1targetd_selinux(8)          SELinux Policy targetd          targetd_selinux(8)
2
3
4

NAME

6       targetd_selinux  -  Security Enhanced Linux Policy for the targetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  targetd  processes  via  flexible
11       mandatory access control.
12
13       The  targetd processes execute with the targetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetd_t
20
21
22

ENTRYPOINTS

24       The  targetd_t  SELinux type can be entered via the targetd_exec_t file
25       type.
26
27       The default entrypoint paths for the targetd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/targetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetd  policy  is very flexible allowing users to setup their targetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for targetd:
43
44       targetd_t
45
46       Note: semanage permissive -a targetd_t can be used to make the  process
47       type  targetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  targetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run targetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to disable kernel module loading,  you  must  turn  on  the
171       secure_mode_insmod boolean. Enabled by default.
172
173       setsebool -P secure_mode_insmod 1
174
175
176

MANAGED FILES

178       The  SELinux  process  type targetd_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       cluster_conf_t
183
184            /etc/cluster(/.*)?
185
186       cluster_var_lib_t
187
188            /var/lib/pcsd(/.*)?
189            /var/lib/cluster(/.*)?
190            /var/lib/openais(/.*)?
191            /var/lib/pengine(/.*)?
192            /var/lib/corosync(/.*)?
193            /usr/lib/heartbeat(/.*)?
194            /var/lib/heartbeat(/.*)?
195            /var/lib/pacemaker(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/corosync-qnetd(/.*)?
205            /var/run/corosync-qdevice(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       configfs_t
212
213
214       lvm_lock_t
215
216            /etc/lvm/lock(/.*)?
217            /var/lock/lvm(/.*)?
218            /var/lock/dmraid(/.*)?
219
220       lvm_metadata_t
221
222            /etc/lvmtab(/.*)?
223            /etc/lvmtab.d(/.*)?
224            /etc/lvm/cache(/.*)?
225            /etc/multipath(/.*)?
226            /etc/lvm/backup(/.*)?
227            /etc/lvm/archive(/.*)?
228            /var/cache/multipathd(/.*)?
229            /etc/lvm/.cache
230
231       root_t
232
233            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
234            /
235            /initrd
236
237       sysfs_t
238
239            /sys(/.*)?
240
241       targetd_etc_rw_t
242
243            /etc/target(/.*)?
244
245       targetd_tmp_t
246
247
248       var_lib_nfs_t
249
250            /var/lib/nfs(/.*)?
251
252

FILE CONTEXTS

254       SELinux requires files to have an extended attribute to define the file
255       type.
256
257       You can see the context of a file using the -Z option to ls
258
259       Policy governs the access  confined  processes  have  to  these  files.
260       SELinux  targetd  policy is very flexible allowing users to setup their
261       targetd processes in as secure a method as possible.
262
263       STANDARD FILE CONTEXT
264
265       SELinux defines the file context types for the targetd, if  you  wanted
266       to store files with these types in a diffent paths, you need to execute
267       the semanage command  to  sepecify  alternate  labeling  and  then  use
268       restorecon to put the labels on disk.
269
270       semanage   fcontext   -a  -t  targetd_unit_file_t  '/srv/mytargetd_con‐
271       tent(/.*)?'
272       restorecon -R -v /srv/mytargetd_content
273
274       Note: SELinux often uses regular expressions  to  specify  labels  that
275       match multiple files.
276
277       The following file types are defined for targetd:
278
279
280
281       targetd_etc_rw_t
282
283       -  Set  files  with the targetd_etc_rw_t type, if you want to treat the
284       files as targetd etc read/write content.
285
286
287
288       targetd_exec_t
289
290       - Set files with the targetd_exec_t type, if you want to transition  an
291       executable to the targetd_t domain.
292
293
294
295       targetd_tmp_t
296
297       -  Set  files with the targetd_tmp_t type, if you want to store targetd
298       temporary files in the /tmp directories.
299
300
301
302       targetd_unit_file_t
303
304       - Set files with the targetd_unit_file_t type, if you want to treat the
305       files as targetd unit content.
306
307
308
309       Note:  File context can be temporarily modified with the chcon command.
310       If you want to permanently change the file context you need to use  the
311       semanage fcontext command.  This will modify the SELinux labeling data‐
312       base.  You will need to use restorecon to apply the labels.
313
314

COMMANDS

316       semanage fcontext can also be used to manipulate default  file  context
317       mappings.
318
319       semanage  permissive  can  also  be used to manipulate whether or not a
320       process type is permissive.
321
322       semanage module can also be used to enable/disable/install/remove  pol‐
323       icy modules.
324
325       semanage boolean can also be used to manipulate the booleans
326
327
328       system-config-selinux is a GUI tool available to customize SELinux pol‐
329       icy settings.
330
331

AUTHOR

333       This manual page was auto-generated using sepolicy manpage .
334
335

SEE ALSO

337       selinux(8), targetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
338       icy(8) , setsebool(8)
339
340
341
342targetd                            19-04-25                 targetd_selinux(8)
Impressum