uucpd_selinux - Man Page

Security Enhanced Linux Policy for the uucpd processes

Description

Security-Enhanced Linux secures the uucpd processes via flexible mandatory access control.

The uucpd processes execute with the uucpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep uucpd_t

Entrypoints

The uucpd_t SELinux type can be entered via the uucpd_exec_t file type.

The default entrypoint paths for the uucpd_t domain are the following:

/usr/bin/uucico

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

The following process types are defined for uucpd:

uucpd_t

Note: semanage permissive -a uucpd_t can be used to make the process type uucpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  uucpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run uucpd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

The following port types are defined for uucpd:

    uucpd_port_t

Default Defined Ports: tcp 540

Managed Files

The SELinux process type uucpd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

uucpd_lock_t

/run/lock/uucp(/.*)?

uucpd_rw_t

uucpd_spool_t

/var/spool/uucp(/.*)?
/var/spool/uucppublic(/.*)?

uucpd_tmp_t

uucpd_var_run_t

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

uucpd policy stores data with multiple different file context types under the /var/spool/uucp directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/spool/uucp /srv/uucp
restorecon -R -v /srv/uucp

STANDARD FILE CONTEXT

SELinux defines the file context types for the uucpd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t uucpd_exec_t '/srv/uucpd/content(/.*)?'
restorecon -R -v /srv/myuucpd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for uucpd:

uucpd_exec_t

- Set files with the uucpd_exec_t type, if you want to transition an executable to the uucpd_t domain.

uucpd_initrc_exec_t

- Set files with the uucpd_initrc_exec_t type, if you want to transition an executable to the uucpd_initrc_t domain.

uucpd_lock_t

- Set files with the uucpd_lock_t type, if you want to treat the files as uucpd lock data, stored under the /var/lock directory

uucpd_log_t

- Set files with the uucpd_log_t type, if you want to treat the data as uucpd log data, usually stored under the /var/log directory.

uucpd_ro_t

- Set files with the uucpd_ro_t type, if you want to treat the files as uucpd read/only content.

uucpd_rw_t

- Set files with the uucpd_rw_t type, if you want to treat the files as uucpd read/write content.

uucpd_spool_t

- Set files with the uucpd_spool_t type, if you want to store the uucpd files under the /var/spool directory.

Paths:

/var/spool/uucp(/.*)?, /var/spool/uucppublic(/.*)?

uucpd_tmp_t

- Set files with the uucpd_tmp_t type, if you want to store uucpd temporary files in the /tmp directories.

uucpd_var_run_t

- Set files with the uucpd_var_run_t type, if you want to store the uucpd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), uucpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-10-23 SELinux Policy uucpd