pppd_selinux - Man Page

Security Enhanced Linux Policy for the pppd processes

Description

Security-Enhanced Linux secures the pppd processes via flexible mandatory access control.

The pppd processes execute with the pppd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep pppd_t

Entrypoints

The pppd_t SELinux type can be entered via the pppd_exec_t file type.

The default entrypoint paths for the pppd_t domain are the following:

/usr/sbin/pppd, /sbin/ppp-watch, /usr/sbin/ipppd, /sbin/pppoe-server, /usr/sbin/ppp-watch, /usr/sbin/pppoe-server

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux pppd policy is very flexible allowing users to setup their pppd processes in as secure a method as possible.

The following process types are defined for pppd:

pppd_t

Note: semanage permissive -a pppd_t can be used to make the process type pppd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  pppd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pppd with the tightest access possible.

If you want to allow pppd to load kernel modules for certain modems, you must turn on the pppd_can_insmod boolean. Disabled by default.

setsebool -P pppd_can_insmod 1

If you want to allow pppd to be run for a regular user, you must turn on the pppd_for_user boolean. Disabled by default.

setsebool -P pppd_for_user 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type pppd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

pppd_etc_rw_t

/etc/ppp(/.*)?
/etc/ppp/peers(/.*)?
/etc/ppp/resolv.conf

pppd_lock_t

/run/lock/ppp(/.*)?

pppd_log_t

/var/log/ppp(/.*)?
/var/log/ppp-connect-errors.*

pppd_tmp_t

pppd_var_run_t

/run/(i)?ppp.*pid[^/]*
/run/ppp(/.*)?
/run/pppd[0-9]*.tdb

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

wtmp_t

/var/log/wtmp.*

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux pppd policy is very flexible allowing users to setup their pppd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

pppd policy stores data with multiple different file context types under the /var/log/ppp directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/log/ppp /srv/ppp
restorecon -R -v /srv/ppp

STANDARD FILE CONTEXT

SELinux defines the file context types for the pppd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t pppd_exec_t '/srv/pppd/content(/.*)?'
restorecon -R -v /srv/mypppd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for pppd:

pppd_etc_rw_t

- Set files with the pppd_etc_rw_t type, if you want to treat the files as pppd etc read/write content.

Paths:

/etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv.conf

pppd_etc_t

- Set files with the pppd_etc_t type, if you want to store pppd files in the /etc directories.

Paths:

/root/.ppprc, /etc/ppp

pppd_exec_t

- Set files with the pppd_exec_t type, if you want to transition an executable to the pppd_t domain.

Paths:

/usr/sbin/pppd, /sbin/ppp-watch, /usr/sbin/ipppd, /sbin/pppoe-server, /usr/sbin/ppp-watch, /usr/sbin/pppoe-server

pppd_initrc_exec_t

- Set files with the pppd_initrc_exec_t type, if you want to transition an executable to the pppd_initrc_t domain.

Paths:

/etc/ppp/(auth|ip(v6|x)?)-(up|down), /etc/rc.d/init.d/ppp

pppd_lock_t

- Set files with the pppd_lock_t type, if you want to treat the files as pppd lock data, stored under the /var/lock directory

pppd_log_t

- Set files with the pppd_log_t type, if you want to treat the data as pppd log data, usually stored under the /var/log directory.

Paths:

/var/log/ppp(/.*)?, /var/log/ppp-connect-errors.*

pppd_secret_t

- Set files with the pppd_secret_t type, if you want to treat the files as pppd secret data.

pppd_tmp_t

- Set files with the pppd_tmp_t type, if you want to store pppd temporary files in the /tmp directories.

pppd_unit_file_t

- Set files with the pppd_unit_file_t type, if you want to treat the files as pppd unit content.

pppd_var_run_t

- Set files with the pppd_var_run_t type, if you want to store the pppd files under the /run or /var/run directory.

Paths:

/run/(i)?ppp.*pid[^/]*, /run/ppp(/.*)?, /run/pppd[0-9]*.tdb

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), pppd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy pppd