1abrt_retrace_coredump_SsEeLliinnuuxx(P8o)licy abrt_retracaeb_rcto_rreedturmapce_coredump_selinux(8)
2
3
4

NAME

6       abrt_retrace_coredump_selinux  - Security Enhanced Linux Policy for the
7       abrt_retrace_coredump processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the abrt_retrace_coredump processes via
11       flexible mandatory access control.
12
13       The abrt_retrace_coredump processes execute with the abrt_retrace_core‐
14       dump_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep abrt_retrace_coredump_t
20
21
22

ENTRYPOINTS

24       The  abrt_retrace_coredump_t  SELinux  type  can  be  entered  via  the
25       abrt_retrace_coredump_exec_t file type.
26
27       The default entrypoint paths for the abrt_retrace_coredump_t domain are
28       the following:
29
30       /usr/bin/coredump2packages
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       abrt_retrace_coredump  policy  is very flexible allowing users to setup
40       their abrt_retrace_coredump processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for abrt_retrace_coredump:
44
45       abrt_retrace_coredump_t
46
47       Note:  semanage  permissive  -a  abrt_retrace_coredump_t can be used to
48       make the process type abrt_retrace_coredump_t permissive. SELinux  does
49       not  deny  access to permissive process types, but the AVC (SELinux de‐
50       nials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       abrt_retrace_coredump  policy  is  extremely  flexible  and has several
56       booleans that allow you to  manipulate  the  policy  and  run  abrt_re‐
57       trace_coredump with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow confined applications to use nscd  shared  memory,
69       you must turn on the nscd_use_shm boolean. Enabled by default.
70
71       setsebool -P nscd_use_shm 1
72
73
74

MANAGED FILES

76       The  SELinux  process type abrt_retrace_coredump_t can manage files la‐
77       beled with the following file types.  The paths listed are the  default
78       paths  for these file types.  Note the processes UID still need to have
79       DAC permissions.
80
81       rpm_log_t
82
83            /var/log/dnf.log.*
84            /var/log/dnf.rpm.log.*
85            /var/log/dnf.librepo.log.*
86            /var/log/hawkey.*
87            /var/log/up2date.*
88            /var/log/yum.log.*
89
90       rpm_var_cache_t
91
92            /var/cache/dnf(/.*)?
93            /var/cache/yum(/.*)?
94            /var/spool/up2date(/.*)?
95            /var/cache/PackageKit(/.*)?
96
97       rpm_var_run_t
98
99            /var/run/yum.*
100            /var/run/PackageKit(/.*)?
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy  governs  the  access  confined  processes  have to these files.
110       SELinux abrt_retrace_coredump policy is very flexible allowing users to
111       setup  their  abrt_retrace_coredump  processes in as secure a method as
112       possible.
113
114       STANDARD FILE CONTEXT
115
116       SELinux defines the file context types for  the  abrt_retrace_coredump,
117       if you wanted to store files with these types in a different paths, you
118       need to execute the semanage command to specify alternate labeling  and
119       then use restorecon to put the labels on disk.
120
121       semanage  fcontext  -a  -t  abrt_retrace_coredump_exec_t '/srv/abrt_re‐
122       trace_coredump/content(/.*)?'
123       restorecon -R -v /srv/myabrt_retrace_coredump_content
124
125       Note: SELinux often uses regular expressions  to  specify  labels  that
126       match multiple files.
127
128       The following file types are defined for abrt_retrace_coredump:
129
130
131
132       abrt_retrace_coredump_exec_t
133
134       -  Set files with the abrt_retrace_coredump_exec_t type, if you want to
135       transition an executable to the abrt_retrace_coredump_t domain.
136
137
138
139       Note: File context can be temporarily modified with the chcon  command.
140       If  you want to permanently change the file context you need to use the
141       semanage fcontext command.  This will modify the SELinux labeling data‐
142       base.  You will need to use restorecon to apply the labels.
143
144

COMMANDS

146       semanage  fcontext  can also be used to manipulate default file context
147       mappings.
148
149       semanage permissive can also be used to manipulate  whether  or  not  a
150       process type is permissive.
151
152       semanage  module can also be used to enable/disable/install/remove pol‐
153       icy modules.
154
155       semanage boolean can also be used to manipulate the booleans
156
157
158       system-config-selinux is a GUI tool available to customize SELinux pol‐
159       icy settings.
160
161

AUTHOR

163       This manual page was auto-generated using sepolicy manpage .
164
165

SEE ALSO

167       selinux(8),   abrt_retrace_coredump(8),   semanage(8),   restorecon(8),
168       chcon(1), sepolicy(8), setsebool(8)
169
170
171
172abrt_retrace_coredump              23-10-20   abrt_retrace_coredump_selinux(8)
Impressum