1targetd_selinux(8)          SELinux Policy targetd          targetd_selinux(8)
2
3
4

NAME

6       targetd_selinux  -  Security Enhanced Linux Policy for the targetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  targetd  processes  via  flexible
11       mandatory access control.
12
13       The  targetd processes execute with the targetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetd_t
20
21
22

ENTRYPOINTS

24       The  targetd_t  SELinux type can be entered via the targetd_exec_t file
25       type.
26
27       The default entrypoint paths for the targetd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/targetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetd  policy  is very flexible allowing users to setup their targetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for targetd:
43
44       targetd_t
45
46       Note: semanage permissive -a targetd_t can be used to make the  process
47       type  targetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  targetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run targetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  disable  kernel module loading, you must turn on the
68       secure_mode_insmod boolean. Enabled by default.
69
70       setsebool -P secure_mode_insmod 1
71
72
73

MANAGED FILES

75       The SELinux process type targetd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       configfs_t
109
110
111       exports_t
112
113            /etc/exports
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121       sysfs_t
122
123            /sys(/.*)?
124
125       targetd_etc_rw_t
126
127            /etc/target(/.*)?
128
129       var_lib_nfs_t
130
131            /var/lib/nfs(/.*)?
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux targetd policy is very flexible allowing users to  setup  their
142       targetd processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines  the file context types for the targetd, if you wanted
147       to store files with these types in a diffent paths, you need to execute
148       the  semanage  command  to  sepecify  alternate  labeling  and then use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t targetd_tmp_t '/srv/mytargetd_content(/.*)?'
152       restorecon -R -v /srv/mytargetd_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for targetd:
158
159
160
161       targetd_etc_rw_t
162
163       -  Set  files  with the targetd_etc_rw_t type, if you want to treat the
164       files as targetd etc read/write content.
165
166
167
168       targetd_exec_t
169
170       - Set files with the targetd_exec_t type, if you want to transition  an
171       executable to the targetd_t domain.
172
173
174
175       targetd_tmp_t
176
177       -  Set  files with the targetd_tmp_t type, if you want to store targetd
178       temporary files in the /tmp directories.
179
180
181
182       targetd_unit_file_t
183
184       - Set files with the targetd_unit_file_t type, if you want to treat the
185       files as targetd unit content.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), targetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222targetd                            21-03-26                 targetd_selinux(8)
Impressum