1targetclid_selinux(8) SELinux Policy targetclid targetclid_selinux(8)
2
3
4
6 targetclid_selinux - Security Enhanced Linux Policy for the targetclid
7 processes
8
10 Security-Enhanced Linux secures the targetclid processes via flexible
11 mandatory access control.
12
13 The targetclid processes execute with the targetclid_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep targetclid_t
20
21
22
24 The targetclid_t SELinux type can be entered via the targetclid_exec_t
25 file type.
26
27 The default entrypoint paths for the targetclid_t domain are the fol‐
28 lowing:
29
30 /usr/bin/targetclid
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 targetclid policy is very flexible allowing users to setup their tar‐
40 getclid processes in as secure a method as possible.
41
42 The following process types are defined for targetclid:
43
44 targetclid_t
45
46 Note: semanage permissive -a targetclid_t can be used to make the
47 process type targetclid_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. target‐
54 clid policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run targetclid with the tightest ac‐
56 cess possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to disable kernel module loading, you must turn on the se‐
76 cure_mode_insmod boolean. Disabled by default.
77
78 setsebool -P secure_mode_insmod 1
79
80
81
83 The SELinux process type targetclid_t can manage files labeled with the
84 following file types. The paths listed are the default paths for these
85 file types. Note the processes UID still need to have DAC permissions.
86
87 cluster_conf_t
88
89 /etc/cluster(/.*)?
90
91 cluster_var_lib_t
92
93 /var/lib/pcsd(/.*)?
94 /var/lib/cluster(/.*)?
95 /var/lib/openais(/.*)?
96 /var/lib/pengine(/.*)?
97 /var/lib/corosync(/.*)?
98 /usr/lib/heartbeat(/.*)?
99 /var/lib/heartbeat(/.*)?
100 /var/lib/pacemaker(/.*)?
101
102 cluster_var_run_t
103
104 /var/run/crm(/.*)?
105 /var/run/cman_.*
106 /var/run/rsctmp(/.*)?
107 /var/run/aisexec.*
108 /var/run/heartbeat(/.*)?
109 /var/run/pcsd-ruby.socket
110 /var/run/corosync-qnetd(/.*)?
111 /var/run/corosync-qdevice(/.*)?
112 /var/run/corosync.pid
113 /var/run/cpglockd.pid
114 /var/run/rgmanager.pid
115 /var/run/cluster/rgmanager.sk
116
117 configfs_t
118
119
120 root_t
121
122 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123 /
124 /initrd
125
126 targetclid_home_t
127
128 /root/.targetcli(/.*)?
129
130 targetclid_tmp_t
131
132
133 targetclid_var_run_t
134
135 /var/run/targetclid.pid
136 /var/run/targetclid.sock
137
138
140 SELinux requires files to have an extended attribute to define the file
141 type.
142
143 You can see the context of a file using the -Z option to ls
144
145 Policy governs the access confined processes have to these files.
146 SELinux targetclid policy is very flexible allowing users to setup
147 their targetclid processes in as secure a method as possible.
148
149 STANDARD FILE CONTEXT
150
151 SELinux defines the file context types for the targetclid, if you
152 wanted to store files with these types in a different paths, you need
153 to execute the semanage command to specify alternate labeling and then
154 use restorecon to put the labels on disk.
155
156 semanage fcontext -a -t targetclid_exec_t '/srv/targetclid/con‐
157 tent(/.*)?'
158 restorecon -R -v /srv/mytargetclid_content
159
160 Note: SELinux often uses regular expressions to specify labels that
161 match multiple files.
162
163 The following file types are defined for targetclid:
164
165
166
167 targetclid_exec_t
168
169 - Set files with the targetclid_exec_t type, if you want to transition
170 an executable to the targetclid_t domain.
171
172
173
174 targetclid_home_t
175
176 - Set files with the targetclid_home_t type, if you want to store tar‐
177 getclid files in the users home directory.
178
179
180
181 targetclid_tmp_t
182
183 - Set files with the targetclid_tmp_t type, if you want to store tar‐
184 getclid temporary files in the /tmp directories.
185
186
187
188 targetclid_unit_file_t
189
190 - Set files with the targetclid_unit_file_t type, if you want to treat
191 the files as targetclid unit content.
192
193
194
195 targetclid_var_run_t
196
197 - Set files with the targetclid_var_run_t type, if you want to store
198 the targetclid files under the /run or /var/run directory.
199
200
201 Paths:
202 /var/run/targetclid.pid, /var/run/targetclid.sock
203
204
205 Note: File context can be temporarily modified with the chcon command.
206 If you want to permanently change the file context you need to use the
207 semanage fcontext command. This will modify the SELinux labeling data‐
208 base. You will need to use restorecon to apply the labels.
209
210
212 semanage fcontext can also be used to manipulate default file context
213 mappings.
214
215 semanage permissive can also be used to manipulate whether or not a
216 process type is permissive.
217
218 semanage module can also be used to enable/disable/install/remove pol‐
219 icy modules.
220
221 semanage boolean can also be used to manipulate the booleans
222
223
224 system-config-selinux is a GUI tool available to customize SELinux pol‐
225 icy settings.
226
227
229 This manual page was auto-generated using sepolicy manpage .
230
231
233 selinux(8), targetclid(8), semanage(8), restorecon(8), chcon(1), sepol‐
234 icy(8), setsebool(8)
235
236
237
238targetclid 23-10-20 targetclid_selinux(8)