1tuned_selinux(8)             SELinux Policy tuned             tuned_selinux(8)
2
3
4

NAME

6       tuned_selinux - Security Enhanced Linux Policy for the tuned processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tuned processes via flexible manda‐
10       tory access control.
11
12       The tuned processes execute with the  tuned_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tuned_t
19
20
21

ENTRYPOINTS

23       The tuned_t SELinux type can be entered via the tuned_exec_t file type.
24
25       The default entrypoint paths for the tuned_t domain are the following:
26
27       /usr/sbin/tuned
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tuned policy is very flexible allowing users to setup their tuned  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tuned:
40
41       tuned_t
42
43       Note:  semanage  permissive  -a tuned_t can be used to make the process
44       type tuned_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tuned
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tuned with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny user domains applications to map a memory region as
65       both  executable  and  writable,  this  is dangerous and the executable
66       should be reported in bugzilla, you must turn on the deny_execmem bool‐
67       ean. Enabled by default.
68
69       setsebool -P deny_execmem 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to control the ability to mmap a low area of the address
88       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
89       the mmap_low_allowed boolean. Disabled by default.
90
91       setsebool -P mmap_low_allowed 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Disabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108
109       If  you  want  to  disable  kernel module loading, you must turn on the
110       secure_mode_insmod boolean. Enabled by default.
111
112       setsebool -P secure_mode_insmod 1
113
114
115
116       If you want to allow unconfined executables to make their  heap  memory
117       executable.   Doing  this  is  a  really bad idea. Probably indicates a
118       badly coded executable, but could indicate an attack.  This  executable
119       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
120       uxuser_execheap boolean. Disabled by default.
121
122       setsebool -P selinuxuser_execheap 1
123
124
125
126       If you want to allow unconfined executables to make  their  stack  exe‐
127       cutable.   This  should  never, ever be necessary. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
130       stack boolean. Disabled by default.
131
132       setsebool -P selinuxuser_execstack 1
133
134
135

MANAGED FILES

137       The SELinux process type tuned_t can manage files labeled with the fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       file_type
142
143            all files on the system
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux tuned policy is very flexible allowing  users  to  setup  their
154       tuned processes in as secure a method as possible.
155
156       EQUIVALENCE DIRECTORIES
157
158
159       tuned  policy  stores  data  with multiple different file context types
160       under the /var/log/tuned directory.  If you would  like  to  store  the
161       data  in a different directory you can use the semanage command to cre‐
162       ate an equivalence mapping.  If you wanted to store this data under the
163       /srv dirctory you would execute the following command:
164
165       semanage fcontext -a -e /var/log/tuned /srv/tuned
166       restorecon -R -v /srv/tuned
167
168       tuned  policy  stores  data  with multiple different file context types
169       under the /var/run/tuned directory.  If you would  like  to  store  the
170       data  in a different directory you can use the semanage command to cre‐
171       ate an equivalence mapping.  If you wanted to store this data under the
172       /srv dirctory you would execute the following command:
173
174       semanage fcontext -a -e /var/run/tuned /srv/tuned
175       restorecon -R -v /srv/tuned
176
177       STANDARD FILE CONTEXT
178
179       SELinux  defines the file context types for the tuned, if you wanted to
180       store files with these types in a diffent paths, you  need  to  execute
181       the  semanage  command  to  sepecify  alternate  labeling  and then use
182       restorecon to put the labels on disk.
183
184       semanage fcontext -a -t tuned_var_run_t '/srv/mytuned_content(/.*)?'
185       restorecon -R -v /srv/mytuned_content
186
187       Note: SELinux often uses regular expressions  to  specify  labels  that
188       match multiple files.
189
190       The following file types are defined for tuned:
191
192
193
194       tuned_etc_t
195
196       - Set files with the tuned_etc_t type, if you want to store tuned files
197       in the /etc directories.
198
199
200
201       tuned_exec_t
202
203       - Set files with the tuned_exec_t type, if you want  to  transition  an
204       executable to the tuned_t domain.
205
206
207
208       tuned_initrc_exec_t
209
210       -  Set  files with the tuned_initrc_exec_t type, if you want to transi‐
211       tion an executable to the tuned_initrc_t domain.
212
213
214
215       tuned_log_t
216
217       - Set files with the tuned_log_t type, if you want to treat the data as
218       tuned log data, usually stored under the /var/log directory.
219
220
221       Paths:
222            /var/log/tuned(/.*)?, /var/log/tuned.log.*
223
224
225       tuned_rw_etc_t
226
227       - Set files with the tuned_rw_etc_t type, if you want to store tuned rw
228       files in the /etc directories.
229
230
231
232       tuned_tmp_t
233
234       - Set files with the tuned_tmp_t type, if you want to store tuned  tem‐
235       porary files in the /tmp directories.
236
237
238
239       tuned_var_run_t
240
241       -  Set  files  with  the tuned_var_run_t type, if you want to store the
242       tuned files under the /run or /var/run directory.
243
244
245       Paths:
246            /var/run/tuned(/.*)?, /var/run/tuned.pid
247
248
249       Note: File context can be temporarily modified with the chcon  command.
250       If  you want to permanently change the file context you need to use the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage  fcontext  can also be used to manipulate default file context
257       mappings.
258
259       semanage permissive can also be used to manipulate  whether  or  not  a
260       process type is permissive.
261
262       semanage  module can also be used to enable/disable/install/remove pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8),  tuned(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
278       icy(8), setsebool(8)
279
280
281
282tuned                              19-12-02                   tuned_selinux(8)
Impressum