1radiusd_selinux(8)          SELinux Policy radiusd          radiusd_selinux(8)
2
3
4

NAME

6       radiusd_selinux  -  Security Enhanced Linux Policy for the radiusd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  radiusd  processes  via  flexible
11       mandatory access control.
12
13       The  radiusd processes execute with the radiusd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep radiusd_t
20
21
22

ENTRYPOINTS

24       The  radiusd_t  SELinux type can be entered via the radiusd_exec_t file
25       type.
26
27       The default entrypoint paths for the radiusd_t domain are  the  follow‐
28       ing:
29
30       /etc/cron.(daily|monthly)/radiusd,
31       /etc/cron.(daily|weekly|monthly)/freeradius,         /usr/sbin/radiusd,
32       /usr/sbin/freeradius
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       radiusd  policy  is very flexible allowing users to setup their radiusd
42       processes in as secure a method as possible.
43
44       The following process types are defined for radiusd:
45
46       radiusd_t
47
48       Note: semanage permissive -a radiusd_t can be used to make the  process
49       type  radiusd_t  permissive. SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  radiusd
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate  the  policy and run radiusd with the tightest access possi‐
58       ble.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the allow_kerberos boolean. Enabled by default.
93
94       setsebool -P allow_kerberos 1
95
96
97
98       If you want to allow sysadm to debug or ptrace all processes, you  must
99       turn on the allow_ptrace boolean. Disabled by default.
100
101       setsebool -P allow_ptrace 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       allow_ypbind boolean. Disabled by default.
107
108       setsebool -P allow_ypbind 1
109
110
111
112       If you want to enable cluster mode for daemons, you must  turn  on  the
113       daemons_enable_cluster_mode boolean. Disabled by default.
114
115       setsebool -P daemons_enable_cluster_mode 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If you want to enable support for upstart as the init program, you must
142       turn on the init_upstart boolean. Enabled by default.
143
144       setsebool -P init_upstart 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Enabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

PORT TYPES

156       SELinux defines port types to represent TCP and UDP ports.
157
158       You  can  see  the  types associated with a port by using the following
159       command:
160
161       semanage port -l
162
163
164       Policy governs the access  confined  processes  have  to  these  ports.
165       SELinux  radiusd  policy is very flexible allowing users to setup their
166       radiusd processes in as secure a method as possible.
167
168       The following port types are defined for radiusd:
169
170
171       radius_port_t
172
173
174
175       Default Defined Ports:
176                 udp 1645,1812
177

MANAGED FILES

179       The SELinux process type radiusd_t can manage files  labeled  with  the
180       following file types.  The paths listed are the default paths for these
181       file types.  Note the processes UID still need to have DAC permissions.
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib(64)?/openais(/.*)?
190            /var/lib(64)?/pengine(/.*)?
191            /var/lib(64)?/corosync(/.*)?
192            /usr/lib(64)?/heartbeat(/.*)?
193            /var/lib(64)?/heartbeat(/.*)?
194            /var/lib(64)?/pacemaker(/.*)?
195            /var/lib/cluster(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/cpglockd.pid
205            /var/run/corosync.pid
206            /var/run/rgmanager.pid
207            /var/run/cluster/rgmanager.sk
208
209       faillog_t
210
211            /var/log/btmp.*
212            /var/log/faillog.*
213            /var/log/tallylog.*
214            /var/run/faillock(/.*)?
215
216       initrc_tmp_t
217
218
219       krb5_host_rcache_t
220
221            /var/cache/krb5rcache(/.*)?
222            /var/tmp/host_0
223            /var/tmp/HTTP_23
224
225       mnt_t
226
227            /mnt(/[^/]*)
228            /mnt(/[^/]*)?
229            /rhev(/[^/]*)?
230            /media(/[^/]*)
231            /media(/[^/]*)?
232            /etc/rhgb(/.*)?
233            /media/.hal-.*
234            /net
235            /afs
236            /rhev
237            /misc
238
239       pcscd_var_run_t
240
241            /var/run/pcscd.events(/.*)?
242            /var/run/pcscd.pid
243            /var/run/pcscd.pub
244            /var/run/pcscd.comm
245
246       radiusd_etc_rw_t
247
248            /etc/raddb/db.daily
249
250       radiusd_log_t
251
252            /var/log/radius(/.*)?
253            /var/log/radutmp.*
254            /var/log/radwtmp.*
255            /var/log/radacct(/.*)?
256            /var/log/radius.log.*
257            /var/log/freeradius(/.*)?
258            /var/log/radiusd-freeradius(/.*)?
259
260       radiusd_tmp_t
261
262
263       radiusd_var_lib_t
264
265            /var/lib/radiusd(/.*)?
266
267       radiusd_var_run_t
268
269            /var/run/radiusd(/.*)?
270            /var/run/radiusd.pid
271
272       root_t
273
274            /
275            /initrd
276
277       security_t
278
279
280       tmp_t
281
282            /tmp
283            /usr/tmp
284            /var/tmp
285            /tmp-inst
286            /var/tmp-inst
287            /var/tmp/vi.recover
288
289

