radiusd_selinux

Section: SELinux Policy radiusd (8)
Updated: 19-05-26
Page Index
 

NAME

radiusd_selinux - Security Enhanced Linux Policy for the radiusd processes  

DESCRIPTION

Security-Enhanced Linux secures the radiusd processes via flexible mandatory access control.

The radiusd processes execute with the radiusd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep radiusd_t

 

ENTRYPOINTS

The radiusd_t SELinux type can be entered via the radiusd_exec_t file type.

The default entrypoint paths for the radiusd_t domain are the following:

/etc/cron.(daily|monthly)/radiusd, /etc/cron.((daily)|(weekly)|(monthly))/freeradius, /usr/sbin/radiusd, /usr/sbin/freeradius  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following process types are defined for radiusd:

radiusd_t

Note: semanage permissive -a radiusd_t can be used to make the process type radiusd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. radiusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run radiusd with the tightest access possible.

If you want to determine whether radius can use JIT compiler, you must turn on the radius_use_jit boolean. Disabled by default.

setsebool -P radius_use_jit 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following port types are defined for radiusd:

radius_port_t

Default Defined Ports: tcp 1645,1812,18120-18121 udp 1645,1812,18120-18121

 

MANAGED FILES

The SELinux process type radiusd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


faillog_t

        /var/log/btmp.*

       /var/log/faillog.*

       /var/log/tallylog.*

       /var/run/faillock(/.*)?


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


radiusd_etc_rw_t

        /etc/raddb/db.daily


radiusd_log_t

        /var/log/radius(/.*)?

       /var/log/radutmp.*

       /var/log/radwtmp.*

       /var/log/radacct(/.*)?

       /var/log/radius.log.*

       /var/log/freeradius(/.*)?

       /var/log/radiusd-freeradius(/.*)?


radiusd_var_lib_t

        /var/lib/radiusd(/.*)?


radiusd_var_run_t

        /var/run/radiusd(/.*)?

       /var/run/radiusd.pid


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


security_t

        /selinux

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

radiusd policy stores data with multiple different file context types under the /var/log/radius directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/log/radius /srv/radius
restorecon -R -v /srv/radius

radiusd policy stores data with multiple different file context types under the /var/run/radiusd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/radiusd /srv/radiusd
restorecon -R -v /srv/radiusd

STANDARD FILE CONTEXT

SELinux defines the file context types for the radiusd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t radiusd_unit_file_t '/srv/myradiusd_content(/.*)?'
restorecon -R -v /srv/myradiusd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for radiusd:

radiusd_etc_rw_t

- Set files with the radiusd_etc_rw_t type, if you want to treat the files as radiusd etc read/write content.

radiusd_etc_t

- Set files with the radiusd_etc_t type, if you want to store radiusd files in the /etc directories.

radiusd_exec_t

- Set files with the radiusd_exec_t type, if you want to transition an executable to the radiusd_t domain.


Paths:
/etc/cron.(daily|monthly)/radiusd, /etc/cron.((daily)|(weekly)|(monthly))/freeradius, /usr/sbin/radiusd, /usr/sbin/freeradius

radiusd_initrc_exec_t

- Set files with the radiusd_initrc_exec_t type, if you want to transition an executable to the radiusd_initrc_t domain.

radiusd_log_t

- Set files with the radiusd_log_t type, if you want to treat the data as radiusd log data, usually stored under the /var/log directory.


Paths:
/var/log/radius(/.*)?, /var/log/radutmp.*, /var/log/radwtmp.*, /var/log/radacct(/.*)?, /var/log/radius.log.*, /var/log/freeradius(/.*)?, /var/log/radiusd-freeradius(/.*)?

radiusd_unit_file_t

- Set files with the radiusd_unit_file_t type, if you want to treat the files as radiusd unit content.

radiusd_var_lib_t

- Set files with the radiusd_var_lib_t type, if you want to store the radiusd files under the /var/lib directory.

radiusd_var_run_t

- Set files with the radiusd_var_run_t type, if you want to store the radiusd files under the /run or /var/run directory.


Paths:
/var/run/radiusd(/.*)?, /var/run/radiusd.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), radiusd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO