1abrt_selinux(8)               SELinux Policy abrt              abrt_selinux(8)
2
3
4

NAME

6       abrt_selinux - Security Enhanced Linux Policy for the abrt processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the abrt processes via flexible manda‐
10       tory access control.
11
12       The abrt processes execute with the abrt_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep abrt_t
19
20
21

ENTRYPOINTS

23       The abrt_t SELinux type can be entered via the abrt_exec_t file type.
24
25       The default entrypoint paths for the abrt_t domain are the following:
26
27       /usr/sbin/abrt-harvest.*,     /usr/sbin/abrtd,     /usr/sbin/abrt-dbus,
28       /usr/sbin/abrt-install-ccpp-hook
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       abrt  policy  is  very flexible allowing users to setup their abrt pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for abrt:
41
42       abrt_t, abrt_dump_oops_t, abrt_handle_event_t, abrt_helper_t, abrt_retrace_worker_t, abrt_retrace_coredump_t, abrt_watch_log_t, abrt_upload_watch_t
43
44       Note: semanage permissive -a abrt_t can be used  to  make  the  process
45       type  abrt_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  abrt
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run abrt with the tightest access possible.
54
55
56
57       If  you  want  to  determine  whether  ABRT  can  run  in the abrt_han‐
58       dle_event_t domain to handle ABRT event scripts, you must turn  on  the
59       abrt_handle_event boolean. Enabled by default.
60
61       setsebool -P abrt_handle_event 1
62
63
64
65       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
66       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
67       Enabled by default.
68
69       setsebool -P daemons_dontaudit_scheduling 1
70
71
72
73       If you want to deny user domains applications to map a memory region as
74       both executable and writable, this  is  dangerous  and  the  executable
75       should be reported in bugzilla, you must turn on the deny_execmem bool‐
76       ean. Disabled by default.
77
78       setsebool -P deny_execmem 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95

