1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux uucpd policy is very flexible allowing  users  to  setup  their
103       uucpd processes in as secure a method as possible.
104
105       The following port types are defined for uucpd:
106
107
108       uucpd_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 540
114

MANAGED FILES

116       The SELinux process type uucpd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155       uucpd_lock_t
156
157            /var/lock/uucp(/.*)?
158
159       uucpd_rw_t
160
161
162       uucpd_spool_t
163
164            /var/spool/uucp(/.*)?
165            /var/spool/uucppublic(/.*)?
166
167       uucpd_tmp_t
168
169
170       uucpd_var_run_t
171
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux  uucpd  policy  is  very flexible allowing users to setup their
182       uucpd processes in as secure a method as possible.
183
184       EQUIVALENCE DIRECTORIES
185
186
187       uucpd policy stores data with multiple  different  file  context  types
188       under  the  /var/spool/uucp  directory.  If you would like to store the
189       data in a different directory you can use the semanage command to  cre‐
190       ate an equivalence mapping.  If you wanted to store this data under the
191       /srv dirctory you would execute the following command:
192
193       semanage fcontext -a -e /var/spool/uucp /srv/uucp
194       restorecon -R -v /srv/uucp
195
196       STANDARD FILE CONTEXT
197
198       SELinux defines the file context types for the uucpd, if you wanted  to
199       store  files  with  these types in a diffent paths, you need to execute
200       the semanage command  to  sepecify  alternate  labeling  and  then  use
201       restorecon to put the labels on disk.
202
203       semanage fcontext -a -t uucpd_log_t '/srv/myuucpd_content(/.*)?'
204       restorecon -R -v /srv/myuucpd_content
205
206       Note:  SELinux  often  uses  regular expressions to specify labels that
207       match multiple files.
208
209       The following file types are defined for uucpd:
210
211
212
213       uucpd_exec_t
214
215       - Set files with the uucpd_exec_t type, if you want  to  transition  an
216       executable to the uucpd_t domain.
217
218
219
220       uucpd_initrc_exec_t
221
222       -  Set  files with the uucpd_initrc_exec_t type, if you want to transi‐
223       tion an executable to the uucpd_initrc_t domain.
224
225
226
227       uucpd_lock_t
228
229       - Set files with the uucpd_lock_t type, if you want to treat the  files
230       as uucpd lock data, stored under the /var/lock directory
231
232
233
234       uucpd_log_t
235
236       - Set files with the uucpd_log_t type, if you want to treat the data as
237       uucpd log data, usually stored under the /var/log directory.
238
239
240
241       uucpd_ro_t
242
243       - Set files with the uucpd_ro_t type, if you want to treat the files as
244       uucpd read/only content.
245
246
247
248       uucpd_rw_t
249
250       - Set files with the uucpd_rw_t type, if you want to treat the files as
251       uucpd read/write content.
252
253
254
255       uucpd_spool_t
256
257       - Set files with the uucpd_spool_t type, if you want to store the uucpd
258       files under the /var/spool directory.
259
260
261       Paths:
262            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
263
264
265       uucpd_tmp_t
266
267       -  Set files with the uucpd_tmp_t type, if you want to store uucpd tem‐
268       porary files in the /tmp directories.
269
270
271
272       uucpd_var_run_t
273
274       - Set files with the uucpd_var_run_t type, if you  want  to  store  the
275       uucpd files under the /run or /var/run directory.
276
277
278
279       Note:  File context can be temporarily modified with the chcon command.
280       If you want to permanently change the file context you need to use  the
281       semanage fcontext command.  This will modify the SELinux labeling data‐
282       base.  You will need to use restorecon to apply the labels.
283
284

COMMANDS

286       semanage fcontext can also be used to manipulate default  file  context
287       mappings.
288
289       semanage  permissive  can  also  be used to manipulate whether or not a
290       process type is permissive.
291
292       semanage module can also be used to enable/disable/install/remove  pol‐
293       icy modules.
294
295       semanage port can also be used to manipulate the port definitions
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8),  uucpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
310       icy(8), setsebool(8)
311
312
313
314uucpd                              19-10-08                   uucpd_selinux(8)
Impressum