glusterd_selinux

Section: SELinux Policy glusterd (8)
Updated: 19-05-26
Page Index
 

NAME

glusterd_selinux - Security Enhanced Linux Policy for the glusterd processes  

DESCRIPTION

Security-Enhanced Linux secures the glusterd processes via flexible mandatory access control.

The glusterd processes execute with the glusterd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep glusterd_t

 

ENTRYPOINTS

The glusterd_t SELinux type can be entered via the glusterd_exec_t file type.

The default entrypoint paths for the glusterd_t domain are the following:

/opt/glusterfs/[^/]+/sbin/glusterfsd, /usr/libexec/glusterfs/peer_eventsapi.py, /usr/libexec/glusterfs/events/glustereventsd.py, /usr/sbin/glusterfsd, /usr/sbin/glustereventsd, /usr/sbin/gluster-eventsapi  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux glusterd policy is very flexible allowing users to setup their glusterd processes in as secure a method as possible.

The following process types are defined for glusterd:

glusterd_t

Note: semanage permissive -a glusterd_t can be used to make the process type glusterd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. glusterd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run glusterd with the tightest access possible.

If you want to allow glusterfsd to share any file/directory read only, you must turn on the gluster_export_all_ro boolean. Disabled by default.

setsebool -P gluster_export_all_ro 1

If you want to allow glusterfsd to share any file/directory read/write, you must turn on the gluster_export_all_rw boolean. Enabled by default.

setsebool -P gluster_export_all_rw 1

If you want to allow glusterd_t domain to use executable memory, you must turn on the gluster_use_execmem boolean. Disabled by default.

setsebool -P gluster_use_execmem 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux glusterd policy is very flexible allowing users to setup their glusterd processes in as secure a method as possible.

The following port types are defined for glusterd:

gluster_port_t

Default Defined Ports: tcp 38465-38469,24007-24027

 

MANAGED FILES

The SELinux process type glusterd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


glusterd_brick_t


glusterd_conf_t

        /etc/glusterd(/.*)?

       /etc/glusterfs(/.*)?


glusterd_log_t

        /var/log/glusterfs(/.*)?


glusterd_tmp_t


glusterd_tmpfs_t


glusterd_var_lib_t

        /var/lib/glusterd(/.*)?


glusterd_var_run_t

        /var/run/gluster(/.*)?

       /var/run/glusterd.*

       /var/run/glusterd.*

       /var/run/glusterd(/.*)?


initrc_state_t


initrc_tmp_t


non_security_file_type


noxattrfs

        all files on file systems which do not support extended attributes


public_content_rw_t

        /var/spool/abrt-upload(/.*)?

       /storage/local/public

       /storage/local/public(/.*)?


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


samba_etc_t

        /etc/samba(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+


var_lib_nfs_t

        /var/lib/nfs(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux glusterd policy is very flexible allowing users to setup their glusterd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

glusterd policy stores data with multiple different file context types under the /var/run/gluster directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/gluster /srv/gluster
restorecon -R -v /srv/gluster

STANDARD FILE CONTEXT

SELinux defines the file context types for the glusterd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t glusterd_brick_t '/srv/myglusterd_content(/.*)?'
restorecon -R -v /srv/myglusterd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for glusterd:

glusterd_brick_t

- Set files with the glusterd_brick_t type, if you want to treat the files as glusterd brick data.

glusterd_conf_t

- Set files with the glusterd_conf_t type, if you want to treat the files as glusterd configuration data, usually stored under the /etc directory.


Paths:
/etc/glusterd(/.*)?, /etc/glusterfs(/.*)?

glusterd_exec_t

- Set files with the glusterd_exec_t type, if you want to transition an executable to the glusterd_t domain.


Paths:
/opt/glusterfs/[^/]+/sbin/glusterfsd, /usr/libexec/glusterfs/peer_eventsapi.py, /usr/libexec/glusterfs/events/glustereventsd.py, /usr/sbin/glusterfsd, /usr/sbin/glustereventsd, /usr/sbin/gluster-eventsapi

glusterd_initrc_exec_t

- Set files with the glusterd_initrc_exec_t type, if you want to transition an executable to the glusterd_initrc_t domain.


Paths:
/etc/rc.d/init.d/gluster.*, /usr/sbin/glusterd

glusterd_log_t

- Set files with the glusterd_log_t type, if you want to treat the data as glusterd log data, usually stored under the /var/log directory.

glusterd_tmp_t

- Set files with the glusterd_tmp_t type, if you want to store glusterd temporary files in the /tmp directories.

glusterd_tmpfs_t

- Set files with the glusterd_tmpfs_t type, if you want to store glusterd files on a tmpfs file system.

glusterd_var_lib_t

- Set files with the glusterd_var_lib_t type, if you want to store the glusterd files under the /var/lib directory.

glusterd_var_run_t

- Set files with the glusterd_var_run_t type, if you want to store the glusterd files under the /run or /var/run directory.


Paths:
/var/run/gluster(/.*)?, /var/run/glusterd.*, /var/run/glusterd.*, /var/run/glusterd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow glusterd servers to read the /var/glusterd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/glusterd(/.*)?"
restorecon -F -R -v /var/glusterd

Allow glusterd servers to read and write /var/glusterd/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the glusterd_anon_write boolean.

semanage fcontext -a -t public_content_rw_t "/var/glusterd/incoming(/.*)?"
restorecon -F -R -v /var/glusterd/incoming
setsebool -P glusterd_anon_write 1

If you want to allow glusterfsd to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the gluster_anon_write boolean.

setsebool -P gluster_anon_write 1

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), glusterd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
SHARING FILES
COMMANDS
AUTHOR
SEE ALSO