1dmidecode_selinux(8)       SELinux Policy dmidecode       dmidecode_selinux(8)
2
3
4

NAME

6       dmidecode_selinux  -  Security  Enhanced Linux Policy for the dmidecode
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dmidecode  processes  via  flexible
11       mandatory access control.
12
13       The  dmidecode processes execute with the dmidecode_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dmidecode_t
20
21
22

ENTRYPOINTS

24       The  dmidecode_t  SELinux  type can be entered via the dmidecode_exec_t
25       file type.
26
27       The default entrypoint paths for the dmidecode_t domain are the follow‐
28       ing:
29
30       /usr/sbin/dmidecode,      /usr/sbin/ownership,     /usr/sbin/vpddecode,
31       /usr/sbin/biosdecode
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       dmidecode policy is very flexible allowing users to setup their  dmide‐
41       code processes in as secure a method as possible.
42
43       The following process types are defined for dmidecode:
44
45       dmidecode_t
46
47       Note:  semanage  permissive  -a  dmidecode_t  can  be  used to make the
48       process type dmidecode_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   dmide‐
55       code  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run dmidecode with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type dmidecode_t can manage files labeled with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       rhsmcertd_lock_t
74
75            /var/lock/subsys/rhsmcertd
76
77

FILE CONTEXTS

79       SELinux requires files to have an extended attribute to define the file
80       type.
81
82       You can see the context of a file using the -Z option to ls
83
84       Policy  governs  the  access  confined  processes  have to these files.
85       SELinux dmidecode policy is very flexible allowing users to setup their
86       dmidecode processes in as secure a method as possible.
87
88       The following file types are defined for dmidecode:
89
90
91
92       dmidecode_exec_t
93
94       -  Set  files with the dmidecode_exec_t type, if you want to transition
95       an executable to the dmidecode_t domain.
96
97
98       Paths:
99            /usr/sbin/dmidecode,   /usr/sbin/ownership,   /usr/sbin/vpddecode,
100            /usr/sbin/biosdecode
101
102
103       Note:  File context can be temporarily modified with the chcon command.
104       If you want to permanently change the file context you need to use  the
105       semanage fcontext command.  This will modify the SELinux labeling data‐
106       base.  You will need to use restorecon to apply the labels.
107
108

COMMANDS

110       semanage fcontext can also be used to manipulate default  file  context
111       mappings.
112
113       semanage  permissive  can  also  be used to manipulate whether or not a
114       process type is permissive.
115
116       semanage module can also be used to enable/disable/install/remove  pol‐
117       icy modules.
118
119       semanage boolean can also be used to manipulate the booleans
120
121
122       system-config-selinux is a GUI tool available to customize SELinux pol‐
123       icy settings.
124
125

AUTHOR

127       This manual page was auto-generated using sepolicy manpage .
128
129

SEE ALSO

131       selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1),  sepol‐
132       icy(8), setsebool(8)
133
134
135
136dmidecode                          19-06-18               dmidecode_selinux(8)
Impressum