1ctdbd_selinux(8)             SELinux Policy ctdbd             ctdbd_selinux(8)
2
3
4

NAME

6       ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ctdbd processes via flexible manda‐
10       tory access control.
11
12       The ctdbd processes execute with the  ctdbd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ctdbd_t
19
20
21

ENTRYPOINTS

23       The ctdbd_t SELinux type can be entered via the ctdbd_exec_t file type.
24
25       The default entrypoint paths for the ctdbd_t domain are the following:
26
27       /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ctdbd policy is very flexible allowing users to setup their ctdbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ctdbd:
40
41       ctdbd_t
42
43       Note:  semanage  permissive  -a ctdbd_t can be used to make the process
44       type ctdbd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ctdbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ctdbd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165
166       If you want to support ecryptfs home directories, you must turn on  the
167       use_ecryptfs_home_dirs boolean. Disabled by default.
168
169       setsebool -P use_ecryptfs_home_dirs 1
170
171
172
173       If  you  want  to support fusefs home directories, you must turn on the
174       use_fusefs_home_dirs boolean. Disabled by default.
175
176       setsebool -P use_fusefs_home_dirs 1
177
178
179
180       If you want to support NFS home  directories,  you  must  turn  on  the
181       use_nfs_home_dirs boolean. Disabled by default.
182
183       setsebool -P use_nfs_home_dirs 1
184
185
186
187       If  you  want  to  support SAMBA home directories, you must turn on the
188       use_samba_home_dirs boolean. Disabled by default.
189
190       setsebool -P use_samba_home_dirs 1
191
192
193

PORT TYPES

195       SELinux defines port types to represent TCP and UDP ports.
196
197       You can see the types associated with a port  by  using  the  following
198       command:
199
200       semanage port -l
201
202
203       Policy  governs  the  access  confined  processes  have to these ports.
204       SELinux ctdbd policy is very flexible allowing  users  to  setup  their
205       ctdbd processes in as secure a method as possible.
206
207       The following port types are defined for ctdbd:
208
209
210       ctdb_port_t
211
212
213
214       Default Defined Ports:
215                 tcp 4379
216                 udp 4379
217

MANAGED FILES

219       The SELinux process type ctdbd_t can manage files labeled with the fol‐
220       lowing file types.  The paths listed are the default  paths  for  these
221       file types.  Note the processes UID still need to have DAC permissions.
222
223       cifs_t
224
225
226       cluster_conf_t
227
228            /etc/cluster(/.*)?
229
230       cluster_var_lib_t
231
232            /var/lib/pcsd(/.*)?
233            /var/lib/cluster(/.*)?
234            /var/lib/openais(/.*)?
235            /var/lib/pengine(/.*)?
236            /var/lib/corosync(/.*)?
237            /usr/lib/heartbeat(/.*)?
238            /var/lib/heartbeat(/.*)?
239            /var/lib/pacemaker(/.*)?
240
241       cluster_var_run_t
242
243            /var/run/crm(/.*)?
244            /var/run/cman_.*
245            /var/run/rsctmp(/.*)?
246            /var/run/aisexec.*
247            /var/run/heartbeat(/.*)?
248            /var/run/corosync-qnetd(/.*)?
249            /var/run/corosync-qdevice(/.*)?
250            /var/run/cpglockd.pid
251            /var/run/corosync.pid
252            /var/run/rgmanager.pid
253            /var/run/cluster/rgmanager.sk
254
255       ctdbd_exec_t
256
257            /etc/ctdb/events.d/.*
258            /usr/sbin/ctdbd
259            /usr/sbin/ctdbd_wrapper
260
261       ctdbd_spool_t
262
263            /var/spool/ctdb(/.*)?
264
265       ctdbd_tmp_t
266
267
268       ctdbd_var_lib_t
269
270            /var/lib/ctdb(/.*)?
271            /var/lib/ctdbd(/.*)?
272
273       ctdbd_var_run_t
274
275            /var/run/ctdb(/.*)?
276            /var/run/ctdbd(/.*)?
277
278       ctdbd_var_t
279
280            /var/ctdb(/.*)?
281
282       ecryptfs_t
283
284            /home/[^/]+/.Private(/.*)?
285            /home/[^/]+/.ecryptfs(/.*)?
286
287       fusefs_t
288
289            /var/run/user/[^/]*/gvfs
290
291       nfs_t
292
293
294       root_t
295
296            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
297            /
298            /initrd
299
300       samba_var_t
301
302            /var/nmbd(/.*)?
303            /var/lib/samba(/.*)?
304            /var/cache/samba(/.*)?
305
306       systemd_passwd_var_run_t
307
308            /var/run/systemd/ask-password(/.*)?
309            /var/run/systemd/ask-password-block(/.*)?
310
311

