1tuned_selinux(8)             SELinux Policy tuned             tuned_selinux(8)
2
3
4

NAME

6       tuned_selinux - Security Enhanced Linux Policy for the tuned processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tuned processes via flexible manda‐
10       tory access control.
11
12       The tuned processes execute with the  tuned_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tuned_t
19
20
21

ENTRYPOINTS

23       The tuned_t SELinux type can be entered via the tuned_exec_t file type.
24
25       The default entrypoint paths for the tuned_t domain are the following:
26
27       /usr/sbin/tuned
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tuned policy is very flexible allowing users to setup their tuned  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tuned:
40
41       tuned_t
42
43       Note:  semanage  permissive  -a tuned_t can be used to make the process
44       type tuned_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tuned
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tuned with the tightest access possible.
53
54
55
56       If you want to deny user domains applications to map a memory region as
57       both  executable  and  writable,  this  is dangerous and the executable
58       should be reported in bugzilla, you must turn on the deny_execmem bool‐
59       ean. Enabled by default.
60
61       setsebool -P deny_execmem 1
62
63
64
65       If  you  want  to control the ability to mmap a low area of the address
66       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
67       the mmap_low_allowed boolean. Disabled by default.
68
69       setsebool -P mmap_low_allowed 1
70
71
72
73       If  you  want  to  disable  kernel module loading, you must turn on the
74       secure_mode_insmod boolean. Enabled by default.
75
76       setsebool -P secure_mode_insmod 1
77
78
79
80       If you want to allow unconfined executables to make their  heap  memory
81       executable.   Doing  this  is  a  really bad idea. Probably indicates a
82       badly coded executable, but could indicate an attack.  This  executable
83       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
84       uxuser_execheap boolean. Disabled by default.
85
86       setsebool -P selinuxuser_execheap 1
87
88
89
90       If you want to allow unconfined executables to make  their  stack  exe‐
91       cutable.   This  should  never, ever be necessary. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
94       stack boolean. Disabled by default.
95
96       setsebool -P selinuxuser_execstack 1
97
98
99

MANAGED FILES

101       The SELinux process type tuned_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       file_type
106
107            all files on the system
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux tuned policy is very flexible allowing  users  to  setup  their
118       tuned processes in as secure a method as possible.
119
120       EQUIVALENCE DIRECTORIES
121
122
123       tuned  policy  stores  data  with multiple different file context types
124       under the /var/log/tuned directory.  If you would  like  to  store  the
125       data  in a different directory you can use the semanage command to cre‐
126       ate an equivalence mapping.  If you wanted to store this data under the
127       /srv directory you would execute the following command:
128
129       semanage fcontext -a -e /var/log/tuned /srv/tuned
130       restorecon -R -v /srv/tuned
131
132       tuned  policy  stores  data  with multiple different file context types
133       under the /var/run/tuned directory.  If you would  like  to  store  the
134       data  in a different directory you can use the semanage command to cre‐
135       ate an equivalence mapping.  If you wanted to store this data under the
136       /srv directory you would execute the following command:
137
138       semanage fcontext -a -e /var/run/tuned /srv/tuned
139       restorecon -R -v /srv/tuned
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines the file context types for the tuned, if you wanted to
144       store files with these types in a diffent paths, you  need  to  execute
145       the  semanage  command  to  sepecify  alternate  labeling  and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t tuned_var_run_t '/srv/mytuned_content(/.*)?'
149       restorecon -R -v /srv/mytuned_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for tuned:
155
156
157
158       tuned_etc_t
159
160       - Set files with the tuned_etc_t type, if you want to store tuned files
161       in the /etc directories.
162
163
164
165       tuned_exec_t
166
167       - Set files with the tuned_exec_t type, if you want  to  transition  an
168       executable to the tuned_t domain.
169
170
171
172       tuned_initrc_exec_t
173
174       -  Set  files with the tuned_initrc_exec_t type, if you want to transi‐
175       tion an executable to the tuned_initrc_t domain.
176
177
178
179       tuned_log_t
180
181       - Set files with the tuned_log_t type, if you want to treat the data as
182       tuned log data, usually stored under the /var/log directory.
183
184
185       Paths:
186            /var/log/tuned(/.*)?, /var/log/tuned.log.*
187
188
189       tuned_rw_etc_t
190
191       - Set files with the tuned_rw_etc_t type, if you want to store tuned rw
192       files in the /etc directories.
193
194
195
196       tuned_tmp_t
197
198       - Set files with the tuned_tmp_t type, if you want to store tuned  tem‐
199       porary files in the /tmp directories.
200
201
202
203       tuned_var_run_t
204
205       -  Set  files  with  the tuned_var_run_t type, if you want to store the
206       tuned files under the /run or /var/run directory.
207
208
209       Paths:
210            /var/run/tuned(/.*)?, /var/run/tuned.pid
211
212
213       Note: File context can be temporarily modified with the chcon  command.
214       If  you want to permanently change the file context you need to use the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage  fcontext  can also be used to manipulate default file context
221       mappings.
222
223       semanage permissive can also be used to manipulate  whether  or  not  a
224       process type is permissive.
225
226       semanage  module can also be used to enable/disable/install/remove pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),  tuned(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
242       icy(8), setsebool(8)
243
244
245
246tuned                              20-05-05                   tuned_selinux(8)
Impressum