1ctdbd_selinux(8)             SELinux Policy ctdbd             ctdbd_selinux(8)
2
3
4

NAME

6       ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ctdbd processes via flexible manda‐
10       tory access control.
11
12       The ctdbd processes execute with the  ctdbd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ctdbd_t
19
20
21

ENTRYPOINTS

23       The  ctdbd_t  SELinux  type  can  be   entered   via   the   file_type,
24       ctdbd_exec_t,  unlabeled_t,  proc_type, filesystem_type, mtrr_device_t,
25       sysctl_type file types.
26
27       The default entrypoint paths for the ctdbd_t domain are the following:
28
29       all files on the system, /usr/sbin/ctdbd, /dev/cpu/mtrr
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ctdbd policy is very flexible allowing users to setup their ctdbd  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for ctdbd:
42
43       ctdbd_t
44
45       Note:  semanage  permissive  -a ctdbd_t can be used to make the process
46       type ctdbd_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   ctdbd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ctdbd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want to allow unconfined executables to make their heap memory
88       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
89       badly  coded  executable, but could indicate an attack. This executable
90       should be reported in bugzilla, you must  turn  on  the  allow_execheap
91       boolean. Disabled by default.
92
93       setsebool -P allow_execheap 1
94
95
96
97       If  you  want to allow unconfined executables to map a memory region as
98       both executable and writable, this  is  dangerous  and  the  executable
99       should  be  reported  in  bugzilla), you must turn on the allow_execmem
100       boolean. Enabled by default.
101
102       setsebool -P allow_execmem 1
103
104
105
106       If you want to  allow  all  unconfined  executables  to  use  libraries
107       requiring  text  relocation  that are not labeled textrel_shlib_t), you
108       must turn on the allow_execmod boolean. Enabled by default.
109
110       setsebool -P allow_execmod 1
111
112
113
114       If you want to allow unconfined executables to make  their  stack  exe‐
115       cutable.   This  should  never, ever be necessary. Probably indicates a
116       badly coded executable, but could indicate an attack.  This  executable
117       should  be  reported in bugzilla), you must turn on the allow_execstack
118       boolean. Enabled by default.
119
120       setsebool -P allow_execstack 1
121
122
123
124       If you want to allow sysadm to debug or ptrace all processes, you  must
125       turn on the allow_ptrace boolean. Disabled by default.
126
127       setsebool -P allow_ptrace 1
128
129
130
131       If  you  want  to enable cluster mode for daemons, you must turn on the
132       daemons_enable_cluster_mode boolean. Disabled by default.
133
134       setsebool -P daemons_enable_cluster_mode 1
135
136
137
138       If you want to allow all domains to have the kernel load  modules,  you
139       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
140       default.
141
142       setsebool -P domain_kernel_load_modules 1
143
144
145
146       If you want to allow all domains to execute in fips_mode, you must turn
147       on the fips_mode boolean. Enabled by default.
148
149       setsebool -P fips_mode 1
150
151
152
153       If you want to enable reading of urandom for all domains, you must turn
154       on the global_ssp boolean. Disabled by default.
155
156       setsebool -P global_ssp 1
157
158
159
160       If you want to enable support for upstart as the init program, you must
161       turn on the init_upstart boolean. Enabled by default.
162
163       setsebool -P init_upstart 1
164
165
166
167       If  you  want to allow certain domains to map low memory in the kernel,
168       you must turn on the mmap_low_allowed boolean. Disabled by default.
169
170       setsebool -P mmap_low_allowed 1
171
172
173
174       If you want to boolean to determine whether the system permits  loading
175       policy,  setting enforcing mode, and changing boolean values.  Set this
176       to true and you have to reboot to set it back, you  must  turn  on  the
177       secure_mode_policyload boolean. Disabled by default.
178
179       setsebool -P secure_mode_policyload 1
180
181
182
183       If  you  want  to support fusefs home directories, you must turn on the
184       use_fusefs_home_dirs boolean. Disabled by default.
185
186       setsebool -P use_fusefs_home_dirs 1
187
188
189
190       If you want to support NFS home  directories,  you  must  turn  on  the
191       use_nfs_home_dirs boolean. Disabled by default.
192
193       setsebool -P use_nfs_home_dirs 1
194
195
196
197       If  you  want  to  support SAMBA home directories, you must turn on the
198       use_samba_home_dirs boolean. Disabled by default.
199
200       setsebool -P use_samba_home_dirs 1
201
202
203
204       If you want to support X userspace object manager, you must turn on the
205       xserver_object_manager boolean. Disabled by default.
206
207       setsebool -P xserver_object_manager 1
208
209
210

PORT TYPES

212       SELinux defines port types to represent TCP and UDP ports.
213
214       You  can  see  the  types associated with a port by using the following
215       command:
216
217       semanage port -l
218
219
220       Policy governs the access  confined  processes  have  to  these  ports.
221       SELinux  ctdbd  policy  is  very flexible allowing users to setup their
222       ctdbd processes in as secure a method as possible.
223
224       The following port types are defined for ctdbd:
225
226
227       ctdb_port_t
228
229
230
231       Default Defined Ports:
232                 tcp 4379
233                 udp 4379
234

