1nutups_cgi_script_selinuSxE(L8i)nux Policy nutups_cgi_scnruitputps_cgi_script_selinux(8)
2
3
4

NAME

6       nutups_cgi_script_selinux  - Security Enhanced Linux Policy for the nu‐
7       tups_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  nutups_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The  nutups_cgi_script  processes  execute with the nutups_cgi_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nutups_cgi_script_t
20
21
22

ENTRYPOINTS

24       The  nutups_cgi_script_t  SELinux  type  can  be  entered  via  the nu‐
25       tups_cgi_script_exec_t file type.
26
27       The default entrypoint paths for the nutups_cgi_script_t domain are the
28       following:
29
30       /var/www/nut-cgi-bin/upsset.cgi,     /var/www/nut-cgi-bin/upsimage.cgi,
31       /var/www/nut-cgi-bin/upsstats.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nutups_cgi_script policy is very flexible allowing users to setup their
41       nutups_cgi_script processes in as secure a method as possible.
42
43       The following process types are defined for nutups_cgi_script:
44
45       nutups_cgi_script_t
46
47       Note:  semanage  permissive  -a nutups_cgi_script_t can be used to make
48       the process type nutups_cgi_script_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on  least  access  required.   nu‐
55       tups_cgi_script  policy  is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run nutups_cgi_script  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow httpd cgi support, you must turn on the  httpd_en‐
69       able_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type nutups_cgi_script_t can manage  files  labeled
84       with  the following file types.  The paths listed are the default paths
85       for these file types.  Note the processes UID still need  to  have  DAC
86       permissions.
87
88       nutups_cgi_rw_content_t
89
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy governs the access  confined  processes  have  to  these  files.
99       SELinux  nutups_cgi_script  policy  is  very flexible allowing users to
100       setup their nutups_cgi_script processes in as secure a method as possi‐
101       ble.
102
103       The following file types are defined for nutups_cgi_script:
104
105
106
107       nutups_cgi_script_exec_t
108
109       -  Set  files  with  the  nutups_cgi_script_exec_t type, if you want to
110       transition an executable to the nutups_cgi_script_t domain.
111
112
113       Paths:
114            /var/www/nut-cgi-bin/upsset.cgi,       /var/www/nut-cgi-bin/upsim‐
115            age.cgi, /var/www/nut-cgi-bin/upsstats.cgi
116
117
118       Note:  File context can be temporarily modified with the chcon command.
119       If you want to permanently change the file context you need to use  the
120       semanage fcontext command.  This will modify the SELinux labeling data‐
121       base.  You will need to use restorecon to apply the labels.
122
123

COMMANDS

125       semanage fcontext can also be used to manipulate default  file  context
126       mappings.
127
128       semanage  permissive  can  also  be used to manipulate whether or not a
129       process type is permissive.
130
131       semanage module can also be used to enable/disable/install/remove  pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8), nutups_cgi_script(8), semanage(8), restorecon(8), chcon(1),
147       sepolicy(8), setsebool(8)
148
149
150
151nutups_cgi_script                  23-02-03       nutups_cgi_script_selinux(8)
Impressum