1dmidecode_selinux(8)       SELinux Policy dmidecode       dmidecode_selinux(8)
2
3
4

NAME

6       dmidecode_selinux  -  Security  Enhanced Linux Policy for the dmidecode
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dmidecode  processes  via  flexible
11       mandatory access control.
12
13       The  dmidecode processes execute with the dmidecode_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dmidecode_t
20
21
22

ENTRYPOINTS

24       The  dmidecode_t  SELinux  type can be entered via the dmidecode_exec_t
25       file type.
26
27       The default entrypoint paths for the dmidecode_t domain are the follow‐
28       ing:
29
30       /usr/sbin/dmidecode,      /usr/sbin/ownership,     /usr/sbin/vpddecode,
31       /usr/sbin/biosdecode
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       dmidecode policy is very flexible allowing users to setup their  dmide‐
41       code processes in as secure a method as possible.
42
43       The following process types are defined for dmidecode:
44
45       dmidecode_t
46
47       Note:  semanage  permissive  -a  dmidecode_t  can  be  used to make the
48       process type dmidecode_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   dmide‐
55       code  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run dmidecode with the tightest access
57       possible.
58
59
60
61       If  you  want  to deny any process from ptracing or debugging any other
62       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
63       default.
64
65       setsebool -P deny_ptrace 1
66
67
68
69       If  you  want  to  allow  any  process  to mmap any file on system with
70       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
71       ean. Enabled by default.
72
73       setsebool -P domain_can_mmap_files 1
74
75
76
77       If  you want to allow all domains write to kmsg_device, while kernel is
78       executed with systemd.log_target=kmsg parameter, you must turn  on  the
79       domain_can_write_kmsg boolean. Disabled by default.
80
81       setsebool -P domain_can_write_kmsg 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the domain_fd_use boolean. Enabled by default.
87
88       setsebool -P domain_fd_use 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113

MANAGED FILES

115       The SELinux process type dmidecode_t can manage files labeled with  the
116       following file types.  The paths listed are the default paths for these
117       file types.  Note the processes UID still need to have DAC permissions.
118
119       rhsmcertd_lock_t
120
121            /var/lock/subsys/rhsmcertd
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy  governs  the  access  confined  processes  have to these files.
131       SELinux dmidecode policy is very flexible allowing users to setup their
132       dmidecode processes in as secure a method as possible.
133
134       The following file types are defined for dmidecode:
135
136
137
138       dmidecode_exec_t
139
140       -  Set  files with the dmidecode_exec_t type, if you want to transition
141       an executable to the dmidecode_t domain.
142
143
144       Paths:
145            /usr/sbin/dmidecode,   /usr/sbin/ownership,   /usr/sbin/vpddecode,
146            /usr/sbin/biosdecode
147
148
149       Note:  File context can be temporarily modified with the chcon command.
150       If you want to permanently change the file context you need to use  the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage fcontext can also be used to manipulate default  file  context
157       mappings.
158
159       semanage  permissive  can  also  be used to manipulate whether or not a
160       process type is permissive.
161
162       semanage module can also be used to enable/disable/install/remove  pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1),  sepol‐
178       icy(8) , setsebool(8)
179
180
181
182dmidecode                          19-04-25               dmidecode_selinux(8)
Impressum