1iscsid_selinux(8)            SELinux Policy iscsid           iscsid_selinux(8)
2
3
4

NAME

6       iscsid_selinux  -  Security  Enhanced  Linux Policy for the iscsid pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  iscsid  processes  via  flexible
11       mandatory access control.
12
13       The  iscsid  processes  execute with the iscsid_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iscsid_t
20
21
22

ENTRYPOINTS

24       The  iscsid_t  SELinux  type  can be entered via the iscsid_exec_t file
25       type.
26
27       The default entrypoint paths for the iscsid_t domain are the following:
28
29       /sbin/iscsid,  /sbin/iscsiuio,  /usr/sbin/iscsid,   /usr/sbin/iscsiuio,
30       /usr/sbin/iscsiadm
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       iscsid  policy  is  very  flexible allowing users to setup their iscsid
40       processes in as secure a method as possible.
41
42       The following process types are defined for iscsid:
43
44       iscsid_t
45
46       Note: semanage permissive -a iscsid_t can be used to make  the  process
47       type  iscsid_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  iscsid
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run iscsid with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all daemons to write corefiles to /, you must turn
68       on the daemons_dump_core boolean. Disabled by default.
69
70       setsebool -P daemons_dump_core 1
71
72
73
74       If you want to enable cluster mode for daemons, you must  turn  on  the
75       daemons_enable_cluster_mode boolean. Enabled by default.
76
77       setsebool -P daemons_enable_cluster_mode 1
78
79
80
81       If  you want to allow all daemons to use tcp wrappers, you must turn on
82       the daemons_use_tcp_wrapper boolean. Disabled by default.
83
84       setsebool -P daemons_use_tcp_wrapper 1
85
86
87
88       If you want to allow all daemons the ability to  read/write  terminals,
89       you must turn on the daemons_use_tty boolean. Disabled by default.
90
91       setsebool -P daemons_use_tty 1
92
93
94
95       If  you  want  to deny any process from ptracing or debugging any other
96       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
97       default.
98
99       setsebool -P deny_ptrace 1
100
101
102
103       If  you  want  to  allow  any  process  to mmap any file on system with
104       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
105       ean. Enabled by default.
106
107       setsebool -P domain_can_mmap_files 1
108
109
110
111       If  you want to allow all domains write to kmsg_device, while kernel is
112       executed with systemd.log_target=kmsg parameter, you must turn  on  the
113       domain_can_write_kmsg boolean. Disabled by default.
114
115       setsebool -P domain_can_write_kmsg 1
116
117
118
119       If you want to allow all domains to use other domains file descriptors,
120       you must turn on the domain_fd_use boolean. Enabled by default.
121
122       setsebool -P domain_fd_use 1
123
124
125
126       If you want to allow all domains to have the kernel load  modules,  you
127       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
128       default.
129
130       setsebool -P domain_kernel_load_modules 1
131
132
133
134       If you want to allow all domains to execute in fips_mode, you must turn
135       on the fips_mode boolean. Enabled by default.
136
137       setsebool -P fips_mode 1
138
139
140
141       If you want to enable reading of urandom for all domains, you must turn
142       on the global_ssp boolean. Disabled by default.
143
144       setsebool -P global_ssp 1
145
146
147
148       If you want to allow confined applications to run  with  kerberos,  you
149       must turn on the kerberos_enabled boolean. Enabled by default.
150
151       setsebool -P kerberos_enabled 1
152
153
154
155       If  you  want  to  allow  system  to run with NIS, you must turn on the
156       nis_enabled boolean. Disabled by default.
157
158       setsebool -P nis_enabled 1
159
160
161
162       If you want to allow confined applications to use nscd  shared  memory,
163       you must turn on the nscd_use_shm boolean. Disabled by default.
164
165       setsebool -P nscd_use_shm 1
166
167
168
169       If  you  want  to  disable  kernel module loading, you must turn on the
170       secure_mode_insmod boolean. Enabled by default.
171
172       setsebool -P secure_mode_insmod 1
173
174
175

PORT TYPES

177       SELinux defines port types to represent TCP and UDP ports.
178
179       You can see the types associated with a port  by  using  the  following
180       command:
181
182       semanage port -l
183
184
185       Policy  governs  the  access  confined  processes  have to these ports.
186       SELinux iscsid policy is very flexible allowing users  to  setup  their
187       iscsid processes in as secure a method as possible.
188
189       The following port types are defined for iscsid:
190
191
192       iscsi_port_t
193
194
195
196       Default Defined Ports:
197                 tcp 3260
198

MANAGED FILES

200       The  SELinux  process  type  iscsid_t can manage files labeled with the
201       following file types.  The paths listed are the default paths for these
202       file types.  Note the processes UID still need to have DAC permissions.
203
204       cluster_conf_t
205
206            /etc/cluster(/.*)?
207
208       cluster_var_lib_t
209
210            /var/lib/pcsd(/.*)?
211            /var/lib/cluster(/.*)?
212            /var/lib/openais(/.*)?
213            /var/lib/pengine(/.*)?
214            /var/lib/corosync(/.*)?
215            /usr/lib/heartbeat(/.*)?
216            /var/lib/heartbeat(/.*)?
217            /var/lib/pacemaker(/.*)?
218
219       cluster_var_run_t
220
221            /var/run/crm(/.*)?
222            /var/run/cman_.*
223            /var/run/rsctmp(/.*)?
224            /var/run/aisexec.*
225            /var/run/heartbeat(/.*)?
226            /var/run/corosync-qnetd(/.*)?
227            /var/run/corosync-qdevice(/.*)?
228            /var/run/cpglockd.pid
229            /var/run/corosync.pid
230            /var/run/rgmanager.pid
231            /var/run/cluster/rgmanager.sk
232
233       iscsi_lock_t
234
235            /var/lock/iscsi(/.*)?
236
237       iscsi_tmp_t
238
239
240       iscsi_var_lib_t
241
242            /var/lib/iscsi(/.*)?
243
244       iscsi_var_run_t
245
246            /var/run/iscsid.pid
247            /var/run/iscsiuio.pid
248
249       root_t
250
251            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
252            /
253            /initrd
254
255       sysfs_t
256
257            /sys(/.*)?
258
259       systemd_passwd_var_run_t
260
261            /var/run/systemd/ask-password(/.*)?
262            /var/run/systemd/ask-password-block(/.*)?
263
264

FILE CONTEXTS

266       SELinux requires files to have an extended attribute to define the file
267       type.
268
269       You can see the context of a file using the -Z option to ls
270
271       Policy governs the access  confined  processes  have  to  these  files.
272       SELinux  iscsid  policy  is very flexible allowing users to setup their
273       iscsid processes in as secure a method as possible.
274
275       The following file types are defined for iscsid:
276
277
278
279       iscsid_exec_t
280
281       - Set files with the iscsid_exec_t type, if you want to  transition  an
282       executable to the iscsid_t domain.
283
284
285       Paths:
286            /sbin/iscsid,   /sbin/iscsiuio,  /usr/sbin/iscsid,  /usr/sbin/isc‐
287            siuio, /usr/sbin/iscsiadm
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage port can also be used to manipulate the port definitions
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8),  iscsid(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
321       icy(8) , setsebool(8)
322
323
324
325iscsid                             19-04-25                  iscsid_selinux(8)
Impressum