Security-Enhanced Linux secures the kdumpctl processes via flexible mandatory access control.
The kdumpctl processes execute with the kdumpctl_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep kdumpctl_t
The kdumpctl_t SELinux type can be entered via the kdumpctl_exec_t file type.
The default entrypoint paths for the kdumpctl_t domain are the following:
You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux kdumpctl policy is very flexible allowing users to setup their kdumpctl processes in as secure a method as possible.
The following process types are defined for kdumpctl:
kdumpctl_t
Note: semanage permissive -a kdumpctl_t can be used to make the process type kdumpctl_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.
setsebool -P deny_execmem 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.
setsebool -P mmap_low_allowed 1
If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.
setsebool -P secure_mode_insmod 1
If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.
setsebool -P selinuxuser_execheap 1
If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.
setsebool -P selinuxuser_execstack 1
The SELinux process type kdumpctl_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
file_type
all files on the system
You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux kdumpctl policy is very flexible allowing users to setup their kdumpctl processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the kdumpctl, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t kdumpctl_tmp_t '/srv/mykdumpctl_content(/.*)?'
restorecon -R -v /srv/mykdumpctl_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for kdumpctl:
kdumpctl_exec_t
- Set files with the kdumpctl_exec_t type, if you want to transition an executable to the kdumpctl_t domain.
kdumpctl_tmp_t
- Set files with the kdumpctl_tmp_t type, if you want to store kdumpctl temporary files in the /tmp directories.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.