1redis_selinux(8)             SELinux Policy redis             redis_selinux(8)
2
3
4

NAME

6       redis_selinux - Security Enhanced Linux Policy for the redis processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the redis processes via flexible manda‐
10       tory access control.
11
12       The redis processes execute with the  redis_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep redis_t
19
20
21

ENTRYPOINTS

23       The redis_t SELinux type can be entered via the redis_exec_t file type.
24
25       The default entrypoint paths for the redis_t domain are the following:
26
27       /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       redis policy is very flexible allowing users to setup their redis  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for redis:
40
41       redis_t
42
43       Note:  semanage  permissive  -a redis_t can be used to make the process
44       type redis_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   redis
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run redis with the tightest access possible.
53
54
55
56       If you want to allow Redis to run redis-sentinal notification  scripts,
57       you must turn on the redis_enable_notify boolean. Disabled by default.
58
59       setsebool -P redis_enable_notify 1
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to use nscd  shared  memory,
79       you must turn on the nscd_use_shm boolean. Enabled by default.
80
81       setsebool -P nscd_use_shm 1
82
83
84

PORT TYPES

86       SELinux defines port types to represent TCP and UDP ports.
87
88       You  can  see  the  types associated with a port by using the following
89       command:
90
91       semanage port -l
92
93
94       Policy governs the access  confined  processes  have  to  these  ports.
95       SELinux redis policy is very flexible allowing users to setup their re‐
96       dis processes in as secure a method as possible.
97
98       The following port types are defined for redis:
99
100
101       redis_port_t
102
103
104
105       Default Defined Ports:
106                 tcp 6379,16379,26379
107

MANAGED FILES

109       The SELinux process type redis_t can manage files labeled with the fol‐
110       lowing  file  types.   The paths listed are the default paths for these
111       file types.  Note the processes UID still need to have DAC permissions.
112
113       cluster_conf_t
114
115            /etc/cluster(/.*)?
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/pcsd-ruby.socket
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       postfix_spool_t
144
145            /var/spool/postfix.*
146            /var/spool/postfix/defer(/.*)?
147            /var/spool/postfix/flush(/.*)?
148            /var/spool/postfix/deferred(/.*)?
149            /var/spool/postfix/maildrop(/.*)?
150
151       redis_conf_t
152
153            /etc/redis(/.*)?
154            /etc/redis-sentinel.*
155
156       redis_log_t
157
158            /var/log/redis(/.*)?
159
160       redis_tmp_t
161
162
163       redis_var_lib_t
164
165            /var/lib/redis(/.*)?
166
167       redis_var_run_t
168
169            /var/run/redis(/.*)?
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174            /
175            /initrd
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy  governs  the  access  confined  processes  have to these files.
185       SELinux redis policy is very flexible allowing users to setup their re‐
186       dis processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux  defines the file context types for the redis, if you wanted to
191       store files with these types in a different paths, you need to  execute
192       the  semanage  command  to  specify alternate labeling and then use re‐
193       storecon to put the labels on disk.
194
195       semanage fcontext -a -t redis_exec_t '/srv/redis/content(/.*)?'
196       restorecon -R -v /srv/myredis_content
197
198       Note: SELinux often uses regular expressions  to  specify  labels  that
199       match multiple files.
200
201       The following file types are defined for redis:
202
203
204
205       redis_conf_t
206
207       -  Set files with the redis_conf_t type, if you want to treat the files
208       as redis configuration data, usually stored under the /etc directory.
209
210
211       Paths:
212            /etc/redis(/.*)?, /etc/redis-sentinel.*
213
214
215       redis_exec_t
216
217       - Set files with the redis_exec_t type, if you want  to  transition  an
218       executable to the redis_t domain.
219
220
221       Paths:
222            /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
223
224
225       redis_initrc_exec_t
226
227       -  Set  files with the redis_initrc_exec_t type, if you want to transi‐
228       tion an executable to the redis_initrc_t domain.
229
230
231
232       redis_log_t
233
234       - Set files with the redis_log_t type, if you want to treat the data as
235       redis log data, usually stored under the /var/log directory.
236
237
238
239       redis_tmp_t
240
241       -  Set files with the redis_tmp_t type, if you want to store redis tem‐
242       porary files in the /tmp directories.
243
244
245
246       redis_unit_file_t
247
248       - Set files with the redis_unit_file_t type, if you want to  treat  the
249       files as redis unit content.
250
251
252
253       redis_var_lib_t
254
255       - Set files with the redis_var_lib_t type, if you want to store the re‐
256       dis files under the /var/lib directory.
257
258
259
260       redis_var_run_t
261
262       - Set files with the redis_var_run_t type, if you want to store the re‐
263       dis files under the /run or /var/run directory.
264
265
266
267       Note:  File context can be temporarily modified with the chcon command.
268       If you want to permanently change the file context you need to use  the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage fcontext can also be used to manipulate default  file  context
275       mappings.
276
277       semanage  permissive  can  also  be used to manipulate whether or not a
278       process type is permissive.
279
280       semanage module can also be used to enable/disable/install/remove  pol‐
281       icy modules.
282
283       semanage port can also be used to manipulate the port definitions
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  redis(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
298       icy(8), setsebool(8)
299
300
301
302redis                              23-10-20                   redis_selinux(8)
Impressum