1irqbalance_selinux(8)      SELinux Policy irqbalance     irqbalance_selinux(8)
2
3
4

NAME

6       irqbalance_selinux  - Security Enhanced Linux Policy for the irqbalance
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the irqbalance processes  via  flexible
11       mandatory access control.
12
13       The  irqbalance  processes  execute with the irqbalance_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep irqbalance_t
20
21
22

ENTRYPOINTS

24       The  irqbalance_t SELinux type can be entered via the irqbalance_exec_t
25       file type.
26
27       The default entrypoint paths for the irqbalance_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/irqbalance
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       irqbalance  policy  is  very  flexible  allowing  users  to setup their
40       irqbalance processes in as secure a method as possible.
41
42       The following process types are