MANAGED FILES

97       The SELinux process type abrt_t can manage files labeled with the  fol‐
98       lowing  file  types.   The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       abrt_tmp_t
102
103
104       abrt_upload_watch_tmp_t
105
106
107       abrt_var_cache_t
108
109            /var/tmp/abrt(/.*)?
110            /var/cache/abrt(/.*)?
111            /var/spool/abrt(/.*)?
112            /var/spool/debug(/.*)?
113            /var/cache/abrt-di(/.*)?
114            /var/spool/rhsm/debug(/.*)?
115
116       abrt_var_log_t
117
118            /var/log/abrt-logger.*
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/pcsd-ruby.socket
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       kdump_crash_t
151
152            /var/crash(/.*)?
153
154       krb5_host_rcache_t
155
156            /var/tmp/krb5_0.rcache2
157            /var/cache/krb5rcache(/.*)?
158            /var/tmp/nfs_0
159            /var/tmp/DNS_25
160            /var/tmp/host_0
161            /var/tmp/imap_0
162            /var/tmp/HTTP_23
163            /var/tmp/HTTP_48
164            /var/tmp/ldap_55
165            /var/tmp/ldap_487
166            /var/tmp/ldapmap1_0
167
168       mail_home_rw_t
169
170            /root/Maildir(/.*)?
171            /root/.esmtp_queue(/.*)?
172            /var/lib/arpwatch/.esmtp_queue(/.*)?
173            /var/cache/ddclient/.esmtp_queue(/.*)?
174            /home/[^/]+/.maildir(/.*)?
175            /home/[^/]+/Maildir(/.*)?
176            /home/[^/]+/.esmtp_queue(/.*)?
177
178       rhsmcertd_var_run_t
179
180            /var/run/rhsm(/.*)?
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
185            /
186            /initrd
187
188       rpm_log_t
189
190            /var/log/dnf.log.*
191            /var/log/dnf.rpm.log.*
192            /var/log/dnf.librepo.log.*
193            /var/log/hawkey.*
194            /var/log/up2date.*
195            /var/log/yum.log.*
196
197       rpm_var_cache_t
198
199            /var/cache/dnf(/.*)?
200            /var/cache/yum(/.*)?
201            /var/spool/up2date(/.*)?
202            /var/cache/PackageKit(/.*)?
203
204       rpm_var_run_t
205
206            /var/run/yum.*
207            /var/run/PackageKit(/.*)?
208
209       sysfs_t
210
211            /sys(/.*)?
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy  governs  the  access  confined  processes  have to these files.
221       SELinux abrt policy is very flexible allowing users to setup their abrt
222       processes in as secure a method as possible.
223
224       EQUIVALENCE DIRECTORIES
225
226
227       abrt  policy stores data with multiple different file context types un‐
228       der the /var/cache/abrt directory.  If you would like to store the data
229       in  a different directory you can use the semanage command to create an
230       equivalence mapping.  If you wanted to store this data under  the  /srv
231       directory you would execute the following command:
232
233       semanage fcontext -a -e /var/cache/abrt /srv/abrt
234       restorecon -R -v /srv/abrt
235
236       abrt  policy stores data with multiple different file context types un‐
237       der the /var/run/abrt directory.  If you would like to store  the  data
238       in  a different directory you can use the semanage command to create an
239       equivalence mapping.  If you wanted to store this data under  the  /srv
240       directory you would execute the following command:
241
242       semanage fcontext -a -e /var/run/abrt /srv/abrt
243       restorecon -R -v /srv/abrt
244
245       abrt  policy stores data with multiple different file context types un‐
246       der the /var/spool/abrt directory.  If you would like to store the data
247       in  a different directory you can use the semanage command to create an
248       equivalence mapping.  If you wanted to store this data under  the  /srv
249       directory you would execute the following command:
250
251       semanage fcontext -a -e /var/spool/abrt /srv/abrt
252       restorecon -R -v /srv/abrt
253
254       STANDARD FILE CONTEXT
255
256       SELinux  defines  the file context types for the abrt, if you wanted to
257       store files with these types in a different paths, you need to  execute
258       the  semanage  command  to  specify alternate labeling and then use re‐
259       storecon to put the labels on disk.
260
261       semanage fcontext -a -t abrt_exec_t '/srv/abrt/content(/.*)?'
262       restorecon -R -v /srv/myabrt_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for abrt:
268
269
270
271       abrt_dump_oops_exec_t
272
273       - Set files with the abrt_dump_oops_exec_t type, if you want to transi‐
274       tion an executable to the abrt_dump_oops_t domain.
275
276
277       Paths:
278            /usr/bin/abrt-dump-.*,                /usr/bin/abrt-uefioops-oops,
279            /usr/libexec/abrt-hook-ccpp
280
281
282       abrt_etc_t
283
284       -  Set  files with the abrt_etc_t type, if you want to store abrt files
285       in the /etc directories.
286
287
288
289       abrt_exec_t
290
291       - Set files with the abrt_exec_t type, if you want to transition an ex‐
292       ecutable to the abrt_t domain.
293
294
295       Paths:
296            /usr/sbin/abrt-harvest.*,   /usr/sbin/abrtd,  /usr/sbin/abrt-dbus,
297            /usr/sbin/abrt-install-ccpp-hook
298
299
300       abrt_handle_event_exec_t
301
302       - Set files with the abrt_handle_event_exec_t  type,  if  you  want  to
303       transition an executable to the abrt_handle_event_t domain.
304
305
306       Paths:
307            /usr/libexec/abrt-handle-event,     /usr/bin/abrt-action-generate-
308            backtrace
309
310
311       abrt_helper_exec_t
312
313       - Set files with the abrt_helper_exec_t type, if you want to transition
314       an executable to the abrt_helper_t domain.
315
316
317
318       abrt_initrc_exec_t
319
320       - Set files with the abrt_initrc_exec_t type, if you want to transition
321       an executable to the abrt_initrc_t domain.
322
323
324
325       abrt_retrace_cache_t
326
327       - Set files with the abrt_retrace_cache_t type, if you  want  to  store
328       the files under the /var/cache directory.
329
330
331       Paths:
332            /var/cache/abrt-retrace(/.*)?, /var/cache/retrace-server(/.*)?
333
334
335       abrt_retrace_coredump_exec_t
336
337       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
338       transition an executable to the abrt_retrace_coredump_t domain.
339
340
341
342       abrt_retrace_spool_t
343
344       - Set files with the abrt_retrace_spool_t type, if you  want  to  store
345       the abrt retrace files under the /var/spool directory.
346
347
348       Paths:
349            /var/spool/faf(/.*)?,               /var/spool/abrt-retrace(/.*)?,
350            /var/spool/retrace-server(/.*)?
351
352
353       abrt_retrace_worker_exec_t
354
355       - Set files with the abrt_retrace_worker_exec_t type, if  you  want  to
356       transition an executable to the abrt_retrace_worker_t domain.
357
358
359       Paths:
360            /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
361
362
363       abrt_tmp_t
364
365       -  Set files with the abrt_tmp_t type, if you want to store abrt tempo‐
366       rary files in the /tmp directories.
367
368
369
370       abrt_unit_file_t
371
372       - Set files with the abrt_unit_file_t type, if you want  to  treat  the
373       files as abrt unit content.
374
375
376
377       abrt_upload_watch_exec_t
378
379       -  Set  files  with  the  abrt_upload_watch_exec_t type, if you want to
380       transition an executable to the abrt_upload_watch_t domain.
381
382
383
384       abrt_upload_watch_tmp_t
385
386       - Set files with the abrt_upload_watch_tmp_t type, if you want to store
387       abrt upload watch temporary files in the /tmp directories.
388
389
390
391       abrt_var_cache_t
392
393       -  Set  files  with the abrt_var_cache_t type, if you want to store the
394       files under the /var/cache directory.
395
396
397       Paths:
398            /var/tmp/abrt(/.*)?, /var/cache/abrt(/.*)?, /var/spool/abrt(/.*)?,
399            /var/spool/debug(/.*)?,                  /var/cache/abrt-di(/.*)?,
400            /var/spool/rhsm/debug(/.*)?
401
402
403       abrt_var_lib_t
404
405       - Set files with the abrt_var_lib_t type, if you want to store the abrt
406       files under the /var/lib directory.
407
408
409
410       abrt_var_log_t
411
412       - Set files with the abrt_var_log_t type, if you want to treat the data
413       as abrt var log data, usually stored under the /var/log directory.
414
415
416
417       abrt_var_run_t
418
419       - Set files with the abrt_var_run_t type, if you want to store the abrt
420       files under the /run or /var/run directory.
421
422
423       Paths:
424            /var/run/abrt(/.*)?, /var/run/abrtd?.lock, /var/run/abrtd?.socket,
425            /var/run/abrt.pid
426
427
428       abrt_watch_log_exec_t
429
430       - Set files with the abrt_watch_log_exec_t type, if you want to transi‐
431       tion an executable to the abrt_watch_log_t domain.
432
433
434
435       Note:  File context can be temporarily modified with the chcon command.
436       If you want to permanently change the file context you need to use  the
437       semanage fcontext command.  This will modify the SELinux labeling data‐
438       base.  You will need to use restorecon to apply the labels.
439
440

