1abrt_watch_log_selinux(8)SELinux Policy abrt_watch_logabrt_watch_log_selinux(8)
2
3
4

NAME

6       abrt_watch_log_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       abrt_watch_log processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_watch_log processes via flexi‐
11       ble mandatory access control.
12
13       The  abrt_watch_log processes execute with the abrt_watch_log_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_watch_log_t
20
21
22

ENTRYPOINTS

24       The   abrt_watch_log_t   SELinux   type   can   be   entered   via  the
25       abrt_watch_log_exec_t file type.
26
27       The default entrypoint paths for the abrt_watch_log_t  domain  are  the
28       following:
29
30       /usr/bin/abrt-watch-log
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_watch_log  policy  is  very flexible allowing users to setup their
40       abrt_watch_log processes in as secure a method as possible.
41
42       The following process types are defined for abrt_watch_log:
43
44       abrt_watch_log_t
45
46       Note: semanage permissive -a abrt_watch_log_t can be used to  make  the
47       process  type abrt_watch_log_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       abrt_watch_log policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run abrt_watch_log with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type abrt_watch_log_t can manage files labeled with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  abrt_watch_log policy is very flexible allowing users to setup
146       their abrt_watch_log processes in as secure a method as possible.
147
148       The following file types are defined for abrt_watch_log:
149
150
151
152       abrt_watch_log_exec_t
153
154       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
155       tion an executable to the abrt_watch_log_t domain.
156
157
158
159       Note:  File context can be temporarily modified with the chcon command.
160       If you want to permanently change the file context you need to use  the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage fcontext can also be used to manipulate default  file  context
167       mappings.
168
169       semanage  permissive  can  also  be used to manipulate whether or not a
170       process type is permissive.
171
172       semanage module can also be used to enable/disable/install/remove  pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8), abrt_watch_log(8),  semanage(8),  restorecon(8),  chcon(1),
188       sepolicy(8), setsebool(8)
189
190
191
192abrt_watch_log                     19-12-02          abrt_watch_log_selinux(8)
Impressum