1pptp_selinux(8)               SELinux Policy pptp              pptp_selinux(8)
2
3
4

NAME

6       pptp_selinux - Security Enhanced Linux Policy for the pptp processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pptp processes via flexible manda‐
10       tory access control.
11
12       The pptp processes execute with the pptp_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pptp_t
19
20
21

ENTRYPOINTS

23       The pptp_t SELinux type can be entered via the pptp_exec_t file type.
24
25       The default entrypoint paths for the pptp_t domain are the following:
26
27       /usr/sbin/pptp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pptp policy is very flexible allowing users to setup  their  pptp  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pptp:
40
41       pptp_t
42
43       Note:  semanage  permissive  -a  pptp_t can be used to make the process
44       type pptp_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pptp
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pptp with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux pptp policy is very flexible allowing users to setup their pptp
81       processes in as secure a method as possible.
82
83       The following port types are defined for pptp:
84
85
86       pptp_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 1723
92                 udp 1723
93

MANAGED FILES

95       The  SELinux process type pptp_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       krb5_host_rcache_t
130
131            /var/tmp/krb5_0.rcache2
132            /var/cache/krb5rcache(/.*)?
133            /var/tmp/nfs_0
134            /var/tmp/DNS_25
135            /var/tmp/host_0
136            /var/tmp/imap_0
137            /var/tmp/HTTP_23
138            /var/tmp/HTTP_48
139            /var/tmp/ldap_55
140            /var/tmp/ldap_487
141            /var/tmp/ldapmap1_0
142
143       pptp_log_t
144
145
146       pptp_var_run_t
147
148            /var/run/pptp(/.*)?
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux pptp policy is very flexible allowing users to setup their pptp
165       processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the pptp, if you  wanted  to
170       store  files  with  these types in a diffent paths, you need to execute
171       the semanage command to sepecify alternate labeling and  then  use  re‐
172       storecon to put the labels on disk.
173
174       semanage fcontext -a -t pptp_var_run_t '/srv/mypptp_content(/.*)?'
175       restorecon -R -v /srv/mypptp_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for pptp:
181
182
183
184       pptp_exec_t
185
186       - Set files with the pptp_exec_t type, if you want to transition an ex‐
187       ecutable to the pptp_t domain.
188
189
190
191       pptp_log_t
192
193       -  Set files with the pptp_log_t type, if you want to treat the data as
194       pptp log data, usually stored under the /var/log directory.
195
196
197
198       pptp_var_run_t
199
200       - Set files with the pptp_var_run_t type, if you want to store the pptp
201       files under the /run or /var/run directory.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage port can also be used to manipulate the port definitions
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
236       setsebool(8)
237
238
239
240pptp                               21-06-09                    pptp_selinux(8)
Impressum