1dmesg_selinux(8)             SELinux Policy dmesg             dmesg_selinux(8)
2
3
4

NAME

6       dmesg_selinux - Security Enhanced Linux Policy for the dmesg processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dmesg processes via flexible manda‐
10       tory access control.
11
12       The dmesg processes execute with the  dmesg_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dmesg_t
19
20
21

ENTRYPOINTS

23       The dmesg_t SELinux type can be entered via the dmesg_exec_t file type.
24
25       The default entrypoint paths for the dmesg_t domain are the following:
26
27       /bin/dmesg, /usr/bin/dmesg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dmesg policy is very flexible allowing users to setup their dmesg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dmesg:
40
41       dmesg_t
42
43       Note:  semanage  permissive  -a dmesg_t can be used to make the process
44       type dmesg_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dmesg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dmesg with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type dmesg_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       var_log_t
69
70            /var/log/.*
71            /nsr/logs(/.*)?
72            /var/webmin(/.*)?
73            /var/log/secure[^/]*
74            /opt/zimbra/log(/.*)?
75            /var/log/maillog[^/]*
76            /var/log/spooler[^/]*
77            /var/log/messages[^/]*
78            /usr/centreon/log(/.*)?
79            /var/spool/rsyslog(/.*)?
80            /var/axfrdns/log/main(/.*)?
81            /var/spool/bacula/log(/.*)?
82            /var/tinydns/log/main(/.*)?
83            /var/dnscache/log/main(/.*)?
84            /var/stockmaniac/templates_cache(/.*)?
85            /opt/Symantec/scspagent/IDS/system(/.*)?
86            /var/log
87            /var/log/dmesg
88            /var/log/syslog
89            /var/named/chroot/var/log
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy governs the access  confined  processes  have  to  these  files.
99       SELinux  dmesg  policy  is  very flexible allowing users to setup their
100       dmesg processes in as secure a method as possible.
101
102       The following file types are defined for dmesg:
103
104
105
106       dmesg_exec_t
107
108       - Set files with the dmesg_exec_t type, if you want  to  transition  an
109       executable to the dmesg_t domain.
110
111
112       Paths:
113            /bin/dmesg, /usr/bin/dmesg
114
115
116       Note:  File context can be temporarily modified with the chcon command.
117       If you want to permanently change the file context you need to use  the
118       semanage fcontext command.  This will modify the SELinux labeling data‐
119       base.  You will need to use restorecon to apply the labels.
120
121

COMMANDS

123       semanage fcontext can also be used to manipulate default  file  context
124       mappings.
125
126       semanage  permissive  can  also  be used to manipulate whether or not a
127       process type is permissive.
128
129       semanage module can also be used to enable/disable/install/remove  pol‐
130       icy modules.
131
132       semanage boolean can also be used to manipulate the booleans
133
134
135       system-config-selinux is a GUI tool available to customize SELinux pol‐
136       icy settings.
137
138

AUTHOR

140       This manual page was auto-generated using sepolicy manpage .
141
142

SEE ALSO

144       selinux(8),  dmesg(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
145       icy(8), setsebool(8)
146
147
148
149dmesg                              23-02-03                   dmesg_selinux(8)
Impressum