1redis_selinux(8)             SELinux Policy redis             redis_selinux(8)
2
3
4

NAME

6       redis_selinux - Security Enhanced Linux Policy for the redis processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the redis processes via flexible manda‐
10       tory access control.
11
12       The redis processes execute with the  redis_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep redis_t
19
20
21

ENTRYPOINTS

23       The redis_t SELinux type can be entered via the redis_exec_t file type.
24
25       The default entrypoint paths for the redis_t domain are the following:
26
27       /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       redis policy is very flexible allowing users to setup their redis  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for redis:
40
41       redis_t
42
43       Note:  semanage  permissive  -a redis_t can be used to make the process
44       type redis_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   redis
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run redis with the tightest access possible.
53
54
55
56       If you want to allow Redis to run redis-sentinal notification  scripts,
57       you must turn on the redis_enable_notify boolean. Disabled by default.
58
59       setsebool -P redis_enable_notify 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Enabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux  redis  policy  is  very flexible allowing users to setup their
88       redis processes in as secure a method as possible.
89
90       The following port types are defined for redis:
91
92
93       redis_port_t
94
95
96
97       Default Defined Ports:
98                 tcp 6379,16379,26379
99

MANAGED FILES

101       The SELinux process type redis_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       redis_conf_t
135
136            /etc/redis-sentinel.*
137
138       redis_log_t
139
140            /var/log/redis(/.*)?
141
142       redis_tmp_t
143
144
145       redis_var_lib_t
146
147            /var/lib/redis(/.*)?
148
149       redis_var_run_t
150
151            /var/run/redis(/.*)?
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux redis policy is very flexible allowing  users  to  setup  their
168       redis processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux  defines the file context types for the redis, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  sepecify  alternate  labeling  and then use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t redis_unit_file_t '/srv/myredis_content(/.*)?'
178       restorecon -R -v /srv/myredis_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for redis:
184
185
186
187       redis_conf_t
188
189       -  Set files with the redis_conf_t type, if you want to treat the files
190       as redis configuration data, usually stored under the /etc directory.
191
192
193
194       redis_exec_t
195
196       - Set files with the redis_exec_t type, if you want  to  transition  an
197       executable to the redis_t domain.
198
199
200       Paths:
201            /var/opt/rh/rh-redis32/redis(/.*)?, /usr/bin/redis-server
202
203
204       redis_initrc_exec_t
205
206       -  Set  files with the redis_initrc_exec_t type, if you want to transi‐
207       tion an executable to the redis_initrc_t domain.
208
209
210
211       redis_log_t
212
213       - Set files with the redis_log_t type, if you want to treat the data as
214       redis log data, usually stored under the /var/log directory.
215
216
217
218       redis_tmp_t
219
220       -  Set files with the redis_tmp_t type, if you want to store redis tem‐
221       porary files in the /tmp directories.
222
223
224
225       redis_unit_file_t
226
227       - Set files with the redis_unit_file_t type, if you want to  treat  the
228       files as redis unit content.
229
230
231
232       redis_var_lib_t
233
234       -  Set  files  with  the redis_var_lib_t type, if you want to store the
235       redis files under the /var/lib directory.
236
237
238
239       redis_var_run_t
240
241       - Set files with the redis_var_run_t type, if you  want  to  store  the
242       redis files under the /run or /var/run directory.
243
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage port can also be used to manipulate the port definitions
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),  redis(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
277       icy(8), setsebool(8)
278
279
280
281redis                              19-10-08                   redis_selinux(8)
Impressum