1abrt_retrace_coredump_SsEeLliinnuuxx(P8o)licy abrt_retracaeb_rcto_rreedturmapce_coredump_selinux(8)
2
3
4

NAME

6       abrt_retrace_coredump_selinux  - Security Enhanced Linux Policy for the
7       abrt_retrace_coredump processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_retrace_coredump processes via
11       flexible mandatory access control.
12
13       The abrt_retrace_coredump processes execute with the abrt_retrace_core‐
14       dump_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_retrace_coredump_t
20
21
22

ENTRYPOINTS

24       The  abrt_retrace_coredump_t  SELinux  type  can  be  entered  via  the
25       abrt_retrace_coredump_exec_t file type.
26
27       The default entrypoint paths for the abrt_retrace_coredump_t domain are
28       the following:
29
30       /usr/bin/coredump2packages
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_retrace_coredump  policy  is very flexible allowing users to setup
40       their abrt_retrace_coredump processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for abrt_retrace_coredump:
44
45       abrt_retrace_coredump_t
46
47       Note:  semanage  permissive  -a  abrt_retrace_coredump_t can be used to
48       make the process type abrt_retrace_coredump_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       abrt_retrace_coredump  policy  is  extremely  flexible  and has several
56       booleans  that  allow  you   to   manipulate   the   policy   and   run
57       abrt_retrace_coredump with the tightest access possible.
58
59
60
61       If  you  want  to deny any process from ptracing or debugging any other
62       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
63       default.
64
65       setsebool -P deny_ptrace 1
66
67
68
69       If  you  want  to  allow  any  process  to mmap any file on system with
70       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
71       ean. Enabled by default.
72
73       setsebool -P domain_can_mmap_files 1
74
75
76
77       If  you want to allow all domains write to kmsg_device, while kernel is
78       executed with systemd.log_target=kmsg parameter, you must turn  on  the
79       domain_can_write_kmsg boolean. Disabled by default.
80
81       setsebool -P domain_can_write_kmsg 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the domain_fd_use boolean. Enabled by default.
87
88       setsebool -P domain_fd_use 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Disabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120

MANAGED FILES

122       The  SELinux  process  type  abrt_retrace_coredump_t  can  manage files
123       labeled with the following  file  types.   The  paths  listed  are  the
124       default  paths for these file types.  Note the processes UID still need
125       to have DAC permissions.
126
127       rpm_log_t
128
129            /var/log/yum.log.*
130            /var/log/up2date.*
131
132       rpm_var_cache_t
133
134            /var/cache/yum(/.*)?
135            /var/cache/dnf(/.*)?
136            /var/spool/up2date(/.*)?
137            /var/cache/PackageKit(/.*)?
138
139       rpm_var_run_t
140
141            /var/run/yum.*
142            /var/run/PackageKit(/.*)?
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux abrt_retrace_coredump policy is very flexible allowing users to
153       setup  their  abrt_retrace_coredump  processes in as secure a method as
154       possible.
155
156       The following file types are defined for abrt_retrace_coredump:
157
158
159
160       abrt_retrace_coredump_exec_t
161
162       - Set files with the abrt_retrace_coredump_exec_t type, if you want  to
163       transition an executable to the abrt_retrace_coredump_t domain.
164
165
166
167       Note:  File context can be temporarily modified with the chcon command.
168       If you want to permanently change the file context you need to use  the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage fcontext can also be used to manipulate default  file  context
175       mappings.
176
177       semanage  permissive  can  also  be used to manipulate whether or not a
178       process type is permissive.
179
180       semanage module can also be used to enable/disable/install/remove  pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),   abrt_retrace_coredump(8),   semanage(8),   restorecon(8),
196       chcon(1), sepolicy(8) , setsebool(8)
197
198
199
200abrt_retrace_coredump              19-04-25   abrt_retrace_coredump_selinux(8)
Impressum