1tgtd_selinux(8)               SELinux Policy tgtd              tgtd_selinux(8)
2
3
4

NAME

6       tgtd_selinux - Security Enhanced Linux Policy for the tgtd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tgtd processes via flexible manda‐
10       tory access control.
11
12       The tgtd processes execute with the tgtd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tgtd_t
19
20
21

ENTRYPOINTS

23       The tgtd_t SELinux type can be entered via the tgtd_exec_t file type.
24
25       The default entrypoint paths for the tgtd_t domain are the following:
26
27       /usr/sbin/tgtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tgtd policy is very flexible allowing users to setup  their  tgtd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tgtd:
40
41       tgtd_t
42
43       Note:  semanage  permissive  -a  tgtd_t can be used to make the process
44       type tgtd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tgtd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tgtd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type tgtd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       root_t
98
99            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
100            /
101            /initrd
102
103       tgtd_tmpfs_t
104
105
106       tgtd_var_lib_t
107
108            /var/lib/tgtd(/.*)?
109
110       tgtd_var_run_t
111
112            /var/run/tgtd.*
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux tgtd policy is very flexible allowing users to setup their tgtd
123       processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context types for the tgtd, if you  wanted  to
128       store  files  with  these types in a diffent paths, you need to execute
129       the semanage command  to  sepecify  alternate  labeling  and  then  use
130       restorecon to put the labels on disk.
131
132       semanage fcontext -a -t tgtd_var_run_t '/srv/mytgtd_content(/.*)?'
133       restorecon -R -v /srv/mytgtd_content
134
135       Note:  SELinux  often  uses  regular expressions to specify labels that
136       match multiple files.
137
138       The following file types are defined for tgtd:
139
140
141
142       tgtd_exec_t
143
144       - Set files with the tgtd_exec_t type, if you  want  to  transition  an
145       executable to the tgtd_t domain.
146
147
148
149       tgtd_initrc_exec_t
150
151       - Set files with the tgtd_initrc_exec_t type, if you want to transition
152       an executable to the tgtd_initrc_t domain.
153
154
155
156       tgtd_tmp_t
157
158       - Set files with the tgtd_tmp_t type, if you want to store tgtd  tempo‐
159       rary files in the /tmp directories.
160
161
162
163       tgtd_tmpfs_t
164
165       - Set files with the tgtd_tmpfs_t type, if you want to store tgtd files
166       on a tmpfs file system.
167
168
169
170       tgtd_var_lib_t
171
172       - Set files with the tgtd_var_lib_t type, if you want to store the tgtd
173       files under the /var/lib directory.
174
175
176
177       tgtd_var_run_t
178
179       - Set files with the tgtd_var_run_t type, if you want to store the tgtd
180       files under the /run or /var/run directory.
181
182
183
184       Note: File context can be temporarily modified with the chcon  command.
185       If  you want to permanently change the file context you need to use the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage  fcontext  can also be used to manipulate default file context
192       mappings.
193
194       semanage permissive can also be used to manipulate  whether  or  not  a
195       process type is permissive.
196
197       semanage  module can also be used to enable/disable/install/remove pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), tgtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
213       setsebool(8)
214
215
216
217tgtd                               19-12-02                    tgtd_selinux(8)
Impressum