1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       allow_ypbind boolean. Disabled by default.
79
80       setsebool -P allow_ypbind 1
81
82
83
84       If you want to allow all domains to have the kernel load  modules,  you
85       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
86       default.
87
88       setsebool -P domain_kernel_load_modules 1
89
90
91
92       If you want to allow all domains to execute in fips_mode, you must turn
93       on the fips_mode boolean. Enabled by default.
94
95       setsebool -P fips_mode 1
96
97
98
99       If you want to enable reading of urandom for all domains, you must turn
100       on the global_ssp boolean. Disabled by default.
101
102       setsebool -P global_ssp 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112

PORT TYPES

114       SELinux defines port types to represent TCP and UDP ports.
115
116       You  can  see  the  types associated with a port by using the following
117       command:
118
119       semanage port -l
120
121
122       Policy governs the access  confined  processes  have  to  these  ports.
123       SELinux  uucpd  policy  is  very flexible allowing users to setup their
124       uucpd processes in as secure a method as possible.
125
126       The following port types are defined for uucpd:
127
128
129       uucpd_port_t
130
131
132
133       Default Defined Ports:
134                 tcp 540
135

MANAGED FILES

137       The SELinux process type uucpd_t can manage files labeled with the fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       initrc_tmp_t
142
143
144       mnt_t
145
146            /mnt(/[^/]*)
147            /mnt(/[^/]*)?
148            /rhev(/[^/]*)?
149            /media(/[^/]*)
150            /media(/[^/]*)?
151            /etc/rhgb(/.*)?
152            /media/.hal-.*
153            /net
154            /afs
155            /rhev
156            /misc
157
158       tmp_t
159
160            /tmp
161            /usr/tmp
162            /var/tmp
163            /tmp-inst
164            /var/tmp-inst
165            /var/tmp/vi.recover
166
167       uucpd_lock_t
168
169            /var/lock/uucp(/.*)?
170
171       uucpd_log_t
172
173            /var/log/uucp(/.*)?
174
175       uucpd_rw_t
176
177
178       uucpd_spool_t
179
180            /var/spool/uucp(/.*)?
181            /var/spool/uucppublic(/.*)?
182
183       uucpd_tmp_t
184
185
186       uucpd_var_run_t
187
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy  governs  the  access  confined  processes  have to these files.
197       SELinux uucpd policy is very flexible allowing  users  to  setup  their
198       uucpd processes in as secure a method as possible.
199
200       EQUIVALENCE DIRECTORIES
201
202
203       uucpd  policy  stores  data  with multiple different file context types
204       under the /var/spool/uucp directory.  If you would like  to  store  the
205       data  in a different directory you can use the semanage command to cre‐
206       ate an equivalence mapping.  If you wanted to store this data under the
207       /srv dirctory you would execute the following command:
208
209       semanage fcontext -a -e /var/spool/uucp /srv/uucp
210       restorecon -R -v /srv/uucp
211
212       STANDARD FILE CONTEXT
213
214       SELinux  defines the file context types for the uucpd, if you wanted to
215       store files with these types in a diffent paths, you  need  to  execute
216       the  semanage  command  to  sepecify  alternate  labeling  and then use
217       restorecon to put the labels on disk.
218
219       semanage fcontext -a -t uucpd_var_run_t '/srv/myuucpd_content(/.*)?'
220       restorecon -R -v /srv/myuucpd_content
221
222       Note: SELinux often uses regular expressions  to  specify  labels  that
223       match multiple files.
224
225       The following file types are defined for uucpd:
226
227
228
229       uucpd_exec_t
230
231       -  Set  files  with the uucpd_exec_t type, if you want to transition an
232       executable to the uucpd_t domain.
233
234
235
236       uucpd_lock_t
237
238       - Set files with the uucpd_lock_t type, if you want to treat the  files
239       as uucpd lock data, stored under the /var/lock directory
240
241
242
243       uucpd_log_t
244
245       - Set files with the uucpd_log_t type, if you want to treat the data as
246       uucpd log data, usually stored under the /var/log directory.
247
248
249
250       uucpd_ro_t
251
252       - Set files with the uucpd_ro_t type, if you want to treat the files as
253       uucpd read/only content.
254
255
256
257       uucpd_rw_t
258
259       - Set files with the uucpd_rw_t type, if you want to treat the files as
260       uucpd read/write content.
261
262
263
264       uucpd_spool_t
265
266       - Set files with the uucpd_spool_t type, if you want to store the uucpd
267       files under the /var/spool directory.
268
269
270       Paths:
271            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
272
273
274       uucpd_tmp_t
275
276       -  Set files with the uucpd_tmp_t type, if you want to store uucpd tem‐
277       porary files in the /tmp directories.
278
279
280
281       uucpd_var_run_t
282
283       - Set files with the uucpd_var_run_t type, if you  want  to  store  the
284       uucpd files under the /run or /var/run directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage port can also be used to manipulate the port definitions
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8), uucpd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
319       bool(8)
320
321
322
323uucpd                              15-06-03                   uucpd_selinux(8)
Impressum