1uucpd_selinux(8)             SELinux Policy uucpd             uucpd_selinux(8)
2
3
4

NAME

6       uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uucpd processes via flexible manda‐
10       tory access control.
11
12       The uucpd processes execute with the  uucpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uucpd_t
19
20
21

ENTRYPOINTS

23       The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.
24
25       The default entrypoint paths for the uucpd_t domain are the following:
26
27       /usr/sbin/uucico
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uucpd policy is very flexible allowing users to setup their uucpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uucpd:
40
41       uucpd_t
42
43       Note:  semanage  permissive  -a uucpd_t can be used to make the process
44       type uucpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uucpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uucpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  uucpd  policy  is  very flexible allowing users to setup their
74       uucpd processes in as secure a method as possible.
75
76       The following port types are defined for uucpd:
77
78
79       uucpd_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 540
85

MANAGED FILES

87       The SELinux process type uucpd_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141       uucpd_lock_t
142
143            /var/lock/uucp(/.*)?
144
145       uucpd_rw_t
146
147
148       uucpd_spool_t
149
150            /var/spool/uucp(/.*)?
151            /var/spool/uucppublic(/.*)?
152
153       uucpd_tmp_t
154
155
156       uucpd_var_run_t
157
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux uucpd policy is very flexible allowing  users  to  setup  their
168       uucpd processes in as secure a method as possible.
169
170       EQUIVALENCE DIRECTORIES
171
172
173       uucpd policy stores data with multiple different file context types un‐
174       der the /var/spool/uucp directory.  If you would like to store the data
175       in  a different directory you can use the semanage command to create an
176       equivalence mapping.  If you wanted to store this data under  the  /srv
177       directory you would execute the following command:
178
179       semanage fcontext -a -e /var/spool/uucp /srv/uucp
180       restorecon -R -v /srv/uucp
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines the file context types for the uucpd, if you wanted to
185       store files with these types in a diffent paths, you  need  to  execute
186       the  semanage  command  to  specify alternate labeling and then use re‐
187       storecon to put the labels on disk.
188
189       semanage fcontext -a -t uucpd_log_t '/srv/myuucpd_content(/.*)?'
190       restorecon -R -v /srv/myuucpd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for uucpd:
196
197
198
199       uucpd_exec_t
200
201       -  Set  files  with the uucpd_exec_t type, if you want to transition an
202       executable to the uucpd_t domain.
203
204
205
206       uucpd_initrc_exec_t
207
208       - Set files with the uucpd_initrc_exec_t type, if you want  to  transi‐
209       tion an executable to the uucpd_initrc_t domain.
210
211
212
213       uucpd_lock_t
214
215       -  Set files with the uucpd_lock_t type, if you want to treat the files
216       as uucpd lock data, stored under the /var/lock directory
217
218
219
220       uucpd_log_t
221
222       - Set files with the uucpd_log_t type, if you want to treat the data as
223       uucpd log data, usually stored under the /var/log directory.
224
225
226
227       uucpd_ro_t
228
229       - Set files with the uucpd_ro_t type, if you want to treat the files as
230       uucpd read/only content.
231
232
233
234       uucpd_rw_t
235
236       - Set files with the uucpd_rw_t type, if you want to treat the files as
237       uucpd read/write content.
238
239
240
241       uucpd_spool_t
242
243       - Set files with the uucpd_spool_t type, if you want to store the uucpd
244       files under the /var/spool directory.
245
246
247       Paths:
248            /var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?
249
250
251       uucpd_tmp_t
252
253       - Set files with the uucpd_tmp_t type, if you want to store uucpd  tem‐
254       porary files in the /tmp directories.
255
256
257
258       uucpd_var_run_t
259
260       -  Set  files  with  the uucpd_var_run_t type, if you want to store the
261       uucpd files under the /run or /var/run directory.
262
263
264
265       Note: File context can be temporarily modified with the chcon  command.
266       If  you want to permanently change the file context you need to use the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage  fcontext  can also be used to manipulate default file context
273       mappings.
274
275       semanage permissive can also be used to manipulate  whether  or  not  a
276       process type is permissive.
277
278       semanage  module can also be used to enable/disable/install/remove pol‐
279       icy modules.
280
281       semanage port can also be used to manipulate the port definitions
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8),  uucpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
296       icy(8), setsebool(8)
297
298
299
300uucpd                              23-02-03                   uucpd_selinux(8)
Impressum