1kdump_selinux(8)             SELinux Policy kdump             kdump_selinux(8)
2
3
4

NAME

6       kdump_selinux - Security Enhanced Linux Policy for the kdump processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the kdump processes via flexible manda‐
10       tory access control.
11
12       The kdump processes execute with the  kdump_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep kdump_t
19
20
21

ENTRYPOINTS

23       The kdump_t SELinux type can be entered via the kdump_exec_t file type.
24
25       The default entrypoint paths for the kdump_t domain are the following:
26
27       /sbin/kdump, /sbin/kexec, /usr/sbin/kdump, /usr/sbin/kexec
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       kdump policy is very flexible allowing users to setup their kdump  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for kdump:
40
41       kdump_t, kdumpctl_t, kdumpgui_t
42
43       Note:  semanage  permissive  -a kdump_t can be used to make the process
44       type kdump_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   kdump
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run kdump with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you must turn on the daemons_use_tty boolean. Disabled by default.
58
59       setsebool -P daemons_use_tty 1
60
61
62
63       If  you  want  to deny any process from ptracing or debugging any other
64       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
65       default.
66
67       setsebool -P deny_ptrace 1
68
69
70
71       If  you  want  to  allow  any  process  to mmap any file on system with
72       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
73       ean. Enabled by default.
74
75       setsebool -P domain_can_mmap_files 1
76
77
78
79       If  you want to allow all domains write to kmsg_device, while kernel is
80       executed with systemd.log_target=kmsg parameter, you must turn  on  the
81       domain_can_write_kmsg boolean. Disabled by default.
82
83       setsebool -P domain_can_write_kmsg 1
84
85
86
87       If you want to allow all domains to use other domains file descriptors,
88       you must turn on the domain_fd_use boolean. Enabled by default.
89
90       setsebool -P domain_fd_use 1
91
92
93
94       If you want to allow all domains to have the kernel load  modules,  you
95       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
96       default.
97
98       setsebool -P domain_kernel_load_modules 1
99
100
101
102       If you want to allow all domains to execute in fips_mode, you must turn
103       on the fips_mode boolean. Enabled by default.
104
105       setsebool -P fips_mode 1
106
107
108
109       If you want to enable reading of urandom for all domains, you must turn
110       on the global_ssp boolean. Disabled by default.
111
112       setsebool -P global_ssp 1
113
114
115

MANAGED FILES

117       The SELinux process type kdump_t can manage files labeled with the fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       kdump_crash_t
122
123            /var/crash(/.*)?
124
125       kdump_lock_t
126
127            /var/lock/kdump(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux kdump policy is very flexible allowing  users  to  setup  their
138       kdump processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux  defines the file context types for the kdump, if you wanted to
143       store files with these types in a diffent paths, you  need  to  execute
144       the  semanage  command  to  sepecify  alternate  labeling  and then use
145       restorecon to put the labels on disk.
146
147       semanage fcontext -a -t kdumpgui_tmp_t '/srv/mykdump_content(/.*)?'
148       restorecon -R -v /srv/mykdump_content
149
150       Note: SELinux often uses regular expressions  to  specify  labels  that
151       match multiple files.
152
153       The following file types are defined for kdump:
154
155
156
157       kdump_crash_t
158
159       - Set files with the kdump_crash_t type, if you want to treat the files
160       as kdump crash data.
161
162
163
164       kdump_etc_t
165
166       - Set files with the kdump_etc_t type, if you want to store kdump files
167       in the /etc directories.
168
169
170
171       kdump_exec_t
172
173       -  Set  files  with the kdump_exec_t type, if you want to transition an
174       executable to the kdump_t domain.
175
176
177       Paths:
178            /sbin/kdump, /sbin/kexec, /usr/sbin/kdump, /usr/sbin/kexec
179
180
181       kdump_initrc_exec_t
182
183       - Set files with the kdump_initrc_exec_t type, if you want  to  transi‐
184       tion an executable to the kdump_initrc_t domain.
185
186
187
188       kdump_lock_t
189
190       -  Set files with the kdump_lock_t type, if you want to treat the files
191       as kdump lock data, stored under the /var/lock directory
192
193
194
195       kdump_unit_file_t
196
197       - Set files with the kdump_unit_file_t type, if you want to  treat  the
198       files as kdump unit content.
199
200
201
202       kdumpctl_exec_t
203
204       - Set files with the kdumpctl_exec_t type, if you want to transition an
205       executable to the kdumpctl_t domain.
206
207
208
209       kdumpctl_tmp_t
210
211       - Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl
212       temporary files in the /tmp directories.
213
214
215
216       kdumpgui_exec_t
217
218       - Set files with the kdumpgui_exec_t type, if you want to transition an
219       executable to the kdumpgui_t domain.
220
221
222
223       kdumpgui_tmp_t
224
225       - Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui
226       temporary files in the /tmp directories.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), kdump(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
259       , setsebool(8)
260
261
262
263kdump                              19-04-25                   kdump_selinux(8)
Impressum