Contact
Impressum
Why this name?
pdf

ipsec_mgmt_selinux

NAME

ipsec_mgmt_selinux - Security Enhanced Linux Policy for the ipsec_mgmt processes

DESCRIPTION

Security-Enhanced Linux secures the ipsec_mgmt processes via flexible mandatory access control.

The ipsec_mgmt processes execute with the ipsec_mgmt_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep ipsec_mgmt_t

ENTRYPOINTS

The ipsec_mgmt_t SELinux type can be entered via the shell_exec_t, ipsec_mgmt_exec_t file types.

The default entrypoint paths for the ipsec_mgmt_t domain are the following:

/bin/d?ash, /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash2, /usr/bin/esh, /sbin/nologin, /usr/bin/bash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/bash2, /usr/sbin/sesh, /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/nologin, /usr/bin/git-shell, /usr/sbin/scponlyc, /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell, /usr/sbin/ipsec, /usr/sbin/swanctl, /usr/sbin/strongimcv, /usr/sbin/strongswan, /usr/lib/ipsec/_plutorun, /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/libexec/nm-libreswan-service

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux ipsec_mgmt policy is very flexible allowing users to setup their ipsec_mgmt processes in as secure a method as possible.

The following process types are defined for ipsec_mgmt:

ipsec_mgmt_t

Note: semanage permissive -a ipsec_mgmt_t can be used to make the process type ipsec_mgmt_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. ipsec_mgmt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ipsec_mgmt with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

MANAGED FILES

The SELinux process type ipsec_mgmt_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

ipsec_key_file_t

/etc/ipsec.d(/.*)?
/etc/racoon/certs(/.*)?
/etc/ipsec.secrets.*
/var/lib/ipsec/nss(/.*)?
/etc/strongswan/ipsec.d(/.*)?
/etc/strongswan/swanctl/rsa(/.*)?
/etc/strongswan/swanctl/pkcs.*
/etc/strongswan/swanctl/x509.*
/etc/strongswan/ipsec.secrets.*
/etc/strongswan/swanctl/ecdsa(/.*)?
/etc/strongswan/swanctl/bliss/(/.*)?
/etc/strongswan/swanctl/pubkey(/.*)?
/etc/strongswan/swanctl/private(/.*)?
/etc/racoon/psk.txt

ipsec_mgmt_lock_t

/var/lock/subsys/ipsec
/var/lock/subsys/strongswan

ipsec_mgmt_var_run_t

/var/run/pluto/ipsec.info
/var/run/pluto/ipsec_setup.pid

ipsec_tmp_t

ipsec_var_run_t

/var/racoon(/.*)?
/var/run/pluto(/.*)?
/var/run/charon.*
/var/run/strongswan(/.*)?
/var/run/racoon.pid
/var/run/charon.ctl
/var/run/charon.dck
/var/run/charon.vici

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

systemd_passwd_var_run_t

/var/run/systemd/ask-password(/.*)?
/var/run/systemd/ask-password-block(/.*)?

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux ipsec_mgmt policy is very flexible allowing users to setup their ipsec_mgmt processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the ipsec_mgmt, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t ipsec_mgmt_exec_t ’/srv/ipsec_mgmt/content(/.*)?’
restorecon -R -v /srv/myipsec_mgmt_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for ipsec_mgmt:

ipsec_mgmt_devpts_t

- Set files with the ipsec_mgmt_devpts_t type, if you want to treat the files as ipsec mgmt devpts data.

ipsec_mgmt_exec_t

- Set files with the ipsec_mgmt_exec_t type, if you want to transition an executable to the ipsec_mgmt_t domain.
Paths:

/usr/sbin/ipsec, /usr/sbin/swanctl, /usr/sbin/strongimcv, /usr/sbin/strongswan, /usr/lib/ipsec/_plutorun, /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/libexec/nm-libreswan-service

ipsec_mgmt_lock_t

- Set files with the ipsec_mgmt_lock_t type, if you want to treat the files as ipsec mgmt lock data, stored under the /var/lock directory
Paths:

/var/lock/subsys/ipsec, /var/lock/subsys/strongswan

ipsec_mgmt_unit_file_t

- Set files with the ipsec_mgmt_unit_file_t type, if you want to treat the files as ipsec mgmt unit content.
Paths:

/usr/lib/systemd/system/ipsec.*, /usr/lib/systemd/system/strongimcv.*, /usr/lib/systemd/system/strongswan.*, /usr/lib/systemd/system/strongswan-swanctl.*

ipsec_mgmt_var_run_t

- Set files with the ipsec_mgmt_var_run_t type, if you want to store the ipsec mgmt files under the /run or /var/run directory.
Paths:

/var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

pdf
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

No Banana Union - No Software Patents