1nut_upsdrvctl_selinux(8) SELinux Policy nut_upsdrvctl nut_upsdrvctl_selinux(8)
2
3
4

NAME

6       nut_upsdrvctl_selinux - Security Enhanced Linux Policy for the nut_ups‐
7       drvctl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsdrvctl processes via  flexi‐
11       ble mandatory access control.
12
13       The  nut_upsdrvctl  processes  execute with the nut_upsdrvctl_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsdrvctl_t
20
21
22

ENTRYPOINTS

24       The  nut_upsdrvctl_t  SELinux  type  can  be  entered  via the nut_ups‐
25       drvctl_exec_t file type.
26
27       The default entrypoint paths for the  nut_upsdrvctl_t  domain  are  the
28       following:
29
30       /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsdrvctl  policy  is  very  flexible allowing users to setup their
40       nut_upsdrvctl processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsdrvctl:
43
44       nut_upsdrvctl_t
45
46       Note: semanage permissive -a nut_upsdrvctl_t can be used  to  make  the
47       process  type  nut_upsdrvctl_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsdrvctl policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nut_upsdrvctl with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type nut_upsdrvctl_t can manage files labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       nut_upsdrvctl_tmp_t
133
134
135       nut_var_run_t
136
137            /var/run/nut(/.*)?
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  nut_upsdrvctl  policy is very flexible allowing users to setup
154       their nut_upsdrvctl processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the  nut_upsdrvctl,  if  you
159       wanted  to  store files with these types in a different paths, you need
160       to execute the semanage command to specify alternate labeling and  then
161       use restorecon to put the labels on disk.
162
163       semanage  fcontext  -a -t nut_upsdrvctl_exec_t '/srv/nut_upsdrvctl/con‐
164       tent(/.*)?'
165       restorecon -R -v /srv/mynut_upsdrvctl_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for nut_upsdrvctl:
171
172
173
174       nut_upsdrvctl_exec_t
175
176       -  Set files with the nut_upsdrvctl_exec_t type, if you want to transi‐
177       tion an executable to the nut_upsdrvctl_t domain.
178
179
180       Paths:
181            /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
182
183
184       nut_upsdrvctl_tmp_t
185
186       - Set files with the nut_upsdrvctl_tmp_t type, if you want to store nut
187       upsdrvctl temporary files in the /tmp directories.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), nut_upsdrvctl(8), semanage(8), restorecon(8), chcon(1), se‐
220       policy(8), setsebool(8)
221
222
223
224nut_upsdrvctl                      23-10-20           nut_upsdrvctl_selinux(8)
Impressum