MANAGED FILES

236       The SELinux process type ctdbd_t can manage files labeled with the fol‐
237       lowing  file  types.   The paths listed are the default paths for these
238       file types.  Note the processes UID still need to have DAC permissions.
239
240       file_type
241
242            all files on the system
243
244

FILE CONTEXTS

246       SELinux requires files to have an extended attribute to define the file
247       type.
248
249       You can see the context of a file using the -Z option to ls
250
251       Policy  governs  the  access  confined  processes  have to these files.
252       SELinux ctdbd policy is very flexible allowing  users  to  setup  their
253       ctdbd processes in as secure a method as possible.
254
255       EQUIVALENCE DIRECTORIES
256
257
258       ctdbd  policy  stores  data  with multiple different file context types
259       under the /var/run/ctdb directory.  If you would like to store the data
260       in  a different directory you can use the semanage command to create an
261       equivalence mapping.  If you wanted to store this data under  the  /srv
262       dirctory you would execute the following command:
263
264       semanage fcontext -a -e /var/run/ctdb /srv/ctdb
265       restorecon -R -v /srv/ctdb
266
267       ctdbd  policy  stores  data  with multiple different file context types
268       under the /var/ctdb directory.  If you would like to store the data  in
269       a  different  directory  you  can use the semanage command to create an
270       equivalence mapping.  If you wanted to store this data under  the  /srv
271       dirctory you would execute the following command:
272
273       semanage fcontext -a -e /var/ctdb /srv/ctdb
274       restorecon -R -v /srv/ctdb
275
276       ctdbd  policy  stores  data  with multiple different file context types
277       under the /var/lib/ctdb directory.  If you would like to store the data
278       in  a different directory you can use the semanage command to create an
279       equivalence mapping.  If you wanted to store this data under  the  /srv
280       dirctory you would execute the following command:
281
282       semanage fcontext -a -e /var/lib/ctdb /srv/ctdb
283       restorecon -R -v /srv/ctdb
284
285       STANDARD FILE CONTEXT
286
287       SELinux  defines the file context types for the ctdbd, if you wanted to
288       store files with these types in a diffent paths, you  need  to  execute
289       the  semanage  command  to  sepecify  alternate  labeling  and then use
290       restorecon to put the labels on disk.
291
292       semanage fcontext -a -t ctdbd_var_run_t '/srv/myctdbd_content(/.*)?'
293       restorecon -R -v /srv/myctdbd_content
294
295       Note: SELinux often uses regular expressions  to  specify  labels  that
296       match multiple files.
297
298       The following file types are defined for ctdbd:
299
300
301
302       ctdbd_exec_t
303
304       -  Set  files  with the ctdbd_exec_t type, if you want to transition an
305       executable to the ctdbd_t domain.
306
307
308
309       ctdbd_initrc_exec_t
310
311       - Set files with the ctdbd_initrc_exec_t type, if you want  to  transi‐
312       tion an executable to the ctdbd_initrc_t domain.
313
314
315
316       ctdbd_log_t
317
318       - Set files with the ctdbd_log_t type, if you want to treat the data as
319       ctdbd log data, usually stored under the /var/log directory.
320
321
322       Paths:
323            /var/log/log.ctdb.*, /var/log/ctdb.log.*
324
325
326       ctdbd_spool_t
327
328       - Set files with the ctdbd_spool_t type, if you want to store the ctdbd
329       files under the /var/spool directory.
330
331
332
333       ctdbd_tmp_t
334
335       -  Set files with the ctdbd_tmp_t type, if you want to store ctdbd tem‐
336       porary files in the /tmp directories.
337
338
339
340       ctdbd_var_lib_t
341
342       - Set files with the ctdbd_var_lib_t type, if you  want  to  store  the
343       ctdbd files under the /var/lib directory.
344
345
346       Paths:
347            /etc/ctdb(/.*)?,         /var/ctdb(/.*)?,        /var/ctdbd(/.*)?,
348            /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)?
349
350
351       ctdbd_var_run_t
352
353       - Set files with the ctdbd_var_run_t type, if you  want  to  store  the
354       ctdbd files under the /run or /var/run directory.
355
356
357       Paths:
358            /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)?
359
360
361       Note:  File context can be temporarily modified with the chcon command.
362       If you want to permanently change the file context you need to use  the
363       semanage fcontext command.  This will modify the SELinux labeling data‐
364       base.  You will need to use restorecon to apply the labels.
365
366

COMMANDS

368       semanage fcontext can also be used to manipulate default  file  context
369       mappings.
370
371       semanage  permissive  can  also  be used to manipulate whether or not a
372       process type is permissive.
373
374       semanage module can also be used to enable/disable/install/remove  pol‐
375       icy modules.
376
377       semanage port can also be used to manipulate the port definitions
378
379       semanage boolean can also be used to manipulate the booleans
380
381
382       system-config-selinux is a GUI tool available to customize SELinux pol‐
383       icy settings.
384
385

AUTHOR

387       This manual page was auto-generated using sepolicy manpage .
388
389

SEE ALSO

391       selinux(8), ctdbd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
392       bool(8)
393
394
395
396ctdbd                              15-06-03                   ctdbd_selinux(8)
Impressum