1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux uucpd policy is very flexible allowing  users  to  setup  their
89       uucpd processes in as secure a method as possible.
90
91       The following port types are defined for uucpd:
92
93
94       uucpd_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 540
100

MANAGED FILES

102       The SELinux process type uucpd_t can manage files labeled with the fol‐
103       lowing file types.  The paths listed are the default  paths  for  these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       krb5_host_rcache_t
137
138            /var/tmp/krb5_0.rcache2
139            /var/cache/krb5rcache(/.*)?
140            /var/tmp/nfs_0
141            /var/tmp/DNS_25
142            /var/tmp/host_0
143            /var/tmp/imap_0
144            /var/tmp/HTTP_23
145            /var/tmp/HTTP_48
146            /var/tmp/ldap_55
147            /var/tmp/ldap_487
148            /var/tmp/ldapmap1_0
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156       uucpd_lock_t
157
158            /var/lock/uucp(/.*)?
159
160       uucpd_rw_t
161
162
163       uucpd_spool_t
164
165            /var/spool/uucp(/.*)?
166            /var/spool/uucppublic(/.*)?
167
168       uucpd_tmp_t
169
170
171       uucpd_var_run_t
172
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux  uucpd  policy  is  very flexible allowing users to setup their
183       uucpd processes in as secure a method as possible.
184
185       EQUIVALENCE DIRECTORIES
186
187
188       uucpd policy stores data with multiple different file context types un‐
189       der the /var/spool/uucp directory.  If you would like to store the data
190       in a different directory you can use the semanage command to create  an
191       equivalence  mapping.   If you wanted to store this data under the /srv
192       directory you would execute the following command:
193
194       semanage fcontext -a -e /var/spool/uucp /srv/uucp
195       restorecon -R -v /srv/uucp
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context types for the uucpd, if you wanted  to
200       store  files with these types in a different paths, you need to execute
201       the semanage command to specify alternate labeling  and  then  use  re‐
202       storecon to put the labels on disk.
203
204       semanage fcontext -a -t uucpd_exec_t '/srv/uucpd/content(/.*)?'
205       restorecon -R -v /srv/myuucpd_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for uucpd:
211
212
213
214       uucpd_exec_t
215
216       - Set files with the uucpd_exec_t type, if you want  to  transition  an
217       executable to the uucpd_t domain.
218
219
220
221       uucpd_initrc_exec_t
222
223       -  Set  files with the uucpd_initrc_exec_t type, if you want to transi‐
224       tion an executable to the uucpd_initrc_t domain.
225
226
227
228       uucpd_lock_t
229
230       - Set files with the uucpd_lock_t type, if you want to treat the  files
231       as uucpd lock data, stored under the /var/lock directory
232
233
234
235       uucpd_log_t
236
237       - Set files with the uucpd_log_t type, if you want to treat the data as
238       uucpd log data, usually stored under the /var/log directory.
239
240
241
242       uucpd_ro_t
243
244       - Set files with the uucpd_ro_t type, if you want to treat the files as
245       uucpd read/only content.
246
247
248
249       uucpd_rw_t
250
251       - Set files with the uucpd_rw_t type, if you want to treat the files as
252       uucpd read/write content.
253
254
255
256       uucpd_spool_t
257
258       - Set files with the uucpd_spool_t type, if you want to store the uucpd
259       files under the /var/spool directory.
260
261
262       Paths:
263            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
264
265
266       uucpd_tmp_t
267
268       -  Set files with the uucpd_tmp_t type, if you want to store uucpd tem‐
269       porary files in the /tmp directories.
270
271
272
273       uucpd_var_run_t
274
275       - Set files with the uucpd_var_run_t type, if you  want  to  store  the
276       uucpd files under the /run or /var/run directory.
277
278
279
280       Note:  File context can be temporarily modified with the chcon command.
281       If you want to permanently change the file context you need to use  the
282       semanage fcontext command.  This will modify the SELinux labeling data‐
283       base.  You will need to use restorecon to apply the labels.
284
285

COMMANDS

287       semanage fcontext can also be used to manipulate default  file  context
288       mappings.
289
290       semanage  permissive  can  also  be used to manipulate whether or not a
291       process type is permissive.
292
293       semanage module can also be used to enable/disable/install/remove  pol‐
294       icy modules.
295
296       semanage port can also be used to manipulate the port definitions
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8),  uucpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
311       icy(8), setsebool(8)
312
313
314
315uucpd                              23-10-20                   uucpd_selinux(8)
Impressum