1thin_aeolus_configserSvEeLri_nsuexliPnoulxi(c8y)thin_aeoltuhsi_nc_oanefoilgusse_rcvoenrfigserver_selinux(8)
2
3
4
6 thin_aeolus_configserver_selinux - Security Enhanced Linux Policy for
7 the thin_aeolus_configserver processes
8
10 Security-Enhanced Linux secures the thin_aeolus_configserver processes
11 via flexible mandatory access control.
12
13 The thin_aeolus_configserver processes execute with the thin_aeo‐
14 lus_configserver_t SELinux type. You can check if you have these pro‐
15 cesses running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep thin_aeolus_configserver_t
20
21
22
24 The thin_aeolus_configserver_t SELinux type can be entered via the
25 thin_aeolus_configserver_exec_t file type.
26
27 The default entrypoint paths for the thin_aeolus_configserver_t domain
28 are the following:
29
30 /usr/bin/aeolus-configserver-thinwrapper
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 thin_aeolus_configserver policy is very flexible allowing users to set‐
40 up their thin_aeolus_configserver processes in as secure a method as
41 possible.
42
43 The following process types are defined for thin_aeolus_configserver:
44
45 thin_aeolus_configserver_t
46
47 Note: semanage permissive -a thin_aeolus_configserver_t can be used to
48 make the process type thin_aeolus_configserver_t permissive. SELinux
49 does not deny access to permissive process types, but the AVC (SELinux
50 denials) messages are still generated.
51
52
54 SELinux policy is customizable based on least access required.
55 thin_aeolus_configserver policy is extremely flexible and has several
56 booleans that allow you to manipulate the policy and run thin_aeo‐
57 lus_configserver with the tightest access possible.
58
59
60
61 If you want to allow all domains to execute in fips_mode, you must turn
62 on the fips_mode boolean. Enabled by default.
63
64 setsebool -P fips_mode 1
65
66
67
69 The SELinux process type thin_aeolus_configserver_t can manage files
70 labeled with the following file types. The paths listed are the
71 default paths for these file types. Note the processes UID still need
72 to have DAC permissions.
73
74 cluster_conf_t
75
76 /etc/cluster(/.*)?
77
78 cluster_var_lib_t
79
80 /var/lib/pcsd(/.*)?
81 /var/lib/cluster(/.*)?
82 /var/lib/openais(/.*)?
83 /var/lib/pengine(/.*)?
84 /var/lib/corosync(/.*)?
85 /usr/lib/heartbeat(/.*)?
86 /var/lib/heartbeat(/.*)?
87 /var/lib/pacemaker(/.*)?
88
89 cluster_var_run_t
90
91 /var/run/crm(/.*)?
92 /var/run/cman_.*
93 /var/run/rsctmp(/.*)?
94 /var/run/aisexec.*
95 /var/run/heartbeat(/.*)?
96 /var/run/corosync-qnetd(/.*)?
97 /var/run/corosync-qdevice(/.*)?
98 /var/run/corosync.pid
99 /var/run/cpglockd.pid
100 /var/run/rgmanager.pid
101 /var/run/cluster/rgmanager.sk
102
103 root_t
104
105 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106 /
107 /initrd
108
109 thin_aeolus_configserver_lib_t
110
111 /var/lib/aeolus-configserver(/.*)?
112
113 thin_aeolus_configserver_log_t
114
115 /var/log/aeolus-configserver(/.*)?
116
117 thin_aeolus_configserver_var_run_t
118
119 /var/run/aeolus-configserver(/.*)?
120
121
123 SELinux requires files to have an extended attribute to define the file
124 type.
125
126 You can see the context of a file using the -Z option to ls
127
128 Policy governs the access confined processes have to these files.
129 SELinux thin_aeolus_configserver policy is very flexible allowing users
130 to setup their thin_aeolus_configserver processes in as secure a method
131 as possible.
132
133 STANDARD FILE CONTEXT
134
135 SELinux defines the file context types for the thin_aeolus_con‐
136 figserver, if you wanted to store files with these types in a diffent
137 paths, you need to execute the semanage command to sepecify alternate
138 labeling and then use restorecon to put the labels on disk.
139
140 semanage fcontext -a -t thin_aeolus_configserver_var_run_t
141 '/srv/mythin_aeolus_configserver_content(/.*)?'
142 restorecon -R -v /srv/mythin_aeolus_configserver_content
143
144 Note: SELinux often uses regular expressions to specify labels that
145 match multiple files.
146
147 The following file types are defined for thin_aeolus_configserver:
148
149
150
151 thin_aeolus_configserver_exec_t
152
153 - Set files with the thin_aeolus_configserver_exec_t type, if you want
154 to transition an executable to the thin_aeolus_configserver_t domain.
155
156
157
158 thin_aeolus_configserver_lib_t
159
160 - Set files with the thin_aeolus_configserver_lib_t type, if you want
161 to treat the files as thin aeolus configserver lib data.
162
163
164
165 thin_aeolus_configserver_log_t
166
167 - Set files with the thin_aeolus_configserver_log_t type, if you want
168 to treat the data as thin aeolus configserver log data, usually stored
169 under the /var/log directory.
170
171
172
173 thin_aeolus_configserver_var_run_t
174
175 - Set files with the thin_aeolus_configserver_var_run_t type, if you
176 want to store the thin aeolus configserver files under the /run or
177 /var/run directory.
178
179
180
181 Note: File context can be temporarily modified with the chcon command.
182 If you want to permanently change the file context you need to use the
183 semanage fcontext command. This will modify the SELinux labeling data‐
184 base. You will need to use restorecon to apply the labels.
185
186
188 semanage fcontext can also be used to manipulate default file context
189 mappings.
190
191 semanage permissive can also be used to manipulate whether or not a
192 process type is permissive.
193
194 semanage module can also be used to enable/disable/install/remove pol‐
195 icy modules.
196
197 semanage boolean can also be used to manipulate the booleans
198
199
200 system-config-selinux is a GUI tool available to customize SELinux pol‐
201 icy settings.
202
203
205 This manual page was auto-generated using sepolicy manpage .
206
207
209 selinux(8), thin_aeolus_configserver(8), semanage(8), restorecon(8),
210 chcon(1), sepolicy(8), setsebool(8)
211
212
213
214thin_aeolus_configserver 21-03-26thin_aeolus_configserver_selinux(8)