1ksm_selinux(8)                SELinux Policy ksm                ksm_selinux(8)
2
3
4

NAME

6       ksm_selinux - Security Enhanced Linux Policy for the ksm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the ksm processes via flexible manda‐
10       tory access control.
11
12       The ksm processes execute with the ksm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ksm_t
19
20
21

ENTRYPOINTS

23       The ksm_t SELinux type can be entered via the ksm_exec_t file type.
24
25       The default entrypoint paths for the ksm_t domain are the following:
26
27       /usr/libexec/ksmctl
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ksm policy is very flexible allowing users to setup their ksm processes
37       in as secure a method as possible.
38
39       The following process types are defined for ksm:
40
41       ksmtuned_t, ksm_t
42
43       Note: semanage permissive -a ksm_t can be used to make the process type
44       ksm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  ksm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run ksm with the tightest access possible.
52
53
54
55       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
56       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
57       Enabled by default.
58
59       setsebool -P daemons_dontaudit_scheduling 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

MANAGED FILES

71       The SELinux process type ksm_t can manage files labeled with  the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       root_t
106
107            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
108            /
109            /initrd
110
111       sysfs_t
112
113            /sys(/.*)?
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux ksm policy is very flexible allowing users to setup  their  ksm
124       processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux  defines  the  file context types for the ksm, if you wanted to
129       store files with these types in a different paths, you need to  execute
130       the  semanage  command  to  specify alternate labeling and then use re‐
131       storecon to put the labels on disk.
132
133       semanage fcontext -a -t ksmtuned_exec_t '/srv/ksm/content(/.*)?'
134       restorecon -R -v /srv/myksm_content
135
136       Note: SELinux often uses regular expressions  to  specify  labels  that
137       match multiple files.
138
139       The following file types are defined for ksm:
140
141
142
143       ksm_exec_t
144
145       - Set files with the ksm_exec_t type, if you want to transition an exe‐
146       cutable to the ksm_t domain.
147
148
149
150       ksm_unit_file_t
151
152       - Set files with the ksm_unit_file_t type, if you  want  to  treat  the
153       files as ksm unit content.
154
155
156
157       ksmtuned_exec_t
158
159       - Set files with the ksmtuned_exec_t type, if you want to transition an
160       executable to the ksmtuned_t domain.
161
162
163
164       ksmtuned_initrc_exec_t
165
166       - Set files with the ksmtuned_initrc_exec_t type, if you want to  tran‐
167       sition an executable to the ksmtuned_initrc_t domain.
168
169
170
171       ksmtuned_log_t
172
173       - Set files with the ksmtuned_log_t type, if you want to treat the data
174       as ksmtuned log data, usually stored under the /var/log directory.
175
176
177
178       ksmtuned_unit_file_t
179
180       - Set files with the ksmtuned_unit_file_t type, if you  want  to  treat
181       the files as ksmtuned unit content.
182
183
184
185       ksmtuned_var_run_t
186
187       -  Set files with the ksmtuned_var_run_t type, if you want to store the
188       ksmtuned files under the /run or /var/run directory.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  ksm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225ksm                                23-10-20                     ksm_selinux(8)
Impressum