1targetclid_selinux(8)      SELinux Policy targetclid     targetclid_selinux(8)
2
3
4

NAME

6       targetclid_selinux  - Security Enhanced Linux Policy for the targetclid
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the targetclid processes  via  flexible
11       mandatory access control.
12
13       The  targetclid  processes  execute with the targetclid_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetclid_t
20
21
22

ENTRYPOINTS

24       The  targetclid_t SELinux type can be entered via the targetclid_exec_t
25       file type.
26
27       The default entrypoint paths for the targetclid_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/targetclid
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetclid  policy  is very flexible allowing users to setup their tar‐
40       getclid processes in as secure a method as possible.
41
42       The following process types are defined for targetclid:
43
44       targetclid_t
45
46       Note: semanage permissive -a targetclid_t  can  be  used  to  make  the
47       process  type  targetclid_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  target‐
54       clid policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate the policy and run targetclid with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to disable kernel module loading, you must turn on the se‐
68       cure_mode_insmod boolean. Enabled by default.
69
70       setsebool -P secure_mode_insmod 1
71
72
73

MANAGED FILES

75       The SELinux process type targetclid_t can manage files labeled with the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       configfs_t
110
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       targetclid_home_t
119
120            /root/.targetcli(/.*)?
121
122       targetclid_tmp_t
123
124
125       targetclid_var_run_t
126
127            /var/run/targetclid.pid
128            /var/run/targetclid.sock
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux targetclid policy is very  flexible  allowing  users  to  setup
139       their targetclid processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the  file  context  types  for the targetclid, if you
144       wanted to store files with these types in a diffent paths, you need  to
145       execute the semanage command to specify alternate labeling and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a  -t  targetclid_var_run_t  '/srv/mytargetclid_con‐
149       tent(/.*)?'
150       restorecon -R -v /srv/mytargetclid_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for targetclid:
156
157
158
159       targetclid_exec_t
160
161       - Set files with the targetclid_exec_t type, if you want to  transition
162       an executable to the targetclid_t domain.
163
164
165
166       targetclid_home_t
167
168       -  Set files with the targetclid_home_t type, if you want to store tar‐
169       getclid files in the users home directory.
170
171
172
173       targetclid_tmp_t
174
175       - Set files with the targetclid_tmp_t type, if you want to  store  tar‐
176       getclid temporary files in the /tmp directories.
177
178
179
180       targetclid_unit_file_t
181
182       -  Set files with the targetclid_unit_file_t type, if you want to treat
183       the files as targetclid unit content.
184
185
186
187       targetclid_var_run_t
188
189       - Set files with the targetclid_var_run_t type, if you  want  to  store
190       the targetclid files under the /run or /var/run directory.
191
192
193       Paths:
194            /var/run/targetclid.pid, /var/run/targetclid.sock
195
196
197       Note:  File context can be temporarily modified with the chcon command.
198       If you want to permanently change the file context you need to use  the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage fcontext can also be used to manipulate default  file  context
205       mappings.
206
207       semanage  permissive  can  also  be used to manipulate whether or not a
208       process type is permissive.
209
210       semanage module can also be used to enable/disable/install/remove  pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8), targetclid(8), semanage(8), restorecon(8), chcon(1), sepol‐
226       icy(8), setsebool(8)
227
228
229
230targetclid                         23-02-03              targetclid_selinux(8)
Impressum