1kdumpctl_selinux(8) SELinux Policy kdumpctl kdumpctl_selinux(8)
2
3
4
6 kdumpctl_selinux - Security Enhanced Linux Policy for the kdumpctl pro‐
7 cesses
8
10 Security-Enhanced Linux secures the kdumpctl processes via flexible
11 mandatory access control.
12
13 The kdumpctl processes execute with the kdumpctl_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep kdumpctl_t
20
21
22
24 The kdumpctl_t SELinux type can be entered via the kdumpctl_exec_t file
25 type.
26
27 The default entrypoint paths for the kdumpctl_t domain are the follow‐
28 ing:
29
30 /usr/bin/kdumpctl
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 kdumpctl policy is very flexible allowing users to setup their kdumpctl
40 processes in as secure a method as possible.
41
42 The following process types are defined for kdumpctl:
43
44 kdumpctl_t
45
46 Note: semanage permissive -a kdumpctl_t can be used to make the process
47 type kdumpctl_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required.
54 kdumpctl policy is extremely flexible and has several booleans that al‐
55 low you to manipulate the policy and run kdumpctl with the tightest ac‐
56 cess possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to deny user domains applications to map a memory region as
69 both executable and writable, this is dangerous and the executable
70 should be reported in bugzilla, you must turn on the deny_execmem bool‐
71 ean. Disabled by default.
72
73 setsebool -P deny_execmem 1
74
75
76
77 If you want to control the ability to mmap a low area of the address
78 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
79 the mmap_low_allowed boolean. Disabled by default.
80
81 setsebool -P mmap_low_allowed 1
82
83
84
85 If you want to disable kernel module loading, you must turn on the se‐
86 cure_mode_insmod boolean. Disabled by default.
87
88 setsebool -P secure_mode_insmod 1
89
90
91
92 If you want to allow unconfined executables to make their heap memory
93 executable. Doing this is a really bad idea. Probably indicates a
94 badly coded executable, but could indicate an attack. This executable
95 should be reported in bugzilla, you must turn on the selinuxuser_ex‐
96 echeap boolean. Disabled by default.
97
98 setsebool -P selinuxuser_execheap 1
99
100
101
102 If you want to allow unconfined executables to make their stack exe‐
103 cutable. This should never, ever be necessary. Probably indicates a
104 badly coded executable, but could indicate an attack. This executable
105 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
106 stack boolean. Enabled by default.
107
108 setsebool -P selinuxuser_execstack 1
109
110
111
113 The SELinux process type kdumpctl_t can manage files labeled with the
114 following file types. The paths listed are the default paths for these
115 file types. Note the processes UID still need to have DAC permissions.
116
117 file_type
118
119 all files on the system
120
121
123 SELinux requires files to have an extended attribute to define the file
124 type.
125
126 You can see the context of a file using the -Z option to ls
127
128 Policy governs the access confined processes have to these files.
129 SELinux kdumpctl policy is very flexible allowing users to setup their
130 kdumpctl processes in as secure a method as possible.
131
132 STANDARD FILE CONTEXT
133
134 SELinux defines the file context types for the kdumpctl, if you wanted
135 to store files with these types in a different paths, you need to exe‐
136 cute the semanage command to specify alternate labeling and then use
137 restorecon to put the labels on disk.
138
139 semanage fcontext -a -t kdumpctl_exec_t '/srv/kdumpctl/content(/.*)?'
140 restorecon -R -v /srv/mykdumpctl_content
141
142 Note: SELinux often uses regular expressions to specify labels that
143 match multiple files.
144
145 The following file types are defined for kdumpctl:
146
147
148
149 kdumpctl_exec_t
150
151 - Set files with the kdumpctl_exec_t type, if you want to transition an
152 executable to the kdumpctl_t domain.
153
154
155
156 kdumpctl_tmp_t
157
158 - Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl
159 temporary files in the /tmp directories.
160
161
162
163 Note: File context can be temporarily modified with the chcon command.
164 If you want to permanently change the file context you need to use the
165 semanage fcontext command. This will modify the SELinux labeling data‐
166 base. You will need to use restorecon to apply the labels.
167
168
170 semanage fcontext can also be used to manipulate default file context
171 mappings.
172
173 semanage permissive can also be used to manipulate whether or not a
174 process type is permissive.
175
176 semanage module can also be used to enable/disable/install/remove pol‐
177 icy modules.
178
179 semanage boolean can also be used to manipulate the booleans
180
181
182 system-config-selinux is a GUI tool available to customize SELinux pol‐
183 icy settings.
184
185
187 This manual page was auto-generated using sepolicy manpage .
188
189
191 selinux(8), kdumpctl(8), semanage(8), restorecon(8), chcon(1), sepol‐
192 icy(8), setsebool(8)
193
194
195
196kdumpctl 23-10-20 kdumpctl_selinux(8)