1dmesg_selinux(8)             SELinux Policy dmesg             dmesg_selinux(8)
2
3
4

NAME

6       dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dmesg processes via flexible manda‐
10       tory access control.
11
12       The dmesg processes execute with the  dmesg_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dmesg_t
19
20
21

ENTRYPOINTS

23       The dmesg_t SELinux type can be entered via the dmesg_exec_t file type.
24
25       The default entrypoint paths for the dmesg_t domain are the following:
26
27       /bin/dmesg, /usr/bin/dmesg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dmesg policy is very flexible allowing users to setup their dmesg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dmesg:
40
41       dmesg_t
42
43       Note:  semanage  permissive  -a dmesg_t can be used to make the process
44       type dmesg_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dmesg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dmesg with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you must turn on the daemons_use_tty boolean. Disabled by default.
58
59       setsebool -P daemons_use_tty 1
60
61
62
63       If  you  want  to deny any process from ptracing or debugging any other
64       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
65       default.
66
67       setsebool -P deny_ptrace 1
68
69
70
71       If  you  want  to  allow  any  process  to mmap any file on system with
72       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
73       ean. Enabled by default.
74
75       setsebool -P domain_can_mmap_files 1
76
77
78
79       If  you want to allow all domains write to kmsg_device, while kernel is
80       executed with systemd.log_target=kmsg parameter, you must turn  on  the
81       domain_can_write_kmsg boolean. Disabled by default.
82
83       setsebool -P domain_can_write_kmsg 1
84
85
86
87       If you want to allow all domains to use other domains file descriptors,
88       you must turn on the domain_fd_use boolean. Enabled by default.
89
90       setsebool -P domain_fd_use 1
91
92
93
94       If you want to allow all domains to have the kernel load  modules,  you
95       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
96       default.
97
98       setsebool -P domain_kernel_load_modules 1
99
100
101
102       If you want to allow all domains to execute in fips_mode, you must turn
103       on the fips_mode boolean. Enabled by default.
104
105       setsebool -P fips_mode 1
106
107
108
109       If you want to enable reading of urandom for all domains, you must turn
110       on the global_ssp boolean. Disabled by default.
111
112       setsebool -P global_ssp 1
113
114
115

MANAGED FILES

117       The SELinux process type dmesg_t can manage files labeled with the fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       var_log_t
122
123            /var/log/.*
124            /nsr/logs(/.*)?
125            /var/webmin(/.*)?
126            /var/log/secure[^/]*
127            /opt/zimbra/log(/.*)?
128            /var/log/maillog[^/]*
129            /var/log/spooler[^/]*
130            /var/log/messages[^/]*
131            /usr/centreon/log(/.*)?
132            /var/spool/rsyslog(/.*)?
133            /var/axfrdns/log/main(/.*)?
134            /var/spool/bacula/log(/.*)?
135            /var/tinydns/log/main(/.*)?
136            /var/dnscache/log/main(/.*)?
137            /var/stockmaniac/templates_cache(/.*)?
138            /opt/Symantec/scspagent/IDS/system(/.*)?
139            /var/log
140            /var/log/dmesg
141            /var/log/syslog
142            /var/named/chroot/var/log
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux dmesg policy is very flexible allowing  users  to  setup  their
153       dmesg processes in as secure a method as possible.
154
155       The following file types are defined for dmesg:
156
157
158
159       dmesg_exec_t
160
161       -  Set  files  with the dmesg_exec_t type, if you want to transition an
162       executable to the dmesg_t domain.
163
164
165       Paths:
166            /bin/dmesg, /usr/bin/dmesg
167
168
169       Note: File context can be temporarily modified with the chcon  command.
170       If  you want to permanently change the file context you need to use the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage  fcontext  can also be used to manipulate default file context
177       mappings.
178
179       semanage permissive can also be used to manipulate  whether  or  not  a
180       process type is permissive.
181
182       semanage  module can also be used to enable/disable/install/remove pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
198       , setsebool(8)
199
200
201
202dmesg                              19-04-25                   dmesg_selinux(8)
Impressum