1ceph_selinux(8)               SELinux Policy ceph              ceph_selinux(8)
2
3
4

NAME

6       ceph_selinux - Security Enhanced Linux Policy for the ceph processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ceph processes via flexible manda‐
10       tory access control.
11
12       The ceph processes execute with the ceph_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ceph_t
19
20
21

ENTRYPOINTS

23       The ceph_t SELinux type can be entered via the ceph_exec_t file type.
24
25       The default entrypoint paths for the ceph_t domain are the following:
26
27       /usr/bin/radosgw, /usr/bin/ceph-mon, /usr/bin/ceph-mds,  /usr/bin/ceph-
28       osd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       ceph  policy  is  very flexible allowing users to setup their ceph pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for ceph:
41
42       ceph_t
43
44       Note: semanage permissive -a ceph_t can be used  to  make  the  process
45       type  ceph_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  ceph
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run ceph with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all daemons to write corefiles to /, you must turn
66       on the daemons_dump_core boolean. Disabled by default.
67
68       setsebool -P daemons_dump_core 1
69
70
71
72       If you want to enable cluster mode for daemons, you must  turn  on  the
73       daemons_enable_cluster_mode boolean. Disabled by default.
74
75       setsebool -P daemons_enable_cluster_mode 1
76
77
78
79       If  you want to allow all daemons to use tcp wrappers, you must turn on
80       the daemons_use_tcp_wrapper boolean. Disabled by default.
81
82       setsebool -P daemons_use_tcp_wrapper 1
83
84
85
86       If you want to allow all daemons the ability to  read/write  terminals,
87       you must turn on the daemons_use_tty boolean. Disabled by default.
88
89       setsebool -P daemons_use_tty 1
90
91
92
93       If  you  want  to deny any process from ptracing or debugging any other
94       processes, you must turn on the deny_ptrace boolean.  Disabled  by  de‐
95       fault.
96
97       setsebool -P deny_ptrace 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the domain_fd_use boolean. Enabled by default.
103
104       setsebool -P domain_fd_use 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the domain_kernel_load_modules boolean. Disabled by de‐
110       fault.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to allow confined applications to run  with  kerberos,  you
131       must turn on the kerberos_enabled boolean. Enabled by default.
132
133       setsebool -P kerberos_enabled 1
134
135
136
137       If  you  want  to  allow  system  to run with NIS, you must turn on the
138       nis_enabled boolean. Disabled by default.
139
140       setsebool -P nis_enabled 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

NSSWITCH DOMAIN

152       If you want to allow users to resolve user passwd entries directly from
153       ldap rather then using a sssd server for the ceph_t, you must  turn  on
154       the authlogin_nsswitch_use_ldap boolean.
155
156       setsebool -P authlogin_nsswitch_use_ldap 1
157
158
159       If you want to allow confined applications to run with kerberos for the
160       ceph_t, you must turn on the kerberos_enabled boolean.
161
162       setsebool -P kerberos_enabled 1
163
164

