1redis_selinux(8)             SELinux Policy redis             redis_selinux(8)
2
3
4

NAME

6       redis_selinux - Security Enhanced Linux Policy for the redis processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the redis processes via flexible manda‐
10       tory access control.
11
12       The redis processes execute with the  redis_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep redis_t
19
20
21

ENTRYPOINTS

23       The redis_t SELinux type can be entered via the redis_exec_t file type.
24
25       The default entrypoint paths for the redis_t domain are the following:
26
27       /usr/sbin/redis-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       redis policy is very flexible allowing users to setup their redis  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for redis:
40
41       redis_t
42
43       Note:  semanage  permissive  -a redis_t can be used to make the process
44       type redis_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   redis
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run redis with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

PORT TYPES

129       SELinux defines port types to represent TCP and UDP ports.
130
131       You can see the types associated with a port  by  using  the  following
132       command:
133
134       semanage port -l
135
136
137       Policy  governs  the  access  confined  processes  have to these ports.
138       SELinux redis policy is very flexible allowing  users  to  setup  their
139       redis processes in as secure a method as possible.
140
141       The following port types are defined for redis:
142
143
144       redis_port_t
145
146
147
148       Default Defined Ports:
149                 tcp 6379
150

MANAGED FILES

152       The SELinux process type redis_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib(64)?/openais(/.*)?
163            /var/lib(64)?/pengine(/.*)?
164            /var/lib(64)?/corosync(/.*)?
165            /usr/lib(64)?/heartbeat(/.*)?
166            /var/lib(64)?/heartbeat(/.*)?
167            /var/lib(64)?/pacemaker(/.*)?
168            /var/lib/cluster(/.*)?
169
170       cluster_var_run_t
171
172            /var/run/crm(/.*)?
173            /var/run/cman_.*
174            /var/run/rsctmp(/.*)?
175            /var/run/aisexec.*
176            /var/run/heartbeat(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       initrc_tmp_t
183
184
185       mnt_t
186
187            /mnt(/[^/]*)
188            /mnt(/[^/]*)?
189            /rhev(/[^/]*)?
190            /media(/[^/]*)
191            /media(/[^/]*)?
192            /etc/rhgb(/.*)?
193            /media/.hal-.*
194            /net
195            /afs
196            /rhev
197            /misc
198
199       redis_log_t
200
201            /var/log/redis(/.*)?
202
203       redis_var_lib_t
204
205            /var/lib/redis(/.*)?
206
207       redis_var_run_t
208
209            /var/run/redis(/.*)?
210
211       root_t
212
213            /
214            /initrd
215
216       tmp_t
217
218            /tmp
219            /usr/tmp
220            /var/tmp
221            /tmp-inst
222            /var/tmp-inst
223            /var/tmp/vi.recover
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy governs the access  confined  processes  have  to  these  files.
233       SELinux  redis  policy  is  very flexible allowing users to setup their
234       redis processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux defines the file context types for the redis, if you wanted  to
239       store  files  with  these types in a diffent paths, you need to execute
240       the semanage command  to  sepecify  alternate  labeling  and  then  use
241       restorecon to put the labels on disk.
242
243       semanage fcontext -a -t redis_var_run_t '/srv/myredis_content(/.*)?'
244       restorecon -R -v /srv/myredis_content
245
246       Note:  SELinux  often  uses  regular expressions to specify labels that
247       match multiple files.
248
249       The following file types are defined for redis:
250
251
252
253       redis_exec_t
254
255       - Set files with the redis_exec_t type, if you want  to  transition  an
256       executable to the redis_t domain.
257
258
259
260       redis_initrc_exec_t
261
262       -  Set  files with the redis_initrc_exec_t type, if you want to transi‐
263       tion an executable to the redis_initrc_t domain.
264
265
266
267       redis_log_t
268
269       - Set files with the redis_log_t type, if you want to treat the data as
270       redis log data, usually stored under the /var/log directory.
271
272
273
274       redis_var_lib_t
275
276       -  Set  files  with  the redis_var_lib_t type, if you want to store the
277       redis files under the /var/lib directory.
278
279
280
281       redis_var_run_t
282
283       - Set files with the redis_var_run_t type, if you  want  to  store  the
284       redis files under the /run or /var/run directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage port can also be used to manipulate the port definitions
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8), redis(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
319       bool(8)
320
321
322
323redis                              15-06-03                   redis_selinux(8)
Impressum