1tuned_selinux(8)             SELinux Policy tuned             tuned_selinux(8)
2
3
4

NAME

6       tuned_selinux - Security Enhanced Linux Policy for the tuned processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tuned processes via flexible manda‐
10       tory access control.
11
12       The tuned processes execute with the  tuned_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tuned_t
19
20
21

ENTRYPOINTS

23       The tuned_t SELinux type can be entered via the tuned_exec_t file type.
24
25       The default entrypoint paths for the tuned_t domain are the following:
26
27       /usr/sbin/tuned
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tuned policy is very flexible allowing users to setup their tuned  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tuned:
40
41       tuned_t
42
43       Note:  semanage  permissive  -a tuned_t can be used to make the process
44       type tuned_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tuned
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tuned with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The SELinux process type tuned_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cluster_conf_t
155
156            /etc/cluster(/.*)?
157
158       cluster_var_lib_t
159
160            /var/lib(64)?/openais(/.*)?
161            /var/lib(64)?/pengine(/.*)?
162            /var/lib(64)?/corosync(/.*)?
163            /usr/lib(64)?/heartbeat(/.*)?
164            /var/lib(64)?/heartbeat(/.*)?
165            /var/lib(64)?/pacemaker(/.*)?
166            /var/lib/cluster(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/cpglockd.pid
176            /var/run/corosync.pid
177            /var/run/rgmanager.pid
178            /var/run/cluster/rgmanager.sk
179
180       initrc_tmp_t
181
182
183       mnt_t
184
185            /mnt(/[^/]*)
186            /mnt(/[^/]*)?
187            /rhev(/[^/]*)?
188            /media(/[^/]*)
189            /media(/[^/]*)?
190            /etc/rhgb(/.*)?
191            /media/.hal-.*
192            /net
193            /afs
194            /rhev
195            /misc
196
197       root_t
198
199            /
200            /initrd
201
202       sysfs_t
203
204            /sys(/.*)?
205
206       tmp_t
207
208            /tmp
209            /usr/tmp
210            /var/tmp
211            /tmp-inst
212            /var/tmp-inst
213            /var/tmp/vi.recover
214
215       tuned_log_t
216
217            /var/log/tuned(/.*)?
218            /var/log/tuned.log.*
219
220       tuned_rw_etc_t
221
222
223       tuned_tmp_t
224
225
226       tuned_var_lock_t
227
228            /var/lock/subsys/ktune
229
230       tuned_var_run_t
231
232            /var/run/tuned(/.*)?
233            /var/run/tuned.pid
234            /var/run/ktune.save
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy governs the access  confined  processes  have  to  these  files.
244       SELinux  tuned  policy  is  very flexible allowing users to setup their
245       tuned processes in as secure a method as possible.
246
247       EQUIVALENCE DIRECTORIES
248
249
250       tuned policy stores data with multiple  different  file  context  types
251       under  the  /var/log/tuned  directory.   If you would like to store the
252       data in a different directory you can use the semanage command to  cre‐
253       ate an equivalence mapping.  If you wanted to store this data under the
254       /srv dirctory you would execute the following command:
255
256       semanage fcontext -a -e /var/log/tuned /srv/tuned
257       restorecon -R -v /srv/tuned
258
259       tuned policy stores data with multiple  different  file  context  types
260       under  the  /var/run/tuned  directory.   If you would like to store the
261       data in a different directory you can use the semanage command to  cre‐
262       ate an equivalence mapping.  If you wanted to store this data under the
263       /srv dirctory you would execute the following command:
264
265       semanage fcontext -a -e /var/run/tuned /srv/tuned
266       restorecon -R -v /srv/tuned
267
268       STANDARD FILE CONTEXT
269
270       SELinux defines the file context types for the tuned, if you wanted  to
271       store  files  with  these types in a diffent paths, you need to execute
272       the semanage command  to  sepecify  alternate  labeling  and  then  use
273       restorecon to put the labels on disk.
274
275       semanage fcontext -a -t tuned_var_run_t '/srv/mytuned_content(/.*)?'
276       restorecon -R -v /srv/mytuned_content
277
278       Note:  SELinux  often  uses  regular expressions to specify labels that
279       match multiple files.
280
281       The following file types are defined for tuned:
282
283
284
285       tuned_etc_t
286
287       - Set files with the tuned_etc_t type, if you want to store tuned files
288       in the /etc directories.
289
290
291
292       tuned_exec_t
293
294       -  Set  files  with the tuned_exec_t type, if you want to transition an
295       executable to the tuned_t domain.
296
297
298
299       tuned_initrc_exec_t
300
301       - Set files with the tuned_initrc_exec_t type, if you want  to  transi‐
302       tion an executable to the tuned_initrc_t domain.
303
304
305       Paths:
306            /etc/rc.d/init.d/tuned, /etc/rc.d/init.d/ktune
307
308
309       tuned_log_t
310
311       - Set files with the tuned_log_t type, if you want to treat the data as
312       tuned log data, usually stored under the /var/log directory.
313
314
315       Paths:
316            /var/log/tuned(/.*)?, /var/log/tuned.log.*
317
318
319       tuned_rw_etc_t
320
321       - Set files with the tuned_rw_etc_t type, if you want to store tuned rw
322       files in the /etc directories.
323
324
325
326       tuned_tmp_t
327
328       -  Set files with the tuned_tmp_t type, if you want to store tuned tem‐
329       porary files in the /tmp directories.
330
331
332
333       tuned_var_lock_t
334
335       - Set files with the tuned_var_lock_t type, if you want  to  treat  the
336       files as tuned var lock data, stored under the /var/lock directory
337
338
339
340       tuned_var_run_t
341
342       -  Set  files  with  the tuned_var_run_t type, if you want to store the
343       tuned files under the /run or /var/run directory.
344
345
346       Paths:
347            /var/run/tuned(/.*)?, /var/run/tuned.pid, /var/run/ktune.save
348
349
350       Note: File context can be temporarily modified with the chcon  command.
351       If  you want to permanently change the file context you need to use the
352       semanage fcontext command.  This will modify the SELinux labeling data‐
353       base.  You will need to use restorecon to apply the labels.
354
355

COMMANDS

357       semanage  fcontext  can also be used to manipulate default file context
358       mappings.
359
360       semanage permissive can also be used to manipulate  whether  or  not  a
361       process type is permissive.
362
363       semanage  module can also be used to enable/disable/install/remove pol‐
364       icy modules.
365
366       semanage boolean can also be used to manipulate the booleans
367
368
369       system-config-selinux is a GUI tool available to customize SELinux pol‐
370       icy settings.
371
372

AUTHOR

374       This manual page was auto-generated using sepolicy manpage .
375
376

SEE ALSO

378       selinux(8),  tuned(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
379       bool(8)
380
381
382
383tuned                              15-06-03                   tuned_selinux(8)
Impressum