1abrt_retrace_coredump_SsEeLliinnuuxx(P8o)licy abrt_retracaeb_rcto_rreedturmapce_coredump_selinux(8)
2
3
4

NAME

6       abrt_retrace_coredump_selinux  - Security Enhanced Linux Policy for the
7       abrt_retrace_coredump processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_retrace_coredump processes via
11       flexible mandatory access control.
12
13       The abrt_retrace_coredump processes execute with the abrt_retrace_core‐
14       dump_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_retrace_coredump_t
20
21
22

ENTRYPOINTS

24       The  abrt_retrace_coredump_t  SELinux  type  can  be  entered  via  the
25       abrt_retrace_coredump_exec_t file type.
26
27       The default entrypoint paths for the abrt_retrace_coredump_t domain are
28       the following:
29
30       /usr/bin/coredump2packages
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_retrace_coredump  policy  is very flexible allowing users to setup
40       their abrt_retrace_coredump processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for abrt_retrace_coredump:
44
45       abrt_retrace_coredump_t
46
47       Note:  semanage  permissive  -a  abrt_retrace_coredump_t can be used to
48       make the process type abrt_retrace_coredump_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       abrt_retrace_coredump  policy  is  extremely  flexible  and has several
56       booleans  that  allow  you   to   manipulate   the   policy   and   run
57       abrt_retrace_coredump with the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow sysadm to debug or ptrace all processes, you  must
69       turn on the allow_ptrace boolean. Disabled by default.
70
71       setsebool -P allow_ptrace 1
72
73
74
75       If  you  want to allow all domains to have the kernel load modules, you
76       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
77       default.
78
79       setsebool -P domain_kernel_load_modules 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to enable reading of urandom for all domains, you must turn
91       on the global_ssp boolean. Disabled by default.
92
93       setsebool -P global_ssp 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type  abrt_retrace_coredump_t  can  manage files
99       labeled with the following  file  types.   The  paths  listed  are  the
100       default  paths for these file types.  Note the processes UID still need
101       to have DAC permissions.
102
103       initrc_tmp_t
104
105
106       mnt_t
107
108            /mnt(/[^/]*)
109            /mnt(/[^/]*)?
110            /rhev(/[^/]*)?
111            /media(/[^/]*)
112            /media(/[^/]*)?
113            /etc/rhgb(/.*)?
114            /media/.hal-.*
115            /net
116            /afs
117            /rhev
118            /misc
119
120       rpm_log_t
121
122            /var/log/yum.log.*
123
124       rpm_var_cache_t
125
126            /var/cache/yum(/.*)?
127            /var/spool/up2date(/.*)?
128
129       rpm_var_run_t
130
131            /var/run/yum.*
132            /var/run/PackageKit(/.*)?
133
134       tmp_t
135
136            /tmp
137            /usr/tmp
138            /var/tmp
139            /tmp-inst
140            /var/tmp-inst
141            /var/tmp/vi.recover
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux abrt_retrace_coredump policy is very flexible allowing users to
152       setup  their  abrt_retrace_coredump  processes in as secure a method as
153       possible.
154
155       The following file types are defined for abrt_retrace_coredump:
156
157
158
159       abrt_retrace_coredump_exec_t
160
161       - Set files with the abrt_retrace_coredump_exec_t type, if you want  to
162       transition an executable to the abrt_retrace_coredump_t domain.
163
164
165
166       Note:  File context can be temporarily modified with the chcon command.
167       If you want to permanently change the file context you need to use  the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage fcontext can also be used to manipulate default  file  context
174       mappings.
175
176       semanage  permissive  can  also  be used to manipulate whether or not a
177       process type is permissive.
178
179       semanage module can also be used to enable/disable/install/remove  pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8),   abrt_retrace_coredump(8),   semanage(8),   restorecon(8),
195       chcon(1) , setsebool(8)
196
197
198
199abrt_retrace_coredump              15-06-03   abrt_retrace_coredump_selinux(8)
Impressum