1abrt_selinux(8)               SELinux Policy abrt              abrt_selinux(8)
2
3
4

NAME

6       abrt_selinux - Security Enhanced Linux Policy for the abrt processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
10       tory access control.
11
12       The abrt processes execute with the abrt_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep abrt_t
19
20
21

ENTRYPOINTS

23       The abrt_t SELinux type can be entered via the abrt_exec_t file type.
24
25       The default entrypoint paths for the abrt_t domain are the following:
26
27       /usr/sbin/abrtd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       abrt policy is very flexible allowing users to setup  their  abrt  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for abrt:
40
41       abrt_handle_event_t, abrt_helper_t, abrt_retrace_coredump_t, abrt_t, abrt_retrace_worker_t, abrt_dump_oops_t
42
43       Note:  semanage  permissive  -a  abrt_t can be used to make the process
44       type abrt_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   abrt
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run abrt with the tightest access possible.
53
54
55
56       If you want to allow ABRT to run in abrt_handle_event_t domain to  han‐
57       dle ABRT event scripts, you must turn on the abrt_handle_event boolean.
58       Disabled by default.
59
60       setsebool -P abrt_handle_event 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the allow_daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P allow_daemons_dump_core 1
68
69
70
71       If  you want to allow all daemons to use tcp wrappers, you must turn on
72       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
73
74       setsebool -P allow_daemons_use_tcp_wrapper 1
75
76
77
78       If you want to allow all daemons the ability to  read/write  terminals,
79       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
80       default.
81
82       setsebool -P allow_daemons_use_tty 1
83
84
85
86       If you want to allow all domains to use other domains file descriptors,
87       you must turn on the allow_domain_fd_use boolean. Enabled by default.
88
89       setsebool -P allow_domain_fd_use 1
90
91
92
93       If  you  want  to allow confined applications to run with kerberos, you
94       must turn on the allow_kerberos boolean. Enabled by default.
95
96       setsebool -P allow_kerberos 1
97
98
99
100       If you want to allow sysadm to debug or ptrace all processes, you  must
101       turn on the allow_ptrace boolean. Disabled by default.
102
103       setsebool -P allow_ptrace 1
104
105
106
107       If  you  want  to  allow  system  to run with NIS, you must turn on the
108       allow_ypbind boolean. Disabled by default.
109
110       setsebool -P allow_ypbind 1
111
112
113
114       If you want to enable cluster mode for daemons, you must  turn  on  the
115       daemons_enable_cluster_mode boolean. Disabled by default.
116
117       setsebool -P daemons_enable_cluster_mode 1
118
119
120
121       If  you  want to allow all domains to have the kernel load modules, you
122       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
123       default.
124
125       setsebool -P domain_kernel_load_modules 1
126
127
128
129       If you want to allow all domains to execute in fips_mode, you must turn
130       on the fips_mode boolean. Enabled by default.
131
132       setsebool -P fips_mode 1
133
134
135
136       If you want to enable reading of urandom for all domains, you must turn
137       on the global_ssp boolean. Disabled by default.
138
139       setsebool -P global_ssp 1
140
141
142
143       If you want to enable support for upstart as the init program, you must
144       turn on the init_upstart boolean. Enabled by default.
145
146       setsebool -P init_upstart 1
147
148
149
150       If you want to allow confined applications to use nscd  shared  memory,
151       you must turn on the nscd_use_shm boolean. Enabled by default.
152
153       setsebool -P nscd_use_shm 1
154
155
156

