1abrt_selinux(8)               SELinux Policy abrt              abrt_selinux(8)
2
3
4

NAME

6       abrt_selinux - Security Enhanced Linux Policy for the abrt processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
10       tory access control.
11
12       The abrt processes execute with the abrt_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep abrt_t
19
20
21

ENTRYPOINTS

23       The abrt_t SELinux type can be entered via the abrt_exec_t file type.
24
25       The default entrypoint paths for the abrt_t domain are the following:
26
27       /usr/sbin/abrt-harvest.*,     /usr/sbin/abrtd,     /usr/sbin/abrt-dbus,
28       /usr/sbin/abrt-install-ccpp-hook
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       abrt  policy  is  very flexible allowing users to setup their abrt pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for abrt:
41
42       abrt_t, abrt_dump_oops_t, abrt_handle_event_t, abrt_helper_t, abrt_retrace_worker_t, abrt_retrace_coredump_t, abrt_watch_log_t, abrt_upload_watch_t
43
44       Note: semanage permissive -a abrt_t can be used  to  make  the  process
45       type  abrt_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  abrt
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run abrt with the tightest access possible.
54
55
56
57       If  you  want  to  determine  whether  ABRT  can  run  in the abrt_han‐
58       dle_event_t domain to handle ABRT event scripts, you must turn  on  the
59       abrt_handle_event boolean. Disabled by default.
60
61       setsebool -P abrt_handle_event 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to deny user domains applications to map a memory region as
74       both executable and writable, this  is  dangerous  and  the  executable
75       should be reported in bugzilla, you must turn on the deny_execmem bool‐
76       ean. Enabled by default.
77
78       setsebool -P deny_execmem 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the kerberos_enabled boolean. Enabled by default.
91
92       setsebool -P kerberos_enabled 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       nis_enabled boolean. Disabled by default.
98
99       setsebool -P nis_enabled 1
100
101
102
103       If  you  want to allow confined applications to use nscd shared memory,
104       you must turn on the nscd_use_shm boolean. Enabled by default.
105
106       setsebool -P nscd_use_shm 1
107
108
109

MANAGED FILES

111       The SELinux process type abrt_t can manage files labeled with the  fol‐
112       lowing  file  types.   The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       abrt_etc_t
116
117            /etc/abrt(/.*)?
118
119       abrt_tmp_t
120
121
122       abrt_upload_watch_tmp_t
123
124
125       abrt_var_cache_t
126
127            /var/tmp/abrt(/.*)?
128            /var/cache/abrt(/.*)?
129            /var/spool/abrt(/.*)?
130            /var/spool/debug(/.*)?
131            /var/cache/abrt-di(/.*)?
132            /var/spool/rhsm/debug(/.*)?
133
134       abrt_var_log_t
135
136            /var/log/abrt-logger.*
137
138       abrt_var_run_t
139
140            /var/run/abrt(/.*)?
141            /var/run/abrtd?.lock
142            /var/run/abrtd?.socket
143            /var/run/abrt.pid
144
145       cluster_conf_t
146
147            /etc/cluster(/.*)?
148
149       cluster_var_lib_t
150
151            /var/lib/pcsd(/.*)?
152            /var/lib/cluster(/.*)?
153            /var/lib/openais(/.*)?
154            /var/lib/pengine(/.*)?
155            /var/lib/corosync(/.*)?
156            /usr/lib/heartbeat(/.*)?
157            /var/lib/heartbeat(/.*)?
158            /var/lib/pacemaker(/.*)?
159
160       cluster_var_run_t
161
162            /var/run/crm(/.*)?
163            /var/run/cman_.*
164            /var/run/rsctmp(/.*)?
165            /var/run/aisexec.*
166            /var/run/heartbeat(/.*)?
167            /var/run/corosync-qnetd(/.*)?
168            /var/run/corosync-qdevice(/.*)?
169            /var/run/corosync.pid
170            /var/run/cpglockd.pid
171            /var/run/rgmanager.pid
172            /var/run/cluster/rgmanager.sk
173
174       kdump_crash_t
175
176            /var/crash(/.*)?
177
178       mail_home_rw_t
179
180            /root/Maildir(/.*)?
181            /root/.esmtp_queue(/.*)?
182            /home/[^/]+/.maildir(/.*)?
183            /home/[^/]+/Maildir(/.*)?
184            /home/[^/]+/.esmtp_queue(/.*)?
185
186       mock_var_lib_t
187
188            /var/lib/mock(/.*)?
189
190       public_content_rw_t
191
192            /var/spool/abrt-upload(/.*)?
193
194       rhsmcertd_var_run_t
195
196            /var/run/rhsm(/.*)?
197
198       root_t
199
200            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
201            /
202            /initrd
203
204       rpm_log_t
205
206            /var/log/up2date.*
207            /var/log/yum.log.*
208
209       rpm_var_cache_t
210
211            /var/cache/dnf(/.*)?
212            /var/cache/yum(/.*)?
213            /var/spool/up2date(/.*)?
214            /var/cache/PackageKit(/.*)?
215
216       rpm_var_run_t
217
218            /var/run/yum.*
219            /var/run/PackageKit(/.*)?
220
221       sysfs_t
222
223            /sys(/.*)?
224
225       usr_t
226
227            /opt/.*
228            /usr/.*
229            /emul/.*
230            /export(/.*)?
231            /ostree(/.*)?
232            /usr/doc(/.*)?/lib(/.*)?
233            /usr/inclu.e(/.*)?
234            /usr/share/rpm(/.*)?
235            /usr/share/doc(/.*)?/README.*
236            /usr/lib/modules(/.*)/vmlinuz
237            /usr/lib/modules(/.*)/initramfs.img
238            /usr/lib/sysimage(/.*)?
239            /usr/lib/ostree-boot(/.*)?
240            /opt
241            /usr
242            /emul
243
244

