1dmidecode_selinux(8)       SELinux Policy dmidecode       dmidecode_selinux(8)
2
3
4

NAME

6       dmidecode_selinux  -  Security  Enhanced Linux Policy for the dmidecode
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dmidecode  processes  via  flexible
11       mandatory access control.
12
13       The  dmidecode processes execute with the dmidecode_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dmidecode_t
20
21
22

ENTRYPOINTS

24       The  dmidecode_t  SELinux  type can be entered via the dmidecode_exec_t
25       file type.
26
27       The default entrypoint paths for the dmidecode_t domain are the follow‐
28       ing:
29
30       /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dmidecode  policy is very flexible allowing users to setup their dmide‐
40       code processes in as secure a method as possible.
41
42       The following process types are defined for dmidecode:
43
44       dmidecode_t
45
46       Note: semanage permissive -a  dmidecode_t  can  be  used  to  make  the
47       process  type  dmidecode_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  dmide‐
54       code policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run dmidecode with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type dmidecode_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       initrc_tmp_t
102
103
104       mnt_t
105
106            /mnt(/[^/]*)
107            /mnt(/[^/]*)?
108            /rhev(/[^/]*)?
109            /media(/[^/]*)
110            /media(/[^/]*)?
111            /etc/rhgb(/.*)?
112            /media/.hal-.*
113            /net
114            /afs
115            /rhev
116            /misc
117
118       tmp_t
119
120            /tmp
121            /usr/tmp
122            /var/tmp
123            /tmp-inst
124            /var/tmp-inst
125            /var/tmp/vi.recover
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux dmidecode policy is very flexible allowing users to setup their
136       dmidecode processes in as secure a method as possible.
137
138       The following file types are defined for dmidecode:
139
140
141
142       dmidecode_exec_t
143
144       -  Set  files with the dmidecode_exec_t type, if you want to transition
145       an executable to the dmidecode_t domain.
146
147
148       Paths:
149            /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode
150
151
152       Note: File context can be temporarily modified with the chcon  command.
153       If  you want to permanently change the file context you need to use the
154       semanage fcontext command.  This will modify the SELinux labeling data‐
155       base.  You will need to use restorecon to apply the labels.
156
157

COMMANDS

159       semanage  fcontext  can also be used to manipulate default file context
160       mappings.
161
162       semanage permissive can also be used to manipulate  whether  or  not  a
163       process type is permissive.
164
165       semanage  module can also be used to enable/disable/install/remove pol‐
166       icy modules.
167
168       semanage boolean can also be used to manipulate the booleans
169
170
171       system-config-selinux is a GUI tool available to customize SELinux pol‐
172       icy settings.
173
174

AUTHOR

176       This manual page was auto-generated using sepolicy manpage .
177
178

SEE ALSO

180       selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1) , setse‐
181       bool(8)
182
183
184
185dmidecode                          15-06-03               dmidecode_selinux(8)
Impressum