Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ctdbd_selinux(8) [centos man page]

ctdbd_selinux(8)					       SELinux Policy ctdbd						  ctdbd_selinux(8)

NAME
ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes DESCRIPTION
Security-Enhanced Linux secures the ctdbd processes via flexible mandatory access control. The ctdbd processes execute with the ctdbd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ctdbd_t ENTRYPOINTS
The ctdbd_t SELinux type can be entered via the ctdbd_exec_t file type. The default entrypoint paths for the ctdbd_t domain are the following: /usr/sbin/ctdbd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd pro- cesses in as secure a method as possible. The following process types are defined for ctdbd: ctdbd_t Note: semanage permissive -a ctdbd_t can be used to make the process type ctdbd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ctdbd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ctdbd with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible. The following port types are defined for ctdbd: ctdb_port_t Default Defined Ports: tcp 4379 udp 4379 MANAGED FILES
The SELinux process type ctdbd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk ctdbd_spool_t /var/spool/ctdb(/.*)? ctdbd_tmp_t ctdbd_var_lib_t /var/lib/ctdb(/.*)? /var/lib/ctdbd(/.*)? ctdbd_var_run_t /var/run/ctdb(/.*)? /var/run/ctdbd(/.*)? ctdbd_var_t /var/ctdb(/.*)? root_t / /initrd samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES ctdbd policy stores data with multiple different file context types under the /var/run/ctdb directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/ctdb /srv/ctdb restorecon -R -v /srv/ctdb ctdbd policy stores data with multiple different file context types under the /var/lib/ctdb directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/ctdb /srv/ctdb restorecon -R -v /srv/ctdb STANDARD FILE CONTEXT SELinux defines the file context types for the ctdbd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ctdbd_exec_t '/srv/ctdbd/content(/.*)?' restorecon -R -v /srv/myctdbd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ctdbd: ctdbd_exec_t - Set files with the ctdbd_exec_t type, if you want to transition an executable to the ctdbd_t domain. ctdbd_initrc_exec_t - Set files with the ctdbd_initrc_exec_t type, if you want to transition an executable to the ctdbd_initrc_t domain. ctdbd_log_t - Set files with the ctdbd_log_t type, if you want to treat the data as ctdbd log data, usually stored under the /var/log directory. Paths: /var/log/ctdb.log.*, /var/log/log.ctdb.* ctdbd_spool_t - Set files with the ctdbd_spool_t type, if you want to store the ctdbd files under the /var/spool directory. ctdbd_tmp_t - Set files with the ctdbd_tmp_t type, if you want to store ctdbd temporary files in the /tmp directories. ctdbd_var_lib_t - Set files with the ctdbd_var_lib_t type, if you want to store the ctdbd files under the /var/lib directory. Paths: /var/lib/ctdb(/.*)?, /var/lib/ctdbd(/.*)? ctdbd_var_run_t - Set files with the ctdbd_var_run_t type, if you want to store the ctdbd files under the /run or /var/run directory. Paths: /var/run/ctdb(/.*)?, /var/run/ctdbd(/.*)? ctdbd_var_t - Set files with the ctdbd_var_t type, if you want to store the c files under the /var directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ctdbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ctdbd 14-06-10 ctdbd_selinux(8)
Man Page