tuned_selinux - Man Page

Security Enhanced Linux Policy for the tuned processes

Description

Security-Enhanced Linux secures the tuned processes via flexible mandatory access control.

The tuned processes execute with the tuned_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep tuned_t

Entrypoints

The tuned_t SELinux type can be entered via the tuned_exec_t file type.

The default entrypoint paths for the tuned_t domain are the following:

/usr/sbin/tuned

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux tuned policy is very flexible allowing users to setup their tuned processes in as secure a method as possible.

The following process types are defined for tuned:

tuned_t

Note: semanage permissive -a tuned_t can be used to make the process type tuned_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  tuned policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tuned with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.

setsebool -P mmap_low_allowed 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to allow unconfined executables to make their heap memory executable.  Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.

setsebool -P selinuxuser_execheap 1

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

Managed Files

The SELinux process type tuned_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

file_type

all files on the system

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux tuned policy is very flexible allowing users to setup their tuned processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

tuned policy stores data with multiple different file context types under the /var/log/tuned directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/log/tuned /srv/tuned
restorecon -R -v /srv/tuned

STANDARD FILE CONTEXT

SELinux defines the file context types for the tuned, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t tuned_exec_t '/srv/tuned/content(/.*)?'
restorecon -R -v /srv/mytuned_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for tuned:

tuned_etc_t

- Set files with the tuned_etc_t type, if you want to store tuned files in the /etc directories.

tuned_exec_t

- Set files with the tuned_exec_t type, if you want to transition an executable to the tuned_t domain.

tuned_initrc_exec_t

- Set files with the tuned_initrc_exec_t type, if you want to transition an executable to the tuned_initrc_t domain.

tuned_log_t

- Set files with the tuned_log_t type, if you want to treat the data as tuned log data, usually stored under the /var/log directory.

Paths:

/var/log/tuned(/.*)?, /var/log/tuned.log.*

tuned_rw_etc_t

- Set files with the tuned_rw_etc_t type, if you want to store tuned rw files in the /etc directories.

Paths:

/etc/tuned/bootcmdline, /etc/tuned/profile_mode, /etc/tuned/active_profile, /etc/tuned/post_loaded_profile

tuned_tmp_t

- Set files with the tuned_tmp_t type, if you want to store tuned temporary files in the /tmp directories.

tuned_var_run_t

- Set files with the tuned_var_run_t type, if you want to store the tuned files under the /run or /var/run directory.

Paths:

/run/tuned(/.*)?, /run/tuned.pid

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), tuned(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy tuned