Content-type: text/html Manpage of kdump_selinux

kdump_selinux

Section: kdump SELinux Policy documentation (8)
Updated: kdump
Index Return to Main Contents
 

NAME

kdump_selinux - Security Enhanced Linux Policy for the kdump processes  

DESCRIPTION

Security-Enhanced Linux secures the kdump processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the kdumpgui_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the kdumpgui_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux kdump policy is very flexible allowing users to setup their kdump processes in as secure a method as possible.

The following file types are defined for kdump:

kdump_etc_t

- Set files with the kdump_etc_t type, if you want to store kdump files in the /etc directories.

kdump_exec_t

- Set files with the kdump_exec_t type, if you want to transition an executable to the kdump_t domain.


Paths:
/usr/sbin/kdump, /usr/sbin/kexec, /sbin/kdump, /sbin/kexec

kdump_initrc_exec_t

- Set files with the kdump_initrc_exec_t type, if you want to transition an executable to the kdump_initrc_t domain.

kdump_unit_file_t

- Set files with the kdump_unit_file_t type, if you want to treat the files as kdump unit content.

kdumpctl_exec_t

- Set files with the kdumpctl_exec_t type, if you want to transition an executable to the kdumpctl_t domain.

kdumpctl_tmp_t

- Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl temporary files in the /tmp directories.

kdumpctl_unit_file_t

- Set files with the kdumpctl_unit_file_t type, if you want to treat the files as kdumpctl unit content.

kdumpgui_exec_t

- Set files with the kdumpgui_exec_t type, if you want to transition an executable to the kdumpgui_t domain.

kdumpgui_tmp_t

- Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux kdump policy is very flexible allowing users to setup their kdump processes in as secure a method as possible.

The following process types are defined for kdump:

kdumpgui_t, kdumpctl_t, kdump_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type kdump_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual p

 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS
AUTHOR  

This document was created by man2html, using the manual pages.
Time: 19:32:27 GMT, September 30, 2012