1l2tpd_selinux(8)             SELinux Policy l2tpd             l2tpd_selinux(8)
2
3
4

NAME

6       l2tpd_selinux - Security Enhanced Linux Policy for the l2tpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the l2tpd processes via flexible manda‐
10       tory access control.
11
12       The l2tpd processes execute with the  l2tpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep l2tpd_t
19
20
21

ENTRYPOINTS

23       The l2tpd_t SELinux type can be entered via the l2tpd_exec_t file type.
24
25       The default entrypoint paths for the l2tpd_t domain are the following:
26
27       /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       l2tpd policy is very flexible allowing users to setup their l2tpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for l2tpd:
40
41       l2tpd_t
42
43       Note:  semanage  permissive  -a l2tpd_t can be used to make the process
44       type l2tpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   l2tpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run l2tpd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

PORT TYPES

145       SELinux defines port types to represent TCP and UDP ports.
146
147       You can see the types associated with a port  by  using  the  following
148       command:
149
150       semanage port -l
151
152
153       Policy  governs  the  access  confined  processes  have to these ports.
154       SELinux l2tpd policy is very flexible allowing  users  to  setup  their
155       l2tpd processes in as secure a method as possible.
156
157       The following port types are defined for l2tpd:
158
159
160       l2tp_port_t
161
162
163
164       Default Defined Ports:
165                 tcp 1701
166                 udp 1701
167

MANAGED FILES

169       The SELinux process type l2tpd_t can manage files labeled with the fol‐
170       lowing file types.  The paths listed are the default  paths  for  these
171       file types.  Note the processes UID still need to have DAC permissions.
172
173       NetworkManager_var_run_t
174
175            /var/run/teamd(/.*)?
176            /var/run/nm-xl2tpd.conf.*
177            /var/run/nm-dhclient.*
178            /var/run/NetworkManager(/.*)?
179            /var/run/wpa_supplicant(/.*)?
180            /var/run/wicd.pid
181            /var/run/NetworkManager.pid
182            /var/run/nm-dns-dnsmasq.conf
183            /var/run/wpa_supplicant-global
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib/pcsd(/.*)?
192            /var/lib/cluster(/.*)?
193            /var/lib/openais(/.*)?
194            /var/lib/pengine(/.*)?
195            /var/lib/corosync(/.*)?
196            /usr/lib/heartbeat(/.*)?
197            /var/lib/heartbeat(/.*)?
198            /var/lib/pacemaker(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/corosync-qnetd(/.*)?
208            /var/run/corosync-qdevice(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       ipsec_key_file_t
215
216            /etc/ipsec.d(/.*)?
217            /etc/racoon/certs(/.*)?
218            /etc/ipsec.secrets.*
219            /etc/strongswan/ipsec.d(/.*)?
220            /etc/strongswan/ipsec.secrets.*
221            /etc/racoon/psk.txt
222
223       l2tpd_var_run_t
224
225            /var/run/*.xl2tpd.*
226            /var/run/.*l2tpd.pid
227            /var/run/.*l2tpd(/.*)?
228            /var/run/prol2tpd.ctl
229
230       root_t
231
232            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
233            /
234            /initrd
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy governs the access  confined  processes  have  to  these  files.
244       SELinux  l2tpd  policy  is  very flexible allowing users to setup their
245       l2tpd processes in as secure a method as possible.
246
247       EQUIVALENCE DIRECTORIES
248
249
250       l2tpd policy stores data with multiple  different  file  context  types
251       under  the  /var/run/.*l2tpd directory.  If you would like to store the
252       data in a different directory you can use the semanage command to  cre‐
253       ate an equivalence mapping.  If you wanted to store this data under the
254       /srv dirctory you would execute the following command:
255
256       semanage fcontext -a -e /var/run/.*l2tpd /srv/.*l2tpd
257       restorecon -R -v /srv/.*l2tpd
258
259       STANDARD FILE CONTEXT
260
261       SELinux defines the file context types for the l2tpd, if you wanted  to
262       store  files  with  these types in a diffent paths, you need to execute
263       the semanage command  to  sepecify  alternate  labeling  and  then  use
264       restorecon to put the labels on disk.
265
266       semanage fcontext -a -t l2tpd_var_run_t '/srv/myl2tpd_content(/.*)?'
267       restorecon -R -v /srv/myl2tpd_content
268
269       Note:  SELinux  often  uses  regular expressions to specify labels that
270       match multiple files.
271
272       The following file types are defined for l2tpd:
273
274
275
276       l2tpd_exec_t
277
278       - Set files with the l2tpd_exec_t type, if you want  to  transition  an
279       executable to the l2tpd_t domain.
280
281
282       Paths:
283            /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
284
285
286       l2tpd_initrc_exec_t
287
288       -  Set  files with the l2tpd_initrc_exec_t type, if you want to transi‐
289       tion an executable to the l2tpd_initrc_t domain.
290
291
292
293       l2tpd_tmp_t
294
295       - Set files with the l2tpd_tmp_t type, if you want to store l2tpd  tem‐
296       porary files in the /tmp directories.
297
298
299
300       l2tpd_var_run_t
301
302       -  Set  files  with  the l2tpd_var_run_t type, if you want to store the
303       l2tpd files under the /run or /var/run directory.
304
305
306       Paths:
307            /var/run/*.xl2tpd.*, /var/run/.*l2tpd.pid, /var/run/.*l2tpd(/.*)?,
308            /var/run/prol2tpd.ctl
309
310
311       Note:  File context can be temporarily modified with the chcon command.
312       If you want to permanently change the file context you need to use  the
313       semanage fcontext command.  This will modify the SELinux labeling data‐
314       base.  You will need to use restorecon to apply the labels.
315
316

COMMANDS

318       semanage fcontext can also be used to manipulate default  file  context
319       mappings.
320
321       semanage  permissive  can  also  be used to manipulate whether or not a
322       process type is permissive.
323
324       semanage module can also be used to enable/disable/install/remove  pol‐
325       icy modules.
326
327       semanage port can also be used to manipulate the port definitions
328
329       semanage boolean can also be used to manipulate the booleans
330
331
332       system-config-selinux is a GUI tool available to customize SELinux pol‐
333       icy settings.
334
335

AUTHOR

337       This manual page was auto-generated using sepolicy manpage .
338
339

SEE ALSO

341       selinux(8), l2tpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
342       , setsebool(8)
343
344
345
346l2tpd                              19-04-25                   l2tpd_selinux(8)
Impressum