1kmod_selinux(8)               SELinux Policy kmod              kmod_selinux(8)
2
3
4

NAME

6       kmod_selinux - Security Enhanced Linux Policy for the kmod processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the kmod processes via flexible manda‐
10       tory access control.
11
12       The kmod processes execute with the kmod_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep kmod_t
19
20
21

ENTRYPOINTS

23       The kmod_t SELinux type can be entered via the kmod_exec_t file type.
24
25       The default entrypoint paths for the kmod_t domain are the following:
26
27       /sbin/rmmod.*,   /sbin/depmod.*,   /sbin/insmod.*,    /sbin/modprobe.*,
28       /usr/sbin/rmmod.*,        /usr/sbin/depmod.*,       /usr/sbin/insmod.*,
29       /usr/sbin/modprobe.*, /bin/kmod,  /usr/bin/kmod,  /sbin/modules-update,
30       /sbin/update-modules,  /usr/sbin/modules-update,  /usr/sbin/update-mod‐
31       ules, /sbin/generate-modprobe.conf, /usr/sbin/generate-modprobe.conf
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       kmod policy is very flexible allowing users to setup  their  kmod  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for kmod:
44
45       kmod_t
46
47       Note:  semanage  permissive  -a  kmod_t can be used to make the process
48       type kmod_t permissive. SELinux does  not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   kmod
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run kmod with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Disabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to control the ability to mmap a low area of the address
92       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
93       the mmap_low_allowed boolean. Disabled by default.
94
95       setsebool -P mmap_low_allowed 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       nis_enabled boolean. Disabled by default.
101
102       setsebool -P nis_enabled 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Disabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112
113       If  you  want  to allow pppd to load kernel modules for certain modems,
114       you must turn on the pppd_can_insmod boolean. Disabled by default.
115
116       setsebool -P pppd_can_insmod 1
117
118
119
120       If you want to disable kernel module loading,  you  must  turn  on  the
121       secure_mode_insmod boolean. Enabled by default.
122
123       setsebool -P secure_mode_insmod 1
124
125
126
127       If  you  want to allow unconfined executables to make their heap memory
128       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
129       badly  coded  executable, but could indicate an attack. This executable
130       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
131       uxuser_execheap boolean. Disabled by default.
132
133       setsebool -P selinuxuser_execheap 1
134
135
136
137       If  you  want  to allow unconfined executables to make their stack exe‐
138       cutable.  This should never, ever be necessary.  Probably  indicates  a
139       badly  coded  executable, but could indicate an attack. This executable
140       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
141       stack boolean. Disabled by default.
142
143       setsebool -P selinuxuser_execstack 1
144
145
146

MANAGED FILES

148       The  SELinux process type kmod_t can manage files labeled with the fol‐
149       lowing file types.  The paths listed are the default  paths  for  these
150       file types.  Note the processes UID still need to have DAC permissions.
151
152       file_type
153
154            all files on the system
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux kmod policy is very flexible allowing users to setup their kmod
165       processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the kmod, if you  wanted  to
170       store  files  with  these types in a diffent paths, you need to execute
171       the semanage command  to  sepecify  alternate  labeling  and  then  use
172       restorecon to put the labels on disk.
173
174       semanage fcontext -a -t kmod_tmpfs_t '/srv/mykmod_content(/.*)?'
175       restorecon -R -v /srv/mykmod_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for kmod:
181
182
183
184       kmod_exec_t
185
186       - Set files with the kmod_exec_t type, if you  want  to  transition  an
187       executable to the kmod_t domain.
188
189
190       Paths:
191            /sbin/rmmod.*,  /sbin/depmod.*,  /sbin/insmod.*, /sbin/modprobe.*,
192            /usr/sbin/rmmod.*,     /usr/sbin/depmod.*,     /usr/sbin/insmod.*,
193            /usr/sbin/modprobe.*,   /bin/kmod,  /usr/bin/kmod,  /sbin/modules-
194            update,      /sbin/update-modules,       /usr/sbin/modules-update,
195            /usr/sbin/update-modules,            /sbin/generate-modprobe.conf,
196            /usr/sbin/generate-modprobe.conf
197
198
199       kmod_tmp_t
200
201       - Set files with the kmod_tmp_t type, if you want to store kmod  tempo‐
202       rary files in the /tmp directories.
203
204
205
206       kmod_tmpfs_t
207
208       - Set files with the kmod_tmpfs_t type, if you want to store kmod files
209       on a tmpfs file system.
210
211
212
213       kmod_var_run_t
214
215       - Set files with the kmod_var_run_t type, if you want to store the kmod
216       files under the /run or /var/run directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), kmod(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
249       setsebool(8)
250
251
252
253kmod                               19-12-02                    kmod_selinux(8)
Impressum