1nut_upsdrvctl_selinux(8) SELinux Policy nut_upsdrvctl nut_upsdrvctl_selinux(8)
2
3
4

NAME

6       nut_upsdrvctl_selinux - Security Enhanced Linux Policy for the nut_ups‐
7       drvctl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nut_upsdrvctl processes via  flexi‐
11       ble mandatory access control.
12
13       The  nut_upsdrvctl  processes  execute with the nut_upsdrvctl_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nut_upsdrvctl_t
20
21
22

ENTRYPOINTS

24       The  nut_upsdrvctl_t  SELinux  type  can  be  entered  via the nut_ups‐
25       drvctl_exec_t file type.
26
27       The default entrypoint paths for the  nut_upsdrvctl_t  domain  are  the
28       following:
29
30       /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nut_upsdrvctl  policy  is  very  flexible allowing users to setup their
40       nut_upsdrvctl processes in as secure a method as possible.
41
42       The following process types are defined for nut_upsdrvctl:
43
44       nut_upsdrvctl_t
45
46       Note: semanage permissive -a nut_upsdrvctl_t can be used  to  make  the
47       process  type  nut_upsdrvctl_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nut_upsdrvctl policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nut_upsdrvctl with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type nut_upsdrvctl_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       nut_upsdrvctl_tmp_t
125
126
127       nut_var_run_t
128
129            /var/run/nut(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  nut_upsdrvctl  policy is very flexible allowing users to setup
146       their nut_upsdrvctl processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the  nut_upsdrvctl,  if  you
151       wanted  to store files with these types in a diffent paths, you need to
152       execute the semanage command to specify alternate labeling and then use
153       restorecon to put the labels on disk.
154
155       semanage  fcontext -a -t nut_upsdrvctl_tmp_t '/srv/mynut_upsdrvctl_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mynut_upsdrvctl_content
158
159       Note: SELinux often uses regular expressions  to  specify  labels  that
160       match multiple files.
161
162       The following file types are defined for nut_upsdrvctl:
163
164
165
166       nut_upsdrvctl_exec_t
167
168       -  Set files with the nut_upsdrvctl_exec_t type, if you want to transi‐
169       tion an executable to the nut_upsdrvctl_t domain.
170
171
172       Paths:
173            /sbin/upsdrvctl, /usr/sbin/upsdrvctl, /usr/sbin/blazer_usb
174
175
176       nut_upsdrvctl_tmp_t
177
178       - Set files with the nut_upsdrvctl_tmp_t type, if you want to store nut
179       upsdrvctl temporary files in the /tmp directories.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), nut_upsdrvctl(8), semanage(8), restorecon(8), chcon(1), se‐
212       policy(8), setsebool(8)
213
214
215
216nut_upsdrvctl                      22-05-27           nut_upsdrvctl_selinux(8)
Impressum