1radiusd_selinux(8)          SELinux Policy radiusd          radiusd_selinux(8)
2
3
4

NAME

6       radiusd_selinux  -  Security Enhanced Linux Policy for the radiusd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  radiusd  processes  via  flexible
11       mandatory access control.
12
13       The  radiusd processes execute with the radiusd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep radiusd_t
20
21
22

ENTRYPOINTS

24       The  radiusd_t  SELinux type can be entered via the radiusd_exec_t file
25       type.
26
27       The default entrypoint paths for the radiusd_t domain are  the  follow‐
28       ing:
29
30       /etc/cron.(daily|monthly)/radiusd,
31       /etc/cron.((daily)|(weekly)|(monthly))/freeradius,   /usr/sbin/radiusd,
32       /usr/sbin/freeradius
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       radiusd  policy  is very flexible allowing users to setup their radiusd
42       processes in as secure a method as possible.
43
44       The following process types are defined for radiusd:
45
46       radiusd_t
47
48       Note: semanage permissive -a radiusd_t can be used to make the  process
49       type  radiusd_t  permissive. SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  radiusd
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate  the  policy and run radiusd with the tightest access possi‐
58       ble.
59
60
61
62       If you want to determine whether radius can use JIT compiler, you  must
63       turn on the radius_use_jit boolean. Disabled by default.
64
65       setsebool -P radius_use_jit 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Disabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90

PORT TYPES

92       SELinux defines port types to represent TCP and UDP ports.
93
94       You  can  see  the  types associated with a port by using the following
95       command:
96
97       semanage port -l
98
99
100       Policy governs the access  confined  processes  have  to  these  ports.
101       SELinux  radiusd  policy is very flexible allowing users to setup their
102       radiusd processes in as secure a method as possible.
103
104       The following port types are defined for radiusd:
105
106
107       radius_port_t
108
109
110
111       Default Defined Ports:
112                 tcp 1645,1812,18120-18121
113                 udp 1645,1812,18120-18121
114

MANAGED FILES

116       The SELinux process type radiusd_t can manage files  labeled  with  the
117       following file types.  The paths listed are the default paths for these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       faillog_t
150
151            /var/log/btmp.*
152            /var/log/faillog.*
153            /var/log/tallylog.*
154            /var/run/faillock(/.*)?
155
156       radiusd_etc_rw_t
157
158            /etc/raddb/db.daily
159
160       radiusd_log_t
161
162            /var/log/radius(/.*)?
163            /var/log/radutmp.*
164            /var/log/radwtmp.*
165            /var/log/radacct(/.*)?
166            /var/log/radius.log.*
167            /var/log/freeradius(/.*)?
168            /var/log/radiusd-freeradius(/.*)?
169
170       radiusd_var_lib_t
171
172            /var/lib/radiusd(/.*)?
173
174       radiusd_var_run_t
175
176            /var/run/radiusd(/.*)?
177            /var/run/radiusd.pid
178
179       root_t
180
181            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
182            /
183            /initrd
184
185       security_t
186
187            /selinux
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy  governs  the  access  confined  processes  have to these files.
197       SELinux radiusd policy is very flexible allowing users to  setup  their
198       radiusd processes in as secure a method as possible.
199
200       EQUIVALENCE DIRECTORIES
201
202
203       radiusd  policy  stores data with multiple different file context types
204       under the /var/log/radius directory.  If you would like  to  store  the
205       data  in a different directory you can use the semanage command to cre‐
206       ate an equivalence mapping.  If you wanted to store this data under the
207       /srv directory you would execute the following command:
208
209       semanage fcontext -a -e /var/log/radius /srv/radius
210       restorecon -R -v /srv/radius
211
212       radiusd  policy  stores data with multiple different file context types
213       under the /var/run/radiusd directory.  If you would like to  store  the
214       data  in a different directory you can use the semanage command to cre‐
215       ate an equivalence mapping.  If you wanted to store this data under the
216       /srv directory you would execute the following command:
217
218       semanage fcontext -a -e /var/run/radiusd /srv/radiusd
219       restorecon -R -v /srv/radiusd
220
221       STANDARD FILE CONTEXT
222
223       SELinux  defines  the file context types for the radiusd, if you wanted
224       to store files with these types in a diffent paths, you need to execute
225       the  semanage  command  to  sepecify  alternate  labeling  and then use
226       restorecon to put the labels on disk.
227
228       semanage  fcontext  -a  -t   radiusd_unit_file_t   '/srv/myradiusd_con‐
229       tent(/.*)?'
230       restorecon -R -v /srv/myradiusd_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for radiusd:
236
237
238
239       radiusd_etc_rw_t
240
241       - Set files with the radiusd_etc_rw_t type, if you want  to  treat  the
242       files as radiusd etc read/write content.
243
244
245
246       radiusd_etc_t
247
248       -  Set  files with the radiusd_etc_t type, if you want to store radiusd
249       files in the /etc directories.
250
251
252
253       radiusd_exec_t
254
255       - Set files with the radiusd_exec_t type, if you want to transition  an
256       executable to the radiusd_t domain.
257
258
259       Paths:
260            /etc/cron.(daily|monthly)/radiusd,
261            /etc/cron.((daily)|(weekly)|(monthly))/freeradius,
262            /usr/sbin/radiusd, /usr/sbin/freeradius
263
264
265       radiusd_initrc_exec_t
266
267       - Set files with the radiusd_initrc_exec_t type, if you want to transi‐
268       tion an executable to the radiusd_initrc_t domain.
269
270
271
272       radiusd_log_t
273
274       - Set files with the radiusd_log_t type, if you want to treat the  data
275       as radiusd log data, usually stored under the /var/log directory.
276
277
278       Paths:
279            /var/log/radius(/.*)?,   /var/log/radutmp.*,   /var/log/radwtmp.*,
280            /var/log/radacct(/.*)?,  /var/log/radius.log.*,   /var/log/freera‐
281            dius(/.*)?, /var/log/radiusd-freeradius(/.*)?
282
283
284       radiusd_unit_file_t
285
286       - Set files with the radiusd_unit_file_t type, if you want to treat the
287       files as radiusd unit content.
288
289
290
291       radiusd_var_lib_t
292
293       - Set files with the radiusd_var_lib_t type, if you want to  store  the
294       radiusd files under the /var/lib directory.
295
296
297
298       radiusd_var_run_t
299
300       -  Set  files with the radiusd_var_run_t type, if you want to store the
301       radiusd files under the /run or /var/run directory.
302
303
304       Paths:
305            /var/run/radiusd(/.*)?, /var/run/radiusd.pid
306
307
308       Note: File context can be temporarily modified with the chcon  command.
309       If  you want to permanently change the file context you need to use the
310       semanage fcontext command.  This will modify the SELinux labeling data‐
311       base.  You will need to use restorecon to apply the labels.
312
313

COMMANDS

315       semanage  fcontext  can also be used to manipulate default file context
316       mappings.
317
318       semanage permissive can also be used to manipulate  whether  or  not  a
319       process type is permissive.
320
321       semanage  module can also be used to enable/disable/install/remove pol‐
322       icy modules.
323
324       semanage port can also be used to manipulate the port definitions
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8),  radiusd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
339       icy(8), setsebool(8)
340
341
342
343radiusd                            20-05-05                 radiusd_selinux(8)
Impressum