1nut_upsd_selinux(8)         SELinux Policy nut_upsd        nut_upsd_selinux(8)
2
3
4

NAME

6       nut_upsd_selinux - Security Enhanced Linux Policy for the nut_upsd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nut_upsd  processes  via  flexible
11       mandatory access control.
12
13       The  nut_upsd  processes  execute with the nut_upsd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsd_t
20
21
22

ENTRYPOINTS

24       The nut_upsd_t SELinux type can be entered via the nut_upsd_exec_t file
25       type.
26
27       The default entrypoint paths for the nut_upsd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/upsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsd policy is very flexible allowing users to setup their nut_upsd
40       processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsd:
43
44       nut_upsd_t, nut_upsdrvctl_t
45
46       Note: semanage permissive -a nut_upsd_t can be used to make the process
47       type  nut_upsd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run nut_upsd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type nut_upsd_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       nut_upsd_tmp_t
131
132
133       nut_var_run_t
134
135            /var/run/nut(/.*)?
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux nut_upsd policy is very flexible allowing users to setup  their
152       nut_upsd processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines the file context types for the nut_upsd, if you wanted
157       to store files with these types in a diffent paths, you need to execute
158       the  semanage  command  to  sepecify  alternate  labeling  and then use
159       restorecon to put the labels on disk.
160
161       semanage  fcontext  -a  -t  nut_upsdrvctl_tmp_t   '/srv/mynut_upsd_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/mynut_upsd_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for nut_upsd:
169
170
171
172       nut_upsd_exec_t
173
174       - Set files with the nut_upsd_exec_t type, if you want to transition an
175       executable to the nut_upsd_t domain.
176
177
178
179       nut_upsd_tmp_t
180
181       - Set files with the nut_upsd_tmp_t type, if you want to store nut upsd
182       temporary files in the /tmp directories.
183
184
185
186       nut_upsdrvctl_exec_t
187
188       - Set files with the nut_upsdrvctl_exec_t type, if you want to  transi‐
189       tion an executable to the nut_upsdrvctl_t domain.
190
191
192       Paths:
193            /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
194
195
196       nut_upsdrvctl_tmp_t
197
198       - Set files with the nut_upsdrvctl_tmp_t type, if you want to store nut
199       upsdrvctl temporary files in the /tmp directories.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  nut_upsd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
232       icy(8), setsebool(8)
233
234
235
236nut_upsd                           19-10-08                nut_upsd_selinux(8)
Impressum