1ksmtuned_selinux(8)         SELinux Policy ksmtuned        ksmtuned_selinux(8)
2
3
4

NAME

6       ksmtuned_selinux - Security Enhanced Linux Policy for the ksmtuned pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ksmtuned  processes  via  flexible
11       mandatory access control.
12
13       The  ksmtuned  processes  execute with the ksmtuned_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ksmtuned_t
20
21
22

ENTRYPOINTS

24       The ksmtuned_t SELinux type can be entered via the ksmtuned_exec_t file
25       type.
26
27       The default entrypoint paths for the ksmtuned_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/ksmtuned
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ksmtuned policy is very flexible allowing users to setup their ksmtuned
40       processes in as secure a method as possible.
41
42       The following process types are defined for ksmtuned:
43
44       ksmtuned_t
45
46       Note: semanage permissive -a ksmtuned_t can be used to make the process
47       type  ksmtuned_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ksm‐
54       tuned policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run ksmtuned with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process type ksmtuned_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       ksmtuned_log_t
188
189            /var/log/ksmtuned.*
190
191       ksmtuned_var_run_t
192
193            /var/run/ksmtune.pid
194
195       mnt_t
196
197            /mnt(/[^/]*)
198            /mnt(/[^/]*)?
199            /rhev(/[^/]*)?
200            /media(/[^/]*)
201            /media(/[^/]*)?
202            /etc/rhgb(/.*)?
203            /media/.hal-.*
204            /net
205            /afs
206            /rhev
207            /misc
208
209       root_t
210
211            /
212            /initrd
213
214       sysfs_t
215
216            /sys(/.*)?
217
218       tmp_t
219
220            /tmp
221            /usr/tmp
222            /var/tmp
223            /tmp-inst
224            /var/tmp-inst
225            /var/tmp/vi.recover
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy governs the access  confined  processes  have  to  these  files.
235       SELinux  ksmtuned policy is very flexible allowing users to setup their
236       ksmtuned processes in as secure a method as possible.
237
238       STANDARD FILE CONTEXT
239
240       SELinux defines the file context types for the ksmtuned, if you  wanted
241       to store files with these types in a diffent paths, you need to execute
242       the semanage command  to  sepecify  alternate  labeling  and  then  use
243       restorecon to put the labels on disk.
244
245       semanage   fcontext   -a  -t  ksmtuned_var_run_t  '/srv/myksmtuned_con‐
246       tent(/.*)?'
247       restorecon -R -v /srv/myksmtuned_content
248
249       Note: SELinux often uses regular expressions  to  specify  labels  that
250       match multiple files.
251
252       The following file types are defined for ksmtuned:
253
254
255
256       ksmtuned_exec_t
257
258       - Set files with the ksmtuned_exec_t type, if you want to transition an
259       executable to the ksmtuned_t domain.
260
261
262
263       ksmtuned_initrc_exec_t
264
265       - Set files with the ksmtuned_initrc_exec_t type, if you want to  tran‐
266       sition an executable to the ksmtuned_initrc_t domain.
267
268
269
270       ksmtuned_log_t
271
272       - Set files with the ksmtuned_log_t type, if you want to treat the data
273       as ksmtuned log data, usually stored under the /var/log directory.
274
275
276
277       ksmtuned_var_run_t
278
279       - Set files with the ksmtuned_var_run_t type, if you want to store  the
280       ksmtuned files under the /run or /var/run directory.
281
282
283
284       Note:  File context can be temporarily modified with the chcon command.
285       If you want to permanently change the file context you need to use  the
286       semanage fcontext command.  This will modify the SELinux labeling data‐
287       base.  You will need to use restorecon to apply the labels.
288
289

COMMANDS

291       semanage fcontext can also be used to manipulate default  file  context
292       mappings.
293
294       semanage  permissive  can  also  be used to manipulate whether or not a
295       process type is permissive.
296
297       semanage module can also be used to enable/disable/install/remove  pol‐
298       icy modules.
299
300       semanage boolean can also be used to manipulate the booleans
301
302
303       system-config-selinux is a GUI tool available to customize SELinux pol‐
304       icy settings.
305
306

AUTHOR

308       This manual page was auto-generated using sepolicy manpage .
309
310

SEE ALSO

312       selinux(8), ksmtuned(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
313       bool(8)
314
315
316
317ksmtuned                           15-06-03                ksmtuned_selinux(8)
Impressum