1sosreport_selinux(8)       SELinux Policy sosreport       sosreport_selinux(8)
2
3
4

NAME

6       sosreport_selinux  -  Security  Enhanced Linux Policy for the sosreport
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sosreport  processes  via  flexible
11       mandatory access control.
12
13       The  sosreport processes execute with the sosreport_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sosreport_t
20
21
22

ENTRYPOINTS

24       The  sosreport_t  SELinux  type can be entered via the sosreport_exec_t
25       file type.
26
27       The default entrypoint paths for the sosreport_t domain are the follow‐
28       ing:
29
30       /usr/sbin/sos, /usr/sbin/sosreport
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sosreport  policy is very flexible allowing users to setup their sosre‐
40       port processes in as secure a method as possible.
41
42       The following process types are defined for sosreport:
43
44       sosreport_t
45
46       Note: semanage permissive -a  sosreport_t  can  be  used  to  make  the
47       process  type  sosreport_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  sosre‐
54       port policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run sosreport with the tightest access
56       possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Disabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to disable kernel module loading, you must turn on the  se‐
85       cure_mode_insmod boolean. Disabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
95       echeap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110

MANAGED FILES

112       The  SELinux process type sosreport_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       file_type
117
118            all files on the system
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux sosreport policy is very flexible allowing users to setup their
129       sosreport processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the sosreport, if you wanted
134       to  store files with these types in a different paths, you need to exe‐
135       cute the semanage command to specify alternate labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t sosreport_exec_t '/srv/sosreport/content(/.*)?'
139       restorecon -R -v /srv/mysosreport_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for sosreport:
145
146
147
148       sosreport_exec_t
149
150       - Set files with the sosreport_exec_t type, if you want  to  transition
151       an executable to the sosreport_t domain.
152
153
154       Paths:
155            /usr/sbin/sos, /usr/sbin/sosreport
156
157
158       sosreport_tmp_t
159
160       -  Set files with the sosreport_tmp_t type, if you want to store sosre‐
161       port temporary files in the /tmp directories.
162
163
164
165       sosreport_tmpfs_t
166
167       - Set files with the sosreport_tmpfs_t type, if you want to store  sos‐
168       report files on a tmpfs file system.
169
170
171
172       sosreport_var_run_t
173
174       - Set files with the sosreport_var_run_t type, if you want to store the
175       sosreport files under the /run or /var/run directory.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  sosreport(8), semanage(8), restorecon(8), chcon(1), sepol‐
208       icy(8), setsebool(8)
209
210
211
212sosreport                          23-10-20               sosreport_selinux(8)
Impressum