1tgtd_selinux(8)               SELinux Policy tgtd              tgtd_selinux(8)
2
3
4

NAME

6       tgtd_selinux - Security Enhanced Linux Policy for the tgtd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tgtd processes via flexible manda‐
10       tory access control.
11
12       The tgtd processes execute with the tgtd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tgtd_t
19
20
21

ENTRYPOINTS

23       The tgtd_t SELinux type can be entered via the tgtd_exec_t file type.
24
25       The default entrypoint paths for the tgtd_t domain are the following:
26
27       /usr/sbin/tgtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tgtd policy is very flexible allowing users to setup  their  tgtd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tgtd:
40
41       tgtd_t
42
43       Note:  semanage  permissive  -a  tgtd_t can be used to make the process
44       type tgtd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tgtd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tgtd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type tgtd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104       tgtd_tmpfs_t
105
106
107       tgtd_var_lib_t
108
109            /var/lib/tgtd(/.*)?
110
111       tgtd_var_run_t
112
113            /var/run/tgtd.*
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux tgtd policy is very flexible allowing users to setup their tgtd
124       processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the tgtd, if you  wanted  to
129       store  files  with  these types in a diffent paths, you need to execute
130       the semanage command to specify alternate labeling  and  then  use  re‐
131       storecon to put the labels on disk.
132
133       semanage fcontext -a -t tgtd_var_run_t '/srv/mytgtd_content(/.*)?'
134       restorecon -R -v /srv/mytgtd_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for tgtd:
140
141
142
143       tgtd_exec_t
144
145       - Set files with the tgtd_exec_t type, if you want to transition an ex‐
146       ecutable to the tgtd_t domain.
147
148
149
150       tgtd_initrc_exec_t
151
152       - Set files with the tgtd_initrc_exec_t type, if you want to transition
153       an executable to the tgtd_initrc_t domain.
154
155
156
157       tgtd_tmp_t
158
159       - Set files with the tgtd_tmp_t type, if you want to store tgtd  tempo‐
160       rary files in the /tmp directories.
161
162
163
164       tgtd_tmpfs_t
165
166       - Set files with the tgtd_tmpfs_t type, if you want to store tgtd files
167       on a tmpfs file system.
168
169
170
171       tgtd_var_lib_t
172
173       - Set files with the tgtd_var_lib_t type, if you want to store the tgtd
174       files under the /var/lib directory.
175
176
177
178       tgtd_var_run_t
179
180       - Set files with the tgtd_var_run_t type, if you want to store the tgtd
181       files under the /run or /var/run directory.
182
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), tgtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
214       setsebool(8)
215
216
217
218tgtd                               23-02-03                    tgtd_selinux(8)
Impressum