1hddtemp_selinux(8)          SELinux Policy hddtemp          hddtemp_selinux(8)
2
3
4

NAME

6       hddtemp_selinux  -  Security Enhanced Linux Policy for the hddtemp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hddtemp  processes  via  flexible
11       mandatory access control.
12
13       The  hddtemp processes execute with the hddtemp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hddtemp_t
20
21
22

ENTRYPOINTS

24       The  hddtemp_t  SELinux type can be entered via the hddtemp_exec_t file
25       type.
26
27       The default entrypoint paths for the hddtemp_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hddtemp
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hddtemp  policy  is very flexible allowing users to setup their hddtemp
40       processes in as secure a method as possible.
41
42       The following process types are defined for hddtemp:
43
44       hddtemp_t
45
46       Note: semanage permissive -a hddtemp_t can be used to make the  process
47       type  hddtemp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hddtemp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hddtemp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

PORT TYPES

83       SELinux defines port types to represent TCP and UDP ports.
84
85       You can see the types associated with a port  by  using  the  following
86       command:
87
88       semanage port -l
89
90
91       Policy  governs  the  access  confined  processes  have to these ports.
92       SELinux hddtemp policy is very flexible allowing users to  setup  their
93       hddtemp processes in as secure a method as possible.
94
95       The following port types are defined for hddtemp:
96
97
98       hddtemp_port_t
99
100
101
102       Default Defined Ports:
103                 tcp 7634
104

MANAGED FILES

106       The  SELinux  process  type hddtemp_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  hddtemp  policy is very flexible allowing users to setup their
169       hddtemp processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux defines the file context types for the hddtemp, if  you  wanted
174       to  store files with these types in a different paths, you need to exe‐
175       cute the semanage command to specify alternate labeling  and  then  use
176       restorecon to put the labels on disk.
177
178       semanage fcontext -a -t hddtemp_exec_t '/srv/hddtemp/content(/.*)?'
179       restorecon -R -v /srv/myhddtemp_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for hddtemp:
185
186
187
188       hddtemp_etc_t
189
190       - Set files with the hddtemp_etc_t type, if you want to  store  hddtemp
191       files in the /etc directories.
192
193
194
195       hddtemp_exec_t
196
197       -  Set files with the hddtemp_exec_t type, if you want to transition an
198       executable to the hddtemp_t domain.
199
200
201
202       hddtemp_initrc_exec_t
203
204       - Set files with the hddtemp_initrc_exec_t type, if you want to transi‐
205       tion an executable to the hddtemp_initrc_t domain.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage port can also be used to manipulate the port definitions
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8), hddtemp(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
240       icy(8), setsebool(8)
241
242
243
244hddtemp                            23-10-20                 hddtemp_selinux(8)
Impressum