1targetd_selinux(8)          SELinux Policy targetd          targetd_selinux(8)
2
3
4

NAME

6       targetd_selinux  -  Security Enhanced Linux Policy for the targetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  targetd  processes  via  flexible
11       mandatory access control.
12
13       The  targetd processes execute with the targetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetd_t
20
21
22

ENTRYPOINTS

24       The  targetd_t  SELinux type can be entered via the targetd_exec_t file
25       type.
26
27       The default entrypoint paths for the targetd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/targetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetd  policy  is very flexible allowing users to setup their targetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for targetd:
43
44       targetd_t
45
46       Note: semanage permissive -a targetd_t can be used to make the  process
47       type  targetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  targetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run targetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to disable kernel module loading, you must turn on the se‐
68       cure_mode_insmod boolean. Enabled by default.
69
70       setsebool -P secure_mode_insmod 1
71
72
73

MANAGED FILES

75       The SELinux process type targetd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       configfs_t
110
111
112       exports_t
113
114            /etc/exports.d(/.*)?
115            /etc/exports
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       sysfs_t
138
139            /sys(/.*)?
140
141       targetd_etc_rw_t
142
143            /etc/target(/.*)?
144
145       targetd_tmp_t
146
147
148       var_lib_nfs_t
149
150            /var/lib/nfs(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux targetd policy is very flexible allowing users to  setup  their
161       targetd processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux  defines  the file context types for the targetd, if you wanted
166       to store files with these types in a diffent paths, you need to execute
167       the  semanage  command  to  specify alternate labeling and then use re‐
168       storecon to put the labels on disk.
169
170       semanage fcontext -a -t targetd_tmp_t '/srv/mytargetd_content(/.*)?'
171       restorecon -R -v /srv/mytargetd_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for targetd:
177
178
179
180       targetd_etc_rw_t
181
182       -  Set  files  with the targetd_etc_rw_t type, if you want to treat the
183       files as targetd etc read/write content.
184
185
186
187       targetd_exec_t
188
189       - Set files with the targetd_exec_t type, if you want to transition  an
190       executable to the targetd_t domain.
191
192
193
194       targetd_tmp_t
195
196       -  Set  files with the targetd_tmp_t type, if you want to store targetd
197       temporary files in the /tmp directories.
198
199
200
201       targetd_unit_file_t
202
203       - Set files with the targetd_unit_file_t type, if you want to treat the
204       files as targetd unit content.
205
206
207
208       targetd_var_t
209
210       -  Set  files with the targetd_var_t type, if you want to store the tar
211       files under the /var directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  targetd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
244       icy(8), setsebool(8)
245
246
247
248targetd                            23-02-03                 targetd_selinux(8)
Impressum