1pppd_selinux(8)               SELinux Policy pppd              pppd_selinux(8)
2
3
4

NAME

6       pppd_selinux - Security Enhanced Linux Policy for the pppd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pppd processes via flexible manda‐
10       tory access control.
11
12       The pppd processes execute with the pppd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pppd_t
19
20
21

ENTRYPOINTS

23       The pppd_t SELinux type can be entered via the pppd_exec_t file type.
24
25       The default entrypoint paths for the pppd_t domain are the following:
26
27       /usr/sbin/pppd, /sbin/ppp-watch,  /usr/sbin/ipppd,  /sbin/pppoe-server,
28       /usr/sbin/ppp-watch, /usr/sbin/pppoe-server
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       pppd  policy  is  very flexible allowing users to setup their pppd pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for pppd:
41
42       pppd_t
43
44       Note: semanage permissive -a pppd_t can be used  to  make  the  process
45       type  pppd_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  pppd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run pppd with the tightest access possible.
54
55
56
57       If  you  want  to allow pppd to load kernel modules for certain modems,
58       you must turn on the pppd_can_insmod boolean. Disabled by default.
59
60       setsebool -P pppd_can_insmod 1
61
62
63
64       If you want to allow pppd to be run for a regular user, you  must  turn
65       on the pppd_for_user boolean. Disabled by default.
66
67       setsebool -P pppd_for_user 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77

MANAGED FILES

79       The SELinux process type pppd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       faillog_t
114
115            /var/log/btmp.*
116            /var/log/faillog.*
117            /var/log/tallylog.*
118            /var/run/faillock(/.*)?
119
120       krb5_host_rcache_t
121
122            /var/tmp/krb5_0.rcache2
123            /var/cache/krb5rcache(/.*)?
124            /var/tmp/nfs_0
125            /var/tmp/DNS_25
126            /var/tmp/host_0
127            /var/tmp/imap_0
128            /var/tmp/HTTP_23
129            /var/tmp/HTTP_48
130            /var/tmp/ldap_55
131            /var/tmp/ldap_487
132            /var/tmp/ldapmap1_0
133
134       pppd_etc_rw_t
135
136            /etc/ppp(/.*)?
137            /etc/ppp/peers(/.*)?
138            /etc/ppp/resolv.conf
139
140       pppd_lock_t
141
142            /var/lock/ppp(/.*)?
143
144       pppd_log_t
145
146            /var/log/ppp(/.*)?
147            /var/log/ppp-connect-errors.*
148
149       pppd_tmp_t
150
151
152       pppd_var_run_t
153
154            /var/run/(i)?ppp.*pid[^/]*
155            /var/run/ppp(/.*)?
156            /var/run/pppd[0-9]*.tdb
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       wtmp_t
165
166            /var/log/wtmp.*
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy  governs  the  access  confined  processes  have to these files.
176       SELinux pppd policy is very flexible allowing users to setup their pppd
177       processes in as secure a method as possible.
178
179       EQUIVALENCE DIRECTORIES
180
181
182       pppd  policy stores data with multiple different file context types un‐
183       der the /var/log/ppp directory.  If you would like to store the data in
184       a  different  directory  you  can use the semanage command to create an
185       equivalence mapping.  If you wanted to store this data under  the  /srv
186       directory you would execute the following command:
187
188       semanage fcontext -a -e /var/log/ppp /srv/ppp
189       restorecon -R -v /srv/ppp
190
191       pppd  policy stores data with multiple different file context types un‐
192       der the /var/run/ppp directory.  If you would like to store the data in
193       a  different  directory  you  can use the semanage command to create an
194       equivalence mapping.  If you wanted to store this data under  the  /srv
195       directory you would execute the following command:
196
197       semanage fcontext -a -e /var/run/ppp /srv/ppp
198       restorecon -R -v /srv/ppp
199
200       STANDARD FILE CONTEXT
201
202       SELinux  defines  the file context types for the pppd, if you wanted to
203       store files with these types in a diffent paths, you  need  to  execute
204       the  semanage  command  to  specify alternate labeling and then use re‐
205       storecon to put the labels on disk.
206
207       semanage fcontext -a -t pppd_var_run_t '/srv/mypppd_content(/.*)?'
208       restorecon -R -v /srv/mypppd_content
209
210       Note: SELinux often uses regular expressions  to  specify  labels  that
211       match multiple files.
212
213       The following file types are defined for pppd:
214
215
216
217       pppd_etc_rw_t
218
219       - Set files with the pppd_etc_rw_t type, if you want to treat the files
220       as pppd etc read/write content.
221
222
223       Paths:
224            /etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv.conf
225
226
227       pppd_etc_t
228
229       - Set files with the pppd_etc_t type, if you want to store  pppd  files
230       in the /etc directories.
231
232
233       Paths:
234            /root/.ppprc, /etc/ppp
235
236
237       pppd_exec_t
238
239       - Set files with the pppd_exec_t type, if you want to transition an ex‐
240       ecutable to the pppd_t domain.
241
242
243       Paths:
244            /usr/sbin/pppd,  /sbin/ppp-watch,  /usr/sbin/ipppd,   /sbin/pppoe-
245            server, /usr/sbin/ppp-watch, /usr/sbin/pppoe-server
246
247
248       pppd_initrc_exec_t
249
250       - Set files with the pppd_initrc_exec_t type, if you want to transition
251       an executable to the pppd_initrc_t domain.
252
253
254       Paths:
255            /etc/ppp/(auth|ip(v6|x)?)-(up|down), /etc/rc.d/init.d/ppp
256
257
258       pppd_lock_t
259
260       - Set files with the pppd_lock_t type, if you want to treat  the  files
261       as pppd lock data, stored under the /var/lock directory
262
263
264
265       pppd_log_t
266
267       -  Set files with the pppd_log_t type, if you want to treat the data as
268       pppd log data, usually stored under the /var/log directory.
269
270
271       Paths:
272            /var/log/ppp(/.*)?, /var/log/ppp-connect-errors.*
273
274
275       pppd_secret_t
276
277       - Set files with the pppd_secret_t type, if you want to treat the files
278       as pppd secret data.
279
280
281
282       pppd_tmp_t
283
284       -  Set files with the pppd_tmp_t type, if you want to store pppd tempo‐
285       rary files in the /tmp directories.
286
287
288
289       pppd_unit_file_t
290
291       - Set files with the pppd_unit_file_t type, if you want  to  treat  the
292       files as pppd unit content.
293
294
295
296       pppd_var_run_t
297
298       - Set files with the pppd_var_run_t type, if you want to store the pppd
299       files under the /run or /var/run directory.
300
301
302       Paths:
303            /var/run/(i)?ppp.*pid[^/]*,                    /var/run/ppp(/.*)?,
304            /var/run/pppd[0-9]*.tdb
305
306
307       Note:  File context can be temporarily modified with the chcon command.
308       If you want to permanently change the file context you need to use  the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage fcontext can also be used to manipulate default  file  context
315       mappings.
316
317       semanage  permissive  can  also  be used to manipulate whether or not a
318       process type is permissive.
319
320       semanage module can also be used to enable/disable/install/remove  pol‐
321       icy modules.
322
323       semanage boolean can also be used to manipulate the booleans
324
325
326       system-config-selinux is a GUI tool available to customize SELinux pol‐
327       icy settings.
328
329

AUTHOR

331       This manual page was auto-generated using sepolicy manpage .
332
333

SEE ALSO

335       selinux(8), pppd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
336       setsebool(8)
337
338
339
340pppd                               22-05-27                    pppd_selinux(8)
Impressum