1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  uucpd  policy  is  very flexible allowing users to setup their
74       uucpd processes in as secure a method as possible.
75
76       The following port types are defined for uucpd:
77
78
79       uucpd_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 540
85

MANAGED FILES

87       The SELinux process type uucpd_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       root_t
121
122            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123            /
124            /initrd
125
126       uucpd_lock_t
127
128            /var/lock/uucp(/.*)?
129
130       uucpd_rw_t
131
132
133       uucpd_spool_t
134
135            /var/spool/uucp(/.*)?
136            /var/spool/uucppublic(/.*)?
137
138       uucpd_var_run_t
139
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux uucpd policy is very flexible allowing  users  to  setup  their
150       uucpd processes in as secure a method as possible.
151
152       EQUIVALENCE DIRECTORIES
153
154
155       uucpd  policy  stores  data  with multiple different file context types
156       under the /var/spool/uucp directory.  If you would like  to  store  the
157       data  in a different directory you can use the semanage command to cre‐
158       ate an equivalence mapping.  If you wanted to store this data under the
159       /srv directory you would execute the following command:
160
161       semanage fcontext -a -e /var/spool/uucp /srv/uucp
162       restorecon -R -v /srv/uucp
163
164       STANDARD FILE CONTEXT
165
166       SELinux  defines the file context types for the uucpd, if you wanted to
167       store files with these types in a diffent paths, you  need  to  execute
168       the  semanage  command  to  sepecify  alternate  labeling  and then use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t uucpd_log_t '/srv/myuucpd_content(/.*)?'
172       restorecon -R -v /srv/myuucpd_content
173
174       Note: SELinux often uses regular expressions  to  specify  labels  that
175       match multiple files.
176
177       The following file types are defined for uucpd:
178
179
180
181       uucpd_exec_t
182
183       -  Set  files  with the uucpd_exec_t type, if you want to transition an
184       executable to the uucpd_t domain.
185
186
187
188       uucpd_initrc_exec_t
189
190       - Set files with the uucpd_initrc_exec_t type, if you want  to  transi‐
191       tion an executable to the uucpd_initrc_t domain.
192
193
194
195       uucpd_lock_t
196
197       -  Set files with the uucpd_lock_t type, if you want to treat the files
198       as uucpd lock data, stored under the /var/lock directory
199
200
201
202       uucpd_log_t
203
204       - Set files with the uucpd_log_t type, if you want to treat the data as
205       uucpd log data, usually stored under the /var/log directory.
206
207
208
209       uucpd_ro_t
210
211       - Set files with the uucpd_ro_t type, if you want to treat the files as
212       uucpd read/only content.
213
214
215
216       uucpd_rw_t
217
218       - Set files with the uucpd_rw_t type, if you want to treat the files as
219       uucpd read/write content.
220
221
222
223       uucpd_spool_t
224
225       - Set files with the uucpd_spool_t type, if you want to store the uucpd
226       files under the /var/spool directory.
227
228
229       Paths:
230            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
231
232
233       uucpd_tmp_t
234
235       - Set files with the uucpd_tmp_t type, if you want to store uucpd  tem‐
236       porary files in the /tmp directories.
237
238
239
240       uucpd_var_run_t
241
242       -  Set  files  with  the uucpd_var_run_t type, if you want to store the
243       uucpd files under the /run or /var/run directory.
244
245
246
247       Note: File context can be temporarily modified with the chcon  command.
248       If  you want to permanently change the file context you need to use the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage  fcontext  can also be used to manipulate default file context
255       mappings.
256
257       semanage permissive can also be used to manipulate  whether  or  not  a
258       process type is permissive.
259
260       semanage  module can also be used to enable/disable/install/remove pol‐
261       icy modules.
262
263       semanage port can also be used to manipulate the port definitions
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8),  uucpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
278       icy(8), setsebool(8)
279
280
281
282uucpd                              21-03-26                   uucpd_selinux(8)
Impressum