abrt_upload_watch_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

abrt_upload_watch_selinSELinux Policy abrt_upload_abrt_upload_watch_selinux(8)

NAME
       abrt_upload_watch_selinux  -  Security  Enhanced	 Linux	Policy for the
       abrt_upload_watch processes

DESCRIPTION
       Security-Enhanced Linux secures	the  abrt_upload_watch	processes  via
       flexible mandatory access control.

       The  abrt_upload_watch  processes  execute with the abrt_upload_watch_t
       SELinux type. You can check if you have these processes running by exe‐
       cuting the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep abrt_upload_watch_t

ENTRYPOINTS
       The   abrt_upload_watch_t   SELinux   type   can	 be  entered  via  the
       abrt_upload_watch_exec_t file type.

       The default entrypoint paths for the abrt_upload_watch_t domain are the
       following:

       /usr/sbin/abrt-upload-watch

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       abrt_upload_watch policy is very flexible allowing users to setup their
       abrt_upload_watch processes in as secure a method as possible.

       The following process types are defined for abrt_upload_watch:

       abrt_upload_watch_t

       Note: semanage permissive -a abrt_upload_watch_t can be	used  to  make
       the  process type abrt_upload_watch_t permissive. SELinux does not deny
       access to permissive process types, but the AVC (SELinux denials)  mes‐
       sages are still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       abrt_upload_watch policy is extremely flexible and has several booleans
       that  allow you to manipulate the policy and run abrt_upload_watch with
       the tightest access possible.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

MANAGED FILES
       The  SELinux  process type abrt_upload_watch_t can manage files labeled
       with the following file types.  The paths listed are the default	 paths
       for  these  file	 types.	 Note the processes UID still need to have DAC
       permissions.

       abrt_upload_watch_tmp_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       public_content_rw_t

	    /var/spool/abrt-upload(/.*)?

       root_t

	    /
	    /initrd

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux abrt_upload_watch policy is very	 flexible  allowing  users  to
       setup their abrt_upload_watch processes in as secure a method as possi‐
       ble.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for  the	abrt_upload_watch,  if
       you wanted to store files with these types in a diffent paths, you need
       to execute the semanage command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage	      fcontext	     -a	      -t      abrt_upload_watch_exec_t
       '/srv/abrt_upload_watch/content(/.*)?'
       restorecon -R -v /srv/myabrt_upload_watch_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for abrt_upload_watch:

       abrt_upload_watch_exec_t

       -  Set  files  with  the	 abrt_upload_watch_exec_t type, if you want to
       transition an executable to the abrt_upload_watch_t domain.

       abrt_upload_watch_tmp_t

       - Set files with the abrt_upload_watch_tmp_t type, if you want to store
       abrt upload watch temporary files in the /tmp directories.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

SHARING FILES
       If you want to share files with multiple domains (Apache,  FTP,	rsync,
       Samba),	you can set a file context of public_content_t and public_con‐
       tent_rw_t.  These context allow any of the above domains	 to  read  the
       content.	  If  you want a particular domain to write to the public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow abrt_upload_watch	servers	 to  read  the	/var/abrt_upload_watch
       directory by adding the public_content_t file type to the directory and
       by restoring the file type.

       semanage fcontext -a -t public_content_t "/var/abrt_upload_watch(/.*)?"
       restorecon -F -R -v /var/abrt_upload_watch

       Allow	abrt_upload_watch    servers	 to	read	 and	 write
       /var/abrt_upload_watch/incoming	by adding the public_content_rw_t type
       to the directory and by restoring the file type.	 You also need to turn
       on the abrt_upload_watch_anon_write boolean.

       semanage	       fcontext	       -a	 -t	   public_content_rw_t
       "/var/abrt_upload_watch/incoming(/.*)?"
       restorecon -F -R -v /var/abrt_upload_watch/incoming
       setsebool -P abrt_upload_watch_anon_write 1

       If you want to allow abrt-handle-upload to modify public files used for
       public  file  transfer  services	 in /var/spool/abrt-upload/., you must
       turn on the abrt_upload_watch_anon_write boolean.

       setsebool -P abrt_upload_watch_anon_write 1

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), abrt_upload_watch(8), semanage(8), restorecon(8), chcon(1),
       sepolicy(8) , setsebool(8)

abrt_upload_watch		   14-05-08	  abrt_upload_watch_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net