1tgtd_selinux(8)               SELinux Policy tgtd              tgtd_selinux(8)
2
3
4

NAME

6       tgtd_selinux - Security Enhanced Linux Policy for the tgtd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tgtd processes via flexible manda‐
10       tory access control.
11
12       The tgtd processes execute with the tgtd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tgtd_t
19
20
21

ENTRYPOINTS

23       The tgtd_t SELinux type can be entered via the tgtd_exec_t file type.
24
25       The default entrypoint paths for the tgtd_t domain are the following:
26
27       /usr/sbin/tgtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tgtd policy is very flexible allowing users to setup  their  tgtd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tgtd:
40
41       tgtd_t
42
43       Note:  semanage  permissive  -a  tgtd_t can be used to make the process
44       type tgtd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tgtd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tgtd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type tgtd_t can manage files labeled with the  fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib(64)?/openais(/.*)?
140            /var/lib(64)?/pengine(/.*)?
141            /var/lib(64)?/corosync(/.*)?
142            /usr/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/heartbeat(/.*)?
144            /var/lib(64)?/pacemaker(/.*)?
145            /var/lib/cluster(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/cpglockd.pid
155            /var/run/corosync.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       initrc_tmp_t
160
161
162       mnt_t
163
164            /mnt(/[^/]*)
165            /mnt(/[^/]*)?
166            /rhev(/[^/]*)?
167            /media(/[^/]*)
168            /media(/[^/]*)?
169            /etc/rhgb(/.*)?
170            /media/.hal-.*
171            /net
172            /afs
173            /rhev
174            /misc
175
176       root_t
177
178            /
179            /initrd
180
181       tgtd_tmpfs_t
182
183
184       tgtd_var_lib_t
185
186            /var/lib/tgtd(/.*)?
187
188       tgtd_var_run_t
189
190            /var/run/tgtd.*
191
192       tmp_t
193
194            /tmp
195            /usr/tmp
196            /var/tmp
197            /tmp-inst
198            /var/tmp-inst
199            /var/tmp/vi.recover
200
201

FILE CONTEXTS

203       SELinux requires files to have an extended attribute to define the file
204       type.
205
206       You can see the context of a file using the -Z option to ls
207
208       Policy  governs  the  access  confined  processes  have to these files.
209       SELinux tgtd policy is very flexible allowing users to setup their tgtd
210       processes in as secure a method as possible.
211
212       STANDARD FILE CONTEXT
213
214       SELinux  defines  the file context types for the tgtd, if you wanted to
215       store files with these types in a diffent paths, you  need  to  execute
216       the  semanage  command  to  sepecify  alternate  labeling  and then use
217       restorecon to put the labels on disk.
218
219       semanage fcontext -a -t tgtd_var_run_t '/srv/mytgtd_content(/.*)?'
220       restorecon -R -v /srv/mytgtd_content
221
222       Note: SELinux often uses regular expressions  to  specify  labels  that
223       match multiple files.
224
225       The following file types are defined for tgtd:
226
227
228
229       tgtd_exec_t
230
231       -  Set  files  with  the tgtd_exec_t type, if you want to transition an
232       executable to the tgtd_t domain.
233
234
235
236       tgtd_initrc_exec_t
237
238       - Set files with the tgtd_initrc_exec_t type, if you want to transition
239       an executable to the tgtd_initrc_t domain.
240
241
242
243       tgtd_tmp_t
244
245       -  Set files with the tgtd_tmp_t type, if you want to store tgtd tempo‐
246       rary files in the /tmp directories.
247
248
249
250       tgtd_tmpfs_t
251
252       - Set files with the tgtd_tmpfs_t type, if you want to store tgtd files
253       on a tmpfs file system.
254
255
256
257       tgtd_var_lib_t
258
259       - Set files with the tgtd_var_lib_t type, if you want to store the tgtd
260       files under the /var/lib directory.
261
262
263
264       tgtd_var_run_t
265
266       - Set files with the tgtd_var_run_t type, if you want to store the tgtd
267       files under the /run or /var/run directory.
268
269
270
271       Note:  File context can be temporarily modified with the chcon command.
272       If you want to permanently change the file context you need to use  the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage fcontext can also be used to manipulate default  file  context
279       mappings.
280
281       semanage  permissive  can  also  be used to manipulate whether or not a
282       process type is permissive.
283
284       semanage module can also be used to enable/disable/install/remove  pol‐
285       icy modules.
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8), tgtd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
300       bool(8)
301
302
303
304tgtd                               15-06-03                    tgtd_selinux(8)
Impressum