1racoon_selinux(8)            SELinux Policy racoon           racoon_selinux(8)
2
3
4

NAME

6       racoon_selinux  -  Security  Enhanced  Linux Policy for the racoon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  racoon  processes  via  flexible
11       mandatory access control.
12
13       The  racoon  processes  execute with the racoon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep racoon_t
20
21
22

ENTRYPOINTS

24       The  racoon_t  SELinux  type  can be entered via the racoon_exec_t file
25       type.
26
27       The default entrypoint paths for the racoon_t domain are the following:
28
29       /usr/sbin/racoon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       racoon policy is very flexible allowing users  to  setup  their  racoon
39       processes in as secure a method as possible.
40
41       The following process types are defined for racoon:
42
43       racoon_t
44
45       Note:  semanage  permissive -a racoon_t can be used to make the process
46       type racoon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   racoon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run racoon with the tightest access possible.
55
56
57
58       If you want to allow racoon to  read  shadow,  you  must  turn  on  the
59       racoon_read_shadow boolean. Disabled by default.
60
61       setsebool -P racoon_read_shadow 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all daemons to write corefiles to /, you must turn
74       on the daemons_dump_core boolean. Disabled by default.
75
76       setsebool -P daemons_dump_core 1
77
78
79
80       If you want to enable cluster mode for daemons, you must  turn  on  the
81       daemons_enable_cluster_mode boolean. Enabled by default.
82
83       setsebool -P daemons_enable_cluster_mode 1
84
85
86
87       If  you want to allow all daemons to use tcp wrappers, you must turn on
88       the daemons_use_tcp_wrapper boolean. Disabled by default.
89
90       setsebool -P daemons_use_tcp_wrapper 1
91
92
93
94       If you want to allow all daemons the ability to  read/write  terminals,
95       you must turn on the daemons_use_tty boolean. Disabled by default.
96
97       setsebool -P daemons_use_tty 1
98
99
100
101       If  you  want  to deny any process from ptracing or debugging any other
102       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
103       default.
104
105       setsebool -P deny_ptrace 1
106
107
108
109       If  you  want  to  allow  any  process  to mmap any file on system with
110       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
111       ean. Enabled by default.
112
113       setsebool -P domain_can_mmap_files 1
114
115
116
117       If  you want to allow all domains write to kmsg_device, while kernel is
118       executed with systemd.log_target=kmsg parameter, you must turn  on  the
119       domain_can_write_kmsg boolean. Disabled by default.
120
121       setsebool -P domain_can_write_kmsg 1
122
123
124
125       If you want to allow all domains to use other domains file descriptors,
126       you must turn on the domain_fd_use boolean. Enabled by default.
127
128       setsebool -P domain_fd_use 1
129
130
131
132       If you want to allow all domains to have the kernel load  modules,  you
133       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
134       default.
135
136       setsebool -P domain_kernel_load_modules 1
137
138
139
140       If you want to allow all domains to execute in fips_mode, you must turn
141       on the fips_mode boolean. Enabled by default.
142
143       setsebool -P fips_mode 1
144
145
146
147       If you want to enable reading of urandom for all domains, you must turn
148       on the global_ssp boolean. Disabled by default.
149
150       setsebool -P global_ssp 1
151
152
153
154       If you want to allow confined applications to run  with  kerberos,  you
155       must turn on the kerberos_enabled boolean. Enabled by default.
156
157       setsebool -P kerberos_enabled 1
158
159
160
161       If  you  want  to  allow  system  to run with NIS, you must turn on the
162       nis_enabled boolean. Disabled by default.
163
164       setsebool -P nis_enabled 1
165
166
167
168       If you want to allow confined applications to use nscd  shared  memory,
169       you must turn on the nscd_use_shm boolean. Disabled by default.
170
171       setsebool -P nscd_use_shm 1
172
173
174

