1nut_upsmon_selinux(8)      SELinux Policy nut_upsmon     nut_upsmon_selinux(8)
2
3
4

NAME

6       nut_upsmon_selinux  - Security Enhanced Linux Policy for the nut_upsmon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsmon processes  via  flexible
11       mandatory access control.
12
13       The  nut_upsmon  processes  execute with the nut_upsmon_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsmon_t
20
21
22

ENTRYPOINTS

24       The  nut_upsmon_t SELinux type can be entered via the nut_upsmon_exec_t
25       file type.
26
27       The default entrypoint paths for the nut_upsmon_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/upsmon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsmon  policy  is  very  flexible  allowing  users  to setup their
40       nut_upsmon processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsmon:
43
44       nut_upsmon_t
45
46       Note: semanage permissive -a nut_upsmon_t  can  be  used  to  make  the
47       process  type  nut_upsmon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsmon policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run nut_upsmon with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type nut_upsmon_t can manage files labeled with the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       initrc_var_run_t
109
110            /var/run/utmp
111            /var/run/random-seed
112            /var/run/runlevel.dir
113            /var/run/setmixer_flag
114
115       nut_var_run_t
116
117            /var/run/nut(/.*)?
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125       systemd_passwd_var_run_t
126
127            /var/run/systemd/ask-password(/.*)?
128            /var/run/systemd/ask-password-block(/.*)?
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux nut_upsmon policy is very  flexible  allowing  users  to  setup
139       their nut_upsmon processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the  file  context  types  for the nut_upsmon, if you
144       wanted to store files with these types in a diffent paths, you need  to
145       execute  the  semanage  command to sepecify alternate labeling and then
146       use restorecon to put the labels on disk.
147
148       semanage  fcontext  -a  -t   nut_upsmon_tmp_t   '/srv/mynut_upsmon_con‐
149       tent(/.*)?'
150       restorecon -R -v /srv/mynut_upsmon_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for nut_upsmon:
156
157
158
159       nut_upsmon_exec_t
160
161       - Set files with the nut_upsmon_exec_t type, if you want to  transition
162       an executable to the nut_upsmon_t domain.
163
164
165
166       nut_upsmon_tmp_t
167
168       -  Set  files  with the nut_upsmon_tmp_t type, if you want to store nut
169       upsmon temporary files in the /tmp directories.
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), nut_upsmon(8), semanage(8), restorecon(8), chcon(1), sepol‐
202       icy(8), setsebool(8)
203
204
205
206nut_upsmon                         20-05-05              nut_upsmon_selinux(8)
Impressum