1pptp_selinux(8)               SELinux Policy pptp              pptp_selinux(8)
2
3
4

NAME

6       pptp_selinux - Security Enhanced Linux Policy for the pptp processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pptp processes via flexible manda‐
10       tory access control.
11
12       The pptp processes execute with the pptp_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pptp_t
19
20
21

ENTRYPOINTS

23       The pptp_t SELinux type can be entered via the pptp_exec_t file type.
24
25       The default entrypoint paths for the pptp_t domain are the following:
26
27       /usr/sbin/pptp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pptp policy is very flexible allowing users to setup  their  pptp  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pptp:
40
41       pptp_t
42
43       Note:  semanage  permissive  -a  pptp_t can be used to make the process
44       type pptp_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pptp
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pptp with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux pptp policy is very flexible allowing users to setup their pptp
81       processes in as secure a method as possible.
82
83       The following port types are defined for pptp:
84
85
86       pptp_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 1723
92                 udp 1723
93

MANAGED FILES

95       The  SELinux process type pptp_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       pptp_log_t
129
130
131       pptp_var_run_t
132
133            /var/run/pptp(/.*)?
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux pptp policy is very flexible allowing users to setup their pptp
150       processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the pptp, if you  wanted  to
155       store  files  with  these types in a diffent paths, you need to execute
156       the semanage command  to  sepecify  alternate  labeling  and  then  use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t pptp_var_run_t '/srv/mypptp_content(/.*)?'
160       restorecon -R -v /srv/mypptp_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for pptp:
166
167
168
169       pptp_exec_t
170
171       - Set files with the pptp_exec_t type, if you  want  to  transition  an
172       executable to the pptp_t domain.
173
174
175
176       pptp_log_t
177
178       -  Set files with the pptp_log_t type, if you want to treat the data as
179       pptp log data, usually stored under the /var/log directory.
180
181
182
183       pptp_var_run_t
184
185       - Set files with the pptp_var_run_t type, if you want to store the pptp
186       files under the /run or /var/run directory.
187
188
189
190       Note:  File context can be temporarily modified with the chcon command.
191       If you want to permanently change the file context you need to use  the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage fcontext can also be used to manipulate default  file  context
198       mappings.
199
200       semanage  permissive  can  also  be used to manipulate whether or not a
201       process type is permissive.
202
203       semanage module can also be used to enable/disable/install/remove  pol‐
204       icy modules.
205
206       semanage port can also be used to manipulate the port definitions
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225pptp                               20-05-05                    pptp_selinux(8)
Impressum