1thin_aeolus_configserSvEeLri_nsuexliPnoulxi(c8y)thin_aeoltuhsi_nc_oanefoilgusse_rcvoenrfigserver_selinux(8)
2
3
4

NAME

6       thin_aeolus_configserver_selinux  -  Security Enhanced Linux Policy for
7       the thin_aeolus_configserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the thin_aeolus_configserver  processes
11       via flexible mandatory access control.
12
13       The  thin_aeolus_configserver  processes  execute  with  the  thin_aeo‐
14       lus_configserver_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep thin_aeolus_configserver_t
20
21
22

ENTRYPOINTS

24       The  thin_aeolus_configserver_t  SELinux  type  can  be entered via the
25       thin_aeolus_configserver_exec_t file type.
26
27       The default entrypoint paths for the thin_aeolus_configserver_t  domain
28       are the following:
29
30       /usr/bin/aeolus-configserver-thinwrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       thin_aeolus_configserver  policy  is  very  flexible  allowing users to
40       setup their thin_aeolus_configserver processes in as secure a method as
41       possible.
42
43       The following process types are defined for thin_aeolus_configserver:
44
45       thin_aeolus_configserver_t
46
47       Note:  semanage permissive -a thin_aeolus_configserver_t can be used to
48       make the process type  thin_aeolus_configserver_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       thin_aeolus_configserver  policy  is extremely flexible and has several
56       booleans that allow you to manipulate  the  policy  and  run  thin_aeo‐
57       lus_configserver with the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type thin_aeolus_configserver_t  can  manage  files
78       labeled  with  the  following file types.  The paths listed are the de‐
79       fault paths for these file types.  Note the processes UID still need to
80       have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       thin_aeolus_configserver_lib_t
119
120            /var/lib/aeolus-configserver(/.*)?
121
122       thin_aeolus_configserver_log_t
123
124            /var/log/aeolus-configserver(/.*)?
125
126       thin_aeolus_configserver_var_run_t
127
128            /var/run/aeolus-configserver(/.*)?
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux thin_aeolus_configserver policy is very flexible allowing users
139       to setup their thin_aeolus_configserver processes in as secure a method
140       as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines  the  file  context  types  for  the  thin_aeolus_con‐
145       figserver, if you wanted to store files with these types in a different
146       paths,  you  need  to execute the semanage command to specify alternate
147       labeling and then use restorecon to put the labels on disk.
148
149       semanage fcontext -a -t thin_aeolus_configserver_exec_t '/srv/thin_aeo‐
150       lus_configserver/content(/.*)?'
151       restorecon -R -v /srv/mythin_aeolus_configserver_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for thin_aeolus_configserver:
157
158
159
160       thin_aeolus_configserver_exec_t
161
162       - Set files with the thin_aeolus_configserver_exec_t type, if you  want
163       to transition an executable to the thin_aeolus_configserver_t domain.
164
165
166
167       thin_aeolus_configserver_lib_t
168
169       -  Set  files with the thin_aeolus_configserver_lib_t type, if you want
170       to treat the files as thin aeolus configserver lib data.
171
172
173
174       thin_aeolus_configserver_log_t
175
176       - Set files with the thin_aeolus_configserver_log_t type, if  you  want
177       to  treat the data as thin aeolus configserver log data, usually stored
178       under the /var/log directory.
179
180
181
182       thin_aeolus_configserver_var_run_t
183
184       - Set files with the thin_aeolus_configserver_var_run_t  type,  if  you
185       want  to  store  the  thin  aeolus configserver files under the /run or
186       /var/run directory.
187
188
189
190       Note: File context can be temporarily modified with the chcon  command.
191       If  you want to permanently change the file context you need to use the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage  fcontext  can also be used to manipulate default file context
198       mappings.
199
200       semanage permissive can also be used to manipulate  whether  or  not  a
201       process type is permissive.
202
203       semanage  module can also be used to enable/disable/install/remove pol‐
204       icy modules.
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8),  thin_aeolus_configserver(8),  semanage(8),  restorecon(8),
219       chcon(1), sepolicy(8), setsebool(8)
220
221
222
223thin_aeolus_configserver           23-12-15thin_aeolus_configserver_selinux(8)
Impressum