1pptp_selinux(8)               SELinux Policy pptp              pptp_selinux(8)
2
3
4

NAME

6       pptp_selinux - Security Enhanced Linux Policy for the pptp processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pptp processes via flexible manda‐
10       tory access control.
11
12       The pptp processes execute with the pptp_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pptp_t
19
20
21

ENTRYPOINTS

23       The pptp_t SELinux type can be entered via the pptp_exec_t file type.
24
25       The default entrypoint paths for the pptp_t domain are the following:
26
27       /usr/sbin/pptp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pptp policy is very flexible allowing users to setup  their  pptp  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pptp:
40
41       pptp_t
42
43       Note:  semanage  permissive  -a  pptp_t can be used to make the process
44       type pptp_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pptp
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pptp with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux pptp policy is very flexible allowing users to setup their pptp
89       processes in as secure a method as possible.
90
91       The following port types are defined for pptp:
92
93
94       pptp_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 1723
100                 udp 1723
101

MANAGED FILES

103       The  SELinux process type pptp_t can manage files labeled with the fol‐
104       lowing file types.  The paths listed are the default  paths  for  these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       krb5_host_rcache_t
138
139            /var/tmp/krb5_0.rcache2
140            /var/cache/krb5rcache(/.*)?
141            /var/tmp/nfs_0
142            /var/tmp/DNS_25
143            /var/tmp/host_0
144            /var/tmp/imap_0
145            /var/tmp/HTTP_23
146            /var/tmp/HTTP_48
147            /var/tmp/ldap_55
148            /var/tmp/ldap_487
149            /var/tmp/ldapmap1_0
150
151       pptp_log_t
152
153
154       pptp_var_run_t
155
156            /var/run/pptp(/.*)?
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux pptp policy is very flexible allowing users to setup their pptp
173       processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types for the pptp, if you  wanted  to
178       store  files with these types in a different paths, you need to execute
179       the semanage command to specify alternate labeling  and  then  use  re‐
180       storecon to put the labels on disk.
181
182       semanage fcontext -a -t pptp_exec_t '/srv/pptp/content(/.*)?'
183       restorecon -R -v /srv/mypptp_content
184
185       Note:  SELinux  often  uses  regular expressions to specify labels that
186       match multiple files.
187
188       The following file types are defined for pptp:
189
190
191
192       pptp_exec_t
193
194       - Set files with the pptp_exec_t type, if you want to transition an ex‐
195       ecutable to the pptp_t domain.
196
197
198
199       pptp_log_t
200
201       -  Set files with the pptp_log_t type, if you want to treat the data as
202       pptp log data, usually stored under the /var/log directory.
203
204
205
206       pptp_var_run_t
207
208       - Set files with the pptp_var_run_t type, if you want to store the pptp
209       files under the /run or /var/run directory.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage port can also be used to manipulate the port definitions
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
244       setsebool(8)
245
246
247
248pptp                               23-12-15                    pptp_selinux(8)
Impressum