1thin_selinux(8)               SELinux Policy thin              thin_selinux(8)
2
3
4

NAME

6       thin_selinux - Security Enhanced Linux Policy for the thin processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the thin processes via flexible manda‐
10       tory access control.
11
12       The thin processes execute with the thin_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thin_t
19
20
21

ENTRYPOINTS

23       The thin_t SELinux type can be entered via the thin_exec_t file type.
24
25       The default entrypoint paths for the thin_t domain are the following:
26
27       /usr/bin/thin
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       thin policy is very flexible allowing users to setup  their  thin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for thin:
40
41       thin_t, thin_aeolus_configserver_t
42
43       Note:  semanage  permissive  -a  thin_t can be used to make the process
44       type thin_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   thin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run thin with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type thin_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104       thin_log_t
105
106            /var/log/thin.log.*
107
108       thin_var_run_t
109
110            /var/run/thin(/.*)?
111            /var/run/aeolus/thin.pid
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux thin policy is very flexible allowing users to setup their thin
122       processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the thin, if you  wanted  to
127       store  files  with  these types in a diffent paths, you need to execute
128       the semanage command to specify alternate labeling  and  then  use  re‐
129       storecon to put the labels on disk.
130
131       semanage  fcontext  -a  -t thin_aeolus_configserver_var_run_t '/srv/my‐
132       thin_content(/.*)?'
133       restorecon -R -v /srv/mythin_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for thin:
139
140
141
142       thin_aeolus_configserver_exec_t
143
144       -  Set files with the thin_aeolus_configserver_exec_t type, if you want
145       to transition an executable to the thin_aeolus_configserver_t domain.
146
147
148
149       thin_aeolus_configserver_lib_t
150
151       - Set files with the thin_aeolus_configserver_lib_t type, if  you  want
152       to treat the files as thin aeolus configserver lib data.
153
154
155
156       thin_aeolus_configserver_log_t
157
158       -  Set  files with the thin_aeolus_configserver_log_t type, if you want
159       to treat the data as thin aeolus configserver log data, usually  stored
160       under the /var/log directory.
161
162
163
164       thin_aeolus_configserver_var_run_t
165
166       -  Set  files  with the thin_aeolus_configserver_var_run_t type, if you
167       want to store the thin aeolus configserver  files  under  the  /run  or
168       /var/run directory.
169
170
171
172       thin_exec_t
173
174       - Set files with the thin_exec_t type, if you want to transition an ex‐
175       ecutable to the thin_t domain.
176
177
178
179       thin_log_t
180
181       - Set files with the thin_log_t type, if you want to treat the data  as
182       thin log data, usually stored under the /var/log directory.
183
184
185
186       thin_var_run_t
187
188       - Set files with the thin_var_run_t type, if you want to store the thin
189       files under the /run or /var/run directory.
190
191
192       Paths:
193            /var/run/thin(/.*)?, /var/run/aeolus/thin.pid
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8), thin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
225       setsebool(8),   thin_aeolus_configserver_selinux(8),   thin_aeolus_con‐
226       figserver_selinux(8)
227
228
229
230thin                               22-05-27                    thin_selinux(8)
Impressum