1redis_selinux(8)             SELinux Policy redis             redis_selinux(8)
2
3
4

NAME

6       redis_selinux - Security Enhanced Linux Policy for the redis processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the redis processes via flexible manda‐
10       tory access control.
11
12       The redis processes execute with the  redis_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep redis_t
19
20
21

ENTRYPOINTS

23       The redis_t SELinux type can be entered via the redis_exec_t file type.
24
25       The default entrypoint paths for the redis_t domain are the following:
26
27       /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       redis policy is very flexible allowing users to setup their redis  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for redis:
40
41       redis_t
42
43       Note:  semanage  permissive  -a redis_t can be used to make the process
44       type redis_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   redis
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run redis with the tightest access possible.
53
54
55
56       If you want to allow Redis to run redis-sentinal notification  scripts,
57       you must turn on the redis_enable_notify boolean. Disabled by default.
58
59       setsebool -P redis_enable_notify 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Disabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux  redis  policy  is  very flexible allowing users to setup their
88       redis processes in as secure a method as possible.
89
90       The following port types are defined for redis:
91
92
93       redis_port_t
94
95
96
97       Default Defined Ports:
98                 tcp 6379,16379,26379
99

MANAGED FILES

101       The SELinux process type redis_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       postfix_spool_t
135
136            /var/spool/postfix.*
137            /var/spool/postfix/defer(/.*)?
138            /var/spool/postfix/flush(/.*)?
139            /var/spool/postfix/deferred(/.*)?
140            /var/spool/postfix/maildrop(/.*)?
141
142       redis_conf_t
143
144            /etc/redis-sentinel.*
145
146       redis_log_t
147
148            /var/log/redis(/.*)?
149
150       redis_tmp_t
151
152
153       redis_var_lib_t
154
155            /var/lib/redis(/.*)?
156
157       redis_var_run_t
158
159            /var/run/redis(/.*)?
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy  governs  the  access  confined  processes  have to these files.
175       SELinux redis policy is very flexible allowing  users  to  setup  their
176       redis processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux  defines the file context types for the redis, if you wanted to
181       store files with these types in a diffent paths, you  need  to  execute
182       the  semanage  command  to  sepecify  alternate  labeling  and then use
183       restorecon to put the labels on disk.
184
185       semanage fcontext -a -t redis_unit_file_t '/srv/myredis_content(/.*)?'
186       restorecon -R -v /srv/myredis_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for redis:
192
193
194
195       redis_conf_t
196
197       -  Set files with the redis_conf_t type, if you want to treat the files
198       as redis configuration data, usually stored under the /etc directory.
199
200
201
202       redis_exec_t
203
204       - Set files with the redis_exec_t type, if you want  to  transition  an
205       executable to the redis_t domain.
206
207
208       Paths:
209            /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
210
211
212       redis_initrc_exec_t
213
214       -  Set  files with the redis_initrc_exec_t type, if you want to transi‐
215       tion an executable to the redis_initrc_t domain.
216
217
218
219       redis_log_t
220
221       - Set files with the redis_log_t type, if you want to treat the data as
222       redis log data, usually stored under the /var/log directory.
223
224
225
226       redis_tmp_t
227
228       -  Set files with the redis_tmp_t type, if you want to store redis tem‐
229       porary files in the /tmp directories.
230
231
232
233       redis_unit_file_t
234
235       - Set files with the redis_unit_file_t type, if you want to  treat  the
236       files as redis unit content.
237
238
239
240       redis_var_lib_t
241
242       -  Set  files  with  the redis_var_lib_t type, if you want to store the
243       redis files under the /var/lib directory.
244
245
246
247       redis_var_run_t
248
249       - Set files with the redis_var_run_t type, if you  want  to  store  the
250       redis files under the /run or /var/run directory.
251
252
253
254       Note:  File context can be temporarily modified with the chcon command.
255       If you want to permanently change the file context you need to use  the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage port can also be used to manipulate the port definitions
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  redis(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
285       icy(8), setsebool(8)
286
287
288
289redis                              19-12-02                   redis_selinux(8)
Impressum