Content-type: text/html Manpage of pppd_selinux

pppd_selinux

Section: pppd SELinux Policy documentation (8)
Updated: pppd
Index Return to Main Contents
 

NAME

pppd_selinux - Security Enhanced Linux Policy for the pppd processes  

DESCRIPTION

Security-Enhanced Linux secures the pppd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. pppd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pppd with the tightest access possible.

If you want to allow pppd to be run for a regular user, you must turn on the pppd_for_user boolean.

setsebool -P pppd_for_user 1

If you want to allow pppd to load kernel modules for certain modems, you must turn on the pppd_can_insmod boolean.

setsebool -P pppd_can_insmod 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the pppd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the pppd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux pppd policy is very flexible allowing users to setup their pppd processes in as secure a method as possible.

The following file types are defined for pppd:

pppd_etc_rw_t

- Set files with the pppd_etc_rw_t type, if you want to treat the files as pppd etc read/write content.


Paths:
/etc/ppp(/.*)?, /etc/ppp/resolv.conf, /etc/ppp/peers(/.*)?

pppd_etc_t

- Set files with the pppd_etc_t type, if you want to store pppd files in the /etc directories.


Paths:
/etc/ppp, /root/.ppprc

pppd_exec_t

- Set files with the pppd_exec_t type, if you want to transition an executable to the pppd_t domain.


Paths:
/usr/sbin/pppd, /usr/sbin/ipppd, /usr/sbin/pppoe-server, /usr/sbin/ppp-watch, /sbin/pppoe-server, /sbin/ppp-watch

pppd_initrc_exec_t

- Set files with the pppd_initrc_exec_t type, if you want to transition an executable to the pppd_initrc_t domain.


Paths:
/etc/rc.d/init.d/ppp, /etc/ppp/(auth|ip(v6|x)?)-(up|down)

pppd_lock_t

- Set files with the pppd_lock_t type, if you want to treat the files as pppd lock data, stored under the /var/lock directory

pppd_log_t

- Set files with the pppd_log_t type, if you want to treat the data as pppd log data, usually stored under the /var/log directory.


Paths:
/var/log/ppp(/.*)?, /var/log/ppp-connect-errors.*

pppd_secret_t

- Set files with the pppd_secret_t type, if you want to treat the files as pppd se secret data.

pppd_tmp_t

- Set files with the pppd_tmp_t type, if you want to store pppd temporary files in the /tmp directories.

pppd_unit_file_t

- Set files with the pppd_unit_file_t type, if you want to treat the files as pppd unit content.

pppd_var_run_t

- Set files with the pppd_var_run_t type, if you want to store the pppd files under the /run directory.


Paths:
/var/run/pppd[0-9]*.tdb, /var/run/ppp(/.*)?, /var/run/(i)?ppp.*pid[^/]*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:33:59 GMT, September 30, 2012