1apcupsd_selinux(8)          SELinux Policy apcupsd          apcupsd_selinux(8)
2
3
4

NAME

6       apcupsd_selinux  -  Security Enhanced Linux Policy for the apcupsd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  apcupsd  processes  via  flexible
11       mandatory access control.
12
13       The  apcupsd processes execute with the apcupsd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep apcupsd_t
20
21
22

ENTRYPOINTS

24       The  apcupsd_t  SELinux type can be entered via the apcupsd_exec_t file
25       type.
26
27       The default entrypoint paths for the apcupsd_t domain are  the  follow‐
28       ing:
29
30       /sbin/apcupsd, /usr/sbin/apcupsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       apcupsd  policy  is very flexible allowing users to setup their apcupsd
40       processes in as secure a method as possible.
41
42       The following process types are defined for apcupsd:
43
44       apcupsd_t, apcupsd_cgi_script_t
45
46       Note: semanage permissive -a apcupsd_t can be used to make the  process
47       type  apcupsd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  apcupsd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run apcupsd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux apcupsd policy is very flexible allowing users to  setup  their
107       apcupsd processes in as secure a method as possible.
108
109       The following port types are defined for apcupsd:
110
111
112       apcupsd_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 3551
118                 udp 3551
119

MANAGED FILES

121       The  SELinux  process  type apcupsd_t can manage files labeled with the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       apcupsd_lock_t
126
127            /var/lock/LCK..
128            /var/lock/subsys/apcupsd
129
130       apcupsd_log_t
131
132            /var/log/apcupsd.events.*
133            /var/log/apcupsd.status.*
134
135       apcupsd_power_t
136
137            /etc/apcupsd/powerfail
138
139       apcupsd_tmp_t
140
141
142       apcupsd_var_run_t
143
144            /var/run/apcupsd.pid
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/corosync.pid
171            /var/run/cpglockd.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       etc_runtime_t
176
177            /[^/]+
178            /etc/mtab.*
179            /etc/blkid(/.*)?
180            /etc/nologin.*
181            /etc/.fstab.hal..+
182            /halt
183            /fastboot
184            /poweroff
185            /.autofsck
186            /etc/cmtab
187            /forcefsck
188            /.suspended
189            /fsckoptions
190            /.autorelabel
191            /etc/.updated
192            /var/.updated
193            /etc/killpower
194            /etc/nohotplug
195            /etc/securetty
196            /etc/ioctl.save
197            /etc/fstab.REVOKE
198            /etc/network/ifstate
199            /etc/sysconfig/hwconf
200            /etc/ptal/ptal-printd-like
201            /etc/sysconfig/iptables.save
202            /etc/xorg.conf.d/00-system-setup-keyboard.conf
203            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
204
205       initrc_var_run_t
206
207            /var/run/utmp
208            /var/run/random-seed
209            /var/run/runlevel.dir
210            /var/run/setmixer_flag
211
212       root_t
213
214            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
215            /
216            /initrd
217
218       systemd_passwd_var_run_t
219
220            /var/run/systemd/ask-password(/.*)?
221            /var/run/systemd/ask-password-block(/.*)?
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux  apcupsd  policy is very flexible allowing users to setup their
232       apcupsd processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context types for the apcupsd, if  you  wanted
237       to store files with these types in a diffent paths, you need to execute
238       the semanage command  to  sepecify  alternate  labeling  and  then  use
239       restorecon to put the labels on disk.
240
241       semanage  fcontext  -a -t apcupsd_cgi_ra_content_t '/srv/myapcupsd_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/myapcupsd_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for apcupsd:
