1thin_aeolus_configserSvEeLri_nsuexliPnoulxi(c8y)thin_aeoltuhsi_nc_oanefoilgusse_rcvoenrfigserver_selinux(8)
2
3
4

NAME

6       thin_aeolus_configserver_selinux  -  Security Enhanced Linux Policy for
7       the thin_aeolus_configserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the thin_aeolus_configserver  processes
11       via flexible mandatory access control.
12
13       The  thin_aeolus_configserver  processes  execute  with  the  thin_aeo‐
14       lus_configserver_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep thin_aeolus_configserver_t
20
21
22

ENTRYPOINTS

24       The  thin_aeolus_configserver_t  SELinux  type  can  be entered via the
25       thin_aeolus_configserver_exec_t file type.
26
27       The default entrypoint paths for the thin_aeolus_configserver_t  domain
28       are the following:
29
30       /usr/bin/aeolus-configserver-thinwrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       thin_aeolus_configserver policy is very flexible allowing users to set‐
40       up their thin_aeolus_configserver processes in as secure  a  method  as
41       possible.
42
43       The following process types are defined for thin_aeolus_configserver:
44
45       thin_aeolus_configserver_t
46
47       Note:  semanage permissive -a thin_aeolus_configserver_t can be used to
48       make the process type  thin_aeolus_configserver_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       thin_aeolus_configserver  policy  is extremely flexible and has several
56       booleans that allow you to manipulate  the  policy  and  run  thin_aeo‐
57       lus_configserver with the tightest access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P daemons_dump_core 1
65
66
67
68       If you want to enable cluster mode for daemons, you must  turn  on  the
69       daemons_enable_cluster_mode boolean. Enabled by default.
70
71       setsebool -P daemons_enable_cluster_mode 1
72
73
74
75       If  you want to allow all daemons to use tcp wrappers, you must turn on
76       the daemons_use_tcp_wrapper boolean. Disabled by default.
77
78       setsebool -P daemons_use_tcp_wrapper 1
79
80
81
82       If you want to allow all daemons the ability to  read/write  terminals,
83       you must turn on the daemons_use_tty boolean. Disabled by default.
84
85       setsebool -P daemons_use_tty 1
86
87
88
89       If  you  want  to deny any process from ptracing or debugging any other
90       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
91       default.
92
93       setsebool -P deny_ptrace 1
94
95
96
97       If  you  want  to  allow  any  process  to mmap any file on system with
98       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
99       ean. Enabled by default.
100
101       setsebool -P domain_can_mmap_files 1
102
103
104
105       If  you want to allow all domains write to kmsg_device, while kernel is
106       executed with systemd.log_target=kmsg parameter, you must turn  on  the
107       domain_can_write_kmsg boolean. Disabled by default.
108
109       setsebool -P domain_can_write_kmsg 1
110
111
112
113       If you want to allow all domains to use other domains file descriptors,
114       you must turn on the domain_fd_use boolean. Enabled by default.
115
116       setsebool -P domain_fd_use 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141

MANAGED FILES

143       The SELinux process type thin_aeolus_configserver_t  can  manage  files
144       labeled  with  the  following  file  types.   The  paths listed are the
145       default paths for these file types.  Note the processes UID still  need
146       to have DAC permissions.
147
148       cluster_conf_t
149
150            /etc/cluster(/.*)?
151
152       cluster_var_lib_t
153
154            /var/lib/pcsd(/.*)?
155            /var/lib/cluster(/.*)?
156            /var/lib/openais(/.*)?
157            /var/lib/pengine(/.*)?
158            /var/lib/corosync(/.*)?
159            /usr/lib/heartbeat(/.*)?
160            /var/lib/heartbeat(/.*)?
161            /var/lib/pacemaker(/.*)?
162
163       cluster_var_run_t
164
165            /var/run/crm(/.*)?
166            /var/run/cman_.*
167            /var/run/rsctmp(/.*)?
168            /var/run/aisexec.*
169            /var/run/heartbeat(/.*)?
170            /var/run/corosync-qnetd(/.*)?
171            /var/run/corosync-qdevice(/.*)?
172            /var/run/cpglockd.pid
173            /var/run/corosync.pid
174            /var/run/rgmanager.pid
175            /var/run/cluster/rgmanager.sk
176
177       root_t
178
179            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
180            /
181            /initrd
182
183       thin_aeolus_configserver_lib_t
184
185            /var/lib/aeolus-configserver(/.*)?
186
187       thin_aeolus_configserver_log_t
188
189            /var/log/aeolus-configserver(/.*)?
190
191       thin_aeolus_configserver_var_run_t
192
193            /var/run/aeolus-configserver(/.*)?
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy governs the access  confined  processes  have  to  these  files.
203       SELinux thin_aeolus_configserver policy is very flexible allowing users
204       to setup their thin_aeolus_configserver processes in as secure a method
205       as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux  defines  the  file  context  types  for  the  thin_aeolus_con‐
210       figserver, if you wanted to store files with these types in  a  diffent
211       paths,  you  need to execute the semanage command to sepecify alternate
212       labeling and then use restorecon to put the labels on disk.
213
214       semanage    fcontext    -a    -t     thin_aeolus_configserver_var_run_t
215       '/srv/mythin_aeolus_configserver_content(/.*)?'
216       restorecon -R -v /srv/mythin_aeolus_configserver_content
217
218       Note:  SELinux  often  uses  regular expressions to specify labels that
219       match multiple files.
220
221       The following file types are defined for thin_aeolus_configserver:
222
223
224
225       thin_aeolus_configserver_exec_t
226
227       - Set files with the thin_aeolus_configserver_exec_t type, if you  want
228       to transition an executable to the thin_aeolus_configserver_t domain.
229
230
231
232       thin_aeolus_configserver_lib_t
233
234       -  Set  files with the thin_aeolus_configserver_lib_t type, if you want
235       to treat the files as thin aeolus configserver lib data.
236
237
238
239       thin_aeolus_configserver_log_t
240
241       - Set files with the thin_aeolus_configserver_log_t type, if  you  want
242       to  treat the data as thin aeolus configserver log data, usually stored
243       under the /var/log directory.
244
245
246
247       thin_aeolus_configserver_var_run_t
248
249       - Set files with the thin_aeolus_configserver_var_run_t  type,  if  you
250       want  to  store  the  thin  aeolus configserver files under the /run or
251       /var/run directory.
252
253
254
255       Note: File context can be temporarily modified with the chcon  command.
256       If  you want to permanently change the file context you need to use the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage  fcontext  can also be used to manipulate default file context
263       mappings.
264
265       semanage permissive can also be used to manipulate  whether  or  not  a
266       process type is permissive.
267
268       semanage  module can also be used to enable/disable/install/remove pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8),  thin_aeolus_configserver(8),  semanage(8),  restorecon(8),
284       chcon(1), sepolicy(8) , setsebool(8)
285
286
287
288thin_aeolus_configserver           19-04-25thin_aeolus_configserver_selinux(8)
Impressum