1l2tpd_selinux(8)             SELinux Policy l2tpd             l2tpd_selinux(8)
2
3
4

NAME

6       l2tpd_selinux - Security Enhanced Linux Policy for the l2tpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the l2tpd processes via flexible manda‐
10       tory access control.
11
12       The l2tpd processes execute with the  l2tpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep l2tpd_t
19
20
21

ENTRYPOINTS

23       The l2tpd_t SELinux type can be entered via the l2tpd_exec_t file type.
24
25       The default entrypoint paths for the l2tpd_t domain are the following:
26
27       /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       l2tpd policy is very flexible allowing users to setup their l2tpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for l2tpd:
40
41       l2tpd_t
42
43       Note:  semanage  permissive  -a l2tpd_t can be used to make the process
44       type l2tpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   l2tpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run l2tpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Disabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux l2tpd policy is very flexible allowing  users  to  setup  their
81       l2tpd processes in as secure a method as possible.
82
83       The following port types are defined for l2tpd:
84
85
86       l2tp_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 1701
92                 udp 1701
93

MANAGED FILES

95       The SELinux process type l2tpd_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       NetworkManager_var_run_t
100
101            /var/run/teamd(/.*)?
102            /var/run/nm-xl2tpd.conf.*
103            /var/run/nm-dhclient.*
104            /var/run/NetworkManager(/.*)?
105            /var/run/wpa_supplicant(/.*)?
106            /var/run/wicd.pid
107            /var/run/NetworkManager.pid
108            /var/run/nm-dns-dnsmasq.conf
109            /var/run/wpa_supplicant-global
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       ipsec_key_file_t
141
142            /etc/ipsec.d(/.*)?
143            /etc/racoon/certs(/.*)?
144            /etc/ipsec.secrets.*
145            /var/lib/ipsec/nss(/.*)?
146            /etc/strongswan/ipsec.d(/.*)?
147            /etc/strongswan/swanctl/rsa(/.*)?
148            /etc/strongswan/swanctl/pkcs.*
149            /etc/strongswan/swanctl/x509.*
150            /etc/strongswan/ipsec.secrets.*
151            /etc/strongswan/swanctl/ecdsa(/.*)?
152            /etc/strongswan/swanctl/bliss/(/.*)?
153            /etc/strongswan/swanctl/pubkey(/.*)?
154            /etc/strongswan/swanctl/private(/.*)?
155            /etc/racoon/psk.txt
156
157       l2tpd_var_run_t
158
159            /var/run/*.xl2tpd.*
160            /var/run/.*l2tpd.pid
161            /var/run/.*l2tpd(/.*)?
162            /var/run/prol2tpd.ctl
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  l2tpd  policy  is  very flexible allowing users to setup their
179       l2tpd processes in as secure a method as possible.
180
181       EQUIVALENCE DIRECTORIES
182
183
184       l2tpd policy stores data with multiple  different  file  context  types
185       under  the  /var/run/.*l2tpd directory.  If you would like to store the
186       data in a different directory you can use the semanage command to  cre‐
187       ate an equivalence mapping.  If you wanted to store this data under the
188       /srv directory you would execute the following command:
189
190       semanage fcontext -a -e /var/run/.*l2tpd /srv/.*l2tpd
191       restorecon -R -v /srv/.*l2tpd
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for the l2tpd, if you wanted  to
196       store  files  with  these types in a diffent paths, you need to execute
197       the semanage command  to  sepecify  alternate  labeling  and  then  use
198       restorecon to put the labels on disk.
199
200       semanage fcontext -a -t l2tpd_var_run_t '/srv/myl2tpd_content(/.*)?'
201       restorecon -R -v /srv/myl2tpd_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for l2tpd:
207
208
209
210       l2tpd_exec_t
211
212       - Set files with the l2tpd_exec_t type, if you want  to  transition  an
213       executable to the l2tpd_t domain.
214
215
216       Paths:
217            /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
218
219
220       l2tpd_initrc_exec_t
221
222       -  Set  files with the l2tpd_initrc_exec_t type, if you want to transi‐
223       tion an executable to the l2tpd_initrc_t domain.
224
225
226
227       l2tpd_tmp_t
228
229       - Set files with the l2tpd_tmp_t type, if you want to store l2tpd  tem‐
230       porary files in the /tmp directories.
231
232
233
234       l2tpd_var_run_t
235
236       -  Set  files  with  the l2tpd_var_run_t type, if you want to store the
237       l2tpd files under the /run or /var/run directory.
238
239
240       Paths:
241            /var/run/*.xl2tpd.*, /var/run/.*l2tpd.pid, /var/run/.*l2tpd(/.*)?,
242            /var/run/prol2tpd.ctl
243
244
245       Note:  File context can be temporarily modified with the chcon command.
246       If you want to permanently change the file context you need to use  the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage fcontext can also be used to manipulate default  file  context
253       mappings.
254
255       semanage  permissive  can  also  be used to manipulate whether or not a
256       process type is permissive.
257
258       semanage module can also be used to enable/disable/install/remove  pol‐
259       icy modules.
260
261       semanage port can also be used to manipulate the port definitions
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  l2tpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
276       icy(8), setsebool(8)
277
278
279
280l2tpd                              21-03-26                   l2tpd_selinux(8)
Impressum