1kernel_selinux(8)            SELinux Policy kernel           kernel_selinux(8)
2
3
4

NAME

6       kernel_selinux  -  Security  Enhanced  Linux Policy for the kernel pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kernel  processes  via  flexible
11       mandatory access control.
12
13       The  kernel  processes  execute with the kernel_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kernel_t
20
21
22

ENTRYPOINTS

24       The  kernel_t  SELinux  type  can  be  entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type,  mtrr_device_t,  sysctl_type  file
26       types.
27
28       The default entrypoint paths for the kernel_t domain are the following:
29
30       all files on the system, /dev/cpu/mtrr
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       kernel  policy  is  very  flexible allowing users to setup their kernel
40       processes in as secure a method as possible.
41
42       The following process types are defined for kernel:
43
44       kerneloops_t, kernel_t
45
46       Note: semanage permissive -a kernel_t can be used to make  the  process
47       type  kernel_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  kernel
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run kernel with the tightest access possible.
56
57
58
59       If you want to allow all domains to use other domains file descriptors,
60       you must turn on the allow_domain_fd_use boolean. Enabled by default.
61
62       setsebool -P allow_domain_fd_use 1
63
64
65
66       If you want to allow unconfined executables to make their  heap  memory
67       executable.   Doing  this  is  a  really bad idea. Probably indicates a
68       badly coded executable, but could indicate an attack.  This  executable
69       should  be  reported  in  bugzilla, you must turn on the allow_execheap
70       boolean. Disabled by default.
71
72       setsebool -P allow_execheap 1
73
74
75
76       If you want to allow unconfined executables to map a memory  region  as
77       both  executable  and  writable,  this  is dangerous and the executable
78       should be reported in bugzilla), you must  turn  on  the  allow_execmem
79       boolean. Enabled by default.
80
81       setsebool -P allow_execmem 1
82
83
84
85       If  you  want  to  allow  all  unconfined  executables to use libraries
86       requiring text relocation that are not  labeled  textrel_shlib_t),  you
87       must turn on the allow_execmod boolean. Enabled by default.
88
89       setsebool -P allow_execmod 1
90
91
92
93       If  you  want  to allow unconfined executables to make their stack exe‐
94       cutable.  This should never, ever be necessary.  Probably  indicates  a
95       badly  coded  executable, but could indicate an attack. This executable
96       should be reported in bugzilla), you must turn on  the  allow_execstack
97       boolean. Enabled by default.
98
99       setsebool -P allow_execstack 1
100
101
102
103       If  you want to allow sysadm to debug or ptrace all processes, you must
104       turn on the allow_ptrace boolean. Disabled by default.
105
106       setsebool -P allow_ptrace 1
107
108
109
110       If you want to allow system to run with  NIS,  you  must  turn  on  the
111       allow_ypbind boolean. Disabled by default.
112
113       setsebool -P allow_ypbind 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If  you  want to allow certain domains to map low memory in the kernel,
140       you must turn on the mmap_low_allowed boolean. Disabled by default.
141
142       setsebool -P mmap_low_allowed 1
143
144
145
146       If you want to disable transitions to insmod,  you  must  turn  on  the
147       secure_mode_insmod boolean. Disabled by default.
148
149       setsebool -P secure_mode_insmod 1
150
151
152
153       If  you want to boolean to determine whether the system permits loading
154       policy, setting enforcing mode, and changing boolean values.  Set  this
155       to  true  and  you  have to reboot to set it back, you must turn on the
156       secure_mode_policyload boolean. Disabled by default.
157
158       setsebool -P secure_mode_policyload 1
159
160
161
162       If you want to support X userspace object manager, you must turn on the
163       xserver_object_manager boolean. Disabled by default.
164
165       setsebool -P xserver_object_manager 1
166
167
168

MANAGED FILES

170       The  SELinux  process  type  kernel_t can manage files labeled with the
171       following file types.  The paths listed are the default paths for these
172       file types.  Note the processes UID still need to have DAC permissions.
173
174       file_type
175
176            all files on the system
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  kernel  policy  is very flexible allowing users to setup their
187       kernel processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux defines the file context types for the kernel, if you wanted to
192       store  files  with  these types in a diffent paths, you need to execute
193       the semanage command  to  sepecify  alternate  labeling  and  then  use
194       restorecon to put the labels on disk.
195
196       semanage fcontext -a -t kerneloops_tmp_t '/srv/mykernel_content(/.*)?'
197       restorecon -R -v /srv/mykernel_content
198
199       Note:  SELinux  often  uses  regular expressions to specify labels that
200       match multiple files.
201
202       The following file types are defined for kernel:
203
204
205
206       kerneloops_exec_t
207
208       - Set files with the kerneloops_exec_t type, if you want to  transition
209       an executable to the kerneloops_t domain.
210
211
212
213       kerneloops_initrc_exec_t
214
215       -  Set  files  with  the  kerneloops_initrc_exec_t type, if you want to
216       transition an executable to the kerneloops_initrc_t domain.
217
218
219
220       kerneloops_tmp_t
221
222       - Set files with the kerneloops_tmp_t type, if you want to  store  ker‐
223       neloops temporary files in the /tmp directories.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8), kernel(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
256       bool(8)
257
258
259
260kernel                             15-06-03                  kernel_selinux(8)
Impressum