pppd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

pppd_selinux(8)		      SELinux Policy pppd	       pppd_selinux(8)

NAME
       pppd_selinux - Security Enhanced Linux Policy for the pppd processes

DESCRIPTION
       Security-Enhanced  Linux secures the pppd processes via flexible manda‐
       tory access control.

       The pppd processes execute with the pppd_t SELinux type. You can	 check
       if  you	have  these processes running by executing the ps command with
       the -Z qualifier.

       For example:

       ps -eZ | grep pppd_t

ENTRYPOINTS
       The pppd_t SELinux type can be entered via the pppd_exec_t file type.

       The default entrypoint paths for the pppd_t domain are the following:

       /usr/sbin/pppd, /sbin/ppp-watch,	 /usr/sbin/ipppd,  /sbin/pppoe-server,
       /usr/sbin/ppp-watch, /usr/sbin/pppoe-server

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       pppd  policy  is	 very flexible allowing users to setup their pppd pro‐
       cesses in as secure a method as possible.

       The following process types are defined for pppd:

       pppd_t

       Note: semanage permissive -a pppd_t can be used	to  make  the  process
       type  pppd_t  permissive.  SELinux  does	 not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is  customizable based on least access required.  pppd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run pppd with the tightest access possible.

       If  you	want  to allow pppd to load kernel modules for certain modems,
       you must turn on the pppd_can_insmod boolean. Disabled by default.

       setsebool -P pppd_can_insmod 1

       If you want to allow pppd to be run for a regular user, you  must  turn
       on the pppd_for_user boolean. Disabled by default.

       setsebool -P pppd_for_user 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the pppd_t, you must  turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       pppd_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type pppd_t can manage files labeled with the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       etc_runtime_t

	    /[^/]+
	    /etc/mtab.*
	    /etc/blkid(/.*)?
	    /etc/nologin.*
	    /etc/.fstab.hal..+
	    /halt
	    /fastboot
	    /poweroff
	    /etc/cmtab
	    /forcefsck
	    /.autofsck
	    /.suspended
	    /fsckoptions
	    /.autorelabel
	    /etc/killpower
	    /etc/securetty
	    /etc/nohotplug
	    /etc/ioctl.save
	    /etc/fstab.REVOKE
	    /etc/network/ifstate
	    /etc/sysconfig/hwconf
	    /etc/ptal/ptal-printd-like
	    /etc/sysconfig/iptables.save
	    /etc/xorg.conf.d/00-system-setup-keyboard.conf
	    /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       net_conf_t

	    /etc/hosts[^/]*
	    /etc/yp.conf.*
	    /etc/denyhosts.*
	    /etc/hosts.deny.*
	    /etc/resolv.conf.*
	    /etc/sysconfig/networking(/.*)?
	    /etc/sysconfig/network-scripts(/.*)?
	    /etc/sysconfig/network-scripts/.*resolv.conf
	    /etc/ethers
	    /etc/ntp.conf

       pppd_etc_rw_t

	    /etc/ppp(/.*)?
	    /etc/ppp/peers(/.*)?
	    /etc/ppp/resolv.conf

       pppd_lock_t

	    /var/lock/ppp(/.*)?

       pppd_log_t

	    /var/log/ppp(/.*)?
	    /var/log/ppp-connect-errors.*

       pppd_tmp_t

       pppd_var_run_t

	    /var/run/(i)?ppp.*pid[^/]*
	    /var/run/ppp(/.*)?
	    /var/run/pppd[0-9]*.tdb

       root_t

	    /
	    /initrd

       wtmp_t

	    /var/log/wtmp.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux pppd policy is very flexible allowing users to setup their pppd
       processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       pppd  policy  stores  data  with	 multiple different file context types
       under the /var/log/ppp directory.  If you would like to store the  data
       in  a different directory you can use the semanage command to create an
       equivalence mapping.  If you wanted to store this data under  the  /srv
       dirctory you would execute the following command:

       semanage fcontext -a -e /var/log/ppp /srv/ppp
       restorecon -R -v /srv/ppp

       pppd  policy  stores  data  with	 multiple different file context types
       under the /var/run/ppp directory.  If you would like to store the  data
       in  a different directory you can use the semanage command to create an
       equivalence mapping.  If you wanted to store this data under  the  /srv
       dirctory you would execute the following command:

       semanage fcontext -a -e /var/run/ppp /srv/ppp
       restorecon -R -v /srv/ppp

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the pppd, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t pppd_etc_rw_t '/srv/pppd/content(/.*)?'
       restorecon -R -v /srv/mypppd_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for pppd:

       pppd_etc_rw_t

       - Set files with the pppd_etc_rw_t type, if you want to treat the files
       as pppd etc read/write content.

       Paths:
	    /etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv.conf

       pppd_etc_t

       - Set files with the pppd_etc_t type, if you want to store  pppd	 files
       in the /etc directories.

       Paths:
	    /root/.ppprc, /etc/ppp

       pppd_exec_t

       -  Set  files  with  the pppd_exec_t type, if you want to transition an
       executable to the pppd_t domain.

       Paths:
	    /usr/sbin/pppd,  /sbin/ppp-watch,  /usr/sbin/ipppd,	  /sbin/pppoe-
	    server, /usr/sbin/ppp-watch, /usr/sbin/pppoe-server

       pppd_initrc_exec_t

       - Set files with the pppd_initrc_exec_t type, if you want to transition
       an executable to the pppd_initrc_t domain.

       Paths:
	    /etc/ppp/(auth|ip(v6|x)?)-(up|down), /etc/rc.d/init.d/ppp

       pppd_lock_t

       - Set files with the pppd_lock_t type, if you want to treat  the	 files
       as pppd lock data, stored under the /var/lock directory

       pppd_log_t

       -  Set files with the pppd_log_t type, if you want to treat the data as
       pppd log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/ppp(/.*)?, /var/log/ppp-connect-errors.*

       pppd_secret_t

       - Set files with the pppd_secret_t type, if you want to treat the files
       as pppd se secret data.

       pppd_tmp_t

       -  Set files with the pppd_tmp_t type, if you want to store pppd tempo‐
       rary files in the /tmp directories.

       pppd_unit_file_t

       - Set files with the pppd_unit_file_t type, if you want	to  treat  the
       files as pppd unit content.

       pppd_var_run_t

       - Set files with the pppd_var_run_t type, if you want to store the pppd
       files under the /run or /var/run directory.

       Paths:
	    /var/run/(i)?ppp.*pid[^/]*,			   /var/run/ppp(/.*)?,
	    /var/run/pppd[0-9]*.tdb

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), pppd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
       , setsebool(8)

pppd				   13-11-20		       pppd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net