1setroubleshootd_selinux(8S)ELinux Policy setroubleshootsdetroubleshootd_selinux(8)
2
3
4

NAME

6       setroubleshootd_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       setroubleshootd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setroubleshootd processes via flex‐
11       ible mandatory access control.
12
13       The   setroubleshootd  processes  execute  with  the  setroubleshootd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setroubleshootd_t
20
21
22

ENTRYPOINTS

24       The  setroubleshootd_t  SELinux  type  can  be  entered via the setrou‐
25       bleshootd_exec_t file type.
26
27       The default entrypoint paths for the setroubleshootd_t domain  are  the
28       following:
29
30       /usr/sbin/setroubleshootd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setroubleshootd  policy  is very flexible allowing users to setup their
40       setroubleshootd processes in as secure a method as possible.
41
42       The following process types are defined for setroubleshootd:
43
44       setroubleshoot_fixit_t, setroubleshootd_t
45
46       Note: semanage permissive -a setroubleshootd_t can be used to make  the
47       process type setroubleshootd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  setrou‐
54       bleshootd policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the policy and run setroubleshootd with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type  setroubleshootd_t can manage files labeled
155       with the following file types.  The paths listed are the default  paths
156       for  these  file  types.  Note the processes UID still need to have DAC
157       permissions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       initrc_tmp_t
186
187
188       mnt_t
189
190            /mnt(/[^/]*)
191            /mnt(/[^/]*)?
192            /rhev(/[^/]*)?
193            /media(/[^/]*)
194            /media(/[^/]*)?
195            /etc/rhgb(/.*)?
196            /media/.hal-.*
197            /net
198            /afs
199            /rhev
200            /misc
201
202       root_t
203
204            /
205            /initrd
206
207       security_t
208
209
210       setroubleshoot_var_lib_t
211
212            /var/lib/setroubleshoot(/.*)?
213
214       setroubleshoot_var_log_t
215
216            /var/log/setroubleshoot(/.*)?
217
218       setroubleshoot_var_run_t
219
220            /var/run/setroubleshoot(/.*)?
221
222       tmp_t
223
224            /tmp
225            /usr/tmp
226            /var/tmp
227            /tmp-inst
228            /var/tmp-inst
229            /var/tmp/vi.recover
230
231

FILE CONTEXTS

233       SELinux requires files to have an extended attribute to define the file
234       type.
235
236       You can see the context of a file using the -Z option to ls
237
238       Policy  governs  the  access  confined  processes  have to these files.
239       SELinux setroubleshootd policy is very flexible allowing users to setup
240       their setroubleshootd processes in as secure a method as possible.
241
242       The following file types are defined for setroubleshootd:
243
244
245
246       setroubleshootd_exec_t
247
248       -  Set files with the setroubleshootd_exec_t type, if you want to tran‐
249       sition an executable to the setroubleshootd_t domain.
250
251
252
253       Note: File context can be temporarily modified with the chcon  command.
254       If  you want to permanently change the file context you need to use the
255       semanage fcontext command.  This will modify the SELinux labeling data‐
256       base.  You will need to use restorecon to apply the labels.
257
258

COMMANDS

260       semanage  fcontext  can also be used to manipulate default file context
261       mappings.
262
263       semanage permissive can also be used to manipulate  whether  or  not  a
264       process type is permissive.
265
266       semanage  module can also be used to enable/disable/install/remove pol‐
267       icy modules.
268
269       semanage boolean can also be used to manipulate the booleans
270
271
272       system-config-selinux is a GUI tool available to customize SELinux pol‐
273       icy settings.
274
275

AUTHOR

277       This manual page was auto-generated using sepolicy manpage .
278
279

SEE ALSO

281       selinux(8),  setroubleshootd(8), semanage(8), restorecon(8), chcon(1) ,
282       setsebool(8), setroubleshoot_fixit_selinux(8)
283
284
285
286setroubleshootd                    15-06-03         setroubleshootd_selinux(8)
Impressum