1tgtd_selinux(8)               SELinux Policy tgtd              tgtd_selinux(8)
2
3
4

NAME

6       tgtd_selinux - Security Enhanced Linux Policy for the tgtd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tgtd processes via flexible manda‐
10       tory access control.
11
12       The tgtd processes execute with the tgtd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tgtd_t
19
20
21

ENTRYPOINTS

23       The tgtd_t SELinux type can be entered via the tgtd_exec_t file type.
24
25       The default entrypoint paths for the tgtd_t domain are the following:
26
27       /usr/sbin/tgtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tgtd policy is very flexible allowing users to setup  their  tgtd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tgtd:
40
41       tgtd_t
42
43       Note:  semanage  permissive  -a  tgtd_t can be used to make the process
44       type tgtd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tgtd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tgtd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The  SELinux process type tgtd_t can manage files labeled with the fol‐
139       lowing file types.  The paths listed are the default  paths  for  these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       cluster_conf_t
143
144            /etc/cluster(/.*)?
145
146       cluster_var_lib_t
147
148            /var/lib/pcsd(/.*)?
149            /var/lib/cluster(/.*)?
150            /var/lib/openais(/.*)?
151            /var/lib/pengine(/.*)?
152            /var/lib/corosync(/.*)?
153            /usr/lib/heartbeat(/.*)?
154            /var/lib/heartbeat(/.*)?
155            /var/lib/pacemaker(/.*)?
156
157       cluster_var_run_t
158
159            /var/run/crm(/.*)?
160            /var/run/cman_.*
161            /var/run/rsctmp(/.*)?
162            /var/run/aisexec.*
163            /var/run/heartbeat(/.*)?
164            /var/run/corosync-qnetd(/.*)?
165            /var/run/corosync-qdevice(/.*)?
166            /var/run/cpglockd.pid
167            /var/run/corosync.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
174            /
175            /initrd
176
177       tgtd_tmpfs_t
178
179
180       tgtd_var_lib_t
181
182            /var/lib/tgtd(/.*)?
183
184       tgtd_var_run_t
185
186            /var/run/tgtd.*
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux tgtd policy is very flexible allowing users to setup their tgtd
197       processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the tgtd, if you  wanted  to
202       store  files  with  these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t tgtd_var_run_t '/srv/mytgtd_content(/.*)?'
207       restorecon -R -v /srv/mytgtd_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for tgtd:
213
214
215
216       tgtd_exec_t
217
218       - Set files with the tgtd_exec_t type, if you  want  to  transition  an
219       executable to the tgtd_t domain.
220
221
222
223       tgtd_initrc_exec_t
224
225       - Set files with the tgtd_initrc_exec_t type, if you want to transition
226       an executable to the tgtd_initrc_t domain.
227
228
229
230       tgtd_tmp_t
231
232       - Set files with the tgtd_tmp_t type, if you want to store tgtd  tempo‐
233       rary files in the /tmp directories.
234
235
236
237       tgtd_tmpfs_t
238
239       - Set files with the tgtd_tmpfs_t type, if you want to store tgtd files
240       on a tmpfs file system.
241
242
243
244       tgtd_var_lib_t
245
246       - Set files with the tgtd_var_lib_t type, if you want to store the tgtd
247       files under the /var/lib directory.
248
249
250
251       tgtd_var_run_t
252
253       - Set files with the tgtd_var_run_t type, if you want to store the tgtd
254       files under the /run or /var/run directory.
255
256
257
258       Note: File context can be temporarily modified with the chcon  command.
259       If  you want to permanently change the file context you need to use the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage  fcontext  can also be used to manipulate default file context
266       mappings.
267
268       semanage permissive can also be used to manipulate  whether  or  not  a
269       process type is permissive.
270
271       semanage  module can also be used to enable/disable/install/remove pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8),  tgtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
287       , setsebool(8)
288
289
290
291tgtd                               19-04-25                    tgtd_selinux(8)
Impressum