abrt_retrace_worker_selinux - Man Page

Security Enhanced Linux Policy for the abrt_retrace_worker processes

Description

Security-Enhanced Linux secures the abrt_retrace_worker processes via flexible mandatory access control.

The abrt_retrace_worker processes execute with the abrt_retrace_worker_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep abrt_retrace_worker_t

Entrypoints

The abrt_retrace_worker_t SELinux type can be entered via the abrt_retrace_worker_exec_t file type.

The default entrypoint paths for the abrt_retrace_worker_t domain are the following:

/usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux abrt_retrace_worker policy is very flexible allowing users to setup their abrt_retrace_worker processes in as secure a method as possible.

The following process types are defined for abrt_retrace_worker:

abrt_retrace_worker_t

Note: semanage permissive -a abrt_retrace_worker_t can be used to make the process type abrt_retrace_worker_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  abrt_retrace_worker policy is extremely flexible and has several booleans that allow you to manipulate the policy and run abrt_retrace_worker with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

Managed Files

The SELinux process type abrt_retrace_worker_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

abrt_retrace_spool_t

/var/spool/faf(/.*)?
/var/spool/abrt-retrace(/.*)?
/var/spool/retrace-server(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux abrt_retrace_worker policy is very flexible allowing users to setup their abrt_retrace_worker processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the abrt_retrace_worker, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t abrt_retrace_worker_exec_t '/srv/abrt_retrace_worker/content(/.*)?'
restorecon -R -v /srv/myabrt_retrace_worker_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for abrt_retrace_worker:

abrt_retrace_worker_exec_t

- Set files with the abrt_retrace_worker_exec_t type, if you want to transition an executable to the abrt_retrace_worker_t domain.

Paths:

/usr/bin/abrt-retrace-worker, /usr/bin/retrace-server-worker

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), abrt_retrace_worker(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

abrt_selinux(8).

24-04-09 SELinux Policy abrt_retrace_worker