summaryrefslogtreecommitdiffstats
path: root/man/ceph_selinux.8
blob: e2482e8b827c6da96f9c65f1bb1aa84ec9527d45 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
.TH  "ceph_selinux"  "8"  "16-02-11" "ceph" "SELinux Policy ceph"
.SH "NAME"
ceph_selinux \- Security Enhanced Linux Policy for the ceph processes
.SH "DESCRIPTION"

Security-Enhanced Linux secures the ceph processes via flexible mandatory access control.

The ceph processes execute with the ceph_t SELinux type. You can check if you have these processes running by executing the \fBps\fP command with the \fB\-Z\fP qualifier.

For example:

.B ps -eZ | grep ceph_t


.SH "ENTRYPOINTS"

The ceph_t SELinux type can be entered via the \fBceph_exec_t\fP file type.

The default entrypoint paths for the ceph_t domain are the following:

/usr/bin/radosgw, /usr/bin/ceph-mon, /usr/bin/ceph-mds, /usr/bin/ceph-osd
.SH PROCESS TYPES
SELinux defines process types (domains) for each process running on the system
.PP
You can see the context of a process using the \fB\-Z\fP option to \fBps\bP
.PP
Policy governs the access confined processes have to files.
SELinux ceph policy is very flexible allowing users to setup their ceph processes in as secure a method as possible.
.PP
The following process types are defined for ceph:

.EX
.B ceph_t
.EE
.PP
Note:
.B semanage permissive -a ceph_t
can be used to make the process type ceph_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

.SH BOOLEANS
SELinux policy is customizable based on least access required.  ceph policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ceph with the tightest access possible.


.PP
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

.EX
.B setsebool -P authlogin_nsswitch_use_ldap 1

.EE

.PP
If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

.EX
.B setsebool -P daemons_dump_core 1

.EE

.PP
If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Disabled by default.

.EX
.B setsebool -P daemons_enable_cluster_mode 1

.EE

.PP
If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

.EX
.B setsebool -P daemons_use_tcp_wrapper 1

.EE

.PP
If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

.EX
.B setsebool -P daemons_use_tty 1

.EE

.PP
If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

.EX
.B setsebool -P deny_ptrace 1

.EE

.PP
If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

.EX
.B setsebool -P domain_fd_use 1

.EE

.PP
If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

.EX
.B setsebool -P domain_kernel_load_modules 1

.EE

.PP
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

.EX
.B setsebool -P fips_mode 1

.EE

.PP
If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

.EX
.B setsebool -P global_ssp 1

.EE

.PP
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

.EX
.B setsebool -P kerberos_enabled 1

.EE

.PP
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

.EX
.B setsebool -P nis_enabled 1

.EE

.PP
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

.EX
.B setsebool -P nscd_use_shm 1

.EE

.SH NSSWITCH DOMAIN

.PP
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ceph_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

.EX
.B setsebool -P authlogin_nsswitch_use_ldap 1
.EE

.PP
If you want to allow confined applications to run with kerberos for the ceph_t, you must turn on the kerberos_enabled boolean.

.EX
.B setsebool -P kerberos_enabled 1
.EE

.SH "MANAGED FILES"

The SELinux process type ceph_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

.br
.B ceph_log_t

	/var/log/ceph(/.*)?
.br
	/var/log/radosgw(/.*)?
.br

.br
.B ceph_var_lib_t

	/var/lib/ceph(/.*)?
.br

.br
.B ceph_var_run_t

	/var/run/ceph(/.*)?
.br

.br
.B cluster_conf_t

	/etc/cluster(/.*)?
.br

.br
.B cluster_var_lib_t

	/var/lib/pcsd(/.*)?
.br
	/var/lib/cluster(/.*)?
.br
	/var/lib/openais(/.*)?
.br
	/var/lib/pengine(/.*)?
.br
	/var/lib/corosync(/.*)?
.br
	/usr/lib/heartbeat(/.*)?
.br
	/var/lib/heartbeat(/.*)?
.br
	/var/lib/pacemaker(/.*)?
.br

