1thin_selinux(8)               SELinux Policy thin              thin_selinux(8)
2
3
4

NAME

6       thin_selinux - Security Enhanced Linux Policy for the thin processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the thin processes via flexible manda‐
10       tory access control.
11
12       The thin processes execute with the thin_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thin_t
19
20
21

ENTRYPOINTS

23       The thin_t SELinux type can be entered via the thin_exec_t file type.
24
25       The default entrypoint paths for the thin_t domain are the following:
26
27       /usr/bin/thin
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       thin policy is very flexible allowing users to setup  their  thin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for thin:
40
41       thin_t, thin_aeolus_configserver_t
42
43       Note:  semanage  permissive  -a  thin_t can be used to make the process
44       type thin_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   thin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run thin with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type thin_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       root_t
98
99            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
100            /
101            /initrd
102
103       thin_log_t
104
105            /var/log/thin.log.*
106
107       thin_var_run_t
108
109            /var/run/thin(/.*)?
110            /var/run/aeolus/thin.pid
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux thin policy is very flexible allowing users to setup their thin
121       processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for the thin, if you  wanted  to
126       store  files  with  these types in a diffent paths, you need to execute
127       the semanage command  to  sepecify  alternate  labeling  and  then  use
128       restorecon to put the labels on disk.
129
130       semanage     fcontext    -a    -t    thin_aeolus_configserver_var_run_t
131       '/srv/mythin_content(/.*)?'
132       restorecon -R -v /srv/mythin_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for thin:
138
139
140
141       thin_aeolus_configserver_exec_t
142
143       -  Set files with the thin_aeolus_configserver_exec_t type, if you want
144       to transition an executable to the thin_aeolus_configserver_t domain.
145
146
147
148       thin_aeolus_configserver_lib_t
149
150       - Set files with the thin_aeolus_configserver_lib_t type, if  you  want
151       to treat the files as thin aeolus configserver lib data.
152
153
154
155       thin_aeolus_configserver_log_t
156
157       -  Set  files with the thin_aeolus_configserver_log_t type, if you want
158       to treat the data as thin aeolus configserver log data, usually  stored
159       under the /var/log directory.
160
161
162
163       thin_aeolus_configserver_var_run_t
164
165       -  Set  files  with the thin_aeolus_configserver_var_run_t type, if you
166       want to store the thin aeolus configserver  files  under  the  /run  or
167       /var/run directory.
168
169
170
171       thin_exec_t
172
173       -  Set  files  with  the thin_exec_t type, if you want to transition an
174       executable to the thin_t domain.
175
176
177
178       thin_log_t
179
180       - Set files with the thin_log_t type, if you want to treat the data  as
181       thin log data, usually stored under the /var/log directory.
182
183
184
185       thin_var_run_t
186
187       - Set files with the thin_var_run_t type, if you want to store the thin
188       files under the /run or /var/run directory.
189
190
191       Paths:
192            /var/run/thin(/.*)?, /var/run/aeolus/thin.pid
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8), thin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
224       setsebool(8),   thin_aeolus_configserver_selinux(8),   thin_aeolus_con‐
225       figserver_selinux(8)
226
227
228
229thin                               19-06-18                    thin_selinux(8)
Impressum