abrt_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

abrt_selinux(8)		      SELinux Policy abrt	       abrt_selinux(8)

NAME
       abrt_selinux - Security Enhanced Linux Policy for the abrt processes

DESCRIPTION
       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
       tory access control.

       The abrt processes execute with the abrt_t SELinux type. You can	 check
       if  you	have  these processes running by executing the ps command with
       the -Z qualifier.

       For example:

       ps -eZ | grep abrt_t

ENTRYPOINTS
       The abrt_t SELinux type can be entered via the abrt_exec_t file type.

       The default entrypoint paths for the abrt_t domain are the following:

       /usr/sbin/abrt-harvest.*,     /usr/sbin/abrtd,	  /usr/sbin/abrt-dbus,
       /usr/sbin/abrt-install-ccpp-hook

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       abrt  policy  is	 very flexible allowing users to setup their abrt pro‐
       cesses in as secure a method as possible.

       The following process types are defined for abrt:

       abrt_handle_event_t, abrt_helper_t, abrt_retrace_coredump_t, abrt_t, abrt_retrace_worker_t, abrt_upload_watch_t, abrt_dump_oops_t, abrt_watch_log_t

       Note: semanage permissive -a abrt_t can be used	to  make  the  process
       type  abrt_t  permissive.  SELinux  does	 not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is  customizable based on least access required.  abrt
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run abrt with the tightest access possible.

       If  you want to allow ABRT to run in abrt_handle_event_t domain to han‐
       dle ABRT event scripts, you must turn on the abrt_handle_event boolean.
       Enabled by default.

       setsebool -P abrt_handle_event 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the abrt_helper_t, abrt_t, you
       must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       abrt_helper_t, abrt_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type abrt_t can manage files labeled with the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       abrt_etc_t

	    /etc/abrt(/.*)?

       abrt_tmp_t

       abrt_upload_watch_tmp_t

       abrt_var_cache_t

	    /var/tmp/abrt(/.*)?
	    /var/cache/abrt(/.*)?
	    /var/spool/abrt(/.*)?
	    /var/spool/debug(/.*)?
	    /var/cache/abrt-di(/.*)?
	    /var/spool/rhsm/debug(/.*)?

       abrt_var_log_t

	    /var/log/abrt-logger.*

       abrt_var_run_t

	    /var/run/abrt(/.*)?
	    /var/run/abrtd?.lock
	    /var/run/abrtd?.socket
	    /var/run/abrt.pid

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       mock_var_lib_t

	    /var/lib/mock(/.*)?

       public_content_rw_t

	    /var/spool/abrt-upload(/.*)?

       root_t

	    /
	    /initrd

       rpm_log_t

	    /var/log/yum.log.*
	    /var/log/up2date.*

       rpm_var_cache_t

	    /var/cache/yum(/.*)?
	    /var/cache/dnf(/.*)?
	    /var/spool/up2date(/.*)?
	    /var/cache/PackageKit(/.*)?

       rpm_var_run_t

	    /var/run/yum.*
	    /var/run/PackageKit(/.*)?

       sysfs_t

	    /sys(/.*)?

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux abrt policy is very flexible allowing users to setup their abrt
       processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       abrt  policy  stores  data  with	 multiple different file context types
       under the /var/cache/abrt directory.  If you would like	to  store  the
       data  in a different directory you can use the semanage command to cre‐
       ate an equivalence mapping.  If you wanted to store this data under the
       /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/cache/abrt /srv/abrt
       restorecon -R -v /srv/abrt

       abrt  policy  stores  data  with	 multiple different file context types
       under the /var/spool/abrt directory.  If you would like	to  store  the
       data  in a different directory you can use the semanage command to cre‐
       ate an equivalence mapping.  If you wanted to store this data under the
       /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/spool/abrt /srv/abrt
       restorecon -R -v /srv/abrt

       abrt  policy  stores  data  with	 multiple different file context types
       under the /var/run/abrt directory.  If you would like to store the data
       in  a different directory you can use the semanage command to create an
       equivalence mapping.  If you wanted to store this data under  the  /srv
       dirctory you would execute the following command:

       semanage fcontext -a -e /var/run/abrt /srv/abrt
       restorecon -R -v /srv/abrt

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the abrt, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t abrt_dump_oops_exec_t '/srv/abrt/content(/.*)?'
       restorecon -R -v /srv/myabrt_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for abrt:

       abrt_dump_oops_exec_t

       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
       tion an executable to the abrt_dump_oops_t domain.

       Paths:
	    /usr/bin/abrt-dump-oops, /usr/bin/abrt-uefioops-oops

       abrt_etc_t

       - Set files with the abrt_etc_t type, if you want to store  abrt	 files
       in the /etc directories.

       abrt_exec_t

       -  Set  files  with  the abrt_exec_t type, if you want to transition an
       executable to the abrt_t domain.

