1pppd_selinux(8)               SELinux Policy pppd              pppd_selinux(8)
2
3
4

NAME

6       pppd_selinux - Security Enhanced Linux Policy for the pppd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pppd processes via flexible manda‐
10       tory access control.
11
12       The pppd processes execute with the pppd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pppd_t
19
20
21

ENTRYPOINTS

23       The pppd_t SELinux type can be entered via the pppd_exec_t file type.
24
25       The default entrypoint paths for the pppd_t domain are the following:
26
27       /usr/sbin/pppd, /sbin/ppp-watch,  /usr/sbin/ipppd,  /sbin/pppoe-server,
28       /usr/sbin/ppp-watch, /usr/sbin/pppoe-server
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       pppd  policy  is  very flexible allowing users to setup their pppd pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for pppd:
41
42       pppd_t
43
44       Note: semanage permissive -a pppd_t can be used  to  make  the  process
45       type  pppd_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  pppd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run pppd with the tightest access possible.
54
55
56
57       If  you  want  to allow pppd to load kernel modules for certain modems,
58       you must turn on the pppd_can_insmod boolean. Disabled by default.
59
60       setsebool -P pppd_can_insmod 1
61
62
63
64       If you want to allow pppd to be run for a regular user, you  must  turn
65       on the pppd_for_user boolean. Disabled by default.
66
67       setsebool -P pppd_for_user 1
68
69
70
71       If you want to allow users to resolve user passwd entries directly from
72       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
73       gin_nsswitch_use_ldap boolean. Disabled by default.
74
75       setsebool -P authlogin_nsswitch_use_ldap 1
76
77
78
79       If you want to allow all daemons to write corefiles to /, you must turn
80       on the daemons_dump_core boolean. Disabled by default.
81
82       setsebool -P daemons_dump_core 1
83
84
85
86       If you want to enable cluster mode for daemons, you must  turn  on  the
87       daemons_enable_cluster_mode boolean. Enabled by default.
88
89       setsebool -P daemons_enable_cluster_mode 1
90
91
92
93       If  you want to allow all daemons to use tcp wrappers, you must turn on
94       the daemons_use_tcp_wrapper boolean. Disabled by default.
95
96       setsebool -P daemons_use_tcp_wrapper 1
97
98
99
100       If you want to allow all daemons the ability to  read/write  terminals,
101       you must turn on the daemons_use_tty boolean. Disabled by default.
102
103       setsebool -P daemons_use_tty 1
104
105
106
107       If  you  want  to deny any process from ptracing or debugging any other
108       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
109       default.
110
111       setsebool -P deny_ptrace 1
112
113
114
115       If  you  want  to  allow  any  process  to mmap any file on system with
116       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
117       ean. Enabled by default.
118
119       setsebool -P domain_can_mmap_files 1
120
121
122
123       If  you want to allow all domains write to kmsg_device, while kernel is
124       executed with systemd.log_target=kmsg parameter, you must turn  on  the
125       domain_can_write_kmsg boolean. Disabled by default.
126
127       setsebool -P domain_can_write_kmsg 1
128
129
130
131       If you want to allow all domains to use other domains file descriptors,
132       you must turn on the domain_fd_use boolean. Enabled by default.
133
134       setsebool -P domain_fd_use 1
135
136
137
138       If you want to allow all domains to have the kernel load  modules,  you
139       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
140       default.
141
142       setsebool -P domain_kernel_load_modules 1
143
144
145
146       If you want to allow all domains to execute in fips_mode, you must turn
147       on the fips_mode boolean. Enabled by default.
148
149       setsebool -P fips_mode 1
150
151
152
153       If you want to enable reading of urandom for all domains, you must turn
154       on the global_ssp boolean. Disabled by default.
155
156       setsebool -P global_ssp 1
157
158
159
160       If you want to allow confined applications to run  with  kerberos,  you
161       must turn on the kerberos_enabled boolean. Enabled by default.
162
163       setsebool -P kerberos_enabled 1
164
165
166
167       If  you  want  to  allow  system  to run with NIS, you must turn on the
168       nis_enabled boolean. Disabled by default.
169
170       setsebool -P nis_enabled 1
171
172
173
174       If you want to allow confined applications to use nscd  shared  memory,
175       you must turn on the nscd_use_shm boolean. Disabled by default.
176
177       setsebool -P nscd_use_shm 1
178
179
180

