1ksmtuned_selinux(8)         SELinux Policy ksmtuned        ksmtuned_selinux(8)
2
3
4

NAME

6       ksmtuned_selinux - Security Enhanced Linux Policy for the ksmtuned pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ksmtuned  processes  via  flexible
11       mandatory access control.
12
13       The  ksmtuned  processes  execute with the ksmtuned_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ksmtuned_t
20
21
22

ENTRYPOINTS

24       The ksmtuned_t SELinux type can be entered via the ksmtuned_exec_t file
25       type.
26
27       The default entrypoint paths for the ksmtuned_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/ksmtuned
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ksmtuned policy is very flexible allowing users to setup their ksmtuned
40       processes in as secure a method as possible.
41
42       The following process types are defined for ksmtuned:
43
44       ksmtuned_t
45
46       Note: semanage permissive -a ksmtuned_t can be used to make the process
47       type  ksmtuned_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ksm‐
54       tuned policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run ksmtuned with the tightest access
56       possible.
57
58
59
60       If you want to allow ksmtuned to use cifs/Samba file systems, you  must
61       turn on the ksmtuned_use_cifs boolean. Disabled by default.
62
63       setsebool -P ksmtuned_use_cifs 1
64
65
66
67       If you want to allow ksmtuned to use nfs file systems, you must turn on
68       the ksmtuned_use_nfs boolean. Disabled by default.
69
70       setsebool -P ksmtuned_use_nfs 1
71
72
73
74       If you want to allow users to resolve user passwd entries directly from
75       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
76       gin_nsswitch_use_ldap boolean. Disabled by default.
77
78       setsebool -P authlogin_nsswitch_use_ldap 1
79
80
81
82       If you want to allow all daemons to write corefiles to /, you must turn
83       on the daemons_dump_core boolean. Disabled by default.
84
85       setsebool -P daemons_dump_core 1
86
87
88
89       If  you  want  to enable cluster mode for daemons, you must turn on the
90       daemons_enable_cluster_mode boolean. Enabled by default.
91
92       setsebool -P daemons_enable_cluster_mode 1
93
94
95
96       If you want to allow all daemons to use tcp wrappers, you must turn  on
97       the daemons_use_tcp_wrapper boolean. Disabled by default.
98
99       setsebool -P daemons_use_tcp_wrapper 1
100
101
102
103       If  you  want to allow all daemons the ability to read/write terminals,
104       you must turn on the daemons_use_tty boolean. Disabled by default.
105
106       setsebool -P daemons_use_tty 1
107
108
109
110       If you want to deny any process from ptracing or  debugging  any  other
111       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
112       default.
113
114       setsebool -P deny_ptrace 1
115
116
117
118       If you want to allow any process  to  mmap  any  file  on  system  with
119       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
120       ean. Enabled by default.
121
122       setsebool -P domain_can_mmap_files 1
123
124
125
126       If you want to allow all domains write to kmsg_device, while kernel  is
127       executed  with  systemd.log_target=kmsg parameter, you must turn on the
128       domain_can_write_kmsg boolean. Disabled by default.
129
130       setsebool -P domain_can_write_kmsg 1
131
132
133
134       If you want to allow all domains to use other domains file descriptors,
135       you must turn on the domain_fd_use boolean. Enabled by default.
136
137       setsebool -P domain_fd_use 1
138
139
140
141       If  you  want to allow all domains to have the kernel load modules, you
142       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
143       default.
144
145       setsebool -P domain_kernel_load_modules 1
146
147
148
149       If you want to allow all domains to execute in fips_mode, you must turn
150       on the fips_mode boolean. Enabled by default.
151
152       setsebool -P fips_mode 1
153
154
155
156       If you want to enable reading of urandom for all domains, you must turn
157       on the global_ssp boolean. Disabled by default.
158
159       setsebool -P global_ssp 1
160
161
162
163       If  you  want  to allow confined applications to run with kerberos, you
164       must turn on the kerberos_enabled boolean. Enabled by default.
165
166       setsebool -P kerberos_enabled 1
167
168
169
170       If you want to allow system to run with  NIS,  you  must  turn  on  the
171       nis_enabled boolean. Disabled by default.
172
173       setsebool -P nis_enabled 1
174
175
176
177       If  you  want to allow confined applications to use nscd shared memory,
178       you must turn on the nscd_use_shm boolean. Disabled by default.
179
180       setsebool -P nscd_use_shm 1
181
182
183

