1sensord_selinux(8)          SELinux Policy sensord          sensord_selinux(8)
2
3
4

NAME

6       sensord_selinux  -  Security Enhanced Linux Policy for the sensord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sensord  processes  via  flexible
11       mandatory access control.
12
13       The  sensord processes execute with the sensord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sensord_t
20
21
22

ENTRYPOINTS

24       The  sensord_t  SELinux type can be entered via the sensord_exec_t file
25       type.
26
27       The default entrypoint paths for the sensord_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/sensord, /usr/libexec/lm_sensors/sensord-service-wrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sensord  policy  is very flexible allowing users to setup their sensord
40       processes in as secure a method as possible.
41
42       The following process types are defined for sensord:
43
44       sensord_t
45
46       Note: semanage permissive -a sensord_t can be used to make the  process
47       type  sensord_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sensord
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run sensord with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type sensord_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       sensord_log_t
115
116            /var/log/sensor.*
117
118       sensord_var_run_t
119
120            /var/run/sensord.pid
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux sensord policy is very flexible allowing users to  setup  their
131       sensord processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines  the file context types for the sensord, if you wanted
136       to store files with these types in a diffent paths, you need to execute
137       the  semanage  command  to  sepecify  alternate  labeling  and then use
138       restorecon to put the labels on disk.
139
140       semanage fcontext -a -t sensord_log_t '/srv/mysensord_content(/.*)?'
141       restorecon -R -v /srv/mysensord_content
142
143       Note: SELinux often uses regular expressions  to  specify  labels  that
144       match multiple files.
145
146       The following file types are defined for sensord:
147
148
149
150       sensord_exec_t
151
152       -  Set files with the sensord_exec_t type, if you want to transition an
153       executable to the sensord_t domain.
154
155
156       Paths:
157            /usr/sbin/sensord, /usr/libexec/lm_sensors/sensord-service-wrapper
158
159
160       sensord_initrc_exec_t
161
162       - Set files with the sensord_initrc_exec_t type, if you want to transi‐
163       tion an executable to the sensord_initrc_t domain.
164
165
166
167       sensord_log_t
168
169       -  Set files with the sensord_log_t type, if you want to treat the data
170       as sensord log data, usually stored under the /var/log directory.
171
172
173
174       sensord_unit_file_t
175
176       - Set files with the sensord_unit_file_t type, if you want to treat the
177       files as sensord unit content.
178
179
180
181       sensord_var_run_t
182
183       -  Set  files with the sensord_var_run_t type, if you want to store the
184       sensord files under the /run or /var/run directory.
185
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  sensord(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221sensord                            21-03-26                 sensord_selinux(8)
Impressum