1pppd_selinux(8)               SELinux Policy pppd              pppd_selinux(8)
2
3
4

NAME

6       pppd_selinux - Security Enhanced Linux Policy for the pppd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pppd processes via flexible manda‐
10       tory access control.
11
12       The pppd processes execute with the pppd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pppd_t
19
20
21

ENTRYPOINTS

23       The pppd_t SELinux type can be entered via the pppd_exec_t file type.
24
25       The default entrypoint paths for the pppd_t domain are the following:
26
27       /usr/sbin/pppd, /sbin/ppp-watch, /usr/sbin/ipppd, /sbin/pppoe-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pppd policy is very flexible allowing users to setup  their  pppd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pppd:
40
41       pppd_t
42
43       Note:  semanage  permissive  -a  pppd_t can be used to make the process
44       type pppd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pppd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pppd with the tightest access possible.
53
54
55
56       If you want to allow pppd to load kernel modules  for  certain  modems,
57       you must turn on the pppd_can_insmod boolean. Disabled by default.
58
59       setsebool -P pppd_can_insmod 1
60
61
62
63       If  you  want to allow pppd to be run for a regular user, you must turn
64       on the pppd_for_user boolean. Disabled by default.
65
66       setsebool -P pppd_for_user 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the allow_daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P allow_daemons_dump_core 1
74
75
76
77       If  you want to allow all daemons to use tcp wrappers, you must turn on
78       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
79
80       setsebool -P allow_daemons_use_tcp_wrapper 1
81
82
83
84       If you want to allow all daemons the ability to  read/write  terminals,
85       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
86       default.
87
88       setsebool -P allow_daemons_use_tty 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the allow_domain_fd_use boolean. Enabled by default.
94
95       setsebool -P allow_domain_fd_use 1
96
97
98
99       If  you  want  to allow confined applications to run with kerberos, you
100       must turn on the allow_kerberos boolean. Enabled by default.
101
102       setsebool -P allow_kerberos 1
103
104
105
106       If you want to allow sysadm to debug or ptrace all processes, you  must
107       turn on the allow_ptrace boolean. Disabled by default.
108
109       setsebool -P allow_ptrace 1
110
111
112
113       If  you  want  to  allow  system  to run with NIS, you must turn on the
114       allow_ypbind boolean. Disabled by default.
115
116       setsebool -P allow_ypbind 1
117
118
119
120       If you want to enable cluster mode for daemons, you must  turn  on  the
121       daemons_enable_cluster_mode boolean. Disabled by default.
122
123       setsebool -P daemons_enable_cluster_mode 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If you want to enable support for upstart as the init program, you must
150       turn on the init_upstart boolean. Enabled by default.
151
152       setsebool -P init_upstart 1
153
154
155
156       If you want to allow confined applications to use nscd  shared  memory,
157       you must turn on the nscd_use_shm boolean. Enabled by default.
158
159       setsebool -P nscd_use_shm 1
160
161
162
163       If  you  want  to  disable  transitions to insmod, you must turn on the
164       secure_mode_insmod boolean. Disabled by default.
165
166       setsebool -P secure_mode_insmod 1
167
168
169

