1racoon_selinux(8)            SELinux Policy racoon           racoon_selinux(8)
2
3
4

NAME

6       racoon_selinux  -  Security  Enhanced  Linux Policy for the racoon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  racoon  processes  via  flexible
11       mandatory access control.
12
13       The  racoon  processes  execute with the racoon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep racoon_t
20
21
22

ENTRYPOINTS

24       The  racoon_t  SELinux  type  can be entered via the racoon_exec_t file
25       type.
26
27       The default entrypoint paths for the racoon_t domain are the following:
28
29       /usr/sbin/racoon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       racoon policy is very flexible allowing users  to  setup  their  racoon
39       processes in as secure a method as possible.
40
41       The following process types are defined for racoon:
42
43       racoon_t
44
45       Note:  semanage  permissive -a racoon_t can be used to make the process
46       type racoon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   racoon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run racoon with the tightest access possible.
55
56
57
58       If you want to allow racoon to  read  shadow,  you  must  turn  on  the
59       racoon_read_shadow boolean. Disabled by default.
60
61       setsebool -P racoon_read_shadow 1
62
63
64
65       If you want to allow all daemons to write corefiles to /, you must turn
66       on the allow_daemons_dump_core boolean. Disabled by default.
67
68       setsebool -P allow_daemons_dump_core 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P allow_daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
81       default.
82
83       setsebool -P allow_daemons_use_tty 1
84
85
86
87       If you want to allow all domains to use other domains file descriptors,
88       you must turn on the allow_domain_fd_use boolean. Enabled by default.
89
90       setsebool -P allow_domain_fd_use 1
91
92
93
94       If you want to allow confined applications to run  with  kerberos,  you
95       must turn on the allow_kerberos boolean. Enabled by default.
96
97       setsebool -P allow_kerberos 1
98
99
100
101       If  you want to allow sysadm to debug or ptrace all processes, you must
102       turn on the allow_ptrace boolean. Disabled by default.
103
104       setsebool -P allow_ptrace 1
105
106
107
108       If you want to allow system to run with  NIS,  you  must  turn  on  the
109       allow_ypbind boolean. Disabled by default.
110
111       setsebool -P allow_ypbind 1
112
113
114
115       If  you  want  to enable cluster mode for daemons, you must turn on the
116       daemons_enable_cluster_mode boolean. Disabled by default.
117
118       setsebool -P daemons_enable_cluster_mode 1
119
120
121
122       If you want to allow all domains to have the kernel load  modules,  you
123       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
124       default.
125
126       setsebool -P domain_kernel_load_modules 1
127
128
129
130       If you want to allow all domains to execute in fips_mode, you must turn
131       on the fips_mode boolean. Enabled by default.
132
133       setsebool -P fips_mode 1
134
135
136
137       If you want to enable reading of urandom for all domains, you must turn
138       on the global_ssp boolean. Disabled by default.
139
140       setsebool -P global_ssp 1
141
142
143
144       If you want to enable support for upstart as the init program, you must
145       turn on the init_upstart boolean. Enabled by default.
146
147       setsebool -P init_upstart 1
148
149
150
151       If  you  want to allow confined applications to use nscd shared memory,
152       you must turn on the nscd_use_shm boolean. Enabled by default.
153
154       setsebool -P nscd_use_shm 1
155
156
157

MANAGED FILES

159       The SELinux process type racoon_t can manage  files  labeled  with  the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       cluster_conf_t
164
165            /etc/cluster(/.*)?
166
167       cluster_var_lib_t
168
169            /var/lib(64)?/openais(/.*)?
170            /var/lib(64)?/pengine(/.*)?
171            /var/lib(64)?/corosync(/.*)?
172            /usr/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/heartbeat(/.*)?
174            /var/lib(64)?/pacemaker(/.*)?
175            /var/lib/cluster(/.*)?
176
177       cluster_var_run_t
178
179            /var/run/crm(/.*)?
180            /var/run/cman_.*
181            /var/run/rsctmp(/.*)?
182            /var/run/aisexec.*
183            /var/run/heartbeat(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       faillog_t
190
191            /var/log/btmp.*
192            /var/log/faillog.*
193            /var/log/tallylog.*
194            /var/run/faillock(/.*)?
195
196       initrc_tmp_t
197
198
199       ipsec_var_run_t
200
201            /var/racoon(/.*)?
202            /var/run/pluto(/.*)?
203            /var/run/charon.pid
204            /var/run/charon.ctl
205            /var/run/racoon.pid
206
207       krb5_host_rcache_t
208
209            /var/cache/krb5rcache(/.*)?
210            /var/tmp/host_0
211            /var/tmp/HTTP_23
212
213       lastlog_t
214
215            /var/log/lastlog.*
216
217       mnt_t
218
219            /mnt(/[^/]*)
220            /mnt(/[^/]*)?
221            /rhev(/[^/]*)?
222            /media(/[^/]*)
223            /media(/[^/]*)?
224            /etc/rhgb(/.*)?
225            /media/.hal-.*
226            /net
227            /afs
228            /rhev
229            /misc
230
231       pcscd_var_run_t
232
233            /var/run/pcscd.events(/.*)?
234            /var/run/pcscd.pid
235            /var/run/pcscd.pub
236            /var/run/pcscd.comm
237
238       racoon_tmp_t
239
240
241       root_t
242
243            /
244            /initrd
245
246       security_t
247
248
249       tmp_t
250
251            /tmp
252            /usr/tmp
253            /var/tmp
254            /tmp-inst
255            /var/tmp-inst
256            /var/tmp/vi.recover
257
258

FILE CONTEXTS

260       SELinux requires files to have an extended attribute to define the file
261       type.
262
263       You can see the context of a file using the -Z option to ls
264
265       Policy  governs  the  access  confined  processes  have to these files.
266       SELinux racoon policy is very flexible allowing users  to  setup  their
267       racoon processes in as secure a method as possible.
268
269       STANDARD FILE CONTEXT
270
271       SELinux defines the file context types for the racoon, if you wanted to
272       store files with these types in a diffent paths, you  need  to  execute
273       the  semanage  command  to  sepecify  alternate  labeling  and then use
274       restorecon to put the labels on disk.
275
276       semanage fcontext -a -t racoon_tmp_t '/srv/myracoon_content(/.*)?'
277       restorecon -R -v /srv/myracoon_content
278
279       Note: SELinux often uses regular expressions  to  specify  labels  that
280       match multiple files.
281
282       The following file types are defined for racoon:
283
284
285
286       racoon_exec_t
287
288       -  Set  files with the racoon_exec_t type, if you want to transition an
289       executable to the racoon_t domain.
290
291
292
293       racoon_tmp_t
294
295       - Set files with the racoon_tmp_t type, if you  want  to  store  racoon
296       temporary files in the /tmp directories.
297
298
299
300       Note:  File context can be temporarily modified with the chcon command.
301       If you want to permanently change the file context you need to use  the
302       semanage fcontext command.  This will modify the SELinux labeling data‐
303       base.  You will need to use restorecon to apply the labels.
304
305

COMMANDS

307       semanage fcontext can also be used to manipulate default  file  context
308       mappings.
309
310       semanage  permissive  can  also  be used to manipulate whether or not a
311       process type is permissive.
312
313       semanage module can also be used to enable/disable/install/remove  pol‐
314       icy modules.
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8), racoon(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
329       bool(8)
330
331
332
333racoon                             15-06-03                  racoon_selinux(8)
Impressum