1targetd_selinux(8)          SELinux Policy targetd          targetd_selinux(8)
2
3
4

NAME

6       targetd_selinux  -  Security Enhanced Linux Policy for the targetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  targetd  processes  via  flexible
11       mandatory access control.
12
13       The  targetd processes execute with the targetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetd_t
20
21
22

ENTRYPOINTS

24       The  targetd_t  SELinux type can be entered via the targetd_exec_t file
25       type.
26
27       The default entrypoint paths for the targetd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/targetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetd  policy  is very flexible allowing users to setup their targetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for targetd:
43
44       targetd_t
45
46       Note: semanage permissive -a targetd_t can be used to make the  process
47       type  targetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  targetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run targetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to disable kernel module loading,  you  must  turn  on  the
97       secure_mode_insmod boolean. Enabled by default.
98
99       setsebool -P secure_mode_insmod 1
100
101
102

MANAGED FILES

104       The  SELinux  process  type targetd_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       configfs_t
138
139
140       lvm_lock_t
141
142            /etc/lvm/lock(/.*)?
143            /var/lock/lvm(/.*)?
144            /var/lock/dmraid(/.*)?
145
146       lvm_metadata_t
147
148            /etc/lvmtab(/.*)?
149            /etc/lvmtab.d(/.*)?
150            /etc/lvm/cache(/.*)?
151            /etc/multipath(/.*)?
152            /etc/lvm/backup(/.*)?
153            /etc/lvm/archive(/.*)?
154            /var/cache/multipathd(/.*)?
155            /etc/lvm/.cache
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163       sysfs_t
164
165            /sys(/.*)?
166
167       targetd_etc_rw_t
168
169            /etc/target(/.*)?
170
171       targetd_tmp_t
172
173
174       var_lib_nfs_t
175
176            /var/lib/nfs(/.*)?
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  targetd  policy is very flexible allowing users to setup their
187       targetd processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux defines the file context types for the targetd, if  you  wanted
192       to store files with these types in a diffent paths, you need to execute
193       the semanage command  to  sepecify  alternate  labeling  and  then  use
194       restorecon to put the labels on disk.
195
196       semanage fcontext -a -t targetd_tmp_t '/srv/mytargetd_content(/.*)?'
197       restorecon -R -v /srv/mytargetd_content
198
199       Note:  SELinux  often  uses  regular expressions to specify labels that
200       match multiple files.
201
202       The following file types are defined for targetd:
203
204
205
206       targetd_etc_rw_t
207
208       - Set files with the targetd_etc_rw_t type, if you want  to  treat  the
209       files as targetd etc read/write content.
210
211
212
213       targetd_exec_t
214
215       -  Set files with the targetd_exec_t type, if you want to transition an
216       executable to the targetd_t domain.
217
218
219
220       targetd_tmp_t
221
222       - Set files with the targetd_tmp_t type, if you want to  store  targetd
223       temporary files in the /tmp directories.
224
225
226
227       targetd_unit_file_t
228
229       - Set files with the targetd_unit_file_t type, if you want to treat the
230       files as targetd unit content.
231
232
233
234       Note: File context can be temporarily modified with the chcon  command.
235       If  you want to permanently change the file context you need to use the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage  fcontext  can also be used to manipulate default file context
242       mappings.
243
244       semanage permissive can also be used to manipulate  whether  or  not  a
245       process type is permissive.
246
247       semanage  module can also be used to enable/disable/install/remove pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8),  targetd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
263       icy(8), setsebool(8)
264
265
266
267targetd                            19-12-02                 targetd_selinux(8)
Impressum