Content-type: text/html Manpage of glusterd_selinux

glusterd_selinux

Section: glusterd SELinux Policy documentation (8)
Updated: glusterd
Index Return to Main Contents
 

NAME

glusterd_selinux - Security Enhanced Linux Policy for the glusterd processes  

DESCRIPTION

Security-Enhanced Linux secures the glusterd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the glusterd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the glusterd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux glusterd policy is very flexible allowing users to setup their glusterd processes in as secure a method as possible.

The following file types are defined for glusterd:

glusterd_etc_t

- Set files with the glusterd_etc_t type, if you want to store glusterd files in the /etc directories.


Paths:
/etc/glusterfs(/.*)?, /etc/glusterd(/.*)?

glusterd_exec_t

- Set files with the glusterd_exec_t type, if you want to transition an executable to the glusterd_t domain.


Paths:
/opt/glusterfs/[^/]+/sbin/glusterfsd, /usr/sbin/glusterfsd

glusterd_initrc_exec_t

- Set files with the glusterd_initrc_exec_t type, if you want to transition an executable to the glusterd_initrc_t domain.


Paths:
/usr/sbin/glusterd, /etc/rc.d/init.d/glusterd

glusterd_log_t

- Set files with the glusterd_log_t type, if you want to treat the data as glusterd log data, usually stored under the /var/log directory.

glusterd_tmp_t

- Set files with the glusterd_tmp_t type, if you want to store glusterd temporary files in the /tmp directories.

glusterd_var_lib_t

- Set files with the glusterd_var_lib_t type, if you want to store the glusterd files under the /var/lib directory.

glusterd_var_run_t

- Set files with the glusterd_var_run_t type, if you want to store the glusterd files under the /run directory.


Paths:
/var/run/glusterd.pid, /var/run/glusterd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux glusterd policy is very flexible allowing users to setup their glusterd processes in as secure a method as possible.

The following process types are defined for glusterd:

glusterd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type glusterd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


glusterd_etc_t

        /etc/glusterd(/.*)?

       /etc/glusterfs(/.*)?


glusterd_log_t

        /var/log/glusterfs(/.*)?


glusterd_tmp_t


glusterd_var_lib_t


glusterd_var_run_t

        /var/run/glusterd(/.*)?

       /var/run/glusterd.pid

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:31:37 GMT, September 30, 2012