kdump_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

kdump_selinux(8)	     SELinux Policy kdump	      kdump_selinux(8)

NAME
       kdump_selinux - Security Enhanced Linux Policy for the kdump processes

DESCRIPTION
       Security-Enhanced Linux secures the kdump processes via flexible manda‐
       tory access control.

       The kdump processes execute with the  kdump_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep kdump_t

ENTRYPOINTS
       The kdump_t SELinux type can be entered via the kdump_exec_t file type.

       The default entrypoint paths for the kdump_t domain are the following:

       /sbin/kdump, /sbin/kexec, /usr/sbin/kdump, /usr/sbin/kexec

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       kdump policy is very flexible allowing users to setup their kdump  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for kdump:

       kdumpgui_t, kdumpctl_t, kdump_t

       Note:  semanage	permissive  -a kdump_t can be used to make the process
       type kdump_t permissive. SELinux does not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 kdump
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run kdump with the tightest access possible.

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather then using a sssd server for the kdumpgui_t, you must turn
       on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       kdumpgui_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type kdump_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       kdump_crash_t

	    /var/crash(/.*)?

       kdump_lock_t

	    /var/lock/kdump(/.*)?

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	kdump  policy  is  very flexible allowing users to setup their
       kdump processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the kdump, if you wanted  to
       store  files  with  these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t kdump_crash_t '/srv/kdump/content(/.*)?'
       restorecon -R -v /srv/mykdump_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for kdump:

       kdump_crash_t

       - Set files with the kdump_crash_t type, if you want to treat the files
       as kdump crash data.

       kdump_etc_t

       - Set files with the kdump_etc_t type, if you want to store kdump files
       in the /etc directories.

       kdump_exec_t

       - Set files with the kdump_exec_t type, if you want  to	transition  an
       executable to the kdump_t domain.

       Paths:
	    /sbin/kdump, /sbin/kexec, /usr/sbin/kdump, /usr/sbin/kexec

       kdump_initrc_exec_t

       -  Set  files with the kdump_initrc_exec_t type, if you want to transi‐
       tion an executable to the kdump_initrc_t domain.

       kdump_lock_t

       - Set files with the kdump_lock_t type, if you want to treat the	 files
       as kdump lock data, stored under the /var/lock directory

       kdump_unit_file_t

       -  Set  files with the kdump_unit_file_t type, if you want to treat the
       files as kdump unit content.

       kdumpctl_exec_t

       - Set files with the kdumpctl_exec_t type, if you want to transition an
       executable to the kdumpctl_t domain.

       kdumpctl_tmp_t

       - Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl
       temporary files in the /tmp directories.

       kdumpgui_exec_t

       - Set files with the kdumpgui_exec_t type, if you want to transition an
       executable to the kdumpgui_t domain.

       kdumpgui_tmp_t

       - Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui
       temporary files in the /tmp directories.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), kdump(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

kdump				   13-11-20		      kdump_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net