1l2tpd_selinux(8)             SELinux Policy l2tpd             l2tpd_selinux(8)
2
3
4

NAME

6       l2tpd_selinux - Security Enhanced Linux Policy for the l2tpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the l2tpd processes via flexible manda‐
10       tory access control.
11
12       The l2tpd processes execute with the  l2tpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep l2tpd_t
19
20
21

ENTRYPOINTS

23       The l2tpd_t SELinux type can be entered via the l2tpd_exec_t file type.
24
25       The default entrypoint paths for the l2tpd_t domain are the following:
26
27       /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       l2tpd policy is very flexible allowing users to setup their l2tpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for l2tpd:
40
41       l2tpd_t
42
43       Note:  semanage  permissive  -a l2tpd_t can be used to make the process
44       type l2tpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   l2tpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run l2tpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Enabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux l2tpd policy is very flexible allowing  users  to  setup  their
81       l2tpd processes in as secure a method as possible.
82
83       The following port types are defined for l2tpd:
84
85
86       l2tp_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 1701
92                 udp 1701
93

MANAGED FILES

95       The SELinux process type l2tpd_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       NetworkManager_var_run_t
100
101            /var/run/teamd(/.*)?
102            /var/run/nm-xl2tpd.conf.*
103            /var/run/nm-dhclient.*
104            /var/run/NetworkManager(/.*)?
105            /var/run/wpa_supplicant(/.*)?
106            /var/run/wicd.pid
107            /var/run/NetworkManager.pid
108            /var/run/nm-dns-dnsmasq.conf
109            /var/run/wpa_supplicant-global
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/pcsd-ruby.socket
134            /var/run/corosync-qnetd(/.*)?
135            /var/run/corosync-qdevice(/.*)?
136            /var/run/corosync.pid
137            /var/run/cpglockd.pid
138            /var/run/rgmanager.pid
139            /var/run/cluster/rgmanager.sk
140
141       ipsec_key_file_t
142
143            /etc/ipsec.d(/.*)?
144            /etc/racoon/certs(/.*)?
145            /etc/ipsec.secrets.*
146            /var/lib/ipsec/nss(/.*)?
147            /etc/strongswan/ipsec.d(/.*)?
148            /etc/strongswan/swanctl/rsa(/.*)?
149            /etc/strongswan/swanctl/pkcs.*
150            /etc/strongswan/swanctl/x509.*
151            /etc/strongswan/ipsec.secrets.*
152            /etc/strongswan/swanctl/ecdsa(/.*)?
153            /etc/strongswan/swanctl/bliss/(/.*)?
154            /etc/strongswan/swanctl/pubkey(/.*)?
155            /etc/strongswan/swanctl/private(/.*)?
156            /etc/racoon/psk.txt
157
158       l2tpd_var_run_t
159
160            /var/run/*.xl2tpd.*
161            /var/run/.*l2tpd.pid
162            /var/run/.*l2tpd(/.*)?
163            /var/run/prol2tpd.ctl
164
165       root_t
166
167            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168            /
169            /initrd
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy governs the access  confined  processes  have  to  these  files.
179       SELinux  l2tpd  policy  is  very flexible allowing users to setup their
180       l2tpd processes in as secure a method as possible.
181
182       EQUIVALENCE DIRECTORIES
183
184
185       l2tpd policy stores data with multiple different file context types un‐
186       der  the  /var/run/.*l2tpd  directory.   If you would like to store the
187       data in a different directory you can use the semanage command to  cre‐
188       ate an equivalence mapping.  If you wanted to store this data under the
189       /srv directory you would execute the following command:
190
191       semanage fcontext -a -e /var/run/.*l2tpd /srv/.*l2tpd
192       restorecon -R -v /srv/.*l2tpd
193
194       STANDARD FILE CONTEXT
195
196       SELinux defines the file context types for the l2tpd, if you wanted  to
197       store  files  with  these types in a diffent paths, you need to execute
198       the semanage command to specify alternate labeling  and  then  use  re‐
199       storecon to put the labels on disk.
200
201       semanage fcontext -a -t l2tpd_var_run_t '/srv/myl2tpd_content(/.*)?'
202       restorecon -R -v /srv/myl2tpd_content
203
204       Note:  SELinux  often  uses  regular expressions to specify labels that
205       match multiple files.
206
207       The following file types are defined for l2tpd:
208
209
210
211       l2tpd_exec_t
212
213       - Set files with the l2tpd_exec_t type, if you want  to  transition  an
214       executable to the l2tpd_t domain.
215
216
217       Paths:
218            /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service
219
220
221       l2tpd_initrc_exec_t
222
223       -  Set  files with the l2tpd_initrc_exec_t type, if you want to transi‐
224       tion an executable to the l2tpd_initrc_t domain.
225
226
227
228       l2tpd_tmp_t
229
230       - Set files with the l2tpd_tmp_t type, if you want to store l2tpd  tem‐
231       porary files in the /tmp directories.
232
233
234
235       l2tpd_var_run_t
236
237       -  Set  files  with  the l2tpd_var_run_t type, if you want to store the
238       l2tpd files under the /run or /var/run directory.
239
240
241       Paths:
242            /var/run/*.xl2tpd.*, /var/run/.*l2tpd.pid, /var/run/.*l2tpd(/.*)?,
243            /var/run/prol2tpd.ctl
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage port can also be used to manipulate the port definitions
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),  l2tpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
277       icy(8), setsebool(8)
278
279
280
281l2tpd                              23-02-03                   l2tpd_selinux(8)
Impressum