1nut_upsmon_selinux(8)      SELinux Policy nut_upsmon     nut_upsmon_selinux(8)
2
3
4

NAME

6       nut_upsmon_selinux  - Security Enhanced Linux Policy for the nut_upsmon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsmon processes  via  flexible
11       mandatory access control.
12
13       The  nut_upsmon  processes  execute with the nut_upsmon_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsmon_t
20
21
22

ENTRYPOINTS

24       The  nut_upsmon_t SELinux type can be entered via the nut_upsmon_exec_t
25       file type.
26
27       The default entrypoint paths for the nut_upsmon_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/upsmon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsmon  policy  is  very  flexible  allowing  users  to setup their
40       nut_upsmon processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsmon:
43
44       nut_upsmon_t
45
46       Note: semanage permissive -a nut_upsmon_t  can  be  used  to  make  the
47       process  type  nut_upsmon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsmon policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run nut_upsmon with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type nut_upsmon_t can manage files labeled with the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       etc_runtime_t
205
206            /[^/]+
207            /etc/mtab.*
208            /etc/blkid(/.*)?
209            /etc/nologin.*
210            /etc/.fstab.hal..+
211            /halt
212            /fastboot
213            /poweroff
214            /etc/cmtab
215            /forcefsck
216            /.autofsck
217            /.suspended
218            /fsckoptions
219            /var/.updated
220            /etc/.updated
221            /.autorelabel
222            /etc/securetty
223            /etc/nohotplug
224            /etc/killpower
225            /etc/ioctl.save
226            /etc/fstab.REVOKE
227            /etc/network/ifstate
228            /etc/sysconfig/hwconf
229            /etc/ptal/ptal-printd-like
230            /etc/sysconfig/iptables.save
231            /etc/xorg.conf.d/00-system-setup-keyboard.conf
232            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
233
234       initrc_var_run_t
235
236            /var/run/utmp
237            /var/run/random-seed
238            /var/run/runlevel.dir
239            /var/run/setmixer_flag
240
241       nut_upsmon_tmp_t
242
243
244       nut_var_run_t
245
246            /var/run/nut(/.*)?
247
248       root_t
249
250            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
251            /
252            /initrd
253
254       systemd_passwd_var_run_t
255
256            /var/run/systemd/ask-password(/.*)?
257            /var/run/systemd/ask-password-block(/.*)?
258
259

FILE CONTEXTS

261       SELinux requires files to have an extended attribute to define the file
262       type.
263
264       You can see the context of a file using the -Z option to ls
265
266       Policy  governs  the  access  confined  processes  have to these files.
267       SELinux nut_upsmon policy is very  flexible  allowing  users  to  setup
268       their nut_upsmon processes in as secure a method as possible.
269
270       STANDARD FILE CONTEXT
271
272       SELinux  defines  the  file  context  types  for the nut_upsmon, if you
273       wanted to store files with these types in a diffent paths, you need  to
274       execute  the  semanage  command to sepecify alternate labeling and then
275       use restorecon to put the labels on disk.
276
277       semanage  fcontext  -a  -t   nut_upsmon_tmp_t   '/srv/mynut_upsmon_con‐
278       tent(/.*)?'
279       restorecon -R -v /srv/mynut_upsmon_content
280
281       Note:  SELinux  often  uses  regular expressions to specify labels that
282       match multiple files.
283
284       The following file types are defined for nut_upsmon:
285
286
287
288       nut_upsmon_exec_t
289
290       - Set files with the nut_upsmon_exec_t type, if you want to  transition
291       an executable to the nut_upsmon_t domain.
292
293
294
295       nut_upsmon_tmp_t
296
297       -  Set  files  with the nut_upsmon_tmp_t type, if you want to store nut
298       upsmon temporary files in the /tmp directories.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8), nut_upsmon(8), semanage(8), restorecon(8), chcon(1), sepol‐
331       icy(8) , setsebool(8)
332
333
334
335nut_upsmon                         19-04-25              nut_upsmon_selinux(8)
Impressum