dmidecode_selinux (8) - Linux Manuals

dmidecode_selinux: Security Enhanced Linux Policy for the dmidecode processes

NAME

dmidecode_selinux - Security Enhanced Linux Policy for the dmidecode processes

DESCRIPTION

Security-Enhanced Linux secures the dmidecode processes via flexible mandatory access control.

The dmidecode processes execute with the dmidecode_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep dmidecode_t

ENTRYPOINTS

The dmidecode_t SELinux type can be entered via the dmidecode_exec_t file type.

The default entrypoint paths for the dmidecode_t domain are the following:

/usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible.

The following process types are defined for dmidecode:

dmidecode_t

Note: semanage permissive -a dmidecode_t can be used to make the process type dmidecode_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. dmidecode policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmidecode with the tightest access possible.

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible.

The following file types are defined for dmidecode:

dmidecode_exec_t

- Set files with the dmidecode_exec_t type, if you want to transition an executable to the dmidecode_t domain.


Paths:
/usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.

SEE ALSO

selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)