1hddtemp_selinux(8)          SELinux Policy hddtemp          hddtemp_selinux(8)
2
3
4

NAME

6       hddtemp_selinux  -  Security Enhanced Linux Policy for the hddtemp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hddtemp  processes  via  flexible
11       mandatory access control.
12
13       The  hddtemp processes execute with the hddtemp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hddtemp_t
20
21
22

ENTRYPOINTS

24       The  hddtemp_t  SELinux type can be entered via the hddtemp_exec_t file
25       type.
26
27       The default entrypoint paths for the hddtemp_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hddtemp
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hddtemp  policy  is very flexible allowing users to setup their hddtemp
40       processes in as secure a method as possible.
41
42       The following process types are defined for hddtemp:
43
44       hddtemp_t
45
46       Note: semanage permissive -a hddtemp_t can be used to make the  process
47       type  hddtemp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hddtemp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hddtemp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

PORT TYPES

133       SELinux defines port types to represent TCP and UDP ports.
134
135       You can see the types associated with a port  by  using  the  following
136       command:
137
138       semanage port -l
139
140
141       Policy  governs  the  access  confined  processes  have to these ports.
142       SELinux hddtemp policy is very flexible allowing users to  setup  their
143       hddtemp processes in as secure a method as possible.
144
145       The following port types are defined for hddtemp:
146
147
148       hddtemp_port_t
149
150
151
152       Default Defined Ports:
153                 tcp 7634
154

MANAGED FILES

156       The  SELinux  process  type hddtemp_t can manage files labeled with the
157       following file types.  The paths listed are the default paths for these
158       file types.  Note the processes UID still need to have DAC permissions.
159
160       cluster_conf_t
161
162            /etc/cluster(/.*)?
163
164       cluster_var_lib_t
165
166            /var/lib(64)?/openais(/.*)?
167            /var/lib(64)?/pengine(/.*)?
168            /var/lib(64)?/corosync(/.*)?
169            /usr/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/heartbeat(/.*)?
171            /var/lib(64)?/pacemaker(/.*)?
172            /var/lib/cluster(/.*)?
173
174       cluster_var_run_t
175
176            /var/run/crm(/.*)?
177            /var/run/cman_.*
178            /var/run/rsctmp(/.*)?
179            /var/run/aisexec.*
180            /var/run/heartbeat(/.*)?
181            /var/run/cpglockd.pid
182            /var/run/corosync.pid
183            /var/run/rgmanager.pid
184            /var/run/cluster/rgmanager.sk
185
186       initrc_tmp_t
187
188
189       mnt_t
190
191            /mnt(/[^/]*)
192            /mnt(/[^/]*)?
193            /rhev(/[^/]*)?
194            /media(/[^/]*)
195            /media(/[^/]*)?
196            /etc/rhgb(/.*)?
197            /media/.hal-.*
198            /net
199            /afs
200            /rhev
201            /misc
202
203       root_t
204
205            /
206            /initrd
207
208       tmp_t
209
210            /tmp
211            /usr/tmp
212            /var/tmp
213            /tmp-inst
214            /var/tmp-inst
215            /var/tmp/vi.recover
216
217

FILE CONTEXTS

219       SELinux requires files to have an extended attribute to define the file
220       type.
221
222       You can see the context of a file using the -Z option to ls
223
224       Policy governs the access  confined  processes  have  to  these  files.
225       SELinux  hddtemp  policy is very flexible allowing users to setup their
226       hddtemp processes in as secure a method as possible.
227
228       The following file types are defined for hddtemp:
229
230
231
232       hddtemp_exec_t
233
234       - Set files with the hddtemp_exec_t type, if you want to transition  an
235       executable to the hddtemp_t domain.
236
237
238
239       hddtemp_initrc_exec_t
240
241       - Set files with the hddtemp_initrc_exec_t type, if you want to transi‐
242       tion an executable to the hddtemp_initrc_t domain.
243
244
245
246       Note: File context can be temporarily modified with the chcon  command.
247       If  you want to permanently change the file context you need to use the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage  fcontext  can also be used to manipulate default file context
254       mappings.
255
256       semanage permissive can also be used to manipulate  whether  or  not  a
257       process type is permissive.
258
259       semanage  module can also be used to enable/disable/install/remove pol‐
260       icy modules.
261
262       semanage port can also be used to manipulate the port definitions
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),  hddtemp(8),  semanage(8), restorecon(8), chcon(1) , setse‐
277       bool(8)
278
279
280
281hddtemp                            15-06-03                 hddtemp_selinux(8)
Impressum