1tangd_selinux(8)             SELinux Policy tangd             tangd_selinux(8)
2
3
4

NAME

6       tangd_selinux - Security Enhanced Linux Policy for the tangd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tangd processes via flexible manda‐
10       tory access control.
11
12       The tangd processes execute with the  tangd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tangd_t
19
20
21

ENTRYPOINTS

23       The tangd_t SELinux type can be entered via the tangd_exec_t file type.
24
25       The default entrypoint paths for the tangd_t domain are the following:
26
27       /usr/libexec/tangd,   /usr/libexec/tangd-keygen,    /usr/libexec/tangd-
28       update
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       tangd  policy is very flexible allowing users to setup their tangd pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for tangd:
41
42       tangd_t
43
44       Note: semanage permissive -a tangd_t can be used to  make  the  process
45       type  tangd_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  tangd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run tangd with the tightest access possible.
54
55
56
57       If you want to allow all daemons to write corefiles to /, you must turn
58       on the daemons_dump_core boolean. Disabled by default.
59
60       setsebool -P daemons_dump_core 1
61
62
63
64       If you want to enable cluster mode for daemons, you must  turn  on  the
65       daemons_enable_cluster_mode boolean. Enabled by default.
66
67       setsebool -P daemons_enable_cluster_mode 1
68
69
70
71       If  you want to allow all daemons to use tcp wrappers, you must turn on
72       the daemons_use_tcp_wrapper boolean. Disabled by default.
73
74       setsebool -P daemons_use_tcp_wrapper 1
75
76
77
78       If you want to allow all daemons the ability to  read/write  terminals,
79       you must turn on the daemons_use_tty boolean. Disabled by default.
80
81       setsebool -P daemons_use_tty 1
82
83
84
85       If  you  want  to deny any process from ptracing or debugging any other
86       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
87       default.
88
89       setsebool -P deny_ptrace 1
90
91
92
93       If  you  want  to  allow  any  process  to mmap any file on system with
94       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
95       ean. Enabled by default.
96
97       setsebool -P domain_can_mmap_files 1
98
99
100
101       If  you want to allow all domains write to kmsg_device, while kernel is
102       executed with systemd.log_target=kmsg parameter, you must turn  on  the
103       domain_can_write_kmsg boolean. Disabled by default.
104
105       setsebool -P domain_can_write_kmsg 1
106
107
108
109       If you want to allow all domains to use other domains file descriptors,
110       you must turn on the domain_fd_use boolean. Enabled by default.
111
112       setsebool -P domain_fd_use 1
113
114
115
116       If you want to allow all domains to have the kernel load  modules,  you
117       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
118       default.
119
120       setsebool -P domain_kernel_load_modules 1
121
122
123
124       If you want to allow all domains to execute in fips_mode, you must turn
125       on the fips_mode boolean. Enabled by default.
126
127       setsebool -P fips_mode 1
128
129
130
131       If you want to enable reading of urandom for all domains, you must turn
132       on the global_ssp boolean. Disabled by default.
133
134       setsebool -P global_ssp 1
135
136
137

MANAGED FILES

139       The SELinux process type tangd_t can manage files labeled with the fol‐
140       lowing  file  types.   The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       cluster_conf_t
144
145            /etc/cluster(/.*)?
146
147       cluster_var_lib_t
148
149            /var/lib/pcsd(/.*)?
150            /var/lib/cluster(/.*)?
151            /var/lib/openais(/.*)?
152            /var/lib/pengine(/.*)?
153            /var/lib/corosync(/.*)?
154            /usr/lib/heartbeat(/.*)?
155            /var/lib/heartbeat(/.*)?
156            /var/lib/pacemaker(/.*)?
157
158       cluster_var_run_t
159
160            /var/run/crm(/.*)?
161            /var/run/cman_.*
162            /var/run/rsctmp(/.*)?
163            /var/run/aisexec.*
164            /var/run/heartbeat(/.*)?
165            /var/run/corosync-qnetd(/.*)?
166            /var/run/corosync-qdevice(/.*)?
167            /var/run/cpglockd.pid
168            /var/run/corosync.pid
169            /var/run/rgmanager.pid
170            /var/run/cluster/rgmanager.sk
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
175            /
176            /initrd
177
178       tangd_cache_t
179
180            /var/cache/tang(/.*)?
181
182       tangd_db_t
183
184            /var/db/tang(/.*)?
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy  governs  the  access  confined  processes  have to these files.
194       SELinux tangd policy is very flexible allowing  users  to  setup  their
195       tangd processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux  defines the file context types for the tangd, if you wanted to
200       store files with these types in a diffent paths, you  need  to  execute
201       the  semanage  command  to  sepecify  alternate  labeling  and then use
202       restorecon to put the labels on disk.
203
204       semanage fcontext -a -t tangd_unit_file_t '/srv/mytangd_content(/.*)?'
205       restorecon -R -v /srv/mytangd_content
206
207       Note: SELinux often uses regular expressions  to  specify  labels  that
208       match multiple files.
209
210       The following file types are defined for tangd:
211
212
213
214       tangd_cache_t
215
216       - Set files with the tangd_cache_t type, if you want to store the files
217       under the /var/cache directory.
218
219
220
221       tangd_db_t
222
223       - Set files with the tangd_db_t type, if you want to treat the files as
224       tangd database content.
225
226
227
228       tangd_exec_t
229
230       -  Set  files  with the tangd_exec_t type, if you want to transition an
231       executable to the tangd_t domain.
232
233
234       Paths:
235            /usr/libexec/tangd, /usr/libexec/tangd-keygen, /usr/libexec/tangd-
236            update
237
238
239       tangd_unit_file_t
240
241       -  Set  files with the tangd_unit_file_t type, if you want to treat the
242       files as tangd unit content.
243
244
245       Paths:
246            /usr/lib/systemd/system/tang.*, /usr/lib/systemd/system/tangd-key‐
247            gen.*
248
249
250       Note:  File context can be temporarily modified with the chcon command.
251       If you want to permanently change the file context you need to use  the
252       semanage fcontext command.  This will modify the SELinux labeling data‐
253       base.  You will need to use restorecon to apply the labels.
254
255

COMMANDS

257       semanage fcontext can also be used to manipulate default  file  context
258       mappings.
259
260       semanage  permissive  can  also  be used to manipulate whether or not a
261       process type is permissive.
262
263       semanage module can also be used to enable/disable/install/remove  pol‐
264       icy modules.
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8), tangd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
279       , setsebool(8)
280
281
282
283tangd                              19-04-25                   tangd_selinux(8)
Impressum