FILE CONTEXTS

313       SELinux requires files to have an extended attribute to define the file
314       type.
315
316       You can see the context of a file using the -Z option to ls
317
318       Policy governs the access  confined  processes  have  to  these  files.
319       SELinux  ctdbd  policy  is  very flexible allowing users to setup their
320       ctdbd processes in as secure a method as possible.
321
322       EQUIVALENCE DIRECTORIES
323
324
325       ctdbd policy stores data with multiple  different  file  context  types
326       under the /var/run/ctdb directory.  If you would like to store the data
327       in a different directory you can use the semanage command to create  an
328       equivalence  mapping.   If you wanted to store this data under the /srv
329       dirctory you would execute the following command:
330
331       semanage fcontext -a -e /var/run/ctdb /srv/ctdb
332       restorecon -R -v /srv/ctdb
333
334       ctdbd policy stores data with multiple  different  file  context  types
335       under the /var/lib/ctdb directory.  If you would like to store the data
336       in a different directory you can use the semanage command to create  an
337       equivalence  mapping.   If you wanted to store this data under the /srv
338       dirctory you would execute the following command:
339
340       semanage fcontext -a -e /var/lib/ctdb /srv/ctdb
341       restorecon -R -v /srv/ctdb
342
343       STANDARD FILE CONTEXT
344
345       SELinux defines the file context types for the ctdbd, if you wanted  to
346       store  files  with  these types in a diffent paths, you need to execute
347       the semanage command  to  sepecify  alternate  labeling  and  then  use
348       restorecon to put the labels on disk.
349
350       semanage fcontext -a -t ctdbd_var_t '/srv/myctdbd_content(/.*)?'
351       restorecon -R -v /srv/myctdbd_content
352
353       Note:  SELinux  often  uses  regular expressions to specify labels that
354       match multiple files.
355
356       The following file types are defined for ctdbd:
357
358
359
360       ctdbd_exec_t
361
362       - Set files with the ctdbd_exec_t type, if you want  to  transition  an
363       executable to the ctdbd_t domain.
364
365
366       Paths:
367            /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
368
369
370       ctdbd_initrc_exec_t
371
372       -  Set  files with the ctdbd_initrc_exec_t type, if you want to transi‐
373       tion an executable to the ctdbd_initrc_t domain.
374
375
376
377       ctdbd_log_t
378
379       - Set files with the ctdbd_log_t type, if you want to treat the data as
380       ctdbd log data, usually stored under the /var/log directory.
381
382
383       Paths:
384            /var/log/ctdb.log.*, /var/log/log.ctdb.*
385
386
387       ctdbd_spool_t
388
389       - Set files with the ctdbd_spool_t type, if you want to store the ctdbd
390       files under the /var/spool directory.
391
392
393
394       ctdbd_tmp_t
395
396       - Set files with the ctdbd_tmp_t type, if you want to store ctdbd  tem‐
397       porary files in the /tmp directories.
398
399
400
401       ctdbd_var_lib_t
402
403       -  Set  files  with  the ctdbd_var_lib_t type, if you want to store the
404       ctdbd files under the /var/lib directory.
405
406
407       Paths:
408            /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)?
409
410
411       ctdbd_var_run_t
412
413       - Set files with the ctdbd_var_run_t type, if you  want  to  store  the
414       ctdbd files under the /run or /var/run directory.
415
416
417       Paths:
418            /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)?
419
420
421       ctdbd_var_t
422
423       - Set files with the ctdbd_var_t type, if you want to store the c files
424       under the /var directory.
425
426
427
428       Note: File context can be temporarily modified with the chcon  command.
429       If  you want to permanently change the file context you need to use the
430       semanage fcontext command.  This will modify the SELinux labeling data‐
431       base.  You will need to use restorecon to apply the labels.
432
433

COMMANDS

435       semanage  fcontext  can also be used to manipulate default file context
436       mappings.
437
438       semanage permissive can also be used to manipulate  whether  or  not  a
439       process type is permissive.
440
441       semanage  module can also be used to enable/disable/install/remove pol‐
442       icy modules.
443
444       semanage port can also be used to manipulate the port definitions
445
446       semanage boolean can also be used to manipulate the booleans
447
448
449       system-config-selinux is a GUI tool available to customize SELinux pol‐
450       icy settings.
451
452

AUTHOR

454       This manual page was auto-generated using sepolicy manpage .
455
456

SEE ALSO

458       selinux(8), ctdbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
459       , setsebool(8)
460
461
462
463ctdbd                              19-04-25                   ctdbd_selinux(8)
Impressum