1iscsid_selinux(8)            SELinux Policy iscsid           iscsid_selinux(8)
2
3
4

NAME

6       iscsid_selinux  -  Security  Enhanced  Linux Policy for the iscsid pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  iscsid  processes  via  flexible
11       mandatory access control.
12
13       The  iscsid  processes  execute with the iscsid_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iscsid_t
20
21
22

ENTRYPOINTS

24       The  iscsid_t  SELinux  type  can be entered via the iscsid_exec_t file
25       type.
26
27       The default entrypoint paths for the iscsid_t domain are the following:
28
29       /sbin/iscsid,  /sbin/iscsiuio,  /usr/sbin/iscsid,   /usr/sbin/iscsiadm,
30       /usr/sbin/iscsiuio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       iscsid  policy  is  very  flexible allowing users to setup their iscsid
40       processes in as secure a method as possible.
41
42       The following process types are defined for iscsid:
43
44       iscsid_t
45
46       Note: semanage permissive -a iscsid_t can be used to make  the  process
47       type  iscsid_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  iscsid
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run iscsid with the tightest access possible.
56
57
58
59       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
60       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
61       Enabled by default.
62
63       setsebool -P daemons_dontaudit_scheduling 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  iscsid  policy  is very flexible allowing users to setup their
92       iscsid processes in as secure a method as possible.
93
94       The following port types are defined for iscsid:
95
96
97       iscsi_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 3260
103

MANAGED FILES

105       The SELinux process type iscsid_t can manage  files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       iscsi_lock_t
140
141            /var/lock/iscsi(/.*)?
142
143       iscsi_tmp_t
144
145
146       iscsi_var_lib_t
147
148            /var/lib/iscsi(/.*)?
149
150       iscsi_var_run_t
151
152            /var/run/iscsid.pid
153            /var/run/iscsiuio.pid
154            /var/run/initiatorname.iscsi
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176       sysfs_t
177
178            /sys(/.*)?
179
180       systemd_passwd_var_run_t
181
182            /var/run/systemd/ask-password(/.*)?
183            /var/run/systemd/ask-password-block(/.*)?
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy  governs  the  access  confined  processes  have to these files.
193       SELinux iscsid policy is very flexible allowing users  to  setup  their
194       iscsid processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux defines the file context types for the iscsid, if you wanted to
199       store files with these types in a different paths, you need to  execute
200       the  semanage  command  to  specify alternate labeling and then use re‐
201       storecon to put the labels on disk.
202
203       semanage fcontext -a -t iscsid_exec_t '/srv/iscsid/content(/.*)?'
204       restorecon -R -v /srv/myiscsid_content
205
206       Note: SELinux often uses regular expressions  to  specify  labels  that
207       match multiple files.
208
209       The following file types are defined for iscsid:
210
211
212
213       iscsid_exec_t
214
215       -  Set  files with the iscsid_exec_t type, if you want to transition an
216       executable to the iscsid_t domain.
217
218
219       Paths:
220            /sbin/iscsid, /sbin/iscsiuio,  /usr/sbin/iscsid,  /usr/sbin/iscsi‐
221            adm, /usr/sbin/iscsiuio
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage port can also be used to manipulate the port definitions
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8), iscsid(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
255       icy(8), setsebool(8)
256
257
258
259iscsid                             23-12-15                  iscsid_selinux(8)
Impressum