1tuned_selinux(8)             SELinux Policy tuned             tuned_selinux(8)
2
3
4

NAME

6       tuned_selinux - Security Enhanced Linux Policy for the tuned processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tuned processes via flexible manda‐
10       tory access control.
11
12       The tuned processes execute with the  tuned_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tuned_t
19
20
21

ENTRYPOINTS

23       The tuned_t SELinux type can be entered via the tuned_exec_t file type.
24
25       The default entrypoint paths for the tuned_t domain are the following:
26
27       /usr/sbin/tuned
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tuned policy is very flexible allowing users to setup their tuned  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tuned:
40
41       tuned_t
42
43       Note:  semanage  permissive  -a tuned_t can be used to make the process
44       type tuned_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tuned
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tuned with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to deny user domains applications to map a memory region as
65       both  executable  and  writable,  this  is dangerous and the executable
66       should be reported in bugzilla, you must turn on the deny_execmem bool‐
67       ean. Disabled by default.
68
69       setsebool -P deny_execmem 1
70
71
72
73       If  you  want  to control the ability to mmap a low area of the address
74       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
75       the mmap_low_allowed boolean. Disabled by default.
76
77       setsebool -P mmap_low_allowed 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87
88       If you want to disable kernel module loading, you must turn on the  se‐
89       cure_mode_insmod boolean. Disabled by default.
90
91       setsebool -P secure_mode_insmod 1
92
93
94
95       If  you  want to allow unconfined executables to make their heap memory
96       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
99       echeap boolean. Disabled by default.
100
101       setsebool -P selinuxuser_execheap 1
102
103
104
105       If  you  want  to allow unconfined executables to make their stack exe‐
106       cutable.  This should never, ever be necessary.  Probably  indicates  a
107       badly  coded  executable, but could indicate an attack. This executable
108       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
109       stack boolean. Enabled by default.
110
111       setsebool -P selinuxuser_execstack 1
112
113
114

MANAGED FILES

116       The SELinux process type tuned_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       file_type
121
122            all files on the system
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  tuned  policy  is  very flexible allowing users to setup their
133       tuned processes in as secure a method as possible.
134
135       EQUIVALENCE DIRECTORIES
136
137
138       tuned policy stores data with multiple different file context types un‐
139       der  the /var/log/tuned directory.  If you would like to store the data
140       in a different directory you can use the semanage command to create  an
141       equivalence  mapping.   If you wanted to store this data under the /srv
142       directory you would execute the following command:
143
144       semanage fcontext -a -e /var/log/tuned /srv/tuned
145       restorecon -R -v /srv/tuned
146
147       tuned policy stores data with multiple different file context types un‐
148       der  the /var/run/tuned directory.  If you would like to store the data
149       in a different directory you can use the semanage command to create  an
150       equivalence  mapping.   If you wanted to store this data under the /srv
151       directory you would execute the following command:
152
153       semanage fcontext -a -e /var/run/tuned /srv/tuned
154       restorecon -R -v /srv/tuned
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the tuned, if you wanted  to
159       store  files with these types in a different paths, you need to execute
160       the semanage command to specify alternate labeling  and  then  use  re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t tuned_exec_t '/srv/tuned/content(/.*)?'
164       restorecon -R -v /srv/mytuned_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for tuned:
170
171
172
173       tuned_etc_t
174
175       - Set files with the tuned_etc_t type, if you want to store tuned files
176       in the /etc directories.
177
178
179
180       tuned_exec_t
181
182       -  Set  files  with the tuned_exec_t type, if you want to transition an
183       executable to the tuned_t domain.
184
185
186
187       tuned_initrc_exec_t
188
189       - Set files with the tuned_initrc_exec_t type, if you want  to  transi‐
190       tion an executable to the tuned_initrc_t domain.
191
192
193
194       tuned_log_t
195
196       - Set files with the tuned_log_t type, if you want to treat the data as
197       tuned log data, usually stored under the /var/log directory.
198
199
200       Paths:
201            /var/log/tuned(/.*)?, /var/log/tuned.log.*
202
203
204       tuned_rw_etc_t
205
206       - Set files with the tuned_rw_etc_t type, if you want to store tuned rw
207       files in the /etc directories.
208
209
210       Paths:
211            /etc/tuned/bootcmdline,   /etc/tuned/profile_mode,  /etc/tuned/ac‐
212            tive_profile, /etc/tuned/post_loaded_profile
213
214
215       tuned_tmp_t
216
217       - Set files with the tuned_tmp_t type, if you want to store tuned  tem‐
218       porary files in the /tmp directories.
219
220
221
222       tuned_var_run_t
223
224       -  Set  files  with  the tuned_var_run_t type, if you want to store the
225       tuned files under the /run or /var/run directory.
226
227
228       Paths:
229            /var/run/tuned(/.*)?, /var/run/tuned.pid
230
231
232       Note: File context can be temporarily modified with the chcon  command.
233       If  you want to permanently change the file context you need to use the
234       semanage fcontext command.  This will modify the SELinux labeling data‐
235       base.  You will need to use restorecon to apply the labels.
236
237

COMMANDS

239       semanage  fcontext  can also be used to manipulate default file context
240       mappings.
241
242       semanage permissive can also be used to manipulate  whether  or  not  a
243       process type is permissive.
244
245       semanage  module can also be used to enable/disable/install/remove pol‐
246       icy modules.
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8),  tuned(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
261       icy(8), setsebool(8)
262
263
264
265tuned                              23-12-15                   tuned_selinux(8)
Impressum