MANAGED FILES

176       The  SELinux  process  type  racoon_t can manage files labeled with the
177       following file types.  The paths listed are the default paths for these
178       file types.  Note the processes UID still need to have DAC permissions.
179
180       cluster_conf_t
181
182            /etc/cluster(/.*)?
183
184       cluster_var_lib_t
185
186            /var/lib/pcsd(/.*)?
187            /var/lib/cluster(/.*)?
188            /var/lib/openais(/.*)?
189            /var/lib/pengine(/.*)?
190            /var/lib/corosync(/.*)?
191            /usr/lib/heartbeat(/.*)?
192            /var/lib/heartbeat(/.*)?
193            /var/lib/pacemaker(/.*)?
194
195       cluster_var_run_t
196
197            /var/run/crm(/.*)?
198            /var/run/cman_.*
199            /var/run/rsctmp(/.*)?
200            /var/run/aisexec.*
201            /var/run/heartbeat(/.*)?
202            /var/run/corosync-qnetd(/.*)?
203            /var/run/corosync-qdevice(/.*)?
204            /var/run/cpglockd.pid
205            /var/run/corosync.pid
206            /var/run/rgmanager.pid
207            /var/run/cluster/rgmanager.sk
208
209       faillog_t
210
211            /var/log/btmp.*
212            /var/log/faillog.*
213            /var/log/tallylog.*
214            /var/run/faillock(/.*)?
215
216       ipsec_var_run_t
217
218            /var/racoon(/.*)?
219            /var/run/pluto(/.*)?
220            /var/run/charon.*
221            /var/run/racoon.pid
222            /var/run/charon.ctl
223            /var/run/charon.vici
224
225       krb5_host_rcache_t
226
227            /var/cache/krb5rcache(/.*)?
228            /var/tmp/nfs_0
229            /var/tmp/DNS_25
230            /var/tmp/host_0
231            /var/tmp/imap_0
232            /var/tmp/HTTP_23
233            /var/tmp/HTTP_48
234            /var/tmp/ldap_55
235            /var/tmp/ldap_487
236            /var/tmp/ldapmap1_0
237
238       lastlog_t
239
240            /var/log/lastlog.*
241
242       racoon_tmp_t
243
244
245       root_t
246
247            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
248            /
249            /initrd
250
251       security_t
252
253            /selinux
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy governs the access  confined  processes  have  to  these  files.
263       SELinux  racoon  policy  is very flexible allowing users to setup their
264       racoon processes in as secure a method as possible.
265
266       STANDARD FILE CONTEXT
267
268       SELinux defines the file context types for the racoon, if you wanted to
269       store  files  with  these types in a diffent paths, you need to execute
270       the semanage command  to  sepecify  alternate  labeling  and  then  use
271       restorecon to put the labels on disk.
272
273       semanage fcontext -a -t racoon_tmp_t '/srv/myracoon_content(/.*)?'
274       restorecon -R -v /srv/myracoon_content
275
276       Note:  SELinux  often  uses  regular expressions to specify labels that
277       match multiple files.
278
279       The following file types are defined for racoon:
280
281
282
283       racoon_exec_t
284
285       - Set files with the racoon_exec_t type, if you want to  transition  an
286       executable to the racoon_t domain.
287
288
289
290       racoon_tmp_t
291
292       -  Set  files  with  the racoon_tmp_t type, if you want to store racoon
293       temporary files in the /tmp directories.
294
295
296
297       Note: File context can be temporarily modified with the chcon  command.
298       If  you want to permanently change the file context you need to use the
299       semanage fcontext command.  This will modify the SELinux labeling data‐
300       base.  You will need to use restorecon to apply the labels.
301
302

COMMANDS

304       semanage  fcontext  can also be used to manipulate default file context
305       mappings.
306
307       semanage permissive can also be used to manipulate  whether  or  not  a
308       process type is permissive.
309
310       semanage  module can also be used to enable/disable/install/remove pol‐
311       icy modules.
312
313       semanage boolean can also be used to manipulate the booleans
314
315
316       system-config-selinux is a GUI tool available to customize SELinux pol‐
317       icy settings.
318
319

AUTHOR

321       This manual page was auto-generated using sepolicy manpage .
322
323

SEE ALSO

325       selinux(8),  racoon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
326       icy(8) , setsebool(8)
327
328
329
330racoon                             19-04-25                  racoon_selinux(8)
Impressum