MANAGED FILES

182       The  SELinux process type pppd_t can manage files labeled with the fol‐
183       lowing file types.  The paths listed are the default  paths  for  these
184       file types.  Note the processes UID still need to have DAC permissions.
185
186       cluster_conf_t
187
188            /etc/cluster(/.*)?
189
190       cluster_var_lib_t
191
192            /var/lib/pcsd(/.*)?
193            /var/lib/cluster(/.*)?
194            /var/lib/openais(/.*)?
195            /var/lib/pengine(/.*)?
196            /var/lib/corosync(/.*)?
197            /usr/lib/heartbeat(/.*)?
198            /var/lib/heartbeat(/.*)?
199            /var/lib/pacemaker(/.*)?
200
201       cluster_var_run_t
202
203            /var/run/crm(/.*)?
204            /var/run/cman_.*
205            /var/run/rsctmp(/.*)?
206            /var/run/aisexec.*
207            /var/run/heartbeat(/.*)?
208            /var/run/corosync-qnetd(/.*)?
209            /var/run/corosync-qdevice(/.*)?
210            /var/run/cpglockd.pid
211            /var/run/corosync.pid
212            /var/run/rgmanager.pid
213            /var/run/cluster/rgmanager.sk
214
215       etc_runtime_t
216
217            /[^/]+
218            /etc/mtab.*
219            /etc/blkid(/.*)?
220            /etc/nologin.*
221            /etc/.fstab.hal..+
222            /halt
223            /fastboot
224            /poweroff
225            /etc/cmtab
226            /forcefsck
227            /.autofsck
228            /.suspended
229            /fsckoptions
230            /var/.updated
231            /etc/.updated
232            /.autorelabel
233            /etc/securetty
234            /etc/nohotplug
235            /etc/killpower
236            /etc/ioctl.save
237            /etc/fstab.REVOKE
238            /etc/network/ifstate
239            /etc/sysconfig/hwconf
240            /etc/ptal/ptal-printd-like
241            /etc/sysconfig/iptables.save
242            /etc/xorg.conf.d/00-system-setup-keyboard.conf
243            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
244
245       faillog_t
246
247            /var/log/btmp.*
248            /var/log/faillog.*
249            /var/log/tallylog.*
250            /var/run/faillock(/.*)?
251
252       net_conf_t
253
254            /etc/hosts[^/]*
255            /etc/yp.conf.*
256            /etc/denyhosts.*
257            /etc/hosts.deny.*
258            /etc/resolv.conf.*
259            /etc/.resolv.conf.*
260            /etc/resolv-secure.conf.*
261            /var/run/systemd/network(/.*)?
262            /etc/sysconfig/networking(/.*)?
263            /etc/sysconfig/network-scripts(/.*)?
264            /etc/sysconfig/network-scripts/.*resolv.conf
265            /var/run/NetworkManager/resolv.conf.*
266            /etc/ethers
267            /etc/ntp.conf
268            /var/run/systemd/resolve/resolv.conf
269
270       pppd_etc_rw_t
271
272            /etc/ppp(/.*)?
273            /etc/ppp/peers(/.*)?
274            /etc/ppp/resolv.conf
275
276       pppd_lock_t
277
278            /var/lock/ppp(/.*)?
279
280       pppd_log_t
281
282            /var/log/ppp(/.*)?
283            /var/log/ppp-connect-errors.*
284
285       pppd_tmp_t
286
287
288       pppd_var_run_t
289
290            /var/run/(i)?ppp.*pid[^/]*
291            /var/run/ppp(/.*)?
292            /var/run/pppd[0-9]*.tdb
293
294       root_t
295
296            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
297            /
298            /initrd
299
300       wtmp_t
301
302            /var/log/wtmp.*
303
304

