1thin_selinux(8)               SELinux Policy thin              thin_selinux(8)
2
3
4

NAME

6       thin_selinux - Security Enhanced Linux Policy for the thin processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the thin processes via flexible manda‐
10       tory access control.
11
12       The thin processes execute with the thin_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thin_t
19
20
21

ENTRYPOINTS

23       The thin_t SELinux type can be entered via the thin_exec_t file type.
24
25       The default entrypoint paths for the thin_t domain are the following:
26
27       /usr/bin/thin
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       thin policy is very flexible allowing users to setup  their  thin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for thin:
40
41       thin_t, thin_aeolus_configserver_t
42
43       Note:  semanage  permissive  -a  thin_t can be used to make the process
44       type thin_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   thin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run thin with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux process type thin_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112       thin_log_t
113
114            /var/log/thin.log.*
115
116       thin_var_run_t
117
118            /var/run/thin(/.*)?
119            /var/run/aeolus/thin.pid
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux thin policy is very flexible allowing users to setup their thin
130       processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the thin, if you  wanted  to
135       store  files with these types in a different paths, you need to execute
136       the semanage command to specify alternate labeling  and  then  use  re‐
137       storecon to put the labels on disk.
138
139       semanage fcontext -a -t thin_exec_t '/srv/thin/content(/.*)?'
140       restorecon -R -v /srv/mythin_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for thin:
146
147
148
149       thin_aeolus_configserver_exec_t
150
151       - Set files with the thin_aeolus_configserver_exec_t type, if you  want
152       to transition an executable to the thin_aeolus_configserver_t domain.
153
154
155
156       thin_aeolus_configserver_lib_t
157
158       -  Set  files with the thin_aeolus_configserver_lib_t type, if you want
159       to treat the files as thin aeolus configserver lib data.
160
161
162
163       thin_aeolus_configserver_log_t
164
165       - Set files with the thin_aeolus_configserver_log_t type, if  you  want
166       to  treat the data as thin aeolus configserver log data, usually stored
167       under the /var/log directory.
168
169
170
171       thin_aeolus_configserver_var_run_t
172
173       - Set files with the thin_aeolus_configserver_var_run_t  type,  if  you
174       want  to  store  the  thin  aeolus configserver files under the /run or
175       /var/run directory.
176
177
178
179       thin_exec_t
180
181       - Set files with the thin_exec_t type, if you want to transition an ex‐
182       ecutable to the thin_t domain.
183
184
185
186       thin_log_t
187
188       -  Set files with the thin_log_t type, if you want to treat the data as
189       thin log data, usually stored under the /var/log directory.
190
191
192
193       thin_var_run_t
194
195       - Set files with the thin_var_run_t type, if you want to store the thin
196       files under the /run or /var/run directory.
197
198
199       Paths:
200            /var/run/thin(/.*)?, /var/run/aeolus/thin.pid
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), thin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
232       setsebool(8),   thin_aeolus_configserver_selinux(8),   thin_aeolus_con‐
233       figserver_selinux(8)
234
235
236
237thin                               23-10-20                    thin_selinux(8)
Impressum