1racoon_selinux(8)            SELinux Policy racoon           racoon_selinux(8)
2
3
4

NAME

6       racoon_selinux  -  Security  Enhanced  Linux Policy for the racoon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  racoon  processes  via  flexible
11       mandatory access control.
12
13       The  racoon  processes  execute with the racoon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep racoon_t
20
21
22

ENTRYPOINTS

24       The  racoon_t  SELinux  type  can be entered via the racoon_exec_t file
25       type.
26
27       The default entrypoint paths for the racoon_t domain are the following:
28
29       /usr/sbin/racoon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       racoon policy is very flexible allowing users  to  setup  their  racoon
39       processes in as secure a method as possible.
40
41       The following process types are defined for racoon:
42
43       racoon_t
44
45       Note:  semanage  permissive -a racoon_t can be used to make the process
46       type racoon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   racoon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run racoon with the tightest access possible.
55
56
57
58       If you want to allow racoon to  read  shadow,  you  must  turn  on  the
59       racoon_read_shadow boolean. Disabled by default.
60
61       setsebool -P racoon_read_shadow 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Disabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85

MANAGED FILES

87       The SELinux process type racoon_t can manage  files  labeled  with  the
88       following file types.  The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       faillog_t
121
122            /var/log/btmp.*
123            /var/log/faillog.*
124            /var/log/tallylog.*
125            /var/run/faillock(/.*)?
126
127       ipsec_var_run_t
128
129            /var/racoon(/.*)?
130            /var/run/pluto(/.*)?
131            /var/run/charon.*
132            /var/run/strongswan(/.*)?
133            /var/run/racoon.pid
134            /var/run/charon.ctl
135            /var/run/charon.dck
136            /var/run/charon.vici
137
138       lastlog_t
139
140            /var/log/lastlog.*
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148       security_t
149
150            /selinux
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux racoon policy is very flexible allowing users  to  setup  their
161       racoon processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the racoon, if you wanted to
166       store files with these types in a diffent paths, you  need  to  execute
167       the  semanage  command  to  sepecify  alternate  labeling  and then use
168       restorecon to put the labels on disk.
169
170       semanage fcontext -a -t racoon_tmp_t '/srv/myracoon_content(/.*)?'
171       restorecon -R -v /srv/myracoon_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for racoon:
177
178
179
180       racoon_exec_t
181
182       -  Set  files with the racoon_exec_t type, if you want to transition an
183       executable to the racoon_t domain.
184
185
186
187       racoon_tmp_t
188
189       - Set files with the racoon_tmp_t type, if you  want  to  store  racoon
190       temporary files in the /tmp directories.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), racoon(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
223       icy(8), setsebool(8)
224
225
226
227racoon                             21-03-26                  racoon_selinux(8)
Impressum