MANAGED FILES

166       The SELinux process type ceph_t can manage files labeled with the  fol‐
167       lowing  file  types.   The paths listed are the default paths for these
168       file types.  Note the processes UID still need to have DAC permissions.
169
170       ceph_log_t
171
172            /var/log/ceph(/.*)?
173            /var/log/radosgw(/.*)?
174
175       ceph_var_lib_t
176
177            /var/lib/ceph(/.*)?
178
179       ceph_var_run_t
180
181            /var/run/ceph(/.*)?
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib/pcsd(/.*)?
190            /var/lib/cluster(/.*)?
191            /var/lib/openais(/.*)?
192            /var/lib/pengine(/.*)?
193            /var/lib/corosync(/.*)?
194            /usr/lib/heartbeat(/.*)?
195            /var/lib/heartbeat(/.*)?
196            /var/lib/pacemaker(/.*)?
197
198       cluster_var_run_t
199
200            /var/run/crm(/.*)?
201            /var/run/cman_.*
202            /var/run/rsctmp(/.*)?
203            /var/run/aisexec.*
204            /var/run/heartbeat(/.*)?
205            /var/run/cpglockd.pid
206            /var/run/corosync.pid
207            /var/run/rgmanager.pid
208            /var/run/cluster/rgmanager.sk
209
210       fsadm_var_run_t
211
212            /var/run/blkid(/.*)?
213
214       initrc_tmp_t
215
216
217       mnt_t
218
219            /mnt(/[^/]*)?
220            /mnt(/[^/]*)?
221            /rhev(/[^/]*)?
222            /media(/[^/]*)?
223            /media(/[^/]*)?
224            /media/.hal-.*
225            /var/run/media(/[^/]*)?
226            /net
227            /afs
228            /rhev
229            /misc
230
231       root_t
232
233            /
234            /initrd
235
236       tmp_t
237
238            /sandbox(/.*)?
239            /tmp
240            /usr/tmp
241            /var/tmp
242            /tmp-inst
243            /var/tmp-inst
244            /var/tmp/vi.recover
245
246       var_run_t
247
248            /run/.*
249            /var/run/.*
250            /run
251            /var/run
252            /var/run
253            /var/spool/postfix/pid
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy  governs  the  access  confined  processes  have to these files.
263       SELinux ceph policy is very flexible allowing users to setup their ceph
264       processes in as secure a method as possible.
265
266       STANDARD FILE CONTEXT
267
268       SELinux  defines  the file context types for the ceph, if you wanted to
269       store files with these types in a diffent paths, you  need  to  execute
270       the  semanage  command  to  specify alternate labeling and then use re‐
271       storecon to put the labels on disk.
272
273       semanage fcontext -a -t ceph_exec_t '/srv/ceph/content(/.*)?'
274       restorecon -R -v /srv/myceph_content
275
276       Note: SELinux often uses regular expressions  to  specify  labels  that
277       match multiple files.
278
279       The following file types are defined for ceph:
280
281
282
283       ceph_exec_t
284
285       - Set files with the ceph_exec_t type, if you want to transition an ex‐
286       ecutable to the ceph_t domain.
287
288
289       Paths:
290            /usr/bin/radosgw,      /usr/bin/ceph-mon,       /usr/bin/ceph-mds,
291            /usr/bin/ceph-osd
292
293
294       ceph_initrc_exec_t
295
296       - Set files with the ceph_initrc_exec_t type, if you want to transition
297       an executable to the ceph_initrc_t domain.
298
299
300       Paths:
301            /etc/rc.d/init.d/ceph, /etc/rc.d/init.d/radosgw
302
303
304       ceph_log_t
305
306       - Set files with the ceph_log_t type, if you want to treat the data  as
307       ceph log data, usually stored under the /var/log directory.
308
309
310       Paths:
311            /var/log/ceph(/.*)?, /var/log/radosgw(/.*)?
312
313
314       ceph_var_lib_t
315
316       - Set files with the ceph_var_lib_t type, if you want to store the ceph
317       files under the /var/lib directory.
318
319
320
321       ceph_var_run_t
322
323       - Set files with the ceph_var_run_t type, if you want to store the ceph
324       files under the /run or /var/run directory.
325
326
327
328       Note:  File context can be temporarily modified with the chcon command.
329       If you want to permanently change the file context you need to use  the
330       semanage fcontext command.  This will modify the SELinux labeling data‐
331       base.  You will need to use restorecon to apply the labels.
332
333

COMMANDS

335       semanage fcontext can also be used to manipulate default  file  context
336       mappings.
337
338       semanage  permissive  can  also  be used to manipulate whether or not a
339       process type is permissive.
340
341       semanage module can also be used to enable/disable/install/remove  pol‐
342       icy modules.
343
344       semanage boolean can also be used to manipulate the booleans
345
346
347       system-config-selinux is a GUI tool available to customize SELinux pol‐
348       icy settings.
349
350

AUTHOR

352       This manual page was auto-generated using sepolicy manpage .
353
354

SEE ALSO

356       selinux(8), ceph(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
357       , setsebool(8)
358
359
360
361ceph                               16-02-11                    ceph_selinux(8)
Impressum