MANAGED FILES

158       The  SELinux process type abrt_t can manage files labeled with the fol‐
159       lowing file types.  The paths listed are the default  paths  for  these
160       file types.  Note the processes UID still need to have DAC permissions.
161
162       abrt_etc_t
163
164            /etc/abrt(/.*)?
165
166       abrt_tmp_t
167
168
169       abrt_var_cache_t
170
171            /var/cache/abrt(/.*)?
172            /var/spool/abrt(/.*)?
173            /var/cache/abrt-di(/.*)?
174
175       abrt_var_log_t
176
177            /var/log/abrt-logger.*
178
179       abrt_var_run_t
180
181            /var/run/abrt(/.*)?
182            /var/run/abrtd?.lock
183            /var/run/abrtd?.socket
184            /var/run/abrt.pid
185
186       cluster_conf_t
187
188            /etc/cluster(/.*)?
189
190       cluster_var_lib_t
191
192            /var/lib(64)?/openais(/.*)?
193            /var/lib(64)?/pengine(/.*)?
194            /var/lib(64)?/corosync(/.*)?
195            /usr/lib(64)?/heartbeat(/.*)?
196            /var/lib(64)?/heartbeat(/.*)?
197            /var/lib(64)?/pacemaker(/.*)?
198            /var/lib/cluster(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/cpglockd.pid
208            /var/run/corosync.pid
209            /var/run/rgmanager.pid
210            /var/run/cluster/rgmanager.sk
211
212       initrc_tmp_t
213
214
215       mnt_t
216
217            /mnt(/[^/]*)
218            /mnt(/[^/]*)?
219            /rhev(/[^/]*)?
220            /media(/[^/]*)
221            /media(/[^/]*)?
222            /etc/rhgb(/.*)?
223            /media/.hal-.*
224            /net
225            /afs
226            /rhev
227            /misc
228
229       public_content_rw_t
230
231            /var/spool/abrt-upload(/.*)?
232
233       root_t
234
235            /
236            /initrd
237
238       rpm_log_t
239
240            /var/log/yum.log.*
241
242       rpm_var_cache_t
243
244            /var/cache/yum(/.*)?
245            /var/spool/up2date(/.*)?
246
247       rpm_var_run_t
248
249            /var/run/yum.*
250            /var/run/PackageKit(/.*)?
251
252       sysfs_t
253
254            /sys(/.*)?
255
256       tmp_t
257
258            /tmp
259            /usr/tmp
260            /var/tmp
261            /tmp-inst
262            /var/tmp-inst
263            /var/tmp/vi.recover
264
265

FILE CONTEXTS

267       SELinux requires files to have an extended attribute to define the file
268       type.
269
270       You can see the context of a file using the -Z option to ls
271
272       Policy governs the access  confined  processes  have  to  these  files.
273       SELinux abrt policy is very flexible allowing users to setup their abrt
274       processes in as secure a method as possible.
275
276       EQUIVALENCE DIRECTORIES
277
278
279       abrt policy stores data with  multiple  different  file  context  types
280       under  the  /var/cache/abrt  directory.  If you would like to store the
281       data in a different directory you can use the semanage command to  cre‐
282       ate an equivalence mapping.  If you wanted to store this data under the
283       /srv dirctory you would execute the following command:
284
285       semanage fcontext -a -e /var/cache/abrt /srv/abrt
286       restorecon -R -v /srv/abrt
287
288       abrt policy stores data with  multiple  different  file  context  types
289       under  the  /var/spool/abrt  directory.  If you would like to store the
290       data in a different directory you can use the semanage command to  cre‐
291       ate an equivalence mapping.  If you wanted to store this data under the
292       /srv dirctory you would execute the following command:
293
294       semanage fcontext -a -e /var/spool/abrt /srv/abrt
295       restorecon -R -v /srv/abrt
296
297       abrt policy stores data with  multiple  different  file  context  types
298       under the /var/run/abrt directory.  If you would like to store the data
299       in a different directory you can use the semanage command to create  an
300       equivalence  mapping.   If you wanted to store this data under the /srv
301       dirctory you would execute the following command:
302
303       semanage fcontext -a -e /var/run/abrt /srv/abrt
304       restorecon -R -v /srv/abrt
305
306       STANDARD FILE CONTEXT
307
308       SELinux defines the file context types for the abrt, if you  wanted  to
309       store  files  with  these types in a diffent paths, you need to execute
310       the semanage command  to  sepecify  alternate  labeling  and  then  use
311       restorecon to put the labels on disk.
312
313       semanage fcontext -a -t abrt_var_run_t '/srv/myabrt_content(/.*)?'
314       restorecon -R -v /srv/myabrt_content
315
316       Note:  SELinux  often  uses  regular expressions to specify labels that
317       match multiple files.
318
319       The following file types are defined for abrt:
320
321
322
323       abrt_dump_oops_exec_t
324
325       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
326       tion an executable to the abrt_dump_oops_t domain.
327
328
329
330       abrt_etc_t
331
332       -  Set  files with the abrt_etc_t type, if you want to store abrt files
333       in the /etc directories.
334
335
336
337       abrt_exec_t
338
339       - Set files with the abrt_exec_t type, if you  want  to  transition  an
340       executable to the abrt_t domain.
341
342
343
344       abrt_handle_event_exec_t
345
346       -  Set  files  with  the  abrt_handle_event_exec_t type, if you want to
347       transition an executable to the abrt_handle_event_t domain.
348
349
350
351       abrt_helper_exec_t
352
353       - Set files with the abrt_helper_exec_t type, if you want to transition
354       an executable to the abrt_helper_t domain.
355
356
357
358       abrt_initrc_exec_t
359
360       - Set files with the abrt_initrc_exec_t type, if you want to transition
361       an executable to the abrt_initrc_t domain.
362
363
364
365       abrt_retrace_cache_t
366
367       - Set files with the abrt_retrace_cache_t type, if you  want  to  store
368       the files under the /var/cache directory.
369
370
371       Paths:
372            /var/cache/abrt-retrace(/.*)?, /var/cache/retrace-server(/.*)?
373
374
375       abrt_retrace_coredump_exec_t
376
377       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
378       transition an executable to the abrt_retrace_coredump_t domain.
379
380
381
382       abrt_retrace_spool_t
383
384       - Set files with the abrt_retrace_spool_t type, if you  want  to  store
385       the abrt retrace files under the /var/spool directory.
386
387
388       Paths:
389            /var/spool/faf(/.*)?,               /var/spool/abrt-retrace(/.*)?,
390            /var/spool/retrace-server(/.*)?
391
392
393       abrt_retrace_worker_exec_t
394
395       - Set files with the abrt_retrace_worker_exec_t type, if  you  want  to
396       transition an executable to the abrt_retrace_worker_t domain.
397
398
399       Paths:
400            /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
401
402
403       abrt_tmp_t
404
405       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
406       rary files in the /tmp directories.
407
408
409
410       abrt_var_cache_t
411
412       - Set files with the abrt_var_cache_t type, if you want  to  store  the
413       files under the /var/cache directory.
414
415
416       Paths:
417            /var/cache/abrt(/.*)?,   /var/spool/abrt(/.*)?,   /var/cache/abrt-
418            di(/.*)?
419
420
421       abrt_var_log_t
422
423       - Set files with the abrt_var_log_t type, if you want to treat the data
424       as abrt var log data, usually stored under the /var/log directory.
425
426
427
428       abrt_var_run_t
429
430       - Set files with the abrt_var_run_t type, if you want to store the abrt
431       files under the /run or /var/run directory.
432
433
434       Paths:
435            /var/run/abrt(/.*)?, /var/run/abrtd?.lock, /var/run/abrtd?.socket,
436            /var/run/abrt.pid
437
438
439       Note:  File context can be temporarily modified with the chcon command.
440       If you want to permanently change the file context you need to use  the
441       semanage fcontext command.  This will modify the SELinux labeling data‐
442       base.  You will need to use restorecon to apply the labels.
443
444

