1hddtemp_selinux(8)          SELinux Policy hddtemp          hddtemp_selinux(8)
2
3
4

NAME

6       hddtemp_selinux  -  Security Enhanced Linux Policy for the hddtemp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hddtemp  processes  via  flexible
11       mandatory access control.
12
13       The  hddtemp processes execute with the hddtemp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hddtemp_t
20
21
22

ENTRYPOINTS

24       The  hddtemp_t  SELinux type can be entered via the hddtemp_exec_t file
25       type.
26
27       The default entrypoint paths for the hddtemp_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hddtemp
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hddtemp  policy  is very flexible allowing users to setup their hddtemp
40       processes in as secure a method as possible.
41
42       The following process types are defined for hddtemp:
43
44       hddtemp_t
45
46       Note: semanage permissive -a hddtemp_t can be used to make the  process
47       type  hddtemp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hddtemp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hddtemp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux hddtemp policy is very flexible allowing users to  setup  their
107       hddtemp processes in as secure a method as possible.
108
109       The following port types are defined for hddtemp:
110
111
112       hddtemp_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 7634
118

MANAGED FILES

120       The  SELinux  process  type hddtemp_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  hddtemp  policy is very flexible allowing users to setup their
168       hddtemp processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the hddtemp, if  you  wanted
173       to store files with these types in a diffent paths, you need to execute
174       the semanage command  to  sepecify  alternate  labeling  and  then  use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t hddtemp_etc_t '/srv/myhddtemp_content(/.*)?'
178       restorecon -R -v /srv/myhddtemp_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for hddtemp:
184
185
186
187       hddtemp_etc_t
188
189       - Set files with the hddtemp_etc_t type, if you want to  store  hddtemp
190       files in the /etc directories.
191
192
193
194       hddtemp_exec_t
195
196       -  Set files with the hddtemp_exec_t type, if you want to transition an
197       executable to the hddtemp_t domain.
198
199
200
201       hddtemp_initrc_exec_t
202
203       - Set files with the hddtemp_initrc_exec_t type, if you want to transi‐
204       tion an executable to the hddtemp_initrc_t domain.
205
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage port can also be used to manipulate the port definitions
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), hddtemp(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
239       icy(8), setsebool(8)
240
241
242
243hddtemp                            19-10-08                 hddtemp_selinux(8)
Impressum