1targetd_selinux(8)          SELinux Policy targetd          targetd_selinux(8)
2
3
4

NAME

6       targetd_selinux  -  Security Enhanced Linux Policy for the targetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  targetd  processes  via  flexible
11       mandatory access control.
12
13       The  targetd processes execute with the targetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep targetd_t
20
21
22

ENTRYPOINTS

24       The  targetd_t  SELinux type can be entered via the targetd_exec_t file
25       type.
26
27       The default entrypoint paths for the targetd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/targetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       targetd  policy  is very flexible allowing users to setup their targetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for targetd:
43
44       targetd_t
45
46       Note: semanage permissive -a targetd_t can be used to make the  process
47       type  targetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  targetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run targetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to disable kernel module loading, you must turn on the  se‐
83       cure_mode_insmod boolean. Disabled by default.
84
85       setsebool -P secure_mode_insmod 1
86
87
88

MANAGED FILES

90       The  SELinux  process  type targetd_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       configfs_t
125
126
127       exports_t
128
129            /etc/exports.d(/.*)?
130            /etc/exports
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152       sysfs_t
153
154            /sys(/.*)?
155
156       targetd_etc_rw_t
157
158            /etc/target(/.*)?
159
160       targetd_tmp_t
161
162
163       var_lib_nfs_t
164
165            /var/lib/nfs(/.*)?
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy governs the access  confined  processes  have  to  these  files.
175       SELinux  targetd  policy is very flexible allowing users to setup their
176       targetd processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux defines the file context types for the targetd, if  you  wanted
181       to  store files with these types in a different paths, you need to exe‐
182       cute the semanage command to specify alternate labeling  and  then  use
183       restorecon to put the labels on disk.
184
185       semanage fcontext -a -t targetd_exec_t '/srv/targetd/content(/.*)?'
186       restorecon -R -v /srv/mytargetd_content
187
188       Note:  SELinux  often  uses  regular expressions to specify labels that
189       match multiple files.
190
191       The following file types are defined for targetd:
192
193
194
195       targetd_etc_rw_t
196
197       - Set files with the targetd_etc_rw_t type, if you want  to  treat  the
198       files as targetd etc read/write content.
199
200
201
202       targetd_exec_t
203
204       -  Set files with the targetd_exec_t type, if you want to transition an
205       executable to the targetd_t domain.
206
207
208
209       targetd_tmp_t
210
211       - Set files with the targetd_tmp_t type, if you want to  store  targetd
212       temporary files in the /tmp directories.
213
214
215
216       targetd_unit_file_t
217
218       - Set files with the targetd_unit_file_t type, if you want to treat the
219       files as targetd unit content.
220
221
222
223       targetd_var_t
224
225       - Set files with the targetd_var_t type, if you want to store  the  tar
226       files under the /var directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), targetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263targetd                            23-12-15                 targetd_selinux(8)
Impressum