1pptp_selinux(8)               SELinux Policy pptp              pptp_selinux(8)
2
3
4

NAME

6       pptp_selinux - Security Enhanced Linux Policy for the pptp processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pptp processes via flexible manda‐
10       tory access control.
11
12       The pptp processes execute with the pptp_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pptp_t
19
20
21

ENTRYPOINTS

23       The pptp_t SELinux type can be entered via the pptp_exec_t file type.
24
25       The default entrypoint paths for the pptp_t domain are the following:
26
27       /usr/sbin/pptp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pptp policy is very flexible allowing users to setup  their  pptp  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pptp:
40
41       pptp_t
42
43       Note:  semanage  permissive  -a  pptp_t can be used to make the process
44       type pptp_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pptp
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pptp with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux pptp policy is very flexible allowing users to setup their pptp
103       processes in as secure a method as possible.
104
105       The following port types are defined for pptp:
106
107
108       pptp_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 1723
114                 udp 1723
115

MANAGED FILES

117       The  SELinux process type pptp_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       pptp_log_t
151
152
153       pptp_var_run_t
154
155            /var/run/pptp(/.*)?
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux pptp policy is very flexible allowing users to setup their pptp
172       processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the pptp, if you  wanted  to
177       store  files  with  these types in a diffent paths, you need to execute
178       the semanage command  to  sepecify  alternate  labeling  and  then  use
179       restorecon to put the labels on disk.
180
181       semanage fcontext -a -t pptp_var_run_t '/srv/mypptp_content(/.*)?'
182       restorecon -R -v /srv/mypptp_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for pptp:
188
189
190
191       pptp_exec_t
192
193       - Set files with the pptp_exec_t type, if you  want  to  transition  an
194       executable to the pptp_t domain.
195
196
197
198       pptp_log_t
199
200       -  Set files with the pptp_log_t type, if you want to treat the data as
201       pptp log data, usually stored under the /var/log directory.
202
203
204
205       pptp_var_run_t
206
207       - Set files with the pptp_var_run_t type, if you want to store the pptp
208       files under the /run or /var/run directory.
209
210
211
212       Note:  File context can be temporarily modified with the chcon command.
213       If you want to permanently change the file context you need to use  the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage fcontext can also be used to manipulate default  file  context
220       mappings.
221
222       semanage  permissive  can  also  be used to manipulate whether or not a
223       process type is permissive.
224
225       semanage module can also be used to enable/disable/install/remove  pol‐
226       icy modules.
227
228       semanage port can also be used to manipulate the port definitions
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
243       setsebool(8)
244
245
246
247pptp                               19-10-08                    pptp_selinux(8)
Impressum