1ctdbd_selinux(8)             SELinux Policy ctdbd             ctdbd_selinux(8)
2
3
4

NAME

6       ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ctdbd processes via flexible manda‐
10       tory access control.
11
12       The ctdbd processes execute with the  ctdbd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ctdbd_t
19
20
21

ENTRYPOINTS

23       The ctdbd_t SELinux type can be entered via the ctdbd_exec_t file type.
24
25       The default entrypoint paths for the ctdbd_t domain are the following:
26
27       /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ctdbd policy is very flexible allowing users to setup their ctdbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ctdbd:
40
41       ctdbd_t
42
43       Note:  semanage  permissive  -a ctdbd_t can be used to make the process
44       type ctdbd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ctdbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ctdbd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux ctdbd policy is very flexible allowing  users  to  setup  their
103       ctdbd processes in as secure a method as possible.
104
105       The following port types are defined for ctdbd:
106
107
108       ctdb_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 4379
114                 udp 4379
115

MANAGED FILES

117       The SELinux process type ctdbd_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cifs_t
122
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       ctdbd_exec_t
154
155            /etc/ctdb/events.d/.*
156            /usr/sbin/ctdbd
157            /usr/sbin/ctdbd_wrapper
158
159       ctdbd_spool_t
160
161            /var/spool/ctdb(/.*)?
162
163       ctdbd_tmp_t
164
165
166       ctdbd_var_lib_t
167
168            /var/lib/ctdb(/.*)?
169            /var/lib/ctdbd(/.*)?
170
171       ctdbd_var_run_t
172
173            /var/run/ctdb(/.*)?
174            /var/run/ctdbd(/.*)?
175
176       ctdbd_var_t
177
178            /var/ctdb(/.*)?
179
180       ecryptfs_t
181
182            /home/[^/]+/.Private(/.*)?
183            /home/[^/]+/.ecryptfs(/.*)?
184
185       fusefs_t
186
187            /var/run/user/[^/]*/gvfs
188
189       nfs_t
190
191
192       root_t
193
194            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
195            /
196            /initrd
197
198       samba_var_t
199
200            /var/nmbd(/.*)?
201            /var/lib/samba(/.*)?
202            /var/cache/samba(/.*)?
203
204       systemd_passwd_var_run_t
205
206            /var/run/systemd/ask-password(/.*)?
207            /var/run/systemd/ask-password-block(/.*)?
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy governs the access  confined  processes  have  to  these  files.
217       SELinux  ctdbd  policy  is  very flexible allowing users to setup their
218       ctdbd processes in as secure a method as possible.
219
220       EQUIVALENCE DIRECTORIES
221
222
223       ctdbd policy stores data with multiple  different  file  context  types
224       under the /var/lib/ctdb directory.  If you would like to store the data
225       in a different directory you can use the semanage command to create  an
226       equivalence  mapping.   If you wanted to store this data under the /srv
227       dirctory you would execute the following command:
228
229       semanage fcontext -a -e /var/lib/ctdb /srv/ctdb
230       restorecon -R -v /srv/ctdb
231
232       ctdbd policy stores data with multiple  different  file  context  types
233       under the /var/run/ctdb directory.  If you would like to store the data
234       in a different directory you can use the semanage command to create  an
235       equivalence  mapping.   If you wanted to store this data under the /srv
236       dirctory you would execute the following command:
237
238       semanage fcontext -a -e /var/run/ctdb /srv/ctdb
239       restorecon -R -v /srv/ctdb
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the ctdbd, if you wanted  to
244       store  files  with  these types in a diffent paths, you need to execute
245       the semanage command  to  sepecify  alternate  labeling  and  then  use
246       restorecon to put the labels on disk.
247
248       semanage fcontext -a -t ctdbd_var_run_t '/srv/myctdbd_content(/.*)?'
249       restorecon -R -v /srv/myctdbd_content
250
251       Note:  SELinux  often  uses  regular expressions to specify labels that
252       match multiple files.
253
254       The following file types are defined for ctdbd:
255
256
257
258       ctdbd_exec_t
259
260       - Set files with the ctdbd_exec_t type, if you want  to  transition  an
261       executable to the ctdbd_t domain.
262
263
264       Paths:
265            /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
266
267
268       ctdbd_initrc_exec_t
269
270       -  Set  files with the ctdbd_initrc_exec_t type, if you want to transi‐
271       tion an executable to the ctdbd_initrc_t domain.
272
273
274
275       ctdbd_log_t
276
277       - Set files with the ctdbd_log_t type, if you want to treat the data as
278       ctdbd log data, usually stored under the /var/log directory.
279
280
281       Paths:
282            /var/log/ctdb.log.*, /var/log/log.ctdb.*
283
284
285       ctdbd_spool_t
286
287       - Set files with the ctdbd_spool_t type, if you want to store the ctdbd
288       files under the /var/spool directory.
289
290
291
292       ctdbd_tmp_t
293
294       - Set files with the ctdbd_tmp_t type, if you want to store ctdbd  tem‐
295       porary files in the /tmp directories.
296
297
298
299       ctdbd_var_lib_t
300
301       -  Set  files  with  the ctdbd_var_lib_t type, if you want to store the
302       ctdbd files under the /var/lib directory.
303
304
305       Paths:
306            /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)?
307
308
309       ctdbd_var_run_t
310
311       - Set files with the ctdbd_var_run_t type, if you  want  to  store  the
312       ctdbd files under the /run or /var/run directory.
313
314
315       Paths:
316            /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)?
317
318
319       ctdbd_var_t
320
321       - Set files with the ctdbd_var_t type, if you want to store the c files
322       under the /var directory.
323
324
325
326       Note: File context can be temporarily modified with the chcon  command.
327       If  you want to permanently change the file context you need to use the
328       semanage fcontext command.  This will modify the SELinux labeling data‐
329       base.  You will need to use restorecon to apply the labels.
330
331

COMMANDS

333       semanage  fcontext  can also be used to manipulate default file context
334       mappings.
335
336       semanage permissive can also be used to manipulate  whether  or  not  a
337       process type is permissive.
338
339       semanage  module can also be used to enable/disable/install/remove pol‐
340       icy modules.
341
342       semanage port can also be used to manipulate the port definitions
343
344       semanage boolean can also be used to manipulate the booleans
345
346
347       system-config-selinux is a GUI tool available to customize SELinux pol‐
348       icy settings.
349
350

AUTHOR

352       This manual page was auto-generated using sepolicy manpage .
353
354

SEE ALSO

356       selinux(8),  ctdbd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
357       icy(8), setsebool(8)
358
359
360
361ctdbd                              19-06-18                   ctdbd_selinux(8)
Impressum