1abrt_selinux(8)               SELinux Policy abrt              abrt_selinux(8)
2
3
4

NAME

6       abrt_selinux - Security Enhanced Linux Policy for the abrt processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
10       tory access control.
11
12       The abrt processes execute with the abrt_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep abrt_t
19
20
21

ENTRYPOINTS

23       The abrt_t SELinux type can be entered via the abrt_exec_t file type.
24
25       The default entrypoint paths for the abrt_t domain are the following:
26
27       /usr/sbin/abrt-harvest.*,     /usr/sbin/abrtd,     /usr/sbin/abrt-dbus,
28       /usr/sbin/abrt-install-ccpp-hook
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       abrt  policy  is  very flexible allowing users to setup their abrt pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for abrt:
41
42       abrt_t, abrt_dump_oops_t, abrt_handle_event_t, abrt_helper_t, abrt_retrace_worker_t, abrt_retrace_coredump_t, abrt_watch_log_t, abrt_upload_watch_t
43
44       Note: semanage permissive -a abrt_t can be used  to  make  the  process
45       type  abrt_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  abrt
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run abrt with the tightest access possible.
54
55
56
57       If  you  want  to  determine  whether  ABRT  can  run  in the abrt_han‐
58       dle_event_t domain to handle ABRT event scripts, you must turn  on  the
59       abrt_handle_event boolean. Enabled by default.
60
61       setsebool -P abrt_handle_event 1
62
63
64
65       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
66       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
67       Enabled by default.
68
69       setsebool -P daemons_dontaudit_scheduling 1
70
71
72
73       If you want to deny user domains applications to map a memory region as
74       both executable and writable, this  is  dangerous  and  the  executable
75       should be reported in bugzilla, you must turn on the deny_execmem bool‐
76       ean. Disabled by default.
77
78       setsebool -P deny_execmem 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95

MANAGED FILES

97       The SELinux process type abrt_t can manage files labeled with the  fol‐
98       lowing  file  types.   The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       abrt_tmp_t
102
103
104       abrt_upload_watch_tmp_t
105
106
107       abrt_var_cache_t
108
109            /var/tmp/abrt(/.*)?
110            /var/cache/abrt(/.*)?
111            /var/spool/abrt(/.*)?
112            /var/spool/debug(/.*)?
113            /var/cache/abrt-di(/.*)?
114            /var/spool/rhsm/debug(/.*)?
115
116       abrt_var_log_t
117
118            /var/log/abrt-logger.*
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/pcsd-ruby.socket
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       kdump_crash_t
151
152            /var/crash(/.*)?
153
154       krb5_host_rcache_t
155
156            /var/tmp/krb5_0.rcache2
157            /var/cache/krb5rcache(/.*)?
158            /var/tmp/nfs_0
159            /var/tmp/DNS_25
160            /var/tmp/host_0
161            /var/tmp/imap_0
162            /var/tmp/HTTP_23
163            /var/tmp/HTTP_48
164            /var/tmp/ldap_55
165            /var/tmp/ldap_487
166            /var/tmp/ldapmap1_0
167
168       mail_home_rw_t
169
170            /root/Maildir(/.*)?
171            /root/.esmtp_queue(/.*)?
172            /var/lib/arpwatch/.esmtp_queue(/.*)?
173            /home/[^/]+/.maildir(/.*)?
174            /home/[^/]+/Maildir(/.*)?
175            /home/[^/]+/.esmtp_queue(/.*)?
176
177       rhsmcertd_var_run_t
178
179            /var/run/rhsm(/.*)?
180
181       root_t
182
183            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
184            /
185            /initrd
186
187       rpm_log_t
188
189            /var/log/dnf.log.*
190            /var/log/dnf.rpm.log.*
191            /var/log/dnf.librepo.log.*
192            /var/log/hawkey.*
193            /var/log/up2date.*
194            /var/log/yum.log.*
195
196       rpm_var_cache_t
197
198            /var/cache/dnf(/.*)?
199            /var/cache/yum(/.*)?
200            /var/spool/up2date(/.*)?
201            /var/cache/PackageKit(/.*)?
202
203       rpm_var_run_t
204
205            /var/run/yum.*
206            /var/run/PackageKit(/.*)?
207
208       sysfs_t
209
210            /sys(/.*)?
211
212