MANAGED FILES

171       The SELinux process type pppd_t can manage files labeled with the  fol‐
172       lowing  file  types.   The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib(64)?/openais(/.*)?
182            /var/lib(64)?/pengine(/.*)?
183            /var/lib(64)?/corosync(/.*)?
184            /usr/lib(64)?/heartbeat(/.*)?
185            /var/lib(64)?/heartbeat(/.*)?
186            /var/lib(64)?/pacemaker(/.*)?
187            /var/lib/cluster(/.*)?
188
189       cluster_var_run_t
190
191            /var/run/crm(/.*)?
192            /var/run/cman_.*
193            /var/run/rsctmp(/.*)?
194            /var/run/aisexec.*
195            /var/run/heartbeat(/.*)?
196            /var/run/cpglockd.pid
197            /var/run/corosync.pid
198            /var/run/rgmanager.pid
199            /var/run/cluster/rgmanager.sk
200
201       etc_runtime_t
202
203            /[^/]+
204            /etc/mtab.*
205            /etc/blkid(/.*)?
206            /etc/nologin.*
207            /etc/zipl.conf.*
208            /etc/smartd.conf.*
209            /etc/.fstab.hal..+
210            /etc/sysconfig/ip6?tables.save
211            /halt
212            /etc/motd
213            /fastboot
214            /poweroff
215            /etc/issue
216            /etc/cmtab
217            /forcefsck
218            /.autofsck
219            /.suspended
220            /fsckoptions
221            /etc/HOSTNAME
222            /.autorelabel
223            /etc/securetty
224            /etc/nohotplug
225            /etc/issue.net
226            /etc/killpower
227            /etc/ioctl.save
228            /etc/reader.conf
229            /etc/fstab.REVOKE
230            /etc/mtab.fuselock
231            /etc/network/ifstate
232            /etc/sysconfig/hwconf
233            /etc/ptal/ptal-printd-like
234            /etc/xorg.conf.d/00-system-setup-keyboard.conf
235
236       faillog_t
237
238            /var/log/btmp.*
239            /var/log/faillog.*
240            /var/log/tallylog.*
241            /var/run/faillock(/.*)?
242
243       initrc_tmp_t
244
245
246       mnt_t
247
248            /mnt(/[^/]*)
249            /mnt(/[^/]*)?
250            /rhev(/[^/]*)?
251            /media(/[^/]*)
252            /media(/[^/]*)?
253            /etc/rhgb(/.*)?
254            /media/.hal-.*
255            /net
256            /afs
257            /rhev
258            /misc
259
260       net_conf_t
261
262            /etc/ntpd?.conf.*
263            /etc/yp.conf.*
264            /etc/denyhosts.*
265            /etc/hosts.deny.*
266            /etc/resolv.conf.*
267            /etc/ntp/step-tickers.*
268            /etc/sysconfig/networking(/.*)?
269            /etc/sysconfig/network-scripts(/.*)?
270            /etc/sysconfig/network-scripts/.*resolv.conf
271            /etc/hosts
272            /etc/ethers
273
274       pcscd_var_run_t
275
276            /var/run/pcscd.events(/.*)?
277            /var/run/pcscd.pid
278            /var/run/pcscd.pub
279            /var/run/pcscd.comm
280
281       pppd_etc_rw_t
282
283            /etc/ppp(/.*)?
284            /etc/ppp/peers(/.*)?
285            /etc/ppp/resolv.conf
286
287       pppd_lock_t
288
289
290       pppd_log_t
291
292            /var/log/ppp/.*
293            /var/log/ppp-connect-errors.*
294
295       pppd_tmp_t
296
297
298       pppd_var_run_t
299
300            /var/run/(i)?ppp.*pid[^/]*
301            /var/run/ppp(/.*)?
302            /var/run/pppd[0-9]*.tdb
303
304       root_t
305
306            /
307            /initrd
308
309       tmp_t
310
311            /tmp
312            /usr/tmp
313            /var/tmp
314            /tmp-inst
315            /var/tmp-inst
316            /var/tmp/vi.recover
317
318       wtmp_t
319
320            /var/log/wtmp.*
321
322

