1dmesg_selinux(8)             SELinux Policy dmesg             dmesg_selinux(8)
2
3
4

NAME

6       dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dmesg processes via flexible manda‐
10       tory access control.
11
12       The dmesg processes execute with the  dmesg_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dmesg_t
19
20
21

ENTRYPOINTS

23       The dmesg_t SELinux type can be entered via the dmesg_exec_t file type.
24
25       The default entrypoint paths for the dmesg_t domain are the following:
26
27       /bin/dmesg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dmesg policy is very flexible allowing users to setup their dmesg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dmesg:
40
41       dmesg_t
42
43       Note:  semanage  permissive  -a dmesg_t can be used to make the process
44       type dmesg_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dmesg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dmesg with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow all domains to have the kernel load  modules,  you
79       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
80       default.
81
82       setsebool -P domain_kernel_load_modules 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If you want to enable reading of urandom for all domains, you must turn
94       on the global_ssp boolean. Disabled by default.
95
96       setsebool -P global_ssp 1
97
98
99

MANAGED FILES

101       The SELinux process type dmesg_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       abrt_var_run_t
106
107            /var/run/abrt(/.*)?
108            /var/run/abrtd?.lock
109            /var/run/abrtd?.socket
110            /var/run/abrt.pid
111
112       initrc_tmp_t
113
114
115       mnt_t
116
117            /mnt(/[^/]*)
118            /mnt(/[^/]*)?
119            /rhev(/[^/]*)?
120            /media(/[^/]*)
121            /media(/[^/]*)?
122            /etc/rhgb(/.*)?
123            /media/.hal-.*
124            /net
125            /afs
126            /rhev
127            /misc
128
129       tmp_t
130
131            /tmp
132            /usr/tmp
133            /var/tmp
134            /tmp-inst
135            /var/tmp-inst
136            /var/tmp/vi.recover
137
138       var_log_t
139
140            /var/log/.*
141            /nsr/logs(/.*)?
142            /var/webmin(/.*)?
143            /var/log/secure[^/]*
144            /opt/zimbra/log(/.*)?
145            /var/log/maillog[^/]*
146            /var/log/spooler[^/]*
147            /var/log/messages[^/]*
148            /usr/centreon/log(/.*)?
149            /var/spool/rsyslog(/.*)?
150            /var/axfrdns/log/main(/.*)?
151            /var/spool/bacula/log(/.*)?
152            /var/tinydns/log/main(/.*)?
153            /var/dnscache/log/main(/.*)?
154            /var/stockmaniac/templates_cache(/.*)?
155            /opt/Symantec/scspagent/IDS/system(/.*)?
156            /var/log
157            /var/log/dmesg
158            /var/log/syslog
159            /var/named/chroot/var/log
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux dmesg policy is very flexible allowing  users  to  setup  their
170       dmesg processes in as secure a method as possible.
171
172       The following file types are defined for dmesg:
173
174
175
176       dmesg_exec_t
177
178       -  Set  files  with the dmesg_exec_t type, if you want to transition an
179       executable to the dmesg_t domain.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  dmesg(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
212       bool(8)
213
214
215
216dmesg                              15-06-03                   dmesg_selinux(8)
Impressum