FILE CONTEXTS

214       SELinux requires files to have an extended attribute to define the file
215       type.
216
217       You can see the context of a file using the -Z option to ls
218
219       Policy  governs  the  access  confined  processes  have to these files.
220       SELinux abrt policy is very flexible allowing users to setup their abrt
221       processes in as secure a method as possible.
222
223       EQUIVALENCE DIRECTORIES
224
225
226       abrt  policy stores data with multiple different file context types un‐
227       der the /var/cache/abrt directory.  If you would like to store the data
228       in  a different directory you can use the semanage command to create an
229       equivalence mapping.  If you wanted to store this data under  the  /srv
230       directory you would execute the following command:
231
232       semanage fcontext -a -e /var/cache/abrt /srv/abrt
233       restorecon -R -v /srv/abrt
234
235       abrt  policy stores data with multiple different file context types un‐
236       der the /var/run/abrt directory.  If you would like to store  the  data
237       in  a different directory you can use the semanage command to create an
238       equivalence mapping.  If you wanted to store this data under  the  /srv
239       directory you would execute the following command:
240
241       semanage fcontext -a -e /var/run/abrt /srv/abrt
242       restorecon -R -v /srv/abrt
243
244       abrt  policy stores data with multiple different file context types un‐
245       der the /var/spool/abrt directory.  If you would like to store the data
246       in  a different directory you can use the semanage command to create an
247       equivalence mapping.  If you wanted to store this data under  the  /srv
248       directory you would execute the following command:
249
250       semanage fcontext -a -e /var/spool/abrt /srv/abrt
251       restorecon -R -v /srv/abrt
252
253       STANDARD FILE CONTEXT
254
255       SELinux  defines  the file context types for the abrt, if you wanted to
256       store files with these types in a different paths, you need to  execute
257       the  semanage  command  to  specify alternate labeling and then use re‐
258       storecon to put the labels on disk.
259
260       semanage fcontext -a -t abrt_exec_t '/srv/abrt/content(/.*)?'
261       restorecon -R -v /srv/myabrt_content
262
263       Note: SELinux often uses regular expressions  to  specify  labels  that
264       match multiple files.
265
266       The following file types are defined for abrt:
267
268
269
270       abrt_dump_oops_exec_t
271
272       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
273       tion an executable to the abrt_dump_oops_t domain.
274
275
276       Paths:
277            /usr/bin/abrt-dump-.*,                /usr/bin/abrt-uefioops-oops,
278            /usr/libexec/abrt-hook-ccpp
279
280
281       abrt_etc_t
282
283       -  Set  files with the abrt_etc_t type, if you want to store abrt files
284       in the /etc directories.
285
286
287
288       abrt_exec_t
289
290       - Set files with the abrt_exec_t type, if you want to transition an ex‐
291       ecutable to the abrt_t domain.
292
293
294       Paths:
295            /usr/sbin/abrt-harvest.*,   /usr/sbin/abrtd,  /usr/sbin/abrt-dbus,
296            /usr/sbin/abrt-install-ccpp-hook
297
298
299       abrt_handle_event_exec_t
300
301       - Set files with the abrt_handle_event_exec_t  type,  if  you  want  to
302       transition an executable to the abrt_handle_event_t domain.
303
304
305       Paths:
306            /usr/libexec/abrt-handle-event,     /usr/bin/abrt-action-generate-
307            backtrace
308
309
310       abrt_helper_exec_t
311
312       - Set files with the abrt_helper_exec_t type, if you want to transition
313       an executable to the abrt_helper_t domain.
314
315
316
317       abrt_initrc_exec_t
318
319       - Set files with the abrt_initrc_exec_t type, if you want to transition
320       an executable to the abrt_initrc_t domain.
321
322
323
324       abrt_retrace_cache_t
325
326       - Set files with the abrt_retrace_cache_t type, if you  want  to  store
327       the files under the /var/cache directory.
328
329
330       Paths:
331            /var/cache/abrt-retrace(/.*)?, /var/cache/retrace-server(/.*)?
332
333
334       abrt_retrace_coredump_exec_t
335
336       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
337       transition an executable to the abrt_retrace_coredump_t domain.
338
339
340
341       abrt_retrace_spool_t
342
343       - Set files with the abrt_retrace_spool_t type, if you  want  to  store
344       the abrt retrace files under the /var/spool directory.
345
346
347       Paths:
348            /var/spool/faf(/.*)?,               /var/spool/abrt-retrace(/.*)?,
349            /var/spool/retrace-server(/.*)?
350
351
352       abrt_retrace_worker_exec_t
353
354       - Set files with the abrt_retrace_worker_exec_t type, if  you  want  to
355       transition an executable to the abrt_retrace_worker_t domain.
356
357
358       Paths:
359            /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
360
361
362       abrt_tmp_t
363
364       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
365       rary files in the /tmp directories.
366
367
368
369       abrt_unit_file_t
370
371       - Set files with the abrt_unit_file_t type, if you want  to  treat  the
372       files as abrt unit content.
373
374
375
376       abrt_upload_watch_exec_t
377
378       -  Set  files  with  the  abrt_upload_watch_exec_t type, if you want to
379       transition an executable to the abrt_upload_watch_t domain.
380
381
382
383       abrt_upload_watch_tmp_t
384
385       - Set files with the abrt_upload_watch_tmp_t type, if you want to store
386       abrt upload watch temporary files in the /tmp directories.
387
388
389
390       abrt_var_cache_t
391
392       -  Set  files  with the abrt_var_cache_t type, if you want to store the
393       files under the /var/cache directory.
394
395
396       Paths:
397            /var/tmp/abrt(/.*)?, /var/cache/abrt(/.*)?, /var/spool/abrt(/.*)?,
398            /var/spool/debug(/.*)?,                  /var/cache/abrt-di(/.*)?,
399            /var/spool/rhsm/debug(/.*)?
400
401
402       abrt_var_lib_t
403
404       - Set files with the abrt_var_lib_t type, if you want to store the abrt
405       files under the /var/lib directory.
406
407
408
409       abrt_var_log_t
410
411       - Set files with the abrt_var_log_t type, if you want to treat the data
412       as abrt var log data, usually stored under the /var/log directory.
413
414
415
416       abrt_var_run_t
417
418       - Set files with the abrt_var_run_t type, if you want to store the abrt
419       files under the /run or /var/run directory.
420
421
422       Paths:
423            /var/run/abrt(/.*)?, /var/run/abrtd?.lock, /var/run/abrtd?.socket,
424            /var/run/abrt.pid
425
426
427       abrt_watch_log_exec_t
428
429       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
430       tion an executable to the abrt_watch_log_t domain.
431
432
433
434       Note:  File context can be temporarily modified with the chcon command.
435       If you want to permanently change the file context you need to use  the
436       semanage fcontext command.  This will modify the SELinux labeling data‐
437       base.  You will need to use restorecon to apply the labels.
438
439

