1irqbalance_selinux(8)      SELinux Policy irqbalance     irqbalance_selinux(8)
2
3
4

NAME

6       irqbalance_selinux  - Security Enhanced Linux Policy for the irqbalance
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the irqbalance processes  via  flexible
11       mandatory access control.
12
13       The  irqbalance  processes  execute with the irqbalance_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep irqbalance_t
20
21
22

ENTRYPOINTS

24       The  irqbalance_t SELinux type can be entered via the irqbalance_exec_t
25       file type.
26
27       The default entrypoint paths for the irqbalance_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/irqbalance
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       irqbalance  policy  is  very  flexible  allowing  users  to setup their
40       irqbalance processes in as secure a method as possible.
41
42       The following process types are defined for irqbalance:
43
44       irqbalance_t
45
46       Note: semanage permissive -a irqbalance_t  can  be  used  to  make  the
47       process  type  irqbalance_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  irqbal‐
54       ance policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run irqbalance with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type irqbalance_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       irqbalance_var_run_t
102
103            /var/run/irqbalance.pid
104
105       root_t
106
107            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
108            /
109            /initrd
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  irqbalance  policy  is  very  flexible allowing users to setup
120       their irqbalance processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context  types  for  the  irqbalance,  if  you
125       wanted  to store files with these types in a diffent paths, you need to
126       execute the semanage command to sepecify alternate  labeling  and  then
127       use restorecon to put the labels on disk.
128
129       semanage  fcontext  -a  -t irqbalance_var_run_t '/srv/myirqbalance_con‐
130       tent(/.*)?'
131       restorecon -R -v /srv/myirqbalance_content
132
133       Note: SELinux often uses regular expressions  to  specify  labels  that
134       match multiple files.
135
136       The following file types are defined for irqbalance:
137
138
139
140       irqbalance_exec_t
141
142       -  Set files with the irqbalance_exec_t type, if you want to transition
143       an executable to the irqbalance_t domain.
144
145
146
147       irqbalance_initrc_exec_t
148
149       - Set files with the irqbalance_initrc_exec_t  type,  if  you  want  to
150       transition an executable to the irqbalance_initrc_t domain.
151
152
153
154       irqbalance_var_run_t
155
156       -  Set  files  with the irqbalance_var_run_t type, if you want to store
157       the irqbalance files under the /run or /var/run directory.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), irqbalance(8), semanage(8), restorecon(8), chcon(1), sepol‐
190       icy(8), setsebool(8)
191
192
193
194irqbalance                         19-10-08              irqbalance_selinux(8)
Impressum