1hddtemp_selinux(8)          SELinux Policy hddtemp          hddtemp_selinux(8)
2
3
4

NAME

6       hddtemp_selinux  -  Security Enhanced Linux Policy for the hddtemp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hddtemp  processes  via  flexible
11       mandatory access control.
12
13       The  hddtemp processes execute with the hddtemp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hddtemp_t
20
21
22

ENTRYPOINTS

24       The  hddtemp_t  SELinux type can be entered via the hddtemp_exec_t file
25       type.
26
27       The default entrypoint paths for the hddtemp_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hddtemp
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hddtemp  policy  is very flexible allowing users to setup their hddtemp
40       processes in as secure a method as possible.
41
42       The following process types are defined for hddtemp:
43
44       hddtemp_t
45
46       Note: semanage permissive -a hddtemp_t can be used to make the  process
47       type  hddtemp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hddtemp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hddtemp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  hddtemp  policy is very flexible allowing users to setup their
78       hddtemp processes in as secure a method as possible.
79
80       The following port types are defined for hddtemp:
81
82
83       hddtemp_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 7634
89

MANAGED FILES

91       The SELinux process type hddtemp_t can manage files  labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux hddtemp policy is very flexible allowing users to  setup  their
139       hddtemp processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the file context types for the hddtemp, if you wanted
144       to store files with these types in a diffent paths, you need to execute
145       the  semanage  command  to  sepecify  alternate  labeling  and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t hddtemp_etc_t '/srv/myhddtemp_content(/.*)?'
149       restorecon -R -v /srv/myhddtemp_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for hddtemp:
155
156
157
158       hddtemp_etc_t
159
160       -  Set  files with the hddtemp_etc_t type, if you want to store hddtemp
161       files in the /etc directories.
162
163
164
165       hddtemp_exec_t
166
167       - Set files with the hddtemp_exec_t type, if you want to transition  an
168       executable to the hddtemp_t domain.
169
170
171
172       hddtemp_initrc_exec_t
173
174       - Set files with the hddtemp_initrc_exec_t type, if you want to transi‐
175       tion an executable to the hddtemp_initrc_t domain.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage port can also be used to manipulate the port definitions
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),  hddtemp(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
210       icy(8), setsebool(8)
211
212
213
214hddtemp                            21-03-26                 hddtemp_selinux(8)
Impressum