summaryrefslogtreecommitdiffstats
path: root/selinux
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 18:45:59 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 18:45:59 +0000
commit19fcec84d8d7d21e796c7624e521b60d28ee21ed (patch)
tree42d26aa27d1e3f7c0b8bd3fd14e7d7082f5008dc /selinux
parentInitial commit. (diff)
downloadceph-19fcec84d8d7d21e796c7624e521b60d28ee21ed.tar.xz
ceph-19fcec84d8d7d21e796c7624e521b60d28ee21ed.zip
Adding upstream version 16.2.11+ds.upstream/16.2.11+dsupstream
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'selinux')
-rw-r--r--selinux/.gitignore2
-rw-r--r--selinux/CMakeLists.txt11
-rw-r--r--selinux/ceph.fc20
-rw-r--r--selinux/ceph.if265
-rw-r--r--selinux/ceph.te163
5 files changed, 461 insertions, 0 deletions
diff --git a/selinux/.gitignore b/selinux/.gitignore
new file mode 100644
index 000000000..6c00c988d
--- /dev/null
+++ b/selinux/.gitignore
@@ -0,0 +1,2 @@
+/ceph.pp
+/tmp
diff --git a/selinux/CMakeLists.txt b/selinux/CMakeLists.txt
new file mode 100644
index 000000000..d0a7e54fb
--- /dev/null
+++ b/selinux/CMakeLists.txt
@@ -0,0 +1,11 @@
+add_custom_target(
+ ceph.pp ALL
+ COMMAND ln -sf ${CMAKE_CURRENT_SOURCE_DIR}/ceph.* .
+ COMMAND make -f ${SELINUX_MAKEFILE} ceph.pp
+ DEPENDS ceph.te ceph.fc ceph.if)
+
+set(datadir ${CMAKE_INSTALL_PREFIX}/share/selinux)
+install(FILES ${CMAKE_CURRENT_BINARY_DIR}/ceph.pp
+ DESTINATION ${datadir}/packages)
+install(FILES ceph.if
+ DESTINATION ${datadir}/devel/include/contrib)
diff --git a/selinux/ceph.fc b/selinux/ceph.fc
new file mode 100644
index 000000000..395c7caa5
--- /dev/null
+++ b/selinux/ceph.fc
@@ -0,0 +1,20 @@
+/etc/rc\.d/init\.d/ceph -- gen_context(system_u:object_r:ceph_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/radosgw -- gen_context(system_u:object_r:ceph_initrc_exec_t,s0)
+
+/usr/bin/ceph-mgr -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/ceph-mon -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/ceph-mds -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/ceph-fuse -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/ceph-osd -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/radosgw -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/rbd-target-gw -- gen_context(system_u:object_r:ceph_exec_t,s0)
+/usr/bin/rbd-target-api -- gen_context(system_u:object_r:ceph_exec_t,s0)
+
+/var/lib/ceph(/.*)? gen_context(system_u:object_r:ceph_var_lib_t,s0)
+
+/var/log/ceph(/.*)? gen_context(system_u:object_r:ceph_log_t,s0)
+/var/log/radosgw(/.*)? gen_context(system_u:object_r:ceph_log_t,s0)
+/var/log/rbd-target-api(/.*)? gen_context(system_u:object_r:ceph_log_t,s0)
+/var/log/rbd-target-gw(/.*)? gen_context(system_u:object_r:ceph_log_t,s0)
+
+/var/run/ceph(/.*)? gen_context(system_u:object_r:ceph_var_run_t,s0)
diff --git a/selinux/ceph.if b/selinux/ceph.if
new file mode 100644
index 000000000..ed747a82a
--- /dev/null
+++ b/selinux/ceph.if
@@ -0,0 +1,265 @@
+
+## <summary>policy for ceph</summary>
+
+########################################
+## <summary>
+## Execute ceph_exec_t in the ceph domain.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`ceph_domtrans',`
+ gen_require(`
+ type ceph_t, ceph_exec_t;
+ ')
+
+ corecmd_search_bin($1)
+ domtrans_pattern($1, ceph_exec_t, ceph_t)
+')
+
+######################################
+## <summary>
+## Execute ceph in the caller domain.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_exec',`
+ gen_require(`
+ type ceph_exec_t;
+ ')
+
+ corecmd_search_bin($1)
+ can_exec($1, ceph_exec_t)
+')
+
+########################################
+## <summary>
+## Execute ceph server in the ceph domain.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_initrc_domtrans',`
+ gen_require(`
+ type ceph_initrc_exec_t;
+ ')
+
+ init_labeled_script_domtrans($1, ceph_initrc_exec_t)
+')
+########################################
+## <summary>
+## Read ceph's log files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+## <rolecap/>
+#
+interface(`ceph_read_log',`
+ gen_require(`
+ type ceph_log_t;
+ ')
+
+ logging_search_logs($1)
+ read_files_pattern($1, ceph_log_t, ceph_log_t)
