1abrt_helper_selinux(8)    SELinux Policy abrt_helper    abrt_helper_selinux(8)
2
3
4

NAME

6       abrt_helper_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       abrt_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_helper processes via  flexible
11       mandatory access control.
12
13       The  abrt_helper processes execute with the abrt_helper_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_helper_t
20
21
22

ENTRYPOINTS

24       The    abrt_helper_t    SELinux   type   can   be   entered   via   the
25       abrt_helper_exec_t file type.
26
27       The default entrypoint paths for the abrt_helper_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/abrt-pyhook-helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_helper  policy  is  very  flexible  allowing  users to setup their
40       abrt_helper processes in as secure a method as possible.
41
42       The following process types are defined for abrt_helper:
43
44       abrt_helper_t
45
46       Note: semanage permissive -a abrt_helper_t can  be  used  to  make  the
47       process  type abrt_helper_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       abrt_helper policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run abrt_helper with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

FILE CONTEXTS

75       SELinux requires files to have an extended attribute to define the file
76       type.
77
78       You can see the context of a file using the -Z option to ls
79
80       Policy  governs  the  access  confined  processes  have to these files.
81       SELinux abrt_helper policy is very flexible  allowing  users  to  setup
82       their abrt_helper processes in as secure a method as possible.
83
84       The following file types are defined for abrt_helper:
85
86
87
88       abrt_helper_exec_t
89
90       - Set files with the abrt_helper_exec_t type, if you want to transition
91       an executable to the abrt_helper_t domain.
92
93
94
95       Note: File context can be temporarily modified with the chcon  command.
96       If  you want to permanently change the file context you need to use the
97       semanage fcontext command.  This will modify the SELinux labeling data‐
98       base.  You will need to use restorecon to apply the labels.
99
100

COMMANDS

102       semanage  fcontext  can also be used to manipulate default file context
103       mappings.
104
105       semanage permissive can also be used to manipulate  whether  or  not  a
106       process type is permissive.
107
108       semanage  module can also be used to enable/disable/install/remove pol‐
109       icy modules.
110
111       semanage boolean can also be used to manipulate the booleans
112
113
114       system-config-selinux is a GUI tool available to customize SELinux pol‐
115       icy settings.
116
117

AUTHOR

119       This manual page was auto-generated using sepolicy manpage .
120
121

SEE ALSO

123       selinux(8),   abrt_helper(8),   semanage(8),  restorecon(8),  chcon(1),
124       sepolicy(8), setsebool(8)
125
126
127
128abrt_helper                        20-05-05             abrt_helper_selinux(8)
Impressum