1nut_upsdrvctl_selinux(8) SELinux Policy nut_upsdrvctl nut_upsdrvctl_selinux(8)
2
3
4

NAME

6       nut_upsdrvctl_selinux - Security Enhanced Linux Policy for the nut_ups‐
7       drvctl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsdrvctl processes via  flexi‐
11       ble mandatory access control.
12
13       The  nut_upsdrvctl  processes  execute with the nut_upsdrvctl_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsdrvctl_t
20
21
22

ENTRYPOINTS

24       The  nut_upsdrvctl_t  SELinux  type  can  be  entered  via the nut_ups‐
25       drvctl_exec_t file type.
26
27       The default entrypoint paths for the  nut_upsdrvctl_t  domain  are  the
28       following:
29
30       /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsdrvctl  policy  is  very  flexible allowing users to setup their
40       nut_upsdrvctl processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsdrvctl:
43
44       nut_upsdrvctl_t
45
46       Note: semanage permissive -a nut_upsdrvctl_t can be used  to  make  the
47       process  type  nut_upsdrvctl_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsdrvctl policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nut_upsdrvctl with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type nut_upsdrvctl_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       nut_upsdrvctl_tmp_t
132
133
134       nut_var_run_t
135
136            /var/run/nut(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  nut_upsdrvctl  policy is very flexible allowing users to setup
153       their nut_upsdrvctl processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the  nut_upsdrvctl,  if  you
158       wanted  to store files with these types in a diffent paths, you need to
159       execute the semanage command to sepecify alternate  labeling  and  then
160       use restorecon to put the labels on disk.
161
162       semanage  fcontext -a -t nut_upsdrvctl_tmp_t '/srv/mynut_upsdrvctl_con‐
163       tent(/.*)?'
164       restorecon -R -v /srv/mynut_upsdrvctl_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for nut_upsdrvctl:
170
171
172
173       nut_upsdrvctl_exec_t
174
175       -  Set files with the nut_upsdrvctl_exec_t type, if you want to transi‐
176       tion an executable to the nut_upsdrvctl_t domain.
177
178
179       Paths:
180            /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
181
182
183       nut_upsdrvctl_tmp_t
184
185       - Set files with the nut_upsdrvctl_tmp_t type, if you want to store nut
186       upsdrvctl temporary files in the /tmp directories.
187
188
189
190       Note:  File context can be temporarily modified with the chcon command.
191       If you want to permanently change the file context you need to use  the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage fcontext can also be used to manipulate default  file  context
198       mappings.
199
200       semanage  permissive  can  also  be used to manipulate whether or not a
201       process type is permissive.
202
203       semanage module can also be used to enable/disable/install/remove  pol‐
204       icy modules.
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8),  nut_upsdrvctl(8),  semanage(8),  restorecon(8),  chcon(1),
219       sepolicy(8), setsebool(8)
220
221
222
223nut_upsdrvctl                      19-06-18           nut_upsdrvctl_selinux(8)
Impressum