+')
+
+########################################
+## <summary>
+## Append to ceph log files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_append_log',`
+ gen_require(`
+ type ceph_log_t;
+ ')
+
+ logging_search_logs($1)
+ append_files_pattern($1, ceph_log_t, ceph_log_t)
+')
+
+########################################
+## <summary>
+## Manage ceph log files
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_manage_log',`
+ gen_require(`
+ type ceph_log_t;
+ ')
+
+ logging_search_logs($1)
+ manage_dirs_pattern($1, ceph_log_t, ceph_log_t)
+ manage_files_pattern($1, ceph_log_t, ceph_log_t)
+ manage_lnk_files_pattern($1, ceph_log_t, ceph_log_t)
+')
+
+########################################
+## <summary>
+## Search ceph lib directories.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_search_lib',`
+ gen_require(`
+ type ceph_var_lib_t;
+ ')
+
+ allow $1 ceph_var_lib_t:dir search_dir_perms;
+ files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+## Read ceph lib files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_read_lib_files',`
+ gen_require(`
+ type ceph_var_lib_t;
+ ')
+
+ files_search_var_lib($1)
+ read_files_pattern($1, ceph_var_lib_t, ceph_var_lib_t)
+')
+
+########################################
+## <summary>
+## Manage ceph lib files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_manage_lib_files',`
+ gen_require(`
+ type ceph_var_lib_t;
+ ')
+
+ files_search_var_lib($1)
+ manage_files_pattern($1, ceph_var_lib_t, ceph_var_lib_t)
+')
+
+########################################
+## <summary>
+## Manage ceph lib directories.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_manage_lib_dirs',`
+ gen_require(`
+ type ceph_var_lib_t;
+ ')
+
+ files_search_var_lib($1)
+ manage_dirs_pattern($1, ceph_var_lib_t, ceph_var_lib_t)
+')
+
+########################################
+## <summary>
+## Read ceph PID files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ceph_read_pid_files',`
+ gen_require(`
+ type ceph_var_run_t;
+ ')
+
+ files_search_pids($1)
+ read_files_pattern($1, ceph_var_run_t, ceph_var_run_t)
+')
+
+
+########################################
+## <summary>
+## All of the rules required to administrate
+## an ceph environment
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+## <param name="role">
+## <summary>
+## Role allowed access.
+## </summary>
+## </param>
+## <rolecap/>
+#
+interface(`ceph_admin',`
+ gen_require(`
+ type ceph_t;
+ type ceph_initrc_exec_t;
+ type ceph_log_t;
+ type ceph_var_lib_t;
+ type ceph_var_run_t;
+ ')
+
+ allow $1 ceph_t:process { signal_perms };
+ ps_process_pattern($1, ceph_t)
+
+ tunable_policy(`deny_ptrace',`',`
+ allow $1 ceph_t:process ptrace;
+ ')
+
+ ceph_initrc_domtrans($1)
+ domain_system_change_exemption($1)
+ role_transition $2 ceph_initrc_exec_t system_r;
+ allow $2 system_r;
+
+ logging_search_logs($1)
+ admin_pattern($1, ceph_log_t)
+
+ files_search_var_lib($1)
+ admin_pattern($1, ceph_var_lib_t)
+
+ files_search_pids($1)
+ admin_pattern($1, ceph_var_run_t)
+ optional_policy(`
+ systemd_passwd_agent_exec($1)
+ systemd_read_fifo_file_passwd_run($1)
+ ')
+')
diff --git a/selinux/ceph.te b/selinux/ceph.te
new file mode 100644
index 000000000..77d35d971
--- /dev/null
+++ b/selinux/ceph.te
@@ -0,0 +1,163 @@
+policy_module(ceph, 1.1.1)
+
+require {
+ type sysfs_t;
+ type configfs_t;
+ type commplex_main_port_t;
+ type http_cache_port_t;
+ type rpm_exec_t;
+ type rpm_var_lib_t;
+ type kernel_t;
+ type var_run_t;
+ type random_device_t;
+ type urandom_device_t;
+ type setfiles_t;
+ type nvme_device_t;
+ type targetd_etc_rw_t;
+ type amqp_port_t;
+ type soundd_port_t;
+ class sock_file unlink;
+ class tcp_socket name_connect_t;
+ class lnk_file { create getattr read unlink };
+ class dir { add_name create getattr open read remove_name rmdir search write };
+ class file { create getattr open read rename unlink write ioctl };
+ class blk_file { getattr ioctl open read write };
+ class capability2 block_suspend;
+ class process2 { nnp_transition nosuid_transition };
+}
+
+########################################
+#
+# Declarations