SHARING FILES

446       If you want to share files with multiple domains (Apache,  FTP,  rsync,
447       Samba),  you can set a file context of public_content_t and public_con‐
448       tent_rw_t.  These context allow any of the above domains  to  read  the
449       content.   If  you want a particular domain to write to the public_con‐
450       tent_rw_t domain, you must set the appropriate boolean.
451
452       Allow abrt servers to read the /var/abrt directory by adding  the  pub‐
453       lic_content_t  file  type  to  the  directory and by restoring the file
454       type.
455
456       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
457       restorecon -F -R -v /var/abrt
458
459       Allow abrt servers to read and write /var/abrt/incoming by  adding  the
460       public_content_rw_t  type  to  the  directory and by restoring the file
461       type.  You also need to turn on the abrt_anon_write boolean.
462
463       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
464       restorecon -F -R -v /var/abrt/incoming
465       setsebool -P abrt_anon_write 1
466
467
468       If you want to allow ABRT to modify public files used for  public  file
469       transfer services., you must turn on the abrt_anon_write boolean.
470
471       setsebool -P abrt_anon_write 1
472
473

COMMANDS

475       semanage  fcontext  can also be used to manipulate default file context
476       mappings.
477
478       semanage permissive can also be used to manipulate  whether  or  not  a
479       process type is permissive.
480
481       semanage  module can also be used to enable/disable/install/remove pol‐
482       icy modules.
483
484       semanage boolean can also be used to manipulate the booleans
485
486
487       system-config-selinux is a GUI tool available to customize SELinux pol‐
488       icy settings.
489
490

AUTHOR

492       This manual page was auto-generated using sepolicy manpage .
493
494

SEE ALSO

496       selinux(8),  abrt(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
497       bool(8),     abrt_dump_oops_selinux(8),      abrt_dump_oops_selinux(8),
498       abrt_handle_event_selinux(8),             abrt_handle_event_selinux(8),
499       abrt_helper_selinux(8),   abrt_helper_selinux(8),    abrt_retrace_core‐
500       dump_selinux(8),                      abrt_retrace_coredump_selinux(8),
501       abrt_retrace_worker_selinux(8), abrt_retrace_worker_selinux(8)
502
503
504
505abrt                               15-06-03                    abrt_selinux(8)
Impressum