cluster_selinux - Man Page

Security Enhanced Linux Policy for the cluster processes

Description

Security-Enhanced Linux secures the cluster processes via flexible mandatory access control.

The cluster processes execute with the cluster_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep cluster_t

Entrypoints

The cluster_t SELinux type can be entered via the cluster_exec_t file type.

The default entrypoint paths for the cluster_t domain are the following:

/usr/sbin/pcsd, /usr/sbin/aisexec, /usr/lib/pcsd/pcsd, /usr/sbin/ccs_tool, /usr/sbin/corosync, /usr/sbin/cpglockd, /usr/sbin/cman_tool, /usr/sbin/rgmanager, /usr/sbin/ldirectord, /usr/sbin/pacemakerd, /usr/bin/corosync-qnetd, /usr/sbin/corosync-cfgtool, /usr/sbin/corosync-notifyd, /usr/sbin/corosync-qdevice, /usr/lib/pcs/pcs_snmp_agent, /usr/sbin/pacemaker-remoted, /usr/sbin/pacemaker_remoted, /usr/lib/heartbeat/heartbeat, /usr/share/corosync/corosync, /usr/share/corosync/corosync-qdevice

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux cluster policy is very flexible allowing users to setup their cluster processes in as secure a method as possible.

The following process types are defined for cluster:

cluster_t

Note: semanage permissive -a cluster_t can be used to make the process type cluster_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  cluster policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cluster with the tightest access possible.

If you want to allow cluster administrative cluster domains memcheck-amd64- to use executable memory, you must turn on the cluster_use_execmem boolean. Disabled by default.

setsebool -P cluster_use_execmem 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.

setsebool -P mmap_low_allowed 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to allow unconfined executables to make their heap memory executable.  Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.

setsebool -P selinuxuser_execheap 1

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

Nsswitch Domain

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the cluster_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the cluster_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux cluster policy is very flexible allowing users to setup their cluster processes in as secure a method as possible.

The following port types are defined for cluster:

    cluster_port_t

Default Defined Ports: tcp 5149,40040,50006-50008 udp 5149,50006-50008

Managed Files

The SELinux process type cluster_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

file_type

all files on the system

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux cluster policy is very flexible allowing users to setup their cluster processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

cluster policy stores data with multiple different file context types under the /var/log/pacemaker directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/log/pacemaker /srv/pacemaker
restorecon -R -v /srv/pacemaker

STANDARD FILE CONTEXT

SELinux defines the file context types for the cluster, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t cluster_conf_t '/srv/cluster/content(/.*)?'
restorecon -R -v /srv/mycluster_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for cluster:

cluster_conf_t

- Set files with the cluster_conf_t type, if you want to treat the files as cluster configuration data, usually stored under the /etc directory.

cluster_exec_t

- Set files with the cluster_exec_t type, if you want to transition an executable to the cluster_t domain.

Paths:

/usr/sbin/pcsd, /usr/sbin/aisexec, /usr/lib/pcsd/pcsd, /usr/sbin/ccs_tool, /usr/sbin/corosync, /usr/sbin/cpglockd, /usr/sbin/cman_tool, /usr/sbin/rgmanager, /usr/sbin/ldirectord, /usr/sbin/pacemakerd, /usr/bin/corosync-qnetd, /usr/sbin/corosync-cfgtool, /usr/sbin/corosync-notifyd, /usr/sbin/corosync-qdevice, /usr/lib/pcs/pcs_snmp_agent, /usr/sbin/pacemaker-remoted, /usr/sbin/pacemaker_remoted, /usr/lib/heartbeat/heartbeat, /usr/share/corosync/corosync, /usr/share/corosync/corosync-qdevice

cluster_initrc_exec_t

- Set files with the cluster_initrc_exec_t type, if you want to transition an executable to the cluster_initrc_t domain.

Paths:

/etc/rc.d/init.d/openais, /etc/rc.d/init.d/corosync, /etc/rc.d/init.d/cpglockd, /etc/rc.d/init.d/heartbeat, /etc/rc.d/init.d/pacemaker, /etc/rc.d/init.d/rgmanager

cluster_tmp_t

- Set files with the cluster_tmp_t type, if you want to store cluster temporary files in the /tmp directories.

cluster_tmpfs_t

- Set files with the cluster_tmpfs_t type, if you want to store cluster files on a tmpfs file system.

cluster_unit_file_t

- Set files with the cluster_unit_file_t type, if you want to treat the files as cluster unit content.

Paths:

/usr/lib/systemd/system/pcsd.*, /usr/lib/systemd/system/corosync.*, /usr/lib/systemd/system/pacemaker.*, /usr/lib/systemd/system/corosync-qnetd.*, /usr/lib/systemd/system/corosync-qdevice.*

cluster_var_lib_t

- Set files with the cluster_var_lib_t type, if you want to store the cluster files under the /var/lib directory.

Paths:

/var/lib/pcsd(/.*)?, /var/lib/cluster(/.*)?, /var/lib/openais(/.*)?, /var/lib/pengine(/.*)?, /var/lib/corosync(/.*)?, /usr/lib/heartbeat(/.*)?, /var/lib/heartbeat(/.*)?, /var/lib/pacemaker(/.*)?

cluster_var_log_t

- Set files with the cluster_var_log_t type, if you want to treat the data as cluster var log data, usually stored under the /var/log directory.

Paths:

/var/log/ctdb(/.*)?, /var/log/pcsd(/.*)?, /var/log/pacemaker(/.*)?, /var/log/pacemaker.log.*, /var/log/cluster/aisexec.log.*, /var/log/cluster/corosync.log.*, /var/log/cluster/cpglockd.log.*, /var/log/cluster/rgmanager.log.*

cluster_var_run_t

- Set files with the cluster_var_run_t type, if you want to store the cluster files under the /run or /var/run directory.

Paths:

/run/crm(/.*)?, /run/cman_.*, /run/rsctmp(/.*)?, /run/aisexec.*, /run/heartbeat(/.*)?, /run/pcsd-ruby.socket, /run/corosync-qnetd(/.*)?, /run/corosync-qdevice(/.*)?, /run/pcsd.socket, /run/corosync.pid, /run/cpglockd.pid, /run/rgmanager.pid, /run/cluster/rgmanager.sk

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), cluster(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy cluster