1nutups_cgi_script_selinuSxE(L8i)nux Policy nutups_cgi_scnruitputps_cgi_script_selinux(8)
2
3
4

NAME

6       nutups_cgi_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       nutups_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  nutups_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The  nutups_cgi_script  processes  execute with the nutups_cgi_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nutups_cgi_script_t
20
21
22

ENTRYPOINTS

24       The   nutups_cgi_script_t   SELinux   type   can  be  entered  via  the
25       nutups_cgi_script_exec_t, nutups_cgi_script_exec_t file types.
26
27       The default entrypoint paths for the nutups_cgi_script_t domain are the
28       following:
29
30       /var/www/nut-cgi-bin/upsset.cgi,     /var/www/nut-cgi-bin/upsimage.cgi,
31       /var/www/nut-cgi-bin/upsstats.cgi,     /var/www/nut-cgi-bin/upsset.cgi,
32       /var/www/nut-cgi-bin/upsimage.cgi, /var/www/nut-cgi-bin/upsstats.cgi
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       nutups_cgi_script policy is very flexible allowing users to setup their
42       nutups_cgi_script processes in as secure a method as possible.
43
44       The following process types are defined for nutups_cgi_script:
45
46       nutups_cgi_script_t
47
48       Note: semanage permissive -a nutups_cgi_script_t can be  used  to  make
49       the  process type nutups_cgi_script_t permissive. SELinux does not deny
50       access to permissive process types, but the AVC (SELinux denials)  mes‐
51       sages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       nutups_cgi_script policy is extremely flexible and has several booleans
57       that  allow you to manipulate the policy and run nutups_cgi_script with
58       the tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
70       httpd_enable_cgi boolean. Enabled by default.
71
72       setsebool -P httpd_enable_cgi 1
73
74
75
76       If you want to allow confined applications to use nscd  shared  memory,
77       you must turn on the nscd_use_shm boolean. Enabled by default.
78
79       setsebool -P nscd_use_shm 1
80
81
82

MANAGED FILES

84       The  SELinux  process type nutups_cgi_script_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       nutups_cgi_rw_content_t
90
91
92

FILE CONTEXTS

94       SELinux requires files to have an extended attribute to define the file
95       type.
96
97       You can see the context of a file using the -Z option to ls
98
99       Policy  governs  the  access  confined  processes  have to these files.
100       SELinux nutups_cgi_script policy is very  flexible  allowing  users  to
101       setup their nutups_cgi_script processes in as secure a method as possi‐
102       ble.
103
104       The following file types are defined for nutups_cgi_script:
105
106
107
108       nutups_cgi_script_exec_t
109
110       - Set files with the nutups_cgi_script_exec_t  type,  if  you  want  to
111       transition an executable to the nutups_cgi_script_t domain.
112
113
114       Paths:
115            /var/www/nut-cgi-bin/upsset.cgi,       /var/www/nut-cgi-bin/upsim‐
116            age.cgi, /var/www/nut-cgi-bin/upsstats.cgi
117
118
119       Note: File context can be temporarily modified with the chcon  command.
120       If  you want to permanently change the file context you need to use the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage  fcontext  can also be used to manipulate default file context
127       mappings.
128
129       semanage permissive can also be used to manipulate  whether  or  not  a
130       process type is permissive.
131
132       semanage  module can also be used to enable/disable/install/remove pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8), nutups_cgi_script(8), semanage(8), restorecon(8), chcon(1),
148       sepolicy(8), setsebool(8)
149
150
151
152nutups_cgi_script                  19-10-08       nutups_cgi_script_selinux(8)
Impressum