SHARING FILES

441       If you want to share files with multiple domains (Apache,  FTP,  rsync,
442       Samba),  you can set a file context of public_content_t and public_con‐
443       tent_rw_t.  These context allow any of the above domains  to  read  the
444       content.   If  you want a particular domain to write to the public_con‐
445       tent_rw_t domain, you must set the appropriate boolean.
446
447       Allow abrt servers to read the /var/abrt directory by adding  the  pub‐
448       lic_content_t  file  type  to  the  directory and by restoring the file
449       type.
450
451       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
452       restorecon -F -R -v /var/abrt
453
454       Allow abrt servers to read and write /var/abrt/incoming by  adding  the
455       public_content_rw_t  type  to  the  directory and by restoring the file
456       type.  You also need to turn on the abrt_anon_write boolean.
457
458       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
459       restorecon -F -R -v /var/abrt/incoming
460       setsebool -P abrt_anon_write 1
461
462
463       If you want to allow ABRT to modify public files used for  public  file
464       transfer services., you must turn on the abrt_anon_write boolean.
465
466       setsebool -P abrt_anon_write 1
467
468

COMMANDS

470       semanage  fcontext  can also be used to manipulate default file context
471       mappings.
472
473       semanage permissive can also be used to manipulate  whether  or  not  a
474       process type is permissive.
475
476       semanage  module can also be used to enable/disable/install/remove pol‐
477       icy modules.
478
479       semanage boolean can also be used to manipulate the booleans
480
481
482       system-config-selinux is a GUI tool available to customize SELinux pol‐
483       icy settings.
484
485

AUTHOR

487       This manual page was auto-generated using sepolicy manpage .
488
489

SEE ALSO

491       selinux(8), abrt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
492       setsebool(8),   abrt_dump_oops_selinux(8),   abrt_dump_oops_selinux(8),
493       abrt_handle_event_selinux(8),             abrt_handle_event_selinux(8),
494       abrt_helper_selinux(8),   abrt_helper_selinux(8),    abrt_retrace_core‐
495       dump_selinux(8),       abrt_retrace_coredump_selinux(8),       abrt_re‐
496       trace_worker_selinux(8),    abrt_retrace_worker_selinux(8),    abrt_up‐
497       load_watch_selinux(8),                    abrt_upload_watch_selinux(8),
498       abrt_watch_log_selinux(8), abrt_watch_log_selinux(8)
499
500
501
502abrt                               23-10-20                    abrt_selinux(8)
Impressum