FILE CONTEXTS

246       SELinux requires files to have an extended attribute to define the file
247       type.
248
249       You can see the context of a file using the -Z option to ls
250
251       Policy  governs  the  access  confined  processes  have to these files.
252       SELinux abrt policy is very flexible allowing users to setup their abrt
253       processes in as secure a method as possible.
254
255       EQUIVALENCE DIRECTORIES
256
257
258       abrt  policy  stores  data  with  multiple different file context types
259       under the /var/cache/abrt directory.  If you would like  to  store  the
260       data  in a different directory you can use the semanage command to cre‐
261       ate an equivalence mapping.  If you wanted to store this data under the
262       /srv dirctory you would execute the following command:
263
264       semanage fcontext -a -e /var/cache/abrt /srv/abrt
265       restorecon -R -v /srv/abrt
266
267       abrt  policy  stores  data  with  multiple different file context types
268       under the /var/run/abrt directory.  If you would like to store the data
269       in  a different directory you can use the semanage command to create an
270       equivalence mapping.  If you wanted to store this data under  the  /srv
271       dirctory you would execute the following command:
272
273       semanage fcontext -a -e /var/run/abrt /srv/abrt
274       restorecon -R -v /srv/abrt
275
276       abrt  policy  stores  data  with  multiple different file context types
277       under the /var/spool/abrt directory.  If you would like  to  store  the
278       data  in a different directory you can use the semanage command to cre‐
279       ate an equivalence mapping.  If you wanted to store this data under the
280       /srv dirctory you would execute the following command:
281
282       semanage fcontext -a -e /var/spool/abrt /srv/abrt
283       restorecon -R -v /srv/abrt
284
285       STANDARD FILE CONTEXT
286
287       SELinux  defines  the file context types for the abrt, if you wanted to
288       store files with these types in a diffent paths, you  need  to  execute
289       the  semanage  command  to  sepecify  alternate  labeling  and then use
290       restorecon to put the labels on disk.
291
292       semanage  fcontext  -a  -t  abrt_upload_watch_tmp_t   '/srv/myabrt_con‐
293       tent(/.*)?'
294       restorecon -R -v /srv/myabrt_content
295
296       Note:  SELinux  often  uses  regular expressions to specify labels that
297       match multiple files.
298
299       The following file types are defined for abrt:
300
301
302
303       abrt_dump_oops_exec_t
304
305       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
306       tion an executable to the abrt_dump_oops_t domain.
307
308
309       Paths:
310            /usr/bin/abrt-dump-.*,                /usr/bin/abrt-uefioops-oops,
311            /usr/libexec/abrt-hook-ccpp
312
313
314       abrt_etc_t
315
316       - Set files with the abrt_etc_t type, if you want to store  abrt  files
317       in the /etc directories.
318
319
320
321       abrt_exec_t
322
323       -  Set  files  with  the abrt_exec_t type, if you want to transition an
324       executable to the abrt_t domain.
325
326
327       Paths:
328            /usr/sbin/abrt-harvest.*,  /usr/sbin/abrtd,   /usr/sbin/abrt-dbus,
329            /usr/sbin/abrt-install-ccpp-hook
330
331
332       abrt_handle_event_exec_t
333
334       -  Set  files  with  the  abrt_handle_event_exec_t type, if you want to
335       transition an executable to the abrt_handle_event_t domain.
336
337
338
339       abrt_helper_exec_t
340
341       - Set files with the abrt_helper_exec_t type, if you want to transition
342       an executable to the abrt_helper_t domain.
343
344
345
346       abrt_initrc_exec_t
347
348       - Set files with the abrt_initrc_exec_t type, if you want to transition
349       an executable to the abrt_initrc_t domain.
350
351
352
353       abrt_retrace_cache_t
354
355       - Set files with the abrt_retrace_cache_t type, if you  want  to  store
356       the files under the /var/cache directory.
357
358
359       Paths:
360            /var/cache/abrt-retrace(/.*)?, /var/cache/retrace-server(/.*)?
361
362
363       abrt_retrace_coredump_exec_t
364
365       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
366       transition an executable to the abrt_retrace_coredump_t domain.
367
368
369
370       abrt_retrace_spool_t
371
372       - Set files with the abrt_retrace_spool_t type, if you  want  to  store
373       the abrt retrace files under the /var/spool directory.
374
375
376       Paths:
377            /var/spool/faf(/.*)?,               /var/spool/abrt-retrace(/.*)?,
378            /var/spool/retrace-server(/.*)?
379
380
381       abrt_retrace_worker_exec_t
382
383       - Set files with the abrt_retrace_worker_exec_t type, if  you  want  to
384       transition an executable to the abrt_retrace_worker_t domain.
385
386
387       Paths:
388            /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
389
390
391       abrt_tmp_t
392
393       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
394       rary files in the /tmp directories.
395
396
397
398       abrt_unit_file_t
399
400       - Set files with the abrt_unit_file_t type, if you want  to  treat  the
401       files as abrt unit content.
402
403
404
405       abrt_upload_watch_exec_t
406
407       -  Set  files  with  the  abrt_upload_watch_exec_t type, if you want to
408       transition an executable to the abrt_upload_watch_t domain.
409
410
411
412       abrt_upload_watch_tmp_t
413
414       - Set files with the abrt_upload_watch_tmp_t type, if you want to store
415       abrt upload watch temporary files in the /tmp directories.
416
417
418
419       abrt_var_cache_t
420
421       -  Set  files  with the abrt_var_cache_t type, if you want to store the
422       files under the /var/cache directory.
423
424
425       Paths:
426            /var/tmp/abrt(/.*)?, /var/cache/abrt(/.*)?, /var/spool/abrt(/.*)?,
427            /var/spool/debug(/.*)?,                  /var/cache/abrt-di(/.*)?,
428            /var/spool/rhsm/debug(/.*)?
429
430
431       abrt_var_lib_t
432
433       - Set files with the abrt_var_lib_t type, if you want to store the abrt
434       files under the /var/lib directory.
435
436
437
438       abrt_var_log_t
439
440       - Set files with the abrt_var_log_t type, if you want to treat the data
441       as abrt var log data, usually stored under the /var/log directory.
442
443
444
445       abrt_var_run_t
446
447       - Set files with the abrt_var_run_t type, if you want to store the abrt
448       files under the /run or /var/run directory.
449
450
451       Paths:
452            /var/run/abrt(/.*)?, /var/run/abrtd?.lock, /var/run/abrtd?.socket,
453            /var/run/abrt.pid
454
455
456       abrt_watch_log_exec_t
457
458       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
459       tion an executable to the abrt_watch_log_t domain.
460
461
462
463       Note:  File context can be temporarily modified with the chcon command.
464       If you want to permanently change the file context you need to use  the
465       semanage fcontext command.  This will modify the SELinux labeling data‐
466       base.  You will need to use restorecon to apply the labels.
467
468

