1kdumpctl_selinux(8)         SELinux Policy kdumpctl        kdumpctl_selinux(8)
2
3
4

NAME

6       kdumpctl_selinux - Security Enhanced Linux Policy for the kdumpctl pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  kdumpctl  processes  via  flexible
11       mandatory access control.
12
13       The  kdumpctl  processes  execute with the kdumpctl_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kdumpctl_t
20
21
22

ENTRYPOINTS

24       The kdumpctl_t SELinux type can be entered via the kdumpctl_exec_t file
25       type.
26
27       The default entrypoint paths for the kdumpctl_t domain are the  follow‐
28       ing:
29
30       /usr/bin/kdumpctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       kdumpctl policy is very flexible allowing users to setup their kdumpctl
40       processes in as secure a method as possible.
41
42       The following process types are defined for kdumpctl:
43
44       kdumpctl_t
45
46       Note: semanage permissive -a kdumpctl_t can be used to make the process
47       type  kdumpctl_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       kdumpctl policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run kdumpctl with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to control the ability to mmap a low area  of  the  address
77       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
78       the mmap_low_allowed boolean. Disabled by default.
79
80       setsebool -P mmap_low_allowed 1
81
82
83
84       If you want to disable kernel module loading,  you  must  turn  on  the
85       secure_mode_insmod boolean. Enabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
95       uxuser_execheap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110

MANAGED FILES

112       The  SELinux  process type kdumpctl_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       file_type
117
118            all files on the system
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  kdumpctl policy is very flexible allowing users to setup their
129       kdumpctl processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the kdumpctl, if you  wanted
134       to store files with these types in a diffent paths, you need to execute
135       the semanage command  to  sepecify  alternate  labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t kdumpctl_tmp_t '/srv/mykdumpctl_content(/.*)?'
139       restorecon -R -v /srv/mykdumpctl_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for kdumpctl:
145
146
147
148       kdumpctl_exec_t
149
150       - Set files with the kdumpctl_exec_t type, if you want to transition an
151       executable to the kdumpctl_t domain.
152
153
154
155       kdumpctl_tmp_t
156
157       - Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl
158       temporary files in the /tmp directories.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  kdumpctl(8),  semanage(8), restorecon(8), chcon(1), sepol‐
191       icy(8), setsebool(8)
192
193
194
195kdumpctl                           19-06-18                kdumpctl_selinux(8)
Impressum