1ec3d1a
policy_module(nut, 1.2.0)
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Declarations
1ec3d1a
#
1ec3d1a
1ec3d1a
type nut_conf_t;
1ec3d1a
files_config_file(nut_conf_t)
1ec3d1a
1ec3d1a
type nut_upsd_t;
1ec3d1a
type nut_upsd_exec_t;
1ec3d1a
init_daemon_domain(nut_upsd_t, nut_upsd_exec_t)
1ec3d1a
1ec3d1a
type nut_upsmon_t;
1ec3d1a
type nut_upsmon_exec_t;
1ec3d1a
init_daemon_domain(nut_upsmon_t, nut_upsmon_exec_t)
1ec3d1a
1ec3d1a
type nut_upsdrvctl_t;
1ec3d1a
type nut_upsdrvctl_exec_t;
1ec3d1a
init_daemon_domain(nut_upsdrvctl_t, nut_upsdrvctl_exec_t)
1ec3d1a
1ec3d1a
type nut_var_run_t;
1ec3d1a
files_pid_file(nut_var_run_t)
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Local policy for upsd
1ec3d1a
#
1ec3d1a
1ec3d1a
allow nut_upsd_t self:capability { setgid setuid dac_override };
1ec3d1a
allow nut_upsd_t self:process signal_perms;
1ec3d1a
1ec3d1a
allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto };
1ec3d1a
allow nut_upsd_t self:tcp_socket connected_stream_socket_perms;
1ec3d1a
1ec3d1a
allow nut_upsd_t nut_upsdrvctl_t:unix_stream_socket connectto;
1ec3d1a
1ec3d1a
read_files_pattern(nut_upsd_t, nut_conf_t, nut_conf_t)
1ec3d1a
1ec3d1a
# pid file
1ec3d1a
manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
manage_sock_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
files_pid_filetrans(nut_upsd_t, nut_var_run_t, { dir file sock_file })
1ec3d1a
1ec3d1a
kernel_read_kernel_sysctls(nut_upsd_t)
1ec3d1a
1ec3d1a
corenet_tcp_bind_ups_port(nut_upsd_t)
1ec3d1a
corenet_tcp_bind_generic_port(nut_upsd_t)
Chris PeBenito 9401ae1
corenet_tcp_bind_all_nodes(nut_upsd_t)
1ec3d1a
1ec3d1a
1ec3d1a
auth_use_nsswitch(nut_upsd_t)
1ec3d1a
1ec3d1a
logging_send_syslog_msg(nut_upsd_t)
1ec3d1a
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Local policy for upsmon
1ec3d1a
#
1ec3d1a
1ec3d1a
allow nut_upsmon_t self:capability { dac_override dac_read_search setgid setuid };
1ec3d1a
allow nut_upsmon_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow nut_upsmon_t self:unix_dgram_socket { create_socket_perms sendto };
1ec3d1a
allow nut_upsmon_t self:unix_stream_socket { create_socket_perms connectto };
1ec3d1a
allow nut_upsmon_t self:tcp_socket create_socket_perms;
1ec3d1a
1ec3d1a
read_files_pattern(nut_upsmon_t, nut_conf_t, nut_conf_t)
1ec3d1a
1ec3d1a
# pid file
1ec3d1a
manage_files_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
manage_dirs_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
files_pid_filetrans(nut_upsmon_t, nut_var_run_t, file)
1ec3d1a
1ec3d1a
kernel_read_kernel_sysctls(nut_upsmon_t)
1ec3d1a
kernel_read_system_state(nut_upsmon_t)
1ec3d1a
1ec3d1a
corecmd_exec_bin(nut_upsmon_t)
1ec3d1a
corecmd_exec_shell(nut_upsmon_t)
1ec3d1a
1ec3d1a
corenet_tcp_connect_ups_port(nut_upsmon_t)
1ec3d1a
corenet_tcp_connect_generic_port(nut_upsmon_t)
1ec3d1a
1ec3d1a
# Creates /etc/killpower
1ec3d1a
files_manage_etc_runtime_files(nut_upsmon_t)
1ec3d1a
files_etc_filetrans_etc_runtime(nut_upsmon_t, file)
1ec3d1a
files_search_usr(nut_upsmon_t)
1ec3d1a
1ec3d1a
# /usr/bin/wall
1ec3d1a
term_write_all_terms(nut_upsmon_t)
1ec3d1a
1ec3d1a
# upsmon runs shutdown, probably need a shutdown domain
1ec3d1a
init_rw_utmp(nut_upsmon_t)
1ec3d1a
init_telinit(nut_upsmon_t)
1ec3d1a
1ec3d1a
logging_send_syslog_msg(nut_upsmon_t)
1ec3d1a
1ec3d1a
auth_use_nsswitch(nut_upsmon_t)
1ec3d1a
1ec3d1a
1ec3d1a
mta_send_mail(nut_upsmon_t)
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	shutdown_domtrans(nut_upsmon_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Local policy for upsdrvctl
1ec3d1a
#
1ec3d1a
1ec3d1a
allow nut_upsdrvctl_t self:capability { dac_override kill setgid setuid };
1ec3d1a
allow nut_upsdrvctl_t self:process { sigchld signal signull };
1ec3d1a
allow nut_upsdrvctl_t self:fd use;
1ec3d1a
allow nut_upsdrvctl_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow nut_upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto };
1ec3d1a
allow nut_upsdrvctl_t self:udp_socket create_socket_perms;
1ec3d1a
1ec3d1a
read_files_pattern(nut_upsdrvctl_t, nut_conf_t, nut_conf_t)
1ec3d1a
1ec3d1a
# pid file
1ec3d1a
manage_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
manage_dirs_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
manage_sock_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t)
1ec3d1a
files_pid_filetrans(nut_upsdrvctl_t, nut_var_run_t, { file sock_file })
1ec3d1a
1ec3d1a
kernel_read_kernel_sysctls(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
# /sbin/upsdrvctl executes other drivers
1ec3d1a
corecmd_exec_bin(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
dev_read_sysfs(nut_upsdrvctl_t)
1ec3d1a
dev_read_urand(nut_upsdrvctl_t)
1ec3d1a
dev_rw_generic_usb_dev(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
term_use_unallocated_ttys(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
auth_use_nsswitch(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
init_sigchld(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
logging_send_syslog_msg(nut_upsdrvctl_t)
1ec3d1a
1ec3d1a
1ec3d1a
#######################################
1ec3d1a
#
1ec3d1a
# Local policy for upscgi scripts
1ec3d1a
# requires httpd_enable_cgi and httpd_can_network_connect
1ec3d1a
#
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	apache_content_template(nutups_cgi)
1ec3d1a
1ec3d1a
	read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t)
1ec3d1a
1ec3d1a
	corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t)
1ec3d1a
	corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t)
1ec3d1a
1ec3d1a
	sysnet_dns_name_resolve(httpd_nutups_cgi_script_t)
1ec3d1a
')