1abrt_retrace_coredump_SsEeLliinnuuxx(P8o)licy abrt_retracaeb_rcto_rreedturmapce_coredump_selinux(8)
2
3
4

NAME

6       abrt_retrace_coredump_selinux  - Security Enhanced Linux Policy for the
7       abrt_retrace_coredump processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_retrace_coredump processes via
11       flexible mandatory access control.
12
13       The abrt_retrace_coredump processes execute with the abrt_retrace_core‐
14       dump_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_retrace_coredump_t
20
21
22

ENTRYPOINTS

24       The  abrt_retrace_coredump_t  SELinux  type  can  be  entered  via  the
25       abrt_retrace_coredump_exec_t file type.
26
27       The default entrypoint paths for the abrt_retrace_coredump_t domain are
28       the following:
29
30       /usr/bin/coredump2packages
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_retrace_coredump  policy  is very flexible allowing users to setup
40       their abrt_retrace_coredump processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for abrt_retrace_coredump:
44
45       abrt_retrace_coredump_t
46
47       Note:  semanage  permissive  -a  abrt_retrace_coredump_t can be used to
48       make the process type abrt_retrace_coredump_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       abrt_retrace_coredump  policy  is  extremely  flexible  and has several
56       booleans  that  allow  you   to   manipulate   the   policy   and   run
57       abrt_retrace_coredump with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow confined applications to use nscd  shared  memory,
69       you must turn on the nscd_use_shm boolean. Enabled by default.
70
71       setsebool -P nscd_use_shm 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type  abrt_retrace_coredump_t  can  manage files
77       labeled with the following  file  types.   The  paths  listed  are  the
78       default  paths for these file types.  Note the processes UID still need
79       to have DAC permissions.
80
81       rpm_log_t
82
83            /var/log/up2date.*
84            /var/log/yum.log.*
85
86       rpm_var_cache_t
87
88            /var/cache/dnf(/.*)?
89            /var/cache/yum(/.*)?
90            /var/spool/up2date(/.*)?
91            /var/cache/PackageKit(/.*)?
92
93       rpm_var_run_t
94
95            /var/run/yum.*
96            /var/run/PackageKit(/.*)?
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy  governs  the  access  confined  processes  have to these files.
106       SELinux abrt_retrace_coredump policy is very flexible allowing users to
107       setup  their  abrt_retrace_coredump  processes in as secure a method as
108       possible.
109
110       The following file types are defined for abrt_retrace_coredump:
111
112
113
114       abrt_retrace_coredump_exec_t
115
116       - Set files with the abrt_retrace_coredump_exec_t type, if you want  to
117       transition an executable to the abrt_retrace_coredump_t domain.
118
119
120
121       Note:  File context can be temporarily modified with the chcon command.
122       If you want to permanently change the file context you need to use  the
123       semanage fcontext command.  This will modify the SELinux labeling data‐
124       base.  You will need to use restorecon to apply the labels.
125
126

COMMANDS

128       semanage fcontext can also be used to manipulate default  file  context
129       mappings.
130
131       semanage  permissive  can  also  be used to manipulate whether or not a
132       process type is permissive.
133
134       semanage module can also be used to enable/disable/install/remove  pol‐
135       icy modules.
136
137       semanage boolean can also be used to manipulate the booleans
138
139
140       system-config-selinux is a GUI tool available to customize SELinux pol‐
141       icy settings.
142
143

AUTHOR

145       This manual page was auto-generated using sepolicy manpage .
146
147

SEE ALSO

149       selinux(8),   abrt_retrace_coredump(8),   semanage(8),   restorecon(8),
150       chcon(1), sepolicy(8), setsebool(8)
151
152
153
154abrt_retrace_coredump              19-10-08   abrt_retrace_coredump_selinux(8)
Impressum