1thin_aeolus_configserSvEeLri_nsuexliPnoulxi(c8y)thin_aeoltuhsi_nc_oanefoilgusse_rcvoenrfigserver_selinux(8)
2
3
4

NAME

6       thin_aeolus_configserver_selinux  -  Security Enhanced Linux Policy for
7       the thin_aeolus_configserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the thin_aeolus_configserver  processes
11       via flexible mandatory access control.
12
13       The  thin_aeolus_configserver  processes  execute  with  the  thin_aeo‐
14       lus_configserver_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep thin_aeolus_configserver_t
20
21
22

ENTRYPOINTS

24       The  thin_aeolus_configserver_t  SELinux  type  can  be entered via the
25       thin_aeolus_configserver_exec_t file type.
26
27       The default entrypoint paths for the thin_aeolus_configserver_t  domain
28       are the following:
29
30       /usr/bin/aeolus-configserver-thinwrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       thin_aeolus_configserver  policy  is  very  flexible  allowing users to
40       setup their thin_aeolus_configserver processes in as secure a method as
41       possible.
42
43       The following process types are defined for thin_aeolus_configserver:
44
45       thin_aeolus_configserver_t
46
47       Note:  semanage permissive -a thin_aeolus_configserver_t can be used to
48       make the process type  thin_aeolus_configserver_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       thin_aeolus_configserver  policy  is extremely flexible and has several
56       booleans that allow you to manipulate  the  policy  and  run  thin_aeo‐
57       lus_configserver with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type thin_aeolus_configserver_t  can  manage  files
70       labeled  with  the  following file types.  The paths listed are the de‐
71       fault paths for these file types.  Note the processes UID still need to
72       have DAC permissions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/pcsd-ruby.socket
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110       thin_aeolus_configserver_lib_t
111
112            /var/lib/aeolus-configserver(/.*)?
113
114       thin_aeolus_configserver_log_t
115
116            /var/log/aeolus-configserver(/.*)?
117
118       thin_aeolus_configserver_var_run_t
119
120            /var/run/aeolus-configserver(/.*)?
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux thin_aeolus_configserver policy is very flexible allowing users
131       to setup their thin_aeolus_configserver processes in as secure a method
132       as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux  defines  the  file  context  types  for  the  thin_aeolus_con‐
137       figserver, if you wanted to store files with these types in  a  diffent
138       paths,  you  need  to execute the semanage command to specify alternate
139       labeling and then use restorecon to put the labels on disk.
140
141       semanage fcontext -a  -t  thin_aeolus_configserver_var_run_t  '/srv/my‐
142       thin_aeolus_configserver_content(/.*)?'
143       restorecon -R -v /srv/mythin_aeolus_configserver_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for thin_aeolus_configserver:
149
150
151
152       thin_aeolus_configserver_exec_t
153
154       - Set files with the thin_aeolus_configserver_exec_t type, if you  want
155       to transition an executable to the thin_aeolus_configserver_t domain.
156
157
158
159       thin_aeolus_configserver_lib_t
160
161       -  Set  files with the thin_aeolus_configserver_lib_t type, if you want
162       to treat the files as thin aeolus configserver lib data.
163
164
165
166       thin_aeolus_configserver_log_t
167
168       - Set files with the thin_aeolus_configserver_log_t type, if  you  want
169       to  treat the data as thin aeolus configserver log data, usually stored
170       under the /var/log directory.
171
172
173
174       thin_aeolus_configserver_var_run_t
175
176       - Set files with the thin_aeolus_configserver_var_run_t  type,  if  you
177       want  to  store  the  thin  aeolus configserver files under the /run or
178       /var/run directory.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  thin_aeolus_configserver(8),  semanage(8),  restorecon(8),
211       chcon(1), sepolicy(8), setsebool(8)
212
213
214
215thin_aeolus_configserver           22-05-27thin_aeolus_configserver_selinux(8)
Impressum