SHARING FILES

470       If you want to share files with multiple domains (Apache,  FTP,  rsync,
471       Samba),  you can set a file context of public_content_t and public_con‐
472       tent_rw_t.  These context allow any of the above domains  to  read  the
473       content.   If  you want a particular domain to write to the public_con‐
474       tent_rw_t domain, you must set the appropriate boolean.
475
476       Allow abrt servers to read the /var/abrt directory by adding  the  pub‐
477       lic_content_t  file  type  to  the  directory and by restoring the file
478       type.
479
480       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
481       restorecon -F -R -v /var/abrt
482
483       Allow abrt servers to read and write /var/abrt/incoming by  adding  the
484       public_content_rw_t  type  to  the  directory and by restoring the file
485       type.  You also need to turn on the abrt_anon_write boolean.
486
487       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
488       restorecon -F -R -v /var/abrt/incoming
489       setsebool -P abrt_anon_write 1
490
491
492       If you want to allow ABRT to modify public files used for  public  file
493       transfer services., you must turn on the abrt_anon_write boolean.
494
495       setsebool -P abrt_anon_write 1
496
497

COMMANDS

499       semanage  fcontext  can also be used to manipulate default file context
500       mappings.
501
502       semanage permissive can also be used to manipulate  whether  or  not  a
503       process type is permissive.
504
505       semanage  module can also be used to enable/disable/install/remove pol‐
506       icy modules.
507
508       semanage boolean can also be used to manipulate the booleans
509
510
511       system-config-selinux is a GUI tool available to customize SELinux pol‐
512       icy settings.
513
514

AUTHOR

516       This manual page was auto-generated using sepolicy manpage .
517
518

SEE ALSO

520       selinux(8), abrt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
521       setsebool(8),   abrt_dump_oops_selinux(8),   abrt_dump_oops_selinux(8),
522       abrt_handle_event_selinux(8),             abrt_handle_event_selinux(8),
523       abrt_helper_selinux(8),   abrt_helper_selinux(8),    abrt_retrace_core‐
524       dump_selinux(8),                      abrt_retrace_coredump_selinux(8),
525       abrt_retrace_worker_selinux(8),         abrt_retrace_worker_selinux(8),
526       abrt_upload_watch_selinux(8),             abrt_upload_watch_selinux(8),
527       abrt_watch_log_selinux(8), abrt_watch_log_selinux(8)
528
529
530
531abrt                               19-10-08                    abrt_selinux(8)
Impressum