radiusd_selinux

Section: radiusd SELinux Policy documentation (8)
Updated: radiusd
Index Return to Main Contents
 

NAME

radiusd_selinux - Security Enhanced Linux Policy for the radiusd processes  

DESCRIPTION

 

BOOLEANS

SELinux policy is customizable based on least access required. radiusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run radiusd with the tightest access possible.

If you want to allow users to login using a radius serve, you must turn on the authlogin_radius boolean.

setsebool -P authlogin_radius 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following file types are defined for radiusd:

radiusd_etc_rw_t

- Set files with the radiusd_etc_rw_t type, if you want to treat the files as radiusd etc read/write content.

radiusd_etc_t

- Set files with the radiusd_etc_t type, if you want to store radiusd files in the /etc directories.

radiusd_exec_t

- Set files with the radiusd_exec_t type, if you want to transition an executable to the radiusd_t domain.


Paths:
/usr/sbin/freeradius, /etc/cron.(daily|monthly)/radiusd, /usr/sbin/radiusd, /etc/cron.(daily|weekly|monthly)/freeradius

radiusd_initrc_exec_t

- Set files with the radiusd_initrc_exec_t type, if you want to transition an executable to the radiusd_initrc_t domain.

radiusd_log_t

- Set files with the radiusd_log_t type, if you want to treat the data as radiusd log data, usually stored under the /var/log directory.


Paths:
/var/log/radacct(/.*)?, /var/log/radiusd-freeradius(/.*)?, /var/log/radius.log.*, /var/log/freeradius(/.*)?, /var/log/radwtmp.*, /var/log/radius(/.*)?, /var/log/radutmp

radiusd_var_lib_t

- Set files with the radiusd_var_lib_t type, if you want to store the radiusd files under the /var/lib directory.

radiusd_var_run_t

- Set files with the radiusd_var_run_t type, if you want to store the radiusd files under the /run directory.


Paths:
/var/run/radiusd.pid, /var/run/radiusd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following port types are defined for radiusd:

radius_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following process types are defined for radiusd:

radiusd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), radiusd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015