1ctdbd_selinux(8)             SELinux Policy ctdbd             ctdbd_selinux(8)
2
3
4

NAME

6       ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ctdbd processes via flexible manda‐
10       tory access control.
11
12       The ctdbd processes execute with the  ctdbd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ctdbd_t
19
20
21

ENTRYPOINTS

23       The ctdbd_t SELinux type can be entered via the ctdbd_exec_t file type.
24
25       The default entrypoint paths for the ctdbd_t domain are the following:
26
27       /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ctdbd policy is very flexible allowing users to setup their ctdbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ctdbd:
40
41       ctdbd_t
42
43       Note:  semanage  permissive  -a ctdbd_t can be used to make the process
44       type ctdbd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ctdbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ctdbd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  ctdbd  policy  is  very flexible allowing users to setup their
74       ctdbd processes in as secure a method as possible.
75
76       The following port types are defined for ctdbd:
77
78
79       ctdb_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 4379
85                 udp 4379
86

MANAGED FILES

88       The SELinux process type ctdbd_t can manage files labeled with the fol‐
89       lowing  file  types.   The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cifs_t
93
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       ctdbd_exec_t
125
126            /etc/ctdb/events.d/.*
127            /usr/sbin/ctdbd
128            /usr/sbin/ctdbd_wrapper
129
130       ctdbd_spool_t
131
132            /var/spool/ctdb(/.*)?
133
134       ctdbd_var_lib_t
135
136            /var/lib/ctdb(/.*)?
137            /var/lib/ctdbd(/.*)?
138
139       ctdbd_var_run_t
140
141            /var/run/ctdb(/.*)?
142            /var/run/ctdbd(/.*)?
143
144       ctdbd_var_t
145
146            /var/ctdb(/.*)?
147
148       ecryptfs_t
149
150            /home/[^/]+/.Private(/.*)?
151            /home/[^/]+/.ecryptfs(/.*)?
152
153       fusefs_t
154
155            /var/run/user/[^/]*/gvfs
156
157       nfs_t
158
159
160       root_t
161
162            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
163            /
164            /initrd
165
166       systemd_passwd_var_run_t
167
168            /var/run/systemd/ask-password(/.*)?
169            /var/run/systemd/ask-password-block(/.*)?
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux ctdbd policy is very flexible allowing  users  to  setup  their
180       ctdbd processes in as secure a method as possible.
181
182       EQUIVALENCE DIRECTORIES
183
184
185       ctdbd  policy  stores  data  with multiple different file context types
186       under the /var/lib/ctdb directory.  If you would like to store the data
187       in  a different directory you can use the semanage command to create an
188       equivalence mapping.  If you wanted to store this data under  the  /srv
189       directory you would execute the following command:
190
191       semanage fcontext -a -e /var/lib/ctdb /srv/ctdb
192       restorecon -R -v /srv/ctdb
193
194       ctdbd  policy  stores  data  with multiple different file context types
195       under the /var/run/ctdb directory.  If you would like to store the data
196       in  a different directory you can use the semanage command to create an
197       equivalence mapping.  If you wanted to store this data under  the  /srv
198       directory you would execute the following command:
199
200       semanage fcontext -a -e /var/run/ctdb /srv/ctdb
201       restorecon -R -v /srv/ctdb
202
203       STANDARD FILE CONTEXT
204
205       SELinux  defines the file context types for the ctdbd, if you wanted to
206       store files with these types in a diffent paths, you  need  to  execute
207       the  semanage  command  to  sepecify  alternate  labeling  and then use
208       restorecon to put the labels on disk.
209
210       semanage fcontext -a -t ctdbd_var_run_t '/srv/myctdbd_content(/.*)?'
211       restorecon -R -v /srv/myctdbd_content
212
213       Note: SELinux often uses regular expressions  to  specify  labels  that
214       match multiple files.
215
216       The following file types are defined for ctdbd:
217
218
219
220       ctdbd_exec_t
221
222       -  Set  files  with the ctdbd_exec_t type, if you want to transition an
223       executable to the ctdbd_t domain.
224
225
226       Paths:
227            /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
228
229
230       ctdbd_initrc_exec_t
231
232       - Set files with the ctdbd_initrc_exec_t type, if you want  to  transi‐
233       tion an executable to the ctdbd_initrc_t domain.
234
235
236
237       ctdbd_log_t
238
239       - Set files with the ctdbd_log_t type, if you want to treat the data as
240       ctdbd log data, usually stored under the /var/log directory.
241
242
243       Paths:
244            /var/log/ctdb.log.*, /var/log/log.ctdb.*
245
246
247       ctdbd_spool_t
248
249       - Set files with the ctdbd_spool_t type, if you want to store the ctdbd
250       files under the /var/spool directory.
251
252
253
254       ctdbd_tmp_t
255
256       -  Set files with the ctdbd_tmp_t type, if you want to store ctdbd tem‐
257       porary files in the /tmp directories.
258
259
260
261       ctdbd_var_lib_t
262
263       - Set files with the ctdbd_var_lib_t type, if you  want  to  store  the
264       ctdbd files under the /var/lib directory.
265
266
267       Paths:
268            /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)?
269
270
271       ctdbd_var_run_t
272
273       -  Set  files  with  the ctdbd_var_run_t type, if you want to store the
274       ctdbd files under the /run or /var/run directory.
275
276
277       Paths:
278            /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)?
279
280
281       ctdbd_var_t
282
283       - Set files with the ctdbd_var_t type, if you want to store the c files
284       under the /var directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage port can also be used to manipulate the port definitions
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8),  ctdbd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
319       icy(8), setsebool(8)
320
321
322
323ctdbd                              21-03-26                   ctdbd_selinux(8)
Impressum