1thin_selinux(8)               SELinux Policy thin              thin_selinux(8)
2
3
4

NAME

6       thin_selinux - Security Enhanced Linux Policy for the thin processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the thin processes via flexible manda‐
10       tory access control.
11
12       The thin processes execute with the thin_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thin_t
19
20
21

ENTRYPOINTS

23       The thin_t SELinux type can be entered via the thin_exec_t file type.
24
25       The default entrypoint paths for the thin_t domain are the following:
26
27       /usr/bin/thin
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       thin policy is very flexible allowing users to setup  their  thin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for thin:
40
41       thin_t, thin_aeolus_configserver_t
42
43       Note:  semanage  permissive  -a  thin_t can be used to make the process
44       type thin_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   thin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run thin with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The  SELinux process type thin_t can manage files labeled with the fol‐
139       lowing file types.  The paths listed are the default  paths  for  these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       cluster_conf_t
143
144            /etc/cluster(/.*)?
145
146       cluster_var_lib_t
147
148            /var/lib/pcsd(/.*)?
149            /var/lib/cluster(/.*)?
150            /var/lib/openais(/.*)?
151            /var/lib/pengine(/.*)?
152            /var/lib/corosync(/.*)?
153            /usr/lib/heartbeat(/.*)?
154            /var/lib/heartbeat(/.*)?
155            /var/lib/pacemaker(/.*)?
156
157       cluster_var_run_t
158
159            /var/run/crm(/.*)?
160            /var/run/cman_.*
161            /var/run/rsctmp(/.*)?
162            /var/run/aisexec.*
163            /var/run/heartbeat(/.*)?
164            /var/run/corosync-qnetd(/.*)?
165            /var/run/corosync-qdevice(/.*)?
166            /var/run/cpglockd.pid
167            /var/run/corosync.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
174            /
175            /initrd
176
177       thin_log_t
178
179            /var/log/thin.log.*
180
181       thin_var_run_t
182
183            /var/run/thin(/.*)?
184            /var/run/aeolus/thin.pid
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux thin policy is very flexible allowing users to setup their thin
195       processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context types for the thin, if you  wanted  to
200       store  files  with  these types in a diffent paths, you need to execute
201       the semanage command  to  sepecify  alternate  labeling  and  then  use
202       restorecon to put the labels on disk.
203
204       semanage fcontext -a -t thin_var_run_t '/srv/mythin_content(/.*)?'
205       restorecon -R -v /srv/mythin_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for thin:
211
212
213
214       thin_aeolus_configserver_exec_t
215
216       - Set files with the thin_aeolus_configserver_exec_t type, if you  want
217       to transition an executable to the thin_aeolus_configserver_t domain.
218
219
220
221       thin_aeolus_configserver_lib_t
222
223       -  Set  files with the thin_aeolus_configserver_lib_t type, if you want
224       to treat the files as thin aeolus configserver lib data.
225
226
227
228       thin_aeolus_configserver_log_t
229
230       - Set files with the thin_aeolus_configserver_log_t type, if  you  want
231       to  treat the data as thin aeolus configserver log data, usually stored
232       under the /var/log directory.
233
234
235
236       thin_aeolus_configserver_var_run_t
237
238       - Set files with the thin_aeolus_configserver_var_run_t  type,  if  you
239       want  to  store  the  thin  aeolus configserver files under the /run or
240       /var/run directory.
241
242
243
244       thin_exec_t
245
246       - Set files with the thin_exec_t type, if you  want  to  transition  an
247       executable to the thin_t domain.
248
249
250
251       thin_log_t
252
253       -  Set files with the thin_log_t type, if you want to treat the data as
254       thin log data, usually stored under the /var/log directory.
255
256
257
258       thin_var_run_t
259
260       - Set files with the thin_var_run_t type, if you want to store the thin
261       files under the /run or /var/run directory.
262
263
264       Paths:
265            /var/run/thin(/.*)?, /var/run/aeolus/thin.pid
266
267
268       Note:  File context can be temporarily modified with the chcon command.
269       If you want to permanently change the file context you need to use  the
270       semanage fcontext command.  This will modify the SELinux labeling data‐
271       base.  You will need to use restorecon to apply the labels.
272
273

COMMANDS

275       semanage fcontext can also be used to manipulate default  file  context
276       mappings.
277
278       semanage  permissive  can  also  be used to manipulate whether or not a
279       process type is permissive.
280
281       semanage module can also be used to enable/disable/install/remove  pol‐
282       icy modules.
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8), thin(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
297       ,  setsebool(8),  thin_aeolus_configserver_selinux(8), thin_aeolus_con‐
298       figserver_selinux(8)
299
300
301
302thin                               19-04-25                    thin_selinux(8)
Impressum