Content-type: text/html Manpage of openvpn_selinux

openvpn_selinux

Section: openvpn SELinux Policy documentation (8)
Updated: openvpn
Index Return to Main Contents
 

NAME

openvpn_selinux - Security Enhanced Linux Policy for the openvpn processes  

DESCRIPTION

Security-Enhanced Linux secures the openvpn processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. openvpn policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openvpn with the tightest access possible.

If you want to allow openvpn to read home directories, you must turn on the openvpn_enable_homedirs boolean.

setsebool -P openvpn_enable_homedirs 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the openvpn_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the openvpn_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible.

The following file types are defined for openvpn:

openvpn_etc_rw_t

- Set files with the openvpn_etc_rw_t type, if you want to treat the files as openvpn etc read/write content.

openvpn_etc_t

- Set files with the openvpn_etc_t type, if you want to store openvpn files in the /etc directories.

openvpn_exec_t

- Set files with the openvpn_exec_t type, if you want to transition an executable to the openvpn_t domain.

openvpn_initrc_exec_t

- Set files with the openvpn_initrc_exec_t type, if you want to transition an executable to the openvpn_initrc_t domain.

openvpn_tmp_t

- Set files with the openvpn_tmp_t type, if you want to store openvpn temporary files in the /tmp directories.

openvpn_var_log_t

- Set files with the openvpn_var_log_t type, if you want to treat the data as openvpn var log data, usually stored under the /var/log directory.

openvpn_var_run_t

- Set files with the openvpn_var_run_t type, if you want to store the openvpn files under the /run directory.


Paths:
/var/run/openvpn(/.*)?, /var/run/openvpn.client.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible.

The following port types are defined for openvpn:

openvpn_port_t

Default Defined Ports: tcp 1194 udp 1194

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible.

The following process types are defined for openvpn:

openvpn_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELi


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:33:31 GMT, September 30, 2012