Content-type: text/html Manpage of ctdbd_selinux

ctdbd_selinux

Section: ctdbd SELinux Policy documentation (8)
Updated: ctdbd
Index Return to Main Contents
 

NAME

ctdbd_selinux - Security Enhanced Linux Policy for the ctdbd processes  

DESCRIPTION

Security-Enhanced Linux secures the ctdbd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible.

The following file types are defined for ctdbd:

ctdbd_exec_t

- Set files with the ctdbd_exec_t type, if you want to transition an executable to the ctdbd_t domain.

ctdbd_initrc_exec_t

- Set files with the ctdbd_initrc_exec_t type, if you want to transition an executable to the ctdbd_initrc_t domain.

ctdbd_log_t

- Set files with the ctdbd_log_t type, if you want to treat the data as ctdbd log data, usually stored under the /var/log directory.

ctdbd_spool_t

- Set files with the ctdbd_spool_t type, if you want to store the ctdbd files under the /var/spool directory.

ctdbd_tmp_t

- Set files with the ctdbd_tmp_t type, if you want to store ctdbd temporary files in the /tmp directories.

ctdbd_var_lib_t

- Set files with the ctdbd_var_lib_t type, if you want to store the ctdbd files under the /var/lib directory.


Paths:
/var/ctdb(/.*)?, /etc/ctdb(/.*)?, /var/lib/ctdbd(/.*)?, /var/ctdbd(/.*)?

ctdbd_var_run_t

- Set files with the ctdbd_var_run_t type, if you want to store the ctdbd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible.

The following port types are defined for ctdbd:

ctdb_port_t

Default Defined Ports: tcp 4379 udp 4379

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible.

The following process types are defined for ctdbd:

ctdbd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type ctdbd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


ctdbd_log_t

        /var/log/log.ctdb


ctdbd_spool_t

        /var/spool/ctdb(/.*)?


ctdbd_tmp_t


ctdbd_var_lib_t

        /etc/ctdb(/.*)?

       /var/ctdb(/.*)?

       /var/ctdbd(/.*)?

       /var/lib/ctdbd(/.*)?


ctdbd_var_run_t

        /var/run/ctdbd(/.*)?


samba_var_t

        /var/lib/samba(/.*)?

       /var/cache/samba(/.*)?

       /var/spool/samba(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default file context
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:30:49 GMT, September 30, 2012