249
250
251
252       apcupsd_cgi_content_t
253
254       -  Set  files with the apcupsd_cgi_content_t type, if you want to treat
255       the files as apcupsd cgi content.
256
257
258
259       apcupsd_cgi_htaccess_t
260
261       - Set files with the apcupsd_cgi_htaccess_t type, if you want to  treat
262       the file as a apcupsd cgi access file.
263
264
265
266       apcupsd_cgi_ra_content_t
267
268       -  Set  files  with  the  apcupsd_cgi_ra_content_t type, if you want to
269       treat the files as apcupsd cgi read/append content.
270
271
272
273       apcupsd_cgi_rw_content_t
274
275       - Set files with the apcupsd_cgi_rw_content_t  type,  if  you  want  to
276       treat the files as apcupsd cgi read/write content.
277
278
279
280       apcupsd_cgi_script_exec_t
281
282       -  Set  files  with  the apcupsd_cgi_script_exec_t type, if you want to
283       transition an executable to the apcupsd_cgi_script_t domain.
284
285
286       Paths:
287            /var/www/cgi-bin/apcgui(/.*)?,      /var/www/apcupsd/multimon.cgi,
288            /var/www/apcupsd/upsimage.cgi,      /var/www/apcupsd/upsstats.cgi,
289            /var/www/apcupsd/upsfstats.cgi
290
291
292       apcupsd_exec_t
293
294       - Set files with the apcupsd_exec_t type, if you want to transition  an
295       executable to the apcupsd_t domain.
296
297
298       Paths:
299            /sbin/apcupsd, /usr/sbin/apcupsd
300
301
302       apcupsd_initrc_exec_t
303
304       - Set files with the apcupsd_initrc_exec_t type, if you want to transi‐
305       tion an executable to the apcupsd_initrc_t domain.
306
307
308
309       apcupsd_lock_t
310
311       - Set files with the apcupsd_lock_t type, if  you  want  to  treat  the
312       files as apcupsd lock data, stored under the /var/lock directory
313
314
315       Paths:
316            /var/lock/LCK.., /var/lock/subsys/apcupsd
317
318
319       apcupsd_log_t
320
321       -  Set files with the apcupsd_log_t type, if you want to treat the data
322       as apcupsd log data, usually stored under the /var/log directory.
323
324
325       Paths:
326            /var/log/apcupsd.events.*, /var/log/apcupsd.status.*
327
328
329       apcupsd_power_t
330
331       - Set files with the apcupsd_power_t type, if you  want  to  treat  the
332       files as apcupsd power data.
333
334
335
336       apcupsd_tmp_t
337
338       -  Set  files with the apcupsd_tmp_t type, if you want to store apcupsd
339       temporary files in the /tmp directories.
340
341
342
343       apcupsd_unit_file_t
344
345       - Set files with the apcupsd_unit_file_t type, if you want to treat the
346       files as apcupsd unit content.
347
348
349
350       apcupsd_var_run_t
351
352       -  Set  files with the apcupsd_var_run_t type, if you want to store the
353       apcupsd files under the /run or /var/run directory.
354
355
356
357       Note: File context can be temporarily modified with the chcon  command.
358       If  you want to permanently change the file context you need to use the
359       semanage fcontext command.  This will modify the SELinux labeling data‐
360       base.  You will need to use restorecon to apply the labels.
361
362

COMMANDS

364       semanage  fcontext  can also be used to manipulate default file context
365       mappings.
366
367       semanage permissive can also be used to manipulate  whether  or  not  a
368       process type is permissive.
369
370       semanage  module can also be used to enable/disable/install/remove pol‐
371       icy modules.
372
373       semanage port can also be used to manipulate the port definitions
374
375       semanage boolean can also be used to manipulate the booleans
376
377
378       system-config-selinux is a GUI tool available to customize SELinux pol‐
379       icy settings.
380
381

AUTHOR

383       This manual page was auto-generated using sepolicy manpage .
384
385

SEE ALSO

387       selinux(8),  apcupsd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
388       icy(8), setsebool(8), apcupsd_cgi_script_selinux(8)
389
390
391
392apcupsd                            19-06-18                 apcupsd_selinux(8)
Impressum