SHARING FILES

442       If you want to share files with multiple domains (Apache,  FTP,  rsync,
443       Samba),  you can set a file context of public_content_t and public_con‐
444       tent_rw_t.  These context allow any of the above domains  to  read  the
445       content.   If  you want a particular domain to write to the public_con‐
446       tent_rw_t domain, you must set the appropriate boolean.
447
448       Allow abrt servers to read the /var/abrt directory by adding  the  pub‐
449       lic_content_t  file  type  to  the  directory and by restoring the file
450       type.
451
452       semanage fcontext -a -t public_content_t "/var/abrt(/.*)?"
453       restorecon -F -R -v /var/abrt
454
455       Allow abrt servers to read and write /var/abrt/incoming by  adding  the
456       public_content_rw_t  type  to  the  directory and by restoring the file
457       type.  You also need to turn on the abrt_anon_write boolean.
458
459       semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?"
460       restorecon -F -R -v /var/abrt/incoming
461       setsebool -P abrt_anon_write 1
462
463
464       If you want to allow ABRT to modify public files used for  public  file
465       transfer services., you must turn on the abrt_anon_write boolean.
466
467       setsebool -P abrt_anon_write 1
468
469

COMMANDS

471       semanage  fcontext  can also be used to manipulate default file context
472       mappings.
473
474       semanage permissive can also be used to manipulate  whether  or  not  a
475       process type is permissive.
476
477       semanage  module can also be used to enable/disable/install/remove pol‐
478       icy modules.
479
480       semanage boolean can also be used to manipulate the booleans
481
482
483       system-config-selinux is a GUI tool available to customize SELinux pol‐
484       icy settings.
485
486

AUTHOR

488       This manual page was auto-generated using sepolicy manpage .
489
490

SEE ALSO

492       selinux(8), abrt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
493       setsebool(8),   abrt_dump_oops_selinux(8),   abrt_dump_oops_selinux(8),
494       abrt_handle_event_selinux(8),             abrt_handle_event_selinux(8),
495       abrt_helper_selinux(8),   abrt_helper_selinux(8),    abrt_retrace_core‐
496       dump_selinux(8),       abrt_retrace_coredump_selinux(8),       abrt_re‐
497       trace_worker_selinux(8),    abrt_retrace_worker_selinux(8),    abrt_up‐
498       load_watch_selinux(8),                    abrt_upload_watch_selinux(8),
499       abrt_watch_log_selinux(8), abrt_watch_log_selinux(8)
500
501
502
503abrt                               23-12-15                    abrt_selinux(8)
Impressum