1abrt_dump_oops_selinux(8)SELinux Policy abrt_dump_oopsabrt_dump_oops_selinux(8)
2
3
4

NAME

6       abrt_dump_oops_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       abrt_dump_oops processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_dump_oops processes via flexi‐
11       ble mandatory access control.
12
13       The  abrt_dump_oops processes execute with the abrt_dump_oops_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_dump_oops_t
20
21
22

ENTRYPOINTS

24       The   abrt_dump_oops_t   SELinux   type   can   be   entered   via  the
25       abrt_dump_oops_exec_t file type.
26
27       The default entrypoint paths for the abrt_dump_oops_t  domain  are  the
28       following:
29
30       /usr/bin/abrt-dump-.*,  /usr/bin/abrt-uefioops-oops, /usr/libexec/abrt-
31       hook-ccpp
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       abrt_dump_oops policy is very flexible allowing users  to  setup  their
41       abrt_dump_oops processes in as secure a method as possible.
42
43       The following process types are defined for abrt_dump_oops:
44
45       abrt_dump_oops_t
46
47       Note:  semanage  permissive -a abrt_dump_oops_t can be used to make the
48       process type abrt_dump_oops_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       abrt_dump_oops  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run abrt_dump_oops with the
57       tightest access possible.
58
59
60
61       If  you  want  to deny any process from ptracing or debugging any other
62       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
63       default.
64
65       setsebool -P deny_ptrace 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type abrt_dump_oops_t can manage files labeled with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       abrt_var_cache_t
83
84            /var/tmp/abrt(/.*)?
85            /var/cache/abrt(/.*)?
86            /var/spool/abrt(/.*)?
87            /var/spool/debug(/.*)?
88            /var/cache/abrt-di(/.*)?
89            /var/spool/rhsm/debug(/.*)?
90
91       abrt_var_lib_t
92
93            /var/lib/abrt(/.*)?
94
95       non_security_file_type
96
97
98       security_t
99
100            /selinux
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  abrt_dump_oops policy is very flexible allowing users to setup
111       their abrt_dump_oops processes in as secure a method as possible.
112
113       The following file types are defined for abrt_dump_oops:
114
115
116
117       abrt_dump_oops_exec_t
118
119       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
120       tion an executable to the abrt_dump_oops_t domain.
121
122
123       Paths:
124            /usr/bin/abrt-dump-.*,                /usr/bin/abrt-uefioops-oops,
125            /usr/libexec/abrt-hook-ccpp
126
127
128       Note: File context can be temporarily modified with the chcon  command.
129       If  you want to permanently change the file context you need to use the
130       semanage fcontext command.  This will modify the SELinux labeling data‐
131       base.  You will need to use restorecon to apply the labels.
132
133

COMMANDS

135       semanage  fcontext  can also be used to manipulate default file context
136       mappings.
137
138       semanage permissive can also be used to manipulate  whether  or  not  a
139       process type is permissive.
140
141       semanage  module can also be used to enable/disable/install/remove pol‐
142       icy modules.
143
144       semanage boolean can also be used to manipulate the booleans
145
146
147       system-config-selinux is a GUI tool available to customize SELinux pol‐
148       icy settings.
149
150

AUTHOR

152       This manual page was auto-generated using sepolicy manpage .
153
154

SEE ALSO

156       selinux(8),  abrt_dump_oops(8),  semanage(8),  restorecon(8), chcon(1),
157       sepolicy(8), setsebool(8)
158
159
160
161abrt_dump_oops                     19-06-18          abrt_dump_oops_selinux(8)
Impressum