FILE CONTEXTS

306       SELinux requires files to have an extended attribute to define the file
307       type.
308
309       You can see the context of a file using the -Z option to ls
310
311       Policy governs the access  confined  processes  have  to  these  files.
312       SELinux pppd policy is very flexible allowing users to setup their pppd
313       processes in as secure a method as possible.
314
315       EQUIVALENCE DIRECTORIES
316
317
318       pppd policy stores data with  multiple  different  file  context  types
319       under  the /var/log/ppp directory.  If you would like to store the data
320       in a different directory you can use the semanage command to create  an
321       equivalence  mapping.   If you wanted to store this data under the /srv
322       dirctory you would execute the following command:
323
324       semanage fcontext -a -e /var/log/ppp /srv/ppp
325       restorecon -R -v /srv/ppp
326
327       pppd policy stores data with  multiple  different  file  context  types
328       under  the /var/run/ppp directory.  If you would like to store the data
329       in a different directory you can use the semanage command to create  an
330       equivalence  mapping.   If you wanted to store this data under the /srv
331       dirctory you would execute the following command:
332
333       semanage fcontext -a -e /var/run/ppp /srv/ppp
334       restorecon -R -v /srv/ppp
335
336       STANDARD FILE CONTEXT
337
338       SELinux defines the file context types for the pppd, if you  wanted  to
339       store  files  with  these types in a diffent paths, you need to execute
340       the semanage command  to  sepecify  alternate  labeling  and  then  use
341       restorecon to put the labels on disk.
342
343       semanage fcontext -a -t pppd_var_run_t '/srv/mypppd_content(/.*)?'
344       restorecon -R -v /srv/mypppd_content
345
346       Note:  SELinux  often  uses  regular expressions to specify labels that
347       match multiple files.
348
349       The following file types are defined for pppd:
350
351
352
353       pppd_etc_rw_t
354
355       - Set files with the pppd_etc_rw_t type, if you want to treat the files
356       as pppd etc read/write content.
357
358
359       Paths:
360            /etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv.conf
361
362
363       pppd_etc_t
364
365       -  Set  files with the pppd_etc_t type, if you want to store pppd files
366       in the /etc directories.
367
368
369       Paths:
370            /root/.ppprc, /etc/ppp
371
372
373       pppd_exec_t
374
375       - Set files with the pppd_exec_t type, if you  want  to  transition  an
376       executable to the pppd_t domain.
377
378
379       Paths:
380            /usr/sbin/pppd,   /sbin/ppp-watch,  /usr/sbin/ipppd,  /sbin/pppoe-
381            server, /usr/sbin/ppp-watch, /usr/sbin/pppoe-server
382
383
384       pppd_initrc_exec_t
385
386       - Set files with the pppd_initrc_exec_t type, if you want to transition
387       an executable to the pppd_initrc_t domain.
388
389
390       Paths:
391            /etc/ppp/(auth|ip(v6|x)?)-(up|down), /etc/rc.d/init.d/ppp
392
393
394       pppd_lock_t
395
396       -  Set  files with the pppd_lock_t type, if you want to treat the files
397       as pppd lock data, stored under the /var/lock directory
398
399
400
401       pppd_log_t
402
403       - Set files with the pppd_log_t type, if you want to treat the data  as
404       pppd log data, usually stored under the /var/log directory.
405
406
407       Paths:
408            /var/log/ppp(/.*)?, /var/log/ppp-connect-errors.*
409
410
411       pppd_secret_t
412
413       - Set files with the pppd_secret_t type, if you want to treat the files
414       as pppd se secret data.
415
416
417
418       pppd_tmp_t
419
420       - Set files with the pppd_tmp_t type, if you want to store pppd  tempo‐
421       rary files in the /tmp directories.
422
423
424
425       pppd_unit_file_t
426
427       -  Set  files  with the pppd_unit_file_t type, if you want to treat the
428       files as pppd unit content.
429
430
431
432       pppd_var_run_t
433
434       - Set files with the pppd_var_run_t type, if you want to store the pppd
435       files under the /run or /var/run directory.
436
437
438       Paths:
439            /var/run/(i)?ppp.*pid[^/]*,                    /var/run/ppp(/.*)?,
440            /var/run/pppd[0-9]*.tdb
441
442
443       Note: File context can be temporarily modified with the chcon  command.
444       If  you want to permanently change the file context you need to use the
445       semanage fcontext command.  This will modify the SELinux labeling data‐
446       base.  You will need to use restorecon to apply the labels.
447
448

COMMANDS

450       semanage  fcontext  can also be used to manipulate default file context
451       mappings.
452
453       semanage permissive can also be used to manipulate  whether  or  not  a
454       process type is permissive.
455
456       semanage  module can also be used to enable/disable/install/remove pol‐
457       icy modules.
458
459       semanage boolean can also be used to manipulate the booleans
460
461
462       system-config-selinux is a GUI tool available to customize SELinux pol‐
463       icy settings.
464
465

AUTHOR

467       This manual page was auto-generated using sepolicy manpage .
468
469

SEE ALSO

471       selinux(8),  pppd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
472       , setsebool(8)
473
474
475
476pppd                               19-04-25                    pppd_selinux(8)
Impressum