1racoon_selinux(8)            SELinux Policy racoon           racoon_selinux(8)
2
3
4

NAME

6       racoon_selinux  -  Security  Enhanced  Linux Policy for the racoon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  racoon  processes  via  flexible
11       mandatory access control.
12
13       The  racoon  processes  execute with the racoon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep racoon_t
20
21
22

ENTRYPOINTS

24       The  racoon_t  SELinux  type  can be entered via the racoon_exec_t file
25       type.
26
27       The default entrypoint paths for the racoon_t domain are the following:
28
29       /usr/sbin/racoon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       racoon policy is very flexible allowing users  to  setup  their  racoon
39       processes in as secure a method as possible.
40
41       The following process types are defined for racoon:
42
43       racoon_t
44
45       Note:  semanage  permissive -a racoon_t can be used to make the process
46       type racoon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   racoon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run racoon with the tightest access possible.
55
56
57
58       If you want to allow racoon to  read  shadow,  you  must  turn  on  the
59       racoon_read_shadow boolean. Disabled by default.
60
61       setsebool -P racoon_read_shadow 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

MANAGED FILES

102       The  SELinux  process  type  racoon_t can manage files labeled with the
103       following file types.  The paths listed are the default paths for these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       faillog_t
136
137            /var/log/btmp.*
138            /var/log/faillog.*
139            /var/log/tallylog.*
140            /var/run/faillock(/.*)?
141
142       ipsec_var_run_t
143
144            /var/racoon(/.*)?
145            /var/run/pluto(/.*)?
146            /var/run/charon.*
147            /var/run/racoon.pid
148            /var/run/charon.ctl
149            /var/run/charon.dck
150            /var/run/charon.vici
151
152       krb5_host_rcache_t
153
154            /var/cache/krb5rcache(/.*)?
155            /var/tmp/nfs_0
156            /var/tmp/DNS_25
157            /var/tmp/host_0
158            /var/tmp/imap_0
159            /var/tmp/HTTP_23
160            /var/tmp/HTTP_48
161            /var/tmp/ldap_55
162            /var/tmp/ldap_487
163            /var/tmp/ldapmap1_0
164
165       lastlog_t
166
167            /var/log/lastlog.*
168
169       racoon_tmp_t
170
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175            /
176            /initrd
177
178       security_t
179
180            /selinux
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy governs the access  confined  processes  have  to  these  files.
190       SELinux  racoon  policy  is very flexible allowing users to setup their
191       racoon processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for the racoon, if you wanted to
196       store  files  with  these types in a diffent paths, you need to execute
197       the semanage command  to  sepecify  alternate  labeling  and  then  use
198       restorecon to put the labels on disk.
199
200       semanage fcontext -a -t racoon_tmp_t '/srv/myracoon_content(/.*)?'
201       restorecon -R -v /srv/myracoon_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for racoon:
207
208
209
210       racoon_exec_t
211
212       - Set files with the racoon_exec_t type, if you want to  transition  an
213       executable to the racoon_t domain.
214
215
216
217       racoon_tmp_t
218
219       -  Set  files  with  the racoon_tmp_t type, if you want to store racoon
220       temporary files in the /tmp directories.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8),  racoon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
253       icy(8), setsebool(8)
254
255
256
257racoon                             19-12-02                  racoon_selinux(8)
Impressum