FILE CONTEXTS

324       SELinux requires files to have an extended attribute to define the file
325       type.
326
327       You can see the context of a file using the -Z option to ls
328
329       Policy  governs  the  access  confined  processes  have to these files.
330       SELinux pppd policy is very flexible allowing users to setup their pppd
331       processes in as secure a method as possible.
332
333       EQUIVALENCE DIRECTORIES
334
335
336       pppd  policy  stores  data  with  multiple different file context types
337       under the /var/run/ppp directory.  If you would like to store the  data
338       in  a different directory you can use the semanage command to create an
339       equivalence mapping.  If you wanted to store this data under  the  /srv
340       dirctory you would execute the following command:
341
342       semanage fcontext -a -e /var/run/ppp /srv/ppp
343       restorecon -R -v /srv/ppp
344
345       STANDARD FILE CONTEXT
346
347       SELinux  defines  the file context types for the pppd, if you wanted to
348       store files with these types in a diffent paths, you  need  to  execute
349       the  semanage  command  to  sepecify  alternate  labeling  and then use
350       restorecon to put the labels on disk.
351
352       semanage fcontext -a -t pppd_var_run_t '/srv/mypppd_content(/.*)?'
353       restorecon -R -v /srv/mypppd_content
354
355       Note: SELinux often uses regular expressions  to  specify  labels  that
356       match multiple files.
357
358       The following file types are defined for pppd:
359
360
361
362       pppd_etc_rw_t
363
364       - Set files with the pppd_etc_rw_t type, if you want to treat the files
365       as pppd etc read/write content.
366
367
368       Paths:
369            /etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv.conf
370
371
372       pppd_etc_t
373
374       - Set files with the pppd_etc_t type, if you want to store  pppd  files
375       in the /etc directories.
376
377
378       Paths:
379            /root/.ppprc, /etc/ppp
380
381
382       pppd_exec_t
383
384       -  Set  files  with  the pppd_exec_t type, if you want to transition an
385       executable to the pppd_t domain.
386
387
388       Paths:
389            /usr/sbin/pppd,  /sbin/ppp-watch,  /usr/sbin/ipppd,   /sbin/pppoe-
390            server
391
392
393       pppd_initrc_exec_t
394
395       - Set files with the pppd_initrc_exec_t type, if you want to transition
396       an executable to the pppd_initrc_t domain.
397
398
399       Paths:
400            /etc/ppp/(auth|ip(v6|x)?)-(up|down), /etc/rc.d/init.d/ppp
401
402
403       pppd_lock_t
404
405       - Set files with the pppd_lock_t type, if you want to treat  the  files
406       as pppd lock data, stored under the /var/lock directory
407
408
409
410       pppd_log_t
411
412       -  Set files with the pppd_log_t type, if you want to treat the data as
413       pppd log data, usually stored under the /var/log directory.
414
415
416       Paths:
417            /var/log/ppp/.*, /var/log/ppp-connect-errors.*
418
419
420       pppd_secret_t
421
422       - Set files with the pppd_secret_t type, if you want to treat the files
423       as pppd se secret data.
424
425
426
427       pppd_tmp_t
428
429       -  Set files with the pppd_tmp_t type, if you want to store pppd tempo‐
430       rary files in the /tmp directories.
431
432
433
434       pppd_var_run_t
435
436       - Set files with the pppd_var_run_t type, if you want to store the pppd
437       files under the /run or /var/run directory.
438
439
440       Paths:
441            /var/run/(i)?ppp.*pid[^/]*,                    /var/run/ppp(/.*)?,
442            /var/run/pppd[0-9]*.tdb
443
444
445       Note: File context can be temporarily modified with the chcon  command.
446       If  you want to permanently change the file context you need to use the
447       semanage fcontext command.  This will modify the SELinux labeling data‐
448       base.  You will need to use restorecon to apply the labels.
449
450

COMMANDS

452       semanage  fcontext  can also be used to manipulate default file context
453       mappings.
454
455       semanage permissive can also be used to manipulate  whether  or  not  a
456       process type is permissive.
457
458       semanage  module can also be used to enable/disable/install/remove pol‐
459       icy modules.
460
461       semanage boolean can also be used to manipulate the booleans
462
463
464       system-config-selinux is a GUI tool available to customize SELinux pol‐
465       icy settings.
466
467

AUTHOR

469       This manual page was auto-generated using sepolicy manpage .
470
471

SEE ALSO

473       selinux(8),  pppd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
474       bool(8)
475
476
477
478pppd                               15-06-03                    pppd_selinux(8)
Impressum