1ctdbd_selinux(8)             SELinux Policy ctdbd             ctdbd_selinux(8)
2
3
4

NAME

6       ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ctdbd processes via flexible manda‐
10       tory access control.
11
12       The ctdbd processes execute with the  ctdbd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ctdbd_t
19
20
21

ENTRYPOINTS

23       The ctdbd_t SELinux type can be entered via the ctdbd_exec_t file type.
24
25       The default entrypoint paths for the ctdbd_t domain are the following:
26
27       /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ctdbd policy is very flexible allowing users to setup their ctdbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ctdbd:
40
41       ctdbd_t
42
43       Note:  semanage  permissive  -a ctdbd_t can be used to make the process
44       type ctdbd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ctdbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ctdbd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux ctdbd policy is very flexible allowing users to setup their ct‐
74       dbd processes in as secure a method as possible.
75
76       The following port types are defined for ctdbd:
77
78
79       ctdb_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 4379
85                 udp 4379
86

MANAGED FILES

88       The SELinux process type ctdbd_t can manage files labeled with the fol‐
89       lowing  file  types.   The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cifs_t
93
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       ctdbd_exec_t
126
127            /etc/ctdb/events.d/.*
128            /usr/sbin/ctdbd
129            /usr/sbin/ctdbd_wrapper
130
131       ctdbd_spool_t
132
133            /var/spool/ctdb(/.*)?
134
135       ctdbd_tmp_t
136
137
138       ctdbd_var_lib_t
139
140            /var/lib/ctdb(/.*)?
141            /var/lib/ctdbd(/.*)?
142
143       ctdbd_var_run_t
144
145            /var/run/ctdb(/.*)?
146            /var/run/ctdbd(/.*)?
147
148       ctdbd_var_t
149
150            /var/ctdb(/.*)?
151
152       ecryptfs_t
153
154            /home/[^/]+/.Private(/.*)?
155            /home/[^/]+/.ecryptfs(/.*)?
156
157       fusefs_t
158
159            /var/run/user/[^/]*/gvfs
160
161       krb5_host_rcache_t
162
163            /var/tmp/krb5_0.rcache2
164            /var/cache/krb5rcache(/.*)?
165            /var/tmp/nfs_0
166            /var/tmp/DNS_25
167            /var/tmp/host_0
168            /var/tmp/imap_0
169            /var/tmp/HTTP_23
170            /var/tmp/HTTP_48
171            /var/tmp/ldap_55
172            /var/tmp/ldap_487
173            /var/tmp/ldapmap1_0
174
175       nfs_t
176
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
181            /
182            /initrd
183
184       systemd_passwd_var_run_t
185
186            /var/run/systemd/ask-password(/.*)?
187            /var/run/systemd/ask-password-block(/.*)?
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy  governs  the  access  confined  processes  have to these files.
197       SELinux ctdbd policy is very flexible allowing users to setup their ct‐
198       dbd processes in as secure a method as possible.
199
200       EQUIVALENCE DIRECTORIES
201
202
203       ctdbd policy stores data with multiple different file context types un‐
204       der the /var/lib/ctdb directory.  If you would like to store  the  data
205       in  a different directory you can use the semanage command to create an
206       equivalence mapping.  If you wanted to store this data under  the  /srv
207       directory you would execute the following command:
208
209       semanage fcontext -a -e /var/lib/ctdb /srv/ctdb
210       restorecon -R -v /srv/ctdb
211
212       ctdbd policy stores data with multiple different file context types un‐
213       der the /var/run/ctdb directory.  If you would like to store  the  data
214       in  a different directory you can use the semanage command to create an
215       equivalence mapping.  If you wanted to store this data under  the  /srv
216       directory you would execute the following command:
217
218       semanage fcontext -a -e /var/run/ctdb /srv/ctdb
219       restorecon -R -v /srv/ctdb
220
221       STANDARD FILE CONTEXT
222
223       SELinux  defines the file context types for the ctdbd, if you wanted to
224       store files with these types in a diffent paths, you  need  to  execute
225       the  semanage  command  to sepecify alternate labeling and then use re‐
226       storecon to put the labels on disk.
227
228       semanage fcontext -a -t ctdbd_var_run_t '/srv/myctdbd_content(/.*)?'
229       restorecon -R -v /srv/myctdbd_content
230
231       Note: SELinux often uses regular expressions  to  specify  labels  that
232       match multiple files.
233
234       The following file types are defined for ctdbd:
235
236
237
238       ctdbd_exec_t
239
240       -  Set  files  with the ctdbd_exec_t type, if you want to transition an
241       executable to the ctdbd_t domain.
242
243
244       Paths:
245            /etc/ctdb/events.d/.*, /usr/sbin/ctdbd, /usr/sbin/ctdbd_wrapper
246
247
248       ctdbd_initrc_exec_t
249
250       - Set files with the ctdbd_initrc_exec_t type, if you want  to  transi‐
251       tion an executable to the ctdbd_initrc_t domain.
252
253
254
255       ctdbd_log_t
256
257       - Set files with the ctdbd_log_t type, if you want to treat the data as
258       ctdbd log data, usually stored under the /var/log directory.
259
260
261       Paths:
262            /var/log/ctdb.log.*, /var/log/log.ctdb.*
263
264
265       ctdbd_spool_t
266
267       - Set files with the ctdbd_spool_t type, if you want to store the ctdbd
268       files under the /var/spool directory.
269
270
271
272       ctdbd_tmp_t
273
274       -  Set files with the ctdbd_tmp_t type, if you want to store ctdbd tem‐
275       porary files in the /tmp directories.
276
277
278
279       ctdbd_var_lib_t
280
281       - Set files with the ctdbd_var_lib_t type, if you want to store the ct‐
282       dbd files under the /var/lib directory.
283
284
285       Paths:
286            /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)?
287
288
289       ctdbd_var_run_t
290
291       - Set files with the ctdbd_var_run_t type, if you want to store the ct‐
292       dbd files under the /run or /var/run directory.
293
294
295       Paths:
296            /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)?
297
298
299       ctdbd_var_t
300
301       - Set files with the ctdbd_var_t type, if you want to store the c files
302       under the /var directory.
303
304
305
306       Note:  File context can be temporarily modified with the chcon command.
307       If you want to permanently change the file context you need to use  the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

COMMANDS

313       semanage fcontext can also be used to manipulate default  file  context
314       mappings.
315
316       semanage  permissive  can  also  be used to manipulate whether or not a
317       process type is permissive.
318
319       semanage module can also be used to enable/disable/install/remove  pol‐
320       icy modules.
321
322       semanage port can also be used to manipulate the port definitions
323
324       semanage boolean can also be used to manipulate the booleans
325
326
327       system-config-selinux is a GUI tool available to customize SELinux pol‐
328       icy settings.
329
330

AUTHOR

332       This manual page was auto-generated using sepolicy manpage .
333
334

SEE ALSO

336       selinux(8),  ctdbd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
337       icy(8), setsebool(8)
338
339
340
341ctdbd                              21-06-09                   ctdbd_selinux(8)
Impressum