1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

PORT TYPES

167       SELinux defines port types to represent TCP and UDP ports.
168
169       You can see the types associated with a port  by  using  the  following
170       command:
171
172       semanage port -l
173
174
175       Policy  governs  the  access  confined  processes  have to these ports.
176       SELinux uucpd policy is very flexible allowing  users  to  setup  their
177       uucpd processes in as secure a method as possible.
178
179       The following port types are defined for uucpd:
180
181
182       uucpd_port_t
183
184
185
186       Default Defined Ports:
187                 tcp 540
188

MANAGED FILES

190       The SELinux process type uucpd_t can manage files labeled with the fol‐
191       lowing file types.  The paths listed are the default  paths  for  these
192       file types.  Note the processes UID still need to have DAC permissions.
193
194       cluster_conf_t
195
196            /etc/cluster(/.*)?
197
198       cluster_var_lib_t
199
200            /var/lib/pcsd(/.*)?
201            /var/lib/cluster(/.*)?
202            /var/lib/openais(/.*)?
203            /var/lib/pengine(/.*)?
204            /var/lib/corosync(/.*)?
205            /usr/lib/heartbeat(/.*)?
206            /var/lib/heartbeat(/.*)?
207            /var/lib/pacemaker(/.*)?
208
209       cluster_var_run_t
210
211            /var/run/crm(/.*)?
212            /var/run/cman_.*
213            /var/run/rsctmp(/.*)?
214            /var/run/aisexec.*
215            /var/run/heartbeat(/.*)?
216            /var/run/corosync-qnetd(/.*)?
217            /var/run/corosync-qdevice(/.*)?
218            /var/run/cpglockd.pid
219            /var/run/corosync.pid
220            /var/run/rgmanager.pid
221            /var/run/cluster/rgmanager.sk
222
223       root_t
224
225            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
226            /
227            /initrd
228
229       uucpd_lock_t
230
231            /var/lock/uucp(/.*)?
232
233       uucpd_rw_t
234
235
236       uucpd_spool_t
237
238            /var/spool/uucp(/.*)?
239            /var/spool/uucppublic(/.*)?
240
241       uucpd_tmp_t
242
243
244       uucpd_var_run_t
245
246
247

FILE CONTEXTS

249       SELinux requires files to have an extended attribute to define the file
250       type.
251
252       You can see the context of a file using the -Z option to ls
253
254       Policy governs the access  confined  processes  have  to  these  files.
255       SELinux  uucpd  policy  is  very flexible allowing users to setup their
256       uucpd processes in as secure a method as possible.
257
258       EQUIVALENCE DIRECTORIES
259
260
261       uucpd policy stores data with multiple  different  file  context  types
262       under  the  /var/spool/uucp  directory.  If you would like to store the
263       data in a different directory you can use the semanage command to  cre‐
264       ate an equivalence mapping.  If you wanted to store this data under the
265       /srv dirctory you would execute the following command:
266
267       semanage fcontext -a -e /var/spool/uucp /srv/uucp
268       restorecon -R -v /srv/uucp
269
270       STANDARD FILE CONTEXT
271
272       SELinux defines the file context types for the uucpd, if you wanted  to
273       store  files  with  these types in a diffent paths, you need to execute
274       the semanage command  to  sepecify  alternate  labeling  and  then  use
275       restorecon to put the labels on disk.
276
277       semanage fcontext -a -t uucpd_var_run_t '/srv/myuucpd_content(/.*)?'
278       restorecon -R -v /srv/myuucpd_content
279
280       Note:  SELinux  often  uses  regular expressions to specify labels that
281       match multiple files.
282
283       The following file types are defined for uucpd:
284
285
286
287       uucpd_exec_t
288
289       - Set files with the uucpd_exec_t type, if you want  to  transition  an
290       executable to the uucpd_t domain.
291
292
293
294       uucpd_initrc_exec_t
295
296       -  Set  files with the uucpd_initrc_exec_t type, if you want to transi‐
297       tion an executable to the uucpd_initrc_t domain.
298
299
300
301       uucpd_lock_t
302
303       - Set files with the uucpd_lock_t type, if you want to treat the  files
304       as uucpd lock data, stored under the /var/lock directory
305
306
307
308       uucpd_log_t
309
310       - Set files with the uucpd_log_t type, if you want to treat the data as
311       uucpd log data, usually stored under the /var/log directory.
312
313
314
315       uucpd_ro_t
316
317       - Set files with the uucpd_ro_t type, if you want to treat the files as
318       uucpd read/only content.
319
320
321
322       uucpd_rw_t
323
324       - Set files with the uucpd_rw_t type, if you want to treat the files as
325       uucpd read/write content.
326
327
328
329       uucpd_spool_t
330
331       - Set files with the uucpd_spool_t type, if you want to store the uucpd
332       files under the /var/spool directory.
333
334
335       Paths:
336            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
337
338
339       uucpd_tmp_t
340
341       -  Set files with the uucpd_tmp_t type, if you want to store uucpd tem‐
342       porary files in the /tmp directories.
343
344
345
346       uucpd_var_run_t
347
348       - Set files with the uucpd_var_run_t type, if you  want  to  store  the
349       uucpd files under the /run or /var/run directory.
350
351
352
353       Note:  File context can be temporarily modified with the chcon command.
354       If you want to permanently change the file context you need to use  the
355       semanage fcontext command.  This will modify the SELinux labeling data‐
356       base.  You will need to use restorecon to apply the labels.
357
358

COMMANDS

360       semanage fcontext can also be used to manipulate default  file  context
361       mappings.
362
363       semanage  permissive  can  also  be used to manipulate whether or not a
364       process type is permissive.
365
366       semanage module can also be used to enable/disable/install/remove  pol‐
367       icy modules.
368
369       semanage port can also be used to manipulate the port definitions
370
371       semanage boolean can also be used to manipulate the booleans
372
373
374       system-config-selinux is a GUI tool available to customize SELinux pol‐
375       icy settings.
376
377

AUTHOR

379       This manual page was auto-generated using sepolicy manpage .
380
381

SEE ALSO

383       selinux(8), uucpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
384       , setsebool(8)
385
386
387
388uucpd                              19-04-25                   uucpd_selinux(8)
Impressum