1kdumpgui_selinux(8)         SELinux Policy kdumpgui        kdumpgui_selinux(8)
2
3
4

NAME

6       kdumpgui_selinux - Security Enhanced Linux Policy for the kdumpgui pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  kdumpgui  processes  via  flexible
11       mandatory access control.
12
13       The  kdumpgui  processes  execute with the kdumpgui_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kdumpgui_t
20
21
22

ENTRYPOINTS

24       The kdumpgui_t SELinux type can be entered via the kdumpgui_exec_t file
25       type.
26
27       The default entrypoint paths for the kdumpgui_t domain are the  follow‐
28       ing:
29
30       /usr/share/system-config-kdump/system-config-kdump-backend.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       kdumpgui policy is very flexible allowing users to setup their kdumpgui
40       processes in as secure a method as possible.
41
42       The following process types are defined for kdumpgui:
43
44       kdumpgui_t
45
46       Note: semanage permissive -a kdumpgui_t can be used to make the process
47       type  kdumpgui_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       kdumpgui policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run kdumpgui with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow s-c-kdump to run bootloader in  bootloader_t,  you
61       must turn on the kdumpgui_run_bootloader boolean. Disabled by default.
62
63       setsebool -P kdumpgui_run_bootloader 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The  SELinux  process type kdumpgui_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       bootloader_etc_t
87
88            /etc/lilo.conf.*
89            /etc/zipl.conf.*
90            /etc/yaboot.conf.*
91            /etc/default/grub
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/pcsd-ruby.socket
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       dosfs_t
124
125
126       kdump_etc_t
127
128            /etc/kdump.conf
129
130       kdumpgui_tmp_t
131
132
133       krb5_host_rcache_t
134
135            /var/tmp/krb5_0.rcache2
136            /var/cache/krb5rcache(/.*)?
137            /var/tmp/nfs_0
138            /var/tmp/DNS_25
139            /var/tmp/host_0
140            /var/tmp/imap_0
141            /var/tmp/HTTP_23
142            /var/tmp/HTTP_48
143            /var/tmp/ldap_55
144            /var/tmp/ldap_487
145            /var/tmp/ldapmap1_0
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       systemd_passwd_var_run_t
154
155            /var/run/systemd/ask-password(/.*)?
156            /var/run/systemd/ask-password-block(/.*)?
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  kdumpgui policy is very flexible allowing users to setup their
167       kdumpgui processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux defines the file context types for the kdumpgui, if you  wanted
172       to store files with these types in a diffent paths, you need to execute
173       the semanage command to sepecify alternate labeling and  then  use  re‐
174       storecon to put the labels on disk.
175
176       semanage fcontext -a -t kdumpgui_tmp_t '/srv/mykdumpgui_content(/.*)?'
177       restorecon -R -v /srv/mykdumpgui_content
178
179       Note:  SELinux  often  uses  regular expressions to specify labels that
180       match multiple files.
181
182       The following file types are defined for kdumpgui:
183
184
185
186       kdumpgui_exec_t
187
188       - Set files with the kdumpgui_exec_t type, if you want to transition an
189       executable to the kdumpgui_t domain.
190
191
192
193       kdumpgui_tmp_t
194
195       - Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui
196       temporary files in the /tmp directories.
197
198
199
200       Note: File context can be temporarily modified with the chcon  command.
201       If  you want to permanently change the file context you need to use the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage  fcontext  can also be used to manipulate default file context
208       mappings.
209
210       semanage permissive can also be used to manipulate  whether  or  not  a
211       process type is permissive.
212
213       semanage  module can also be used to enable/disable/install/remove pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8),  kdumpgui(8),  semanage(8), restorecon(8), chcon(1), sepol‐
229       icy(8), setsebool(8)
230
231
232
233kdumpgui                           21-06-09                kdumpgui_selinux(8)
Impressum