1nut_upsmon_selinux(8)      SELinux Policy nut_upsmon     nut_upsmon_selinux(8)
2
3
4

NAME

6       nut_upsmon_selinux  - Security Enhanced Linux Policy for the nut_upsmon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsmon processes  via  flexible
11       mandatory access control.
12
13       The  nut_upsmon  processes  execute with the nut_upsmon_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsmon_t
20
21
22

ENTRYPOINTS

24       The  nut_upsmon_t SELinux type can be entered via the nut_upsmon_exec_t
25       file type.
26
27       The default entrypoint paths for the nut_upsmon_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/upsmon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsmon  policy  is  very  flexible  allowing  users  to setup their
40       nut_upsmon processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsmon:
43
44       nut_upsmon_t
45
46       Note: semanage permissive -a nut_upsmon_t  can  be  used  to  make  the
47       process  type  nut_upsmon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsmon policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run nut_upsmon with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type nut_upsmon_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       etc_runtime_t
131
132            /[^/]+
133            /etc/mtab.*
134            /etc/blkid(/.*)?
135            /etc/nologin.*
136            /etc/.fstab.hal..+
137            /halt
138            /fastboot
139            /poweroff
140            /.autofsck
141            /etc/cmtab
142            /forcefsck
143            /.suspended
144            /fsckoptions
145            /.autorelabel
146            /etc/.updated
147            /var/.updated
148            /etc/killpower
149            /etc/nohotplug
150            /etc/securetty
151            /etc/ioctl.save
152            /etc/fstab.REVOKE
153            /etc/network/ifstate
154            /etc/sysconfig/hwconf
155            /etc/ptal/ptal-printd-like
156            /etc/sysconfig/iptables.save
157            /etc/xorg.conf.d/00-system-setup-keyboard.conf
158            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
159
160       initrc_var_run_t
161
162            /var/run/utmp
163            /var/run/random-seed
164            /var/run/runlevel.dir
165            /var/run/setmixer_flag
166
167       nut_upsmon_tmp_t
168
169
170       nut_var_run_t
171
172            /var/run/nut(/.*)?
173
174       root_t
175
176            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
177            /
178            /initrd
179
180       systemd_passwd_var_run_t
181
182            /var/run/systemd/ask-password(/.*)?
183            /var/run/systemd/ask-password-block(/.*)?
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy  governs  the  access  confined  processes  have to these files.
193       SELinux nut_upsmon policy is very  flexible  allowing  users  to  setup
194       their nut_upsmon processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux  defines  the  file  context  types  for the nut_upsmon, if you
199       wanted to store files with these types in a diffent paths, you need  to
200       execute  the  semanage  command to sepecify alternate labeling and then
201       use restorecon to put the labels on disk.
202
203       semanage  fcontext  -a  -t   nut_upsmon_tmp_t   '/srv/mynut_upsmon_con‐
204       tent(/.*)?'
205       restorecon -R -v /srv/mynut_upsmon_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for nut_upsmon:
211
212
213
214       nut_upsmon_exec_t
215
216       - Set files with the nut_upsmon_exec_t type, if you want to  transition
217       an executable to the nut_upsmon_t domain.
218
219
220
221       nut_upsmon_tmp_t
222
223       -  Set  files  with the nut_upsmon_tmp_t type, if you want to store nut
224       upsmon temporary files in the /tmp directories.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8), nut_upsmon(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8), setsebool(8)
258
259
260
261nut_upsmon                         19-10-08              nut_upsmon_selinux(8)
Impressum