+#
+
+type ceph_t;
+type ceph_exec_t;
+init_daemon_domain(ceph_t, ceph_exec_t)
+ceph_exec(ceph_t)
+
+permissive ceph_t;
+
+type ceph_initrc_exec_t;
+init_script_file(ceph_initrc_exec_t)
+
+type ceph_log_t;
+logging_log_file(ceph_log_t)
+
+type ceph_var_lib_t;
+files_type(ceph_var_lib_t)
+
+type ceph_var_run_t;
+files_pid_file(ceph_var_run_t)
+
+########################################
+#
+# ceph local policy
+#
+
+allow ceph_t self:process { signal_perms };
+allow ceph_t self:fifo_file rw_fifo_file_perms;
+allow ceph_t self:unix_stream_socket create_stream_socket_perms;
+allow ceph_t self:capability { setuid setgid dac_override dac_read_search };
+allow ceph_t self:capability2 block_suspend;
+
+manage_dirs_pattern(ceph_t, ceph_log_t, ceph_log_t)
+manage_files_pattern(ceph_t, ceph_log_t, ceph_log_t)
+manage_lnk_files_pattern(ceph_t, ceph_log_t, ceph_log_t)
+
+manage_dirs_pattern(ceph_t, ceph_var_lib_t, ceph_var_lib_t)
+manage_files_pattern(ceph_t, ceph_var_lib_t, ceph_var_lib_t)
+manage_lnk_files_pattern(ceph_t, ceph_var_lib_t, ceph_var_lib_t)
+
+manage_dirs_pattern(ceph_t, ceph_var_run_t, ceph_var_run_t)
+manage_files_pattern(ceph_t, ceph_var_run_t, ceph_var_run_t)
+manage_lnk_files_pattern(ceph_t, ceph_var_run_t, ceph_var_run_t)
+
+kernel_read_system_state(ceph_t)
+kernel_read_network_state(ceph_t)
+allow ceph_t kernel_t:system module_request;
+
+corenet_all_recvfrom_unlabeled(ceph_t)
+corenet_all_recvfrom_netlabel(ceph_t)
+corenet_udp_sendrecv_generic_if(ceph_t)
+corenet_udp_sendrecv_generic_node(ceph_t)
+corenet_udp_bind_generic_node(ceph_t)
+corenet_tcp_bind_generic_node(ceph_t)
+
+corenet_sendrecv_cyphesis_server_packets(ceph_t)
+corenet_tcp_bind_cyphesis_port(ceph_t)
+corenet_tcp_sendrecv_cyphesis_port(ceph_t)
+
+allow ceph_t commplex_main_port_t:tcp_socket name_connect;
+allow ceph_t http_cache_port_t:tcp_socket name_connect;
+allow ceph_t amqp_port_t:tcp_socket name_connect;
+allow ceph_t soundd_port_t:tcp_socket name_connect;
+
+corecmd_exec_bin(ceph_t)
+corecmd_exec_shell(ceph_t)
+
+allow ceph_t rpm_exec_t:file getattr;
+allow ceph_t rpm_var_lib_t:dir { add_name write };
+allow ceph_t rpm_var_lib_t:file { create open };
+
+dev_read_urand(ceph_t)
+
+domain_read_all_domains_state(ceph_t)
+
+fs_getattr_all_fs(ceph_t)
+
+auth_use_nsswitch(ceph_t)
+
+logging_send_syslog_msg(ceph_t)
+
+sysnet_dns_name_resolve(ceph_t)
+
+udev_read_db(ceph_t)
+
+allow ceph_t nvme_device_t:blk_file { getattr ioctl open read write };
+
+# basis for future security review
+allow ceph_t ceph_var_run_t:sock_file { create unlink write setattr };
+allow ceph_t self:capability { sys_rawio chown };
+
+allow ceph_t self:tcp_socket { accept listen };
+corenet_tcp_connect_cyphesis_port(ceph_t)
+corenet_tcp_connect_generic_port(ceph_t)
+files_list_tmp(ceph_t)
+files_manage_generic_tmp_files(ceph_t)
+fstools_exec(ceph_t)
+nis_use_ypbind_uncond(ceph_t)
+storage_raw_rw_fixed_disk(ceph_t)
+files_manage_generic_locks(ceph_t)
+libs_exec_ldconfig(ceph_t)
+fs_list_hugetlbfs(ceph_t)
+fs_list_tmpfs(ceph_t)
+fs_read_cgroup_files(ceph_t)
+fs_read_tmpfs_symlinks(ceph_t)
+fs_search_cgroup_dirs(ceph_t)
+ceph_read_lib_files(init_t)
+
+allow ceph_t sysfs_t:dir read;
+allow ceph_t sysfs_t:file { read getattr open };
+allow ceph_t sysfs_t:lnk_file { read getattr };
+
+allow ceph_t configfs_t:dir { add_name create getattr open read remove_name rmdir search write };
+allow ceph_t configfs_t:file { getattr open read write ioctl };
+allow ceph_t configfs_t:lnk_file { create getattr read unlink };
+
+
+allow ceph_t random_device_t:chr_file getattr;
+allow ceph_t urandom_device_t:chr_file getattr;
+allow ceph_t self:process setpgid;
+allow ceph_t self:process setsched;
+allow ceph_t var_run_t:dir { write create add_name };
+allow ceph_t var_run_t:file { read write create open getattr };
+allow ceph_t init_var_run_t:file getattr;
+allow init_t ceph_t:process2 { nnp_transition nosuid_transition };
+
+allow ceph_t targetd_etc_rw_t:dir { getattr search };
+
+fsadm_manage_pid(ceph_t)
+
+#============= setfiles_t ==============
+allow setfiles_t ceph_var_lib_t:file write;