FILE CONTEXTS

291       SELinux requires files to have an extended attribute to define the file
292       type.
293
294       You can see the context of a file using the -Z option to ls
295
296       Policy  governs  the  access  confined  processes  have to these files.
297       SELinux radiusd policy is very flexible allowing users to  setup  their
298       radiusd processes in as secure a method as possible.
299
300       EQUIVALENCE DIRECTORIES
301
302
303       radiusd  policy  stores data with multiple different file context types
304       under the /var/run/radiusd directory.  If you would like to  store  the
305       data  in a different directory you can use the semanage command to cre‐
306       ate an equivalence mapping.  If you wanted to store this data under the
307       /srv dirctory you would execute the following command:
308
309       semanage fcontext -a -e /var/run/radiusd /srv/radiusd
310       restorecon -R -v /srv/radiusd
311
312       radiusd  policy  stores data with multiple different file context types
313       under the /var/log/radius directory.  If you would like  to  store  the
314       data  in a different directory you can use the semanage command to cre‐
315       ate an equivalence mapping.  If you wanted to store this data under the
316       /srv dirctory you would execute the following command:
317
318       semanage fcontext -a -e /var/log/radius /srv/radius
319       restorecon -R -v /srv/radius
320
321       STANDARD FILE CONTEXT
322
323       SELinux  defines  the file context types for the radiusd, if you wanted
324       to store files with these types in a diffent paths, you need to execute
325       the  semanage  command  to  sepecify  alternate  labeling  and then use
326       restorecon to put the labels on disk.
327
328       semanage  fcontext   -a   -t   radiusd_var_run_t   '/srv/myradiusd_con‐
329       tent(/.*)?'
330       restorecon -R -v /srv/myradiusd_content
331
332       Note:  SELinux  often  uses  regular expressions to specify labels that
333       match multiple files.
334
335       The following file types are defined for radiusd:
336
337
338
339       radiusd_etc_rw_t
340
341       - Set files with the radiusd_etc_rw_t type, if you want  to  treat  the
342       files as radiusd etc read/write content.
343
344
345
346       radiusd_etc_t
347
348       -  Set  files with the radiusd_etc_t type, if you want to store radiusd
349       files in the /etc directories.
350
351
352
353       radiusd_exec_t
354
355       - Set files with the radiusd_exec_t type, if you want to transition  an
356       executable to the radiusd_t domain.
357
358
359       Paths:
360            /etc/cron.(daily|monthly)/radiusd,
361            /etc/cron.(daily|weekly|monthly)/freeradius,    /usr/sbin/radiusd,
362            /usr/sbin/freeradius
363
364
365       radiusd_initrc_exec_t
366
367       - Set files with the radiusd_initrc_exec_t type, if you want to transi‐
368       tion an executable to the radiusd_initrc_t domain.
369
370
371
372       radiusd_keytab_t
373
374       - Set files with the radiusd_keytab_t type, if you want  to  treat  the
375       files as kerberos keytab files.
376
377
378
379       radiusd_log_t
380
381       -  Set files with the radiusd_log_t type, if you want to treat the data
382       as radiusd log data, usually stored under the /var/log directory.
383
384
385       Paths:
386            /var/log/radius(/.*)?,   /var/log/radutmp.*,   /var/log/radwtmp.*,
387            /var/log/radacct(/.*)?,   /var/log/radius.log.*,  /var/log/freera‐
388            dius(/.*)?, /var/log/radiusd-freeradius(/.*)?
389
390
391       radiusd_tmp_t
392
393       - Set files with the radiusd_tmp_t type, if you want to  store  radiusd
394       temporary files in the /tmp directories.
395
396
397
398       radiusd_var_lib_t
399
400       -  Set  files with the radiusd_var_lib_t type, if you want to store the
401       radiusd files under the /var/lib directory.
402
403
404
405       radiusd_var_run_t
406
407       - Set files with the radiusd_var_run_t type, if you want to  store  the
408       radiusd files under the /run or /var/run directory.
409
410
411       Paths:
412            /var/run/radiusd(/.*)?, /var/run/radiusd.pid
413
414
415       Note:  File context can be temporarily modified with the chcon command.
416       If you want to permanently change the file context you need to use  the
417       semanage fcontext command.  This will modify the SELinux labeling data‐
418       base.  You will need to use restorecon to apply the labels.
419
420

COMMANDS

422       semanage fcontext can also be used to manipulate default  file  context
423       mappings.
424
425       semanage  permissive  can  also  be used to manipulate whether or not a
426       process type is permissive.
427
428       semanage module can also be used to enable/disable/install/remove  pol‐
429       icy modules.
430
431       semanage port can also be used to manipulate the port definitions
432
433       semanage boolean can also be used to manipulate the booleans
434
435
436       system-config-selinux is a GUI tool available to customize SELinux pol‐
437       icy settings.
438
439

AUTHOR

441       This manual page was auto-generated using sepolicy manpage .
442
443

SEE ALSO

445       selinux(8), radiusd(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
446       bool(8)
447
448
449
450radiusd                            15-06-03                 radiusd_selinux(8)
Impressum