       Paths:
	    /usr/sbin/abrt-harvest.*,  /usr/sbin/abrtd,	  /usr/sbin/abrt-dbus,
	    /usr/sbin/abrt-install-ccpp-hook

       abrt_handle_event_exec_t

       -  Set  files  with  the	 abrt_handle_event_exec_t type, if you want to
       transition an executable to the abrt_handle_event_t domain.

       abrt_helper_exec_t

       - Set files with the abrt_helper_exec_t type, if you want to transition
       an executable to the abrt_helper_t domain.

       abrt_initrc_exec_t

       - Set files with the abrt_initrc_exec_t type, if you want to transition
       an executable to the abrt_initrc_t domain.

       abrt_retrace_cache_t

       - Set files with the abrt_retrace_cache_t type, if you  want  to	 store
       the files under the /var/cache directory.

       Paths:
	    /var/cache/abrt-retrace(/.*)?, /var/cache/retrace-server(/.*)?

       abrt_retrace_coredump_exec_t

       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
       transition an executable to the abrt_retrace_coredump_t domain.

       abrt_retrace_spool_t

       - Set files with the abrt_retrace_spool_t type, if you  want  to	 store
       the abrt retrace files under the /var/spool directory.

       Paths:
	    /var/spool/faf(/.*)?,		/var/spool/abrt-retrace(/.*)?,
	    /var/spool/retrace-server(/.*)?

       abrt_retrace_worker_exec_t

       - Set files with the abrt_retrace_worker_exec_t type, if	 you  want  to
       transition an executable to the abrt_retrace_worker_t domain.

       Paths:
	    /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker

       abrt_tmp_t

       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
       rary files in the /tmp directories.

       abrt_unit_file_t

       - Set files with the abrt_unit_file_t type, if you want	to  treat  the
       files as abrt unit content.

       abrt_upload_watch_exec_t

       -  Set  files  with  the	 abrt_upload_watch_exec_t type, if you want to
       transition an executable to the abrt_upload_watch_t domain.

       abrt_upload_watch_tmp_t

       - Set files with the abrt_upload_watch_tmp_t type, if you want to store
       abrt upload watch temporary files in the /tmp directories.

       abrt_var_cache_t

       -  Set  files  with the abrt_var_cache_t type, if you want to store the
       files under the /var/cache directory.

       Paths:
	    /var/tmp/abrt(/.*)?, /var/cache/abrt(/.*)?, /var/spool/abrt(/.*)?,
	    /var/spool/debug(/.*)?,		     /var/cache/abrt-di(/.*)?,
	    /var/spool/rhsm/debug(/.*)?

       abrt_var_log_t

       - Set files with the abrt_var_log_t type, if you want to treat the data
       as abrt var log data, usually stored under the /var/log directory.

       abrt_var_run_t

       - Set files with the abrt_var_run_t type, if you want to store the abrt
       files under the /run or /var/run directory.

       Paths:
	    /var/run/abrt(/.*)?, /var/run/abrtd?.lock, /var/run/abrtd?.socket,
	    /var/run/abrt.pid

       abrt_watch_log_exec_t

       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
       tion an executable to the abrt_watch_log_t domain.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

SHARING FILES
       If  you	want to share files with multiple domains (Apache, FTP, rsync,
       Samba), you can set a file context of public_content_t and  public_con‐
       tent_rw_t.   These  context  allow any of the above domains to read the
       content.	 If you want a particular domain to write to  the  public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow  abrt  servers to read the /var/abrt directory by adding the pub‐
       lic_content_t file type to the directory	 and  by  restoring  the  file
       type.

       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
       restorecon -F -R -v /var/abrt

       Allow  abrt  servers to read and write /var/abrt/incoming by adding the
       public_content_rw_t type to the directory and  by  restoring  the  file
       type.  You also need to turn on the abrt_anon_write boolean.

       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
       restorecon -F -R -v /var/abrt/incoming
       setsebool -P abrt_anon_write 1

       If  you	want to allow ABRT to modify public files used for public file
       transfer services., you must turn on the abrt_anon_write boolean.

       setsebool -P abrt_anon_write 1

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), abrt(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
       ,  setsebool(8),	 abrt_dump_oops_selinux(8), abrt_dump_oops_selinux(8),
       abrt_handle_event_selinux(8),		 abrt_handle_event_selinux(8),
       abrt_helper_selinux(8),	  abrt_helper_selinux(8),   abrt_retrace_core‐
       dump_selinux(8),			     abrt_retrace_coredump_selinux(8),
       abrt_retrace_worker_selinux(8),	       abrt_retrace_worker_selinux(8),
       abrt_upload_watch_selinux(8),		 abrt_upload_watch_selinux(8),
       abrt_watch_log_selinux(8), abrt_watch_log_selinux(8)

abrt				   14-05-08		       abrt_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net