abrt_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

abrt_selinux(8)	       abrt SELinux Policy documentation       abrt_selinux(8)

NAME
       abrt_selinux - Security Enhanced Linux Policy for the abrt processes

DESCRIPTION
       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  abrt
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run abrt with the tightest access possible.

       If you want to allow ABRT to run in abrt_handle_event_t domain to  han‐
       dle ABRT event script, you must turn on the abrt_handle_event boolean.

       setsebool -P abrt_handle_event 1

NSSWITCH DOMAIN
       If  you	want  to  allow	 users	to  login  using  a sssd serve for the
       abrt_helper_t, abrt_t, you must turn on the authlogin_nsswitch_use_ldap
       boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       abrt_helper_t, abrt_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to  run  with  NI  for  the	abrt_helper_t,
       abrt_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

SHARING FILES
       If  you	want to share files with multiple domains (Apache, FTP, rsync,
       Samba), you can set a file context of public_content_t and  public_con‐
       tent_rw_t.   These  context  allow any of the above domains to read the
       content.	 If you want a particular domain to write to  the  public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow  abrt  servers to read the /var/abrt directory by adding the pub‐
       lic_content_t file type to the directory	 and  by  restoring  the  file
       type.

       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
       restorecon -F -R -v /var/abrt

       Allow  abrt  servers  to read and write /var/tmp/incoming by adding the
       public_content_rw_t type to the directory and  by  restoring  the  file
       type.  This also requires the allow_abrtd_anon_write boolean to be set.

       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
       restorecon -F -R -v /var/abrt/incoming

       If  you	want to allow ABRT to modify public files used for public file
       transfer services., you must turn on the abrt_anon_write boolean.

       setsebool -P abrt_anon_write 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux abrt policy is very flexible allowing users to setup their abrt
       processes in as secure a method as possible.

       The following file types are defined for abrt:

       abrt_dump_oops_exec_t

       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
       tion an executable to the abrt_dump_oops_t domain.

       abrt_etc_t

       - Set files with the abrt_etc_t type, if you want to store  abrt	 files
       in the /etc directories.

       abrt_exec_t

       -  Set  files  with  the abrt_exec_t type, if you want to transition an
       executable to the abrt_t domain.

       Paths:
	    /usr/sbin/abrtd, /usr/sbin/abrt-dbus

       abrt_handle_event_exec_t

       - Set files with the abrt_handle_event_exec_t  type,  if	 you  want  to
       transition an executable to the abrt_handle_event_t domain.

       abrt_helper_exec_t

       - Set files with the abrt_helper_exec_t type, if you want to transition
       an executable to the abrt_helper_t domain.

       abrt_initrc_exec_t

       - Set files with the abrt_initrc_exec_t type, if you want to transition
       an executable to the abrt_initrc_t domain.

       abrt_retrace_cache_t

       -  Set  files  with the abrt_retrace_cache_t type, if you want to store
       the files under the /var/cache directory.

       Paths:
	    /var/cache/retrace-server(/.*)?, /var/cache/abrt-retrace(/.*)?

       abrt_retrace_coredump_exec_t

       - Set files with the abrt_retrace_coredump_exec_t type, if you want  to
       transition an executable to the abrt_retrace_coredump_t domain.

       abrt_retrace_spool_t

       -  Set  files  with the abrt_retrace_spool_t type, if you want to store
       the abrt retrace files under the /var/spool directory.

       Paths:
	    /var/spool/retrace-server(/.*)?, /var/spool/abrt-retrace(/.*)?

       abrt_retrace_worker_exec_t

       - Set files with the abrt_retrace_worker_exec_t type, if	 you  want  to
       transition an executable to the abrt_retrace_worker_t domain.

       Paths:
	    /usr/bin/retrace-server-worker, /usr/bin/abrt-retrace-worker

       abrt_tmp_t

       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
       rary files in the /tmp directories.

       abrt_unit_file_t

       - Set files with the abrt_unit_file_t type, if you want	to  treat  the
       files as abrt unit content.

       abrt_var_cache_t

       -  Set  files  with the abrt_var_cache_t type, if you want to store the
       files under the /var/cache directory.

       Paths:
	    /var/cache/abrt(/.*)?,   /var/spool/abrt(/.*)?,   /var/cache/abrt-
	    di(/.*)?

       abrt_var_log_t

       - Set files with the abrt_var_log_t type, if you want to treat the data
       as abrt var log data, usually stored under the /var/log directory.

       abrt_var_run_t

       - Set files with the abrt_var_run_t type, if you want to store the abrt
       files under the /run directory.

       Paths:
	    /var/run/abrtd?.socket, /var/run/abrtd?.lock, /var/run/abrt(/.*)?,
	    /var/run/abrt.pid

       abrt_watch_log_exec_t

       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
       tion an executable to the abrt_watch_log_t domain.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       abrt policy is very flexible allowing users to setup  their  abrt  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for abrt:

       abrt_handle_event_t, abrt_helper_t, abrt_retrace_coredump_t, abrt_t, abrt_retrace_worker_t, abrt_dump_oops_t, abrt_watch_log_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  abrt(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
       bool(8)

dwalsh@redhat.com		     abrt		       abrt_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net