1racoon_selinux(8) SELinux Policy racoon racoon_selinux(8)
2
3
4
6 racoon_selinux - Security Enhanced Linux Policy for the racoon pro‐
7 cesses
8
10 Security-Enhanced Linux secures the racoon processes via flexible
11 mandatory access control.
12
13 The racoon processes execute with the racoon_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep racoon_t
20
21
22
24 The racoon_t SELinux type can be entered via the racoon_exec_t file
25 type.
26
27 The default entrypoint paths for the racoon_t domain are the following:
28
29 /usr/sbin/racoon
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 racoon policy is very flexible allowing users to setup their racoon
39 processes in as secure a method as possible.
40
41 The following process types are defined for racoon:
42
43 racoon_t
44
45 Note: semanage permissive -a racoon_t can be used to make the process
46 type racoon_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. racoon
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run racoon with the tightest access possible.
55
56
57
58 If you want to allow racoon to read shadow, you must turn on the
59 racoon_read_shadow boolean. Disabled by default.
60
61 setsebool -P racoon_read_shadow 1
62
63
64
65 If you want to dontaudit all daemons scheduling requests (setsched,
66 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
67 Enabled by default.
68
69 setsebool -P daemons_dontaudit_scheduling 1
70
71
72
73 If you want to allow all domains to execute in fips_mode, you must turn
74 on the fips_mode boolean. Enabled by default.
75
76 setsebool -P fips_mode 1
77
78
79
80 If you want to allow confined applications to run with kerberos, you
81 must turn on the kerberos_enabled boolean. Enabled by default.
82
83 setsebool -P kerberos_enabled 1
84
85
86
87 If you want to allow system to run with NIS, you must turn on the
88 nis_enabled boolean. Disabled by default.
89
90 setsebool -P nis_enabled 1
91
92
93
95 The SELinux process type racoon_t can manage files labeled with the
96 following file types. The paths listed are the default paths for these
97 file types. Note the processes UID still need to have DAC permissions.
98
99 cluster_conf_t
100
101 /etc/cluster(/.*)?
102
103 cluster_var_lib_t
104
105 /var/lib/pcsd(/.*)?
106 /var/lib/cluster(/.*)?
107 /var/lib/openais(/.*)?
108 /var/lib/pengine(/.*)?
109 /var/lib/corosync(/.*)?
110 /usr/lib/heartbeat(/.*)?
111 /var/lib/heartbeat(/.*)?
112 /var/lib/pacemaker(/.*)?
113
114 cluster_var_run_t
115
116 /var/run/crm(/.*)?
117 /var/run/cman_.*
118 /var/run/rsctmp(/.*)?
119 /var/run/aisexec.*
120 /var/run/heartbeat(/.*)?
121 /var/run/pcsd-ruby.socket
122 /var/run/corosync-qnetd(/.*)?
123 /var/run/corosync-qdevice(/.*)?
124 /var/run/corosync.pid
125 /var/run/cpglockd.pid
126 /var/run/rgmanager.pid
127 /var/run/cluster/rgmanager.sk
128
129 faillog_t
130
131 /var/log/btmp.*
132 /var/log/faillog.*
133 /var/log/tallylog.*
134 /var/run/faillock(/.*)?
135
136 ipsec_var_run_t
137
138 /var/racoon(/.*)?
139 /var/run/pluto(/.*)?
140 /var/run/charon.*
141 /var/run/strongswan(/.*)?
142 /var/run/racoon.pid
143 /var/run/charon.ctl
144 /var/run/charon.dck
145 /var/run/charon.vici
146
147 krb5_host_rcache_t
148
149 /var/tmp/krb5_0.rcache2
150 /var/cache/krb5rcache(/.*)?
151 /var/tmp/nfs_0
152 /var/tmp/DNS_25
153 /var/tmp/host_0
154 /var/tmp/imap_0
155 /var/tmp/HTTP_23
156 /var/tmp/HTTP_48
157 /var/tmp/ldap_55
158 /var/tmp/ldap_487
159 /var/tmp/ldapmap1_0
160
161 lastlog_t
162
163 /var/log/lastlog.*
164
165 racoon_tmp_t
166
167
168 root_t
169
170 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171 /
172 /initrd
173
174 security_t
175
176 /selinux
177
178
180 SELinux requires files to have an extended attribute to define the file
181 type.
182
183 You can see the context of a file using the -Z option to ls
184
185 Policy governs the access confined processes have to these files.
186 SELinux racoon policy is very flexible allowing users to setup their
187 racoon processes in as secure a method as possible.
188
189 STANDARD FILE CONTEXT
190
191 SELinux defines the file context types for the racoon, if you wanted to
192 store files with these types in a different paths, you need to execute
193 the semanage command to specify alternate labeling and then use re‐
194 storecon to put the labels on disk.
195
196 semanage fcontext -a -t racoon_exec_t '/srv/racoon/content(/.*)?'
197 restorecon -R -v /srv/myracoon_content
198
199 Note: SELinux often uses regular expressions to specify labels that
200 match multiple files.
201
202 The following file types are defined for racoon:
203
204
205
206 racoon_exec_t
207
208 - Set files with the racoon_exec_t type, if you want to transition an
209 executable to the racoon_t domain.
210
211
212
213 racoon_tmp_t
214
215 - Set files with the racoon_tmp_t type, if you want to store racoon
216 temporary files in the /tmp directories.
217
218
219
220 Note: File context can be temporarily modified with the chcon command.
221 If you want to permanently change the file context you need to use the
222 semanage fcontext command. This will modify the SELinux labeling data‐
223 base. You will need to use restorecon to apply the labels.
224
225
227 semanage fcontext can also be used to manipulate default file context
228 mappings.
229
230 semanage permissive can also be used to manipulate whether or not a
231 process type is permissive.
232
233 semanage module can also be used to enable/disable/install/remove pol‐
234 icy modules.
235
236 semanage boolean can also be used to manipulate the booleans
237
238
239 system-config-selinux is a GUI tool available to customize SELinux pol‐
240 icy settings.
241
242
244 This manual page was auto-generated using sepolicy manpage .
245
246
248 selinux(8), racoon(8), semanage(8), restorecon(8), chcon(1), sepol‐
249 icy(8), setsebool(8)
250
251
252
253racoon 23-10-20 racoon_selinux(8)