.br
.B cluster_var_run_t

	/var/run/crm(/.*)?
.br
	/var/run/cman_.*
.br
	/var/run/rsctmp(/.*)?
.br
	/var/run/aisexec.*
.br
	/var/run/heartbeat(/.*)?
.br
	/var/run/cpglockd\.pid
.br
	/var/run/corosync\.pid
.br
	/var/run/rgmanager\.pid
.br
	/var/run/cluster/rgmanager\.sk
.br

.br
.B fsadm_var_run_t

	/var/run/blkid(/.*)?
.br

.br
.B initrc_tmp_t


.br
.B mnt_t

	/mnt(/[^/]*)?
.br
	/mnt(/[^/]*)?
.br
	/rhev(/[^/]*)?
.br
	/media(/[^/]*)?
.br
	/media(/[^/]*)?
.br
	/media/\.hal-.*
.br
	/var/run/media(/[^/]*)?
.br
	/net
.br
	/afs
.br
	/rhev
.br
	/misc
.br

.br
.B root_t

	/
.br
	/initrd
.br

.br
.B tmp_t

	/sandbox(/.*)?
.br
	/tmp
.br
	/usr/tmp
.br
	/var/tmp
.br
	/tmp-inst
.br
	/var/tmp-inst
.br
	/var/tmp/vi\.recover
.br

.br
.B var_run_t

	/run/.*
.br
	/var/run/.*
.br
	/run
.br
	/var/run
.br
	/var/run
.br
	/var/spool/postfix/pid
.br

.SH FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type.
.PP
You can see the context of a file using the \fB\-Z\fP option to \fBls\bP
.PP
Policy governs the access confined processes have to these files.
SELinux ceph policy is very flexible allowing users to setup their ceph processes in as secure a method as possible.
.PP

.PP
.B STANDARD FILE CONTEXT

SELinux defines the file context types for the ceph, if you wanted to
store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

.B semanage fcontext -a -t ceph_exec_t '/srv/ceph/content(/.*)?'
.br
.B restorecon -R -v /srv/myceph_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

.I The following file types are defined for ceph:


.EX
.PP
.B ceph_exec_t
.EE

- Set files with the ceph_exec_t type, if you want to transition an executable to the ceph_t domain.

.br
.TP 5
Paths:
/usr/bin/radosgw, /usr/bin/ceph-mon, /usr/bin/ceph-mds, /usr/bin/ceph-osd

.EX
.PP
.B ceph_initrc_exec_t
.EE

- Set files with the ceph_initrc_exec_t type, if you want to transition an executable to the ceph_initrc_t domain.

.br
.TP 5
Paths:
/etc/rc\.d/init\.d/ceph, /etc/rc\.d/init\.d/radosgw

.EX
.PP
.B ceph_log_t
.EE

- Set files with the ceph_log_t type, if you want to treat the data as ceph log data, usually stored under the /var/log directory.

.br
.TP 5
Paths:
/var/log/ceph(/.*)?, /var/log/radosgw(/.*)?

.EX
.PP
.B ceph_var_lib_t
.EE

- Set files with the ceph_var_lib_t type, if you want to store the ceph files under the /var/lib directory.


.EX
.PP
.B ceph_var_run_t
.EE

- Set files with the ceph_var_run_t type, if you want to store the ceph files under the /run or /var/run directory.


.PP
Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the
.B semanage fcontext
command.  This will modify the SELinux labeling database.  You will need to use
.B restorecon
to apply the labels.

.SH "COMMANDS"
.B semanage fcontext
can also be used to manipulate default file context mappings.
.PP
.B semanage permissive
can also be used to manipulate whether or not a process type is permissive.
.PP
.B semanage module
can also be used to enable/disable/install/remove policy modules.

.B semanage boolean
can also be used to manipulate the booleans

.PP
.B system-config-selinux
is a GUI tool available to customize SELinux policy settings.

.SH AUTHOR
This manual page was auto-generated using
.B "sepolicy manpage".

.SH "SEE ALSO"
selinux(8), ceph(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
, setsebool(8)