1abrt_retrace_worker_selSiEnLuixn(u8x)Policy abrt_retracea_bwrotr_kreertrace_worker_selinux(8)
2
3
4

NAME

6       abrt_retrace_worker_selinux  -  Security  Enhanced Linux Policy for the
7       abrt_retrace_worker processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_retrace_worker  processes  via
11       flexible mandatory access control.
12
13       The      abrt_retrace_worker     processes     execute     with     the
14       abrt_retrace_worker_t SELinux type. You can check  if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_retrace_worker_t
20
21
22

ENTRYPOINTS

24       The   abrt_retrace_worker_t   SELinux  type  can  be  entered  via  the
25       abrt_retrace_worker_exec_t file type.
26
27       The default entrypoint paths for the abrt_retrace_worker_t  domain  are
28       the following:
29
30       /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_retrace_worker  policy  is  very  flexible allowing users to setup
40       their abrt_retrace_worker processes in as secure a method as possible.
41
42       The following process types are defined for abrt_retrace_worker:
43
44       abrt_retrace_worker_t
45
46       Note: semanage permissive -a abrt_retrace_worker_t can be used to  make
47       the  process  type  abrt_retrace_worker_t  permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       abrt_retrace_worker policy is extremely flexible and has several  bool‐
55       eans    that   allow   you   to   manipulate   the   policy   and   run
56       abrt_retrace_worker with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type abrt_retrace_worker_t can manage files labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       abrt_retrace_spool_t
81
82            /var/spool/faf(/.*)?
83            /var/spool/abrt-retrace(/.*)?
84            /var/spool/retrace-server(/.*)?
85
86

FILE CONTEXTS

88       SELinux requires files to have an extended attribute to define the file
89       type.
90
91       You can see the context of a file using the -Z option to ls
92
93       Policy governs the access  confined  processes  have  to  these  files.
94       SELinux  abrt_retrace_worker  policy is very flexible allowing users to
95       setup their abrt_retrace_worker processes in as secure a method as pos‐
96       sible.
97
98       The following file types are defined for abrt_retrace_worker:
99
100
101
102       abrt_retrace_worker_exec_t
103
104       -  Set  files  with the abrt_retrace_worker_exec_t type, if you want to
105       transition an executable to the abrt_retrace_worker_t domain.
106
107
108       Paths:
109            /usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker
110
111
112       Note: File context can be temporarily modified with the chcon  command.
113       If  you want to permanently change the file context you need to use the
114       semanage fcontext command.  This will modify the SELinux labeling data‐
115       base.  You will need to use restorecon to apply the labels.
116
117

COMMANDS

119       semanage  fcontext  can also be used to manipulate default file context
120       mappings.
121
122       semanage permissive can also be used to manipulate  whether  or  not  a
123       process type is permissive.
124
125       semanage  module can also be used to enable/disable/install/remove pol‐
126       icy modules.
127
128       semanage boolean can also be used to manipulate the booleans
129
130
131       system-config-selinux is a GUI tool available to customize SELinux pol‐
132       icy settings.
133
134

AUTHOR

136       This manual page was auto-generated using sepolicy manpage .
137
138

SEE ALSO

140       selinux(8),    abrt_retrace_worker(8),    semanage(8),   restorecon(8),
141       chcon(1), sepolicy(8), setsebool(8)
142
143
144
145abrt_retrace_worker                19-10-08     abrt_retrace_worker_selinux(8)
Impressum