ceph_selinux - Man Page

Security Enhanced Linux Policy for the ceph processes

Description

Security-Enhanced Linux secures the ceph processes via flexible mandatory access control.

The ceph processes execute with the ceph_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep ceph_t

Entrypoints

The ceph_t SELinux type can be entered via the ceph_exec_t file type.

The default entrypoint paths for the ceph_t domain are the following:

/usr/bin/radosgw, /usr/bin/ceph-mon, /usr/bin/ceph-mds, /usr/bin/ceph-osd

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux ceph policy is very flexible allowing users to setup their ceph processes in as secure a method as possible.

The following process types are defined for ceph:

ceph_t

Note: semanage permissive -a ceph_t can be used to make the process type ceph_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  ceph policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ceph with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Disabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

Nsswitch Domain

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ceph_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the ceph_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

Managed Files

The SELinux process type ceph_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

ceph_log_t

/var/log/ceph(/.*)?
/var/log/radosgw(/.*)?

ceph_var_lib_t

/var/lib/ceph(/.*)?

ceph_var_run_t

/var/run/ceph(/.*)?

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/cpglockd.pid
/var/run/corosync.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

fsadm_var_run_t

/var/run/blkid(/.*)?

initrc_tmp_t

mnt_t

/mnt(/[^/]*)?
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)?
/media(/[^/]*)?
/media/.hal-.*
/var/run/media(/[^/]*)?
/net
/afs
/rhev
/misc

root_t

/
/initrd

tmp_t

/sandbox(/.*)?
/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

var_run_t

/run/.*
/var/run/.*
/run
/var/run
/var/run
/var/spool/postfix/pid

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux ceph policy is very flexible allowing users to setup their ceph processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the ceph, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t ceph_exec_t '/srv/ceph/content(/.*)?'
restorecon -R -v /srv/myceph_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for ceph:

ceph_exec_t

- Set files with the ceph_exec_t type, if you want to transition an executable to the ceph_t domain.

Paths:

/usr/bin/radosgw, /usr/bin/ceph-mon, /usr/bin/ceph-mds, /usr/bin/ceph-osd

ceph_initrc_exec_t

- Set files with the ceph_initrc_exec_t type, if you want to transition an executable to the ceph_initrc_t domain.

Paths:

/etc/rc.d/init.d/ceph, /etc/rc.d/init.d/radosgw

ceph_log_t

- Set files with the ceph_log_t type, if you want to treat the data as ceph log data, usually stored under the /var/log directory.

Paths:

/var/log/ceph(/.*)?, /var/log/radosgw(/.*)?

ceph_var_lib_t

- Set files with the ceph_var_lib_t type, if you want to store the ceph files under the /var/lib directory.

ceph_var_run_t

- Set files with the ceph_var_run_t type, if you want to store the ceph files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), ceph(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)

Info

16-02-11 SELinux Policy ceph