1nut_upsd_selinux(8)         SELinux Policy nut_upsd        nut_upsd_selinux(8)
2
3
4

NAME

6       nut_upsd_selinux - Security Enhanced Linux Policy for the nut_upsd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nut_upsd  processes  via  flexible
11       mandatory access control.
12
13       The  nut_upsd  processes  execute with the nut_upsd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsd_t
20
21
22

ENTRYPOINTS

24       The nut_upsd_t SELinux type can be entered via the nut_upsd_exec_t file
25       type.
26
27       The default entrypoint paths for the nut_upsd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/upsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsd policy is very flexible allowing users to setup their nut_upsd
40       processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsd:
43
44       nut_upsd_t, nut_upsdrvctl_t
45
46       Note: semanage permissive -a nut_upsd_t can be used to make the process
47       type  nut_upsd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsd policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run nut_upsd with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type nut_upsd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       nut_upsd_tmp_t
117
118
119       nut_var_run_t
120
121            /var/run/nut(/.*)?
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  nut_upsd policy is very flexible allowing users to setup their
138       nut_upsd processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the nut_upsd, if you  wanted
143       to store files with these types in a diffent paths, you need to execute
144       the semanage command to sepecify alternate labeling and  then  use  re‐
145       storecon to put the labels on disk.
146
147       semanage   fcontext  -a  -t  nut_upsdrvctl_tmp_t  '/srv/mynut_upsd_con‐
148       tent(/.*)?'
149       restorecon -R -v /srv/mynut_upsd_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for nut_upsd:
155
156
157
158       nut_upsd_exec_t
159
160       - Set files with the nut_upsd_exec_t type, if you want to transition an
161       executable to the nut_upsd_t domain.
162
163
164
165       nut_upsd_tmp_t
166
167       - Set files with the nut_upsd_tmp_t type, if you want to store nut upsd
168       temporary files in the /tmp directories.
169
170
171
172       nut_upsdrvctl_exec_t
173
174       -  Set files with the nut_upsdrvctl_exec_t type, if you want to transi‐
175       tion an executable to the nut_upsdrvctl_t domain.
176
177
178       Paths:
179            /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
180
181
182       nut_upsdrvctl_tmp_t
183
184       - Set files with the nut_upsdrvctl_tmp_t type, if you want to store nut
185       upsdrvctl temporary files in the /tmp directories.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), nut_upsd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222nut_upsd                           21-06-09                nut_upsd_selinux(8)
Impressum