1kdumpctl_selinux(8)         SELinux Policy kdumpctl        kdumpctl_selinux(8)
2
3
4

NAME

6       kdumpctl_selinux - Security Enhanced Linux Policy for the kdumpctl pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  kdumpctl  processes  via  flexible
11       mandatory access control.
12
13       The  kdumpctl  processes  execute with the kdumpctl_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kdumpctl_t
20
21
22

ENTRYPOINTS

24       The kdumpctl_t SELinux type can be entered via the kdumpctl_exec_t file
25       type.
26
27       The default entrypoint paths for the kdumpctl_t domain are the  follow‐
28       ing:
29
30       /usr/bin/kdumpctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       kdumpctl policy is very flexible allowing users to setup their kdumpctl
40       processes in as secure a method as possible.
41
42       The following process types are defined for kdumpctl:
43
44       kdumpctl_t
45
46       Note: semanage permissive -a kdumpctl_t can be used to make the process
47       type  kdumpctl_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       kdumpctl policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run kdumpctl with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type kdumpctl_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux kdumpctl policy is very flexible allowing users to setup  their
122       kdumpctl processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux  defines the file context types for the kdumpctl, if you wanted
127       to store files with these types in a diffent paths, you need to execute
128       the  semanage  command  to  specify alternate labeling and then use re‐
129       storecon to put the labels on disk.
130
131       semanage fcontext -a -t kdumpctl_tmp_t '/srv/mykdumpctl_content(/.*)?'
132       restorecon -R -v /srv/mykdumpctl_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for kdumpctl:
138
139
140
141       kdumpctl_exec_t
142
143       - Set files with the kdumpctl_exec_t type, if you want to transition an
144       executable to the kdumpctl_t domain.
145
146
147
148       kdumpctl_tmp_t
149
150       - Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl
151       temporary files in the /tmp directories.
152
153
154
155       Note:  File context can be temporarily modified with the chcon command.
156       If you want to permanently change the file context you need to use  the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage fcontext can also be used to manipulate default  file  context
163       mappings.
164
165       semanage  permissive  can  also  be used to manipulate whether or not a
166       process type is permissive.
167
168       semanage module can also be used to enable/disable/install/remove  pol‐
169       icy modules.
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8), kdumpctl(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
184       icy(8), setsebool(8)
185
186
187
188kdumpctl                           21-11-19                kdumpctl_selinux(8)
Impressum