1tgtd_selinux(8)               SELinux Policy tgtd              tgtd_selinux(8)
2
3
4

NAME

6       tgtd_selinux - Security Enhanced Linux Policy for the tgtd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tgtd processes via flexible manda‐
10       tory access control.
11
12       The tgtd processes execute with the tgtd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tgtd_t
19
20
21

ENTRYPOINTS

23       The tgtd_t SELinux type can be entered via the tgtd_exec_t file type.
24
25       The default entrypoint paths for the tgtd_t domain are the following:
26
27       /usr/sbin/tgtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tgtd policy is very flexible allowing users to setup  their  tgtd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tgtd:
40
41       tgtd_t
42
43       Note:  semanage  permissive  -a  tgtd_t can be used to make the process
44       type tgtd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tgtd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tgtd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux process type tgtd_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112       tgtd_tmpfs_t
113
114
115       tgtd_var_lib_t
116
117            /var/lib/tgtd(/.*)?
118
119       tgtd_var_run_t
120
121            /var/run/tgtd.*
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux tgtd policy is very flexible allowing users to setup their tgtd
132       processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the tgtd, if you  wanted  to
137       store  files with these types in a different paths, you need to execute
138       the semanage command to specify alternate labeling  and  then  use  re‐
139       storecon to put the labels on disk.
140
141       semanage fcontext -a -t tgtd_exec_t '/srv/tgtd/content(/.*)?'
142       restorecon -R -v /srv/mytgtd_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for tgtd:
148
149
150
151       tgtd_exec_t
152
153       - Set files with the tgtd_exec_t type, if you want to transition an ex‐
154       ecutable to the tgtd_t domain.
155
156
157
158       tgtd_initrc_exec_t
159
160       - Set files with the tgtd_initrc_exec_t type, if you want to transition
161       an executable to the tgtd_initrc_t domain.
162
163
164
165       tgtd_tmp_t
166
167       - Set files with the tgtd_tmp_t type, if you want to store tgtd  tempo‐
168       rary files in the /tmp directories.
169
170
171
172       tgtd_tmpfs_t
173
174       - Set files with the tgtd_tmpfs_t type, if you want to store tgtd files
175       on a tmpfs file system.
176
177
178
179       tgtd_var_lib_t
180
181       - Set files with the tgtd_var_lib_t type, if you want to store the tgtd
182       files under the /var/lib directory.
183
184
185
186       tgtd_var_run_t
187
188       - Set files with the tgtd_var_run_t type, if you want to store the tgtd
189       files under the /run or /var/run directory.
190
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), tgtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
222       setsebool(8)
223
224
225
226tgtd                               23-12-15                    tgtd_selinux(8)
Impressum