Content-type: text/html Manpage of uucpd_selinux

uucpd_selinux

Section: uucpd SELinux Policy documentation (8)
Updated: uucpd
Index Return to Main Contents
 

NAME

uucpd_selinux - Security Enhanced Linux Policy for the uucpd processes  

DESCRIPTION

Security-Enhanced Linux secures the uucpd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the uucpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the uucpd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

The following file types are defined for uucpd:

uucpd_exec_t

- Set files with the uucpd_exec_t type, if you want to transition an executable to the uucpd_t domain.

uucpd_lock_t

- Set files with the uucpd_lock_t type, if you want to treat the files as uucpd lock data, stored under the /var/lock directory

uucpd_log_t

- Set files with the uucpd_log_t type, if you want to treat the data as uucpd log data, usually stored under the /var/log directory.

uucpd_ro_t

- Set files with the uucpd_ro_t type, if you want to treat the files as uucpd read/only content.

uucpd_rw_t

- Set files with the uucpd_rw_t type, if you want to treat the files as uucpd read/write content.

uucpd_spool_t

- Set files with the uucpd_spool_t type, if you want to store the uucpd files under the /var/spool directory.


Paths:
/var/spool/uucppublic(/.*)?, /var/spool/uucp(/.*)?

uucpd_tmp_t

- Set files with the uucpd_tmp_t type, if you want to store uucpd temporary files in the /tmp directories.

uucpd_var_run_t

- Set files with the uucpd_var_run_t type, if you want to store the uucpd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

The following port types are defined for uucpd:

uucpd_port_t

Default Defined Ports: tcp 540

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible.

The following process types are defined for uucpd:

uucpd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type uucpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


uucpd_lock_t

        /var/lock/uucp(/.*)?


uucpd_log_t

        /var/log/uucp(/.*)?


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:35:58 GMT, September 30, 2012