MANAGED FILES

185       The SELinux process type ksmtuned_t can manage files labeled  with  the
186       following file types.  The paths listed are the default paths for these
187       file types.  Note the processes UID still need to have DAC permissions.
188
189       cluster_conf_t
190
191            /etc/cluster(/.*)?
192
193       cluster_var_lib_t
194
195            /var/lib/pcsd(/.*)?
196            /var/lib/cluster(/.*)?
197            /var/lib/openais(/.*)?
198            /var/lib/pengine(/.*)?
199            /var/lib/corosync(/.*)?
200            /usr/lib/heartbeat(/.*)?
201            /var/lib/heartbeat(/.*)?
202            /var/lib/pacemaker(/.*)?
203
204       cluster_var_run_t
205
206            /var/run/crm(/.*)?
207            /var/run/cman_.*
208            /var/run/rsctmp(/.*)?
209            /var/run/aisexec.*
210            /var/run/heartbeat(/.*)?
211            /var/run/corosync-qnetd(/.*)?
212            /var/run/corosync-qdevice(/.*)?
213            /var/run/cpglockd.pid
214            /var/run/corosync.pid
215            /var/run/rgmanager.pid
216            /var/run/cluster/rgmanager.sk
217
218       ksmtuned_var_run_t
219
220            /var/run/ksmtune.pid
221
222       root_t
223
224            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
225            /
226            /initrd
227
228       sysfs_t
229
230            /sys(/.*)?
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy  governs  the  access  confined  processes  have to these files.
240       SELinux ksmtuned policy is very flexible allowing users to setup  their
241       ksmtuned processes in as secure a method as possible.
242
243       STANDARD FILE CONTEXT
244
245       SELinux  defines the file context types for the ksmtuned, if you wanted
246       to store files with these types in a diffent paths, you need to execute
247       the  semanage  command  to  sepecify  alternate  labeling  and then use
248       restorecon to put the labels on disk.
249
250       semanage  fcontext  -a  -t   ksmtuned_var_run_t   '/srv/myksmtuned_con‐
251       tent(/.*)?'
252       restorecon -R -v /srv/myksmtuned_content
253
254       Note:  SELinux  often  uses  regular expressions to specify labels that
255       match multiple files.
256
257       The following file types are defined for ksmtuned:
258
259
260
261       ksmtuned_exec_t
262
263       - Set files with the ksmtuned_exec_t type, if you want to transition an
264       executable to the ksmtuned_t domain.
265
266
267
268       ksmtuned_initrc_exec_t
269
270       -  Set files with the ksmtuned_initrc_exec_t type, if you want to tran‐
271       sition an executable to the ksmtuned_initrc_t domain.
272
273
274
275       ksmtuned_log_t
276
277       - Set files with the ksmtuned_log_t type, if you want to treat the data
278       as ksmtuned log data, usually stored under the /var/log directory.
279
280
281
282       ksmtuned_unit_file_t
283
284       -  Set  files  with the ksmtuned_unit_file_t type, if you want to treat
285       the files as ksmtuned unit content.
286
287
288
289       ksmtuned_var_run_t
290
291       - Set files with the ksmtuned_var_run_t type, if you want to store  the
292       ksmtuned files under the /run or /var/run directory.
293
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8), ksmtuned(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
325       icy(8) , setsebool(8)
326
327
328
329ksmtuned                           19-04-25                ksmtuned_selinux(8)
Impressum