Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

xl2tpd(8) [debian man page]

xl2tpd(8)																 xl2tpd(8)

NAME
xl2tpd - Layer 2 Tunnelling Protocol Daemon DESCRIPTION
A Layer 2 Tunneling Protocol VPN client/daemon for Linux and other POSIX-based OSs. Based off of L2TPd 0.61 from http://www.marko.net/l2tp and patches collected by Jacco de Leeuw at http://www.jacco2.dds.nl/networking/openswan-l2tp.html Currently maintained by Xelerance http://www.xelerance.com/software/xl2tpd/ xl2tpd implements the Layer 2 Tunnelling Protocol, defined by RFC 2661. OPTIONS
-D This option prevents xl2tpd from detaching from the terminal and daemonizing. -c <config file> Tells xl2tpd to use an alternate config file. Default is /etc/xl2tpd/xl2tpd.conf. Fallback configuration file is /etc/l2tpd/l2tpd.conf -s <secret file> Tells xl2tpd to use an alternate "secrets" file. Default is /etc/xl2tpd/l2tp-secrets -p <pid file> Tells xl2tpd to use an alternate pid file. Default is /var/run/xl2tpd/xl2tpd.pid -C <control file> Tells xl2tpd to use an alternate control file. Default is /var/run/xl2tpd/l2tp-control FILES
/etc/xl2tpd/xl2tpd.conf /etc/xl2tpd/l2tp-secrets /var/run/l2tp-control BUGS
Please address bugs and comment to xl2tpd-dev@xelerance.com SEE ALSO
xl2tpd.conf(5) AUTHORS
Forked from l2tpd by Xelerance (http://www.xelerance.com/software/xl2tpd/ Michael Richardson <mcr@xelerance.com> Paul Wouters <paul@xelerance.com> Many thanks to Jacco de Leeuw <jacco2@dds.nl> for maintaining l2tpd. Previous development was hosted at sourceforge (http://www.sourceforge.net/projects/l2tpd) by: Scott Balmos <sbalmos@iglou.com> David Stipp <dstipp@one.net> Jeff McAdams <jeffm@iglou.com> Based off of l2tpd version 0.60 Copyright (C)1998 Adtran, Inc. Mark Spencer <markster@marko.net> Jeff McAdams xl2tpd(8)

Check Out this Related Man Page

l2tpd_selinux(8)					       SELinux Policy l2tpd						  l2tpd_selinux(8)

NAME
l2tpd_selinux - Security Enhanced Linux Policy for the l2tpd processes DESCRIPTION
Security-Enhanced Linux secures the l2tpd processes via flexible mandatory access control. The l2tpd processes execute with the l2tpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep l2tpd_t ENTRYPOINTS
The l2tpd_t SELinux type can be entered via the l2tpd_exec_t file type. The default entrypoint paths for the l2tpd_t domain are the following: /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux l2tpd policy is very flexible allowing users to setup their l2tpd pro- cesses in as secure a method as possible. The following process types are defined for l2tpd: l2tpd_t Note: semanage permissive -a l2tpd_t can be used to make the process type l2tpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. l2tpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run l2tpd with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux l2tpd policy is very flexible allowing users to setup their l2tpd processes in as secure a method as possible. The following port types are defined for l2tpd: l2tp_port_t Default Defined Ports: tcp 1701 udp 1701 MANAGED FILES
The SELinux process type l2tpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk ipsec_key_file_t /etc/ipsec.d(/.*)? /etc/racoon/certs(/.*)? /etc/ipsec.secrets.* /etc/strongswan/ipsec.d(/.*)? /etc/strongimcv/ipsec.d(/.*)? /etc/strongswan/ipsec.secrets.* /etc/strongimcv/ipsec.secrets.* /etc/racoon/psk.txt l2tpd_var_run_t /var/run/.*l2tpd.pid /var/run/.*l2tpd(/.*)? /var/run/prol2tpd.ctl root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux l2tpd policy is very flexible allowing users to setup their l2tpd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES l2tpd policy stores data with multiple different file context types under the /var/run/.*l2tpd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/.*l2tpd /srv/.*l2tpd restorecon -R -v /srv/.*l2tpd STANDARD FILE CONTEXT SELinux defines the file context types for the l2tpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t l2tpd_exec_t '/srv/l2tpd/content(/.*)?' restorecon -R -v /srv/myl2tpd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for l2tpd: l2tpd_exec_t - Set files with the l2tpd_exec_t type, if you want to transition an executable to the l2tpd_t domain. Paths: /usr/sbin/.*l2tpd, /usr/libexec/nm-l2tp-service l2tpd_initrc_exec_t - Set files with the l2tpd_initrc_exec_t type, if you want to transition an executable to the l2tpd_initrc_t domain. l2tpd_tmp_t - Set files with the l2tpd_tmp_t type, if you want to store l2tpd temporary files in the /tmp directories. l2tpd_var_run_t - Set files with the l2tpd_var_run_t type, if you want to store the l2tpd files under the /run or /var/run directory. Paths: /var/run/.*l2tpd.pid, /var/run/.*l2tpd(/.*)?, /var/run/prol2tpd.ctl Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), l2tpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) l2tpd 14-06-10 l2tpd_selinux(8)
Man Page