1hddtemp_selinux(8)          SELinux Policy hddtemp          hddtemp_selinux(8)
2
3
4

NAME

6       hddtemp_selinux  -  Security Enhanced Linux Policy for the hddtemp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hddtemp  processes  via  flexible
11       mandatory access control.
12
13       The  hddtemp processes execute with the hddtemp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hddtemp_t
20
21
22

ENTRYPOINTS

24       The  hddtemp_t  SELinux type can be entered via the hddtemp_exec_t file
25       type.
26
27       The default entrypoint paths for the hddtemp_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hddtemp
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hddtemp  policy  is very flexible allowing users to setup their hddtemp
40       processes in as secure a method as possible.
41
42       The following process types are defined for hddtemp:
43
44       hddtemp_t
45
46       Note: semanage permissive -a hddtemp_t can be used to make the  process
47       type  hddtemp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hddtemp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hddtemp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux hddtemp policy is very flexible allowing users to  setup  their
181       hddtemp processes in as secure a method as possible.
182
183       The following port types are defined for hddtemp:
184
185
186       hddtemp_port_t
187
188
189
190       Default Defined Ports:
191                 tcp 7634
192

MANAGED FILES

194       The  SELinux  process  type hddtemp_t can manage files labeled with the
195       following file types.  The paths listed are the default paths for these
196       file types.  Note the processes UID still need to have DAC permissions.
197
198       cluster_conf_t
199
200            /etc/cluster(/.*)?
201
202       cluster_var_lib_t
203
204            /var/lib/pcsd(/.*)?
205            /var/lib/cluster(/.*)?
206            /var/lib/openais(/.*)?
207            /var/lib/pengine(/.*)?
208            /var/lib/corosync(/.*)?
209            /usr/lib/heartbeat(/.*)?
210            /var/lib/heartbeat(/.*)?
211            /var/lib/pacemaker(/.*)?
212
213       cluster_var_run_t
214
215            /var/run/crm(/.*)?
216            /var/run/cman_.*
217            /var/run/rsctmp(/.*)?
218            /var/run/aisexec.*
219            /var/run/heartbeat(/.*)?
220            /var/run/corosync-qnetd(/.*)?
221            /var/run/corosync-qdevice(/.*)?
222            /var/run/cpglockd.pid
223            /var/run/corosync.pid
224            /var/run/rgmanager.pid
225            /var/run/cluster/rgmanager.sk
226
227       root_t
228
229            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
230            /
231            /initrd
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy governs the access  confined  processes  have  to  these  files.
241       SELinux  hddtemp  policy is very flexible allowing users to setup their
242       hddtemp processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux defines the file context types for the hddtemp, if  you  wanted
247       to store files with these types in a diffent paths, you need to execute
248       the semanage command  to  sepecify  alternate  labeling  and  then  use
249       restorecon to put the labels on disk.
250
251       semanage fcontext -a -t hddtemp_etc_t '/srv/myhddtemp_content(/.*)?'
252       restorecon -R -v /srv/myhddtemp_content
253
254       Note:  SELinux  often  uses  regular expressions to specify labels that
255       match multiple files.
256
257       The following file types are defined for hddtemp:
258
259
260
261       hddtemp_etc_t
262
263       - Set files with the hddtemp_etc_t type, if you want to  store  hddtemp
264       files in the /etc directories.
265
266
267
268       hddtemp_exec_t
269
270       -  Set files with the hddtemp_exec_t type, if you want to transition an
271       executable to the hddtemp_t domain.
272
273
274
275       hddtemp_initrc_exec_t
276
277       - Set files with the hddtemp_initrc_exec_t type, if you want to transi‐
278       tion an executable to the hddtemp_initrc_t domain.
279
280
281
282       Note:  File context can be temporarily modified with the chcon command.
283       If you want to permanently change the file context you need to use  the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage fcontext can also be used to manipulate default  file  context
290       mappings.
291
292       semanage  permissive  can  also  be used to manipulate whether or not a
293       process type is permissive.
294
295       semanage module can also be used to enable/disable/install/remove  pol‐
296       icy modules.
297
298       semanage port can also be used to manipulate the port definitions
299
300       semanage boolean can also be used to manipulate the booleans
301
302
303       system-config-selinux is a GUI tool available to customize SELinux pol‐
304       icy settings.
305
306

AUTHOR

308       This manual page was auto-generated using sepolicy manpage .
309
310

SEE ALSO

312       selinux(8), hddtemp(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
313       icy(8) , setsebool(8)
314
315
316
317hddtemp                            19-04-25                 hddtemp_selinux(8)
Impressum