Content-type: text/html Manpage of radiusd_selinux

radiusd_selinux

Section: radiusd SELinux Policy documentation (8)
Updated: radiusd
Index Return to Main Contents
 

NAME

radiusd_selinux - Security Enhanced Linux Policy for the radiusd processes  

DESCRIPTION

Security-Enhanced Linux secures the radiusd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. radiusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run radiusd with the tightest access possible.

If you want to allow users to login using a radius server, you must turn on the authlogin_radius boolean.

setsebool -P authlogin_radius 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the radiusd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the radiusd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following file types are defined for radiusd:

radiusd_etc_rw_t

- Set files with the radiusd_etc_rw_t type, if you want to treat the files as radiusd etc read/write content.

radiusd_etc_t

- Set files with the radiusd_etc_t type, if you want to store radiusd files in the /etc directories.

radiusd_exec_t

- Set files with the radiusd_exec_t type, if you want to transition an executable to the radiusd_t domain.


Paths:
/usr/sbin/freeradius, /etc/cron.(daily|monthly)/radiusd, /usr/sbin/radiusd, /etc/cron.(daily|weekly|monthly)/freeradius

radiusd_initrc_exec_t

- Set files with the radiusd_initrc_exec_t type, if you want to transition an executable to the radiusd_initrc_t domain.

radiusd_log_t

- Set files with the radiusd_log_t type, if you want to treat the data as radiusd log data, usually stored under the /var/log directory.


Paths:
/var/log/radacct(/.*)?, /var/log/radiusd-freeradius(/.*)?, /var/log/radius.log.*, /var/log/radutmp, /var/log/radwtmp.*, /var/log/radius(/.*)?, /var/log/freeradius(/.*)?

radiusd_var_lib_t

- Set files with the radiusd_var_lib_t type, if you want to store the radiusd files under the /var/lib directory.

radiusd_var_run_t

- Set files with the radiusd_var_run_t type, if you want to store the radiusd files under the /run directory.


Paths:
/var/run/radiusd.pid, /var/run/radiusd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible.

The following port types are defined for radiusd:

radius_port_t

Default Defined Ports: udp 1645,1812

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux radiusd policy is very flexible allowing users to


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:34:25 GMT, September 30, 2012