1kdump_selinux(8)             SELinux Policy kdump             kdump_selinux(8)
2
3
4

NAME

6       kdump_selinux - Security Enhanced Linux Policy for the kdump processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the kdump processes via flexible manda‐
10       tory access control.
11
12       The kdump processes execute with the  kdump_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep kdump_t
19
20
21

ENTRYPOINTS

23       The kdump_t SELinux type can be entered via the kdump_exec_t file type.
24
25       The default entrypoint paths for the kdump_t domain are the following:
26
27       /sbin/kdump, /sbin/kexec
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       kdump policy is very flexible allowing users to setup their kdump  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for kdump:
40
41       kdumpgui_t, kdump_t
42
43       Note:  semanage  permissive  -a kdump_t can be used to make the process
44       type kdump_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   kdump
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run kdump with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow all domains to have the kernel load  modules,  you
79       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
80       default.
81
82       setsebool -P domain_kernel_load_modules 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If you want to enable reading of urandom for all domains, you must turn
94       on the global_ssp boolean. Disabled by default.
95
96       setsebool -P global_ssp 1
97
98
99

MANAGED FILES

101       The SELinux process type kdump_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       initrc_tmp_t
106
107
108       mnt_t
109
110            /mnt(/[^/]*)
111            /mnt(/[^/]*)?
112            /rhev(/[^/]*)?
113            /media(/[^/]*)
114            /media(/[^/]*)?
115            /etc/rhgb(/.*)?
116            /media/.hal-.*
117            /net
118            /afs
119            /rhev
120            /misc
121
122       tmp_t
123
124            /tmp
125            /usr/tmp
126            /var/tmp
127            /tmp-inst
128            /var/tmp-inst
129            /var/tmp/vi.recover
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux kdump policy is very flexible allowing  users  to  setup  their
140       kdump processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines the file context types for the kdump, if you wanted to
145       store files with these types in a diffent paths, you  need  to  execute
146       the  semanage  command  to  sepecify  alternate  labeling  and then use
147       restorecon to put the labels on disk.
148
149       semanage fcontext -a -t kdumpgui_tmp_t '/srv/mykdump_content(/.*)?'
150       restorecon -R -v /srv/mykdump_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for kdump:
156
157
158
159       kdump_etc_t
160
161       - Set files with the kdump_etc_t type, if you want to store kdump files
162       in the /etc directories.
163
164
165
166       kdump_exec_t
167
168       - Set files with the kdump_exec_t type, if you want  to  transition  an
169       executable to the kdump_t domain.
170
171
172       Paths:
173            /sbin/kdump, /sbin/kexec
174
175
176       kdump_initrc_exec_t
177
178       -  Set  files with the kdump_initrc_exec_t type, if you want to transi‐
179       tion an executable to the kdump_initrc_t domain.
180
181
182
183       kdumpgui_exec_t
184
185       - Set files with the kdumpgui_exec_t type, if you want to transition an
186       executable to the kdumpgui_t domain.
187
188
189
190       kdumpgui_tmp_t
191
192       - Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui
193       temporary files in the /tmp directories.
194
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  kdump(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
226       bool(8)
227
228
229
230kdump                              15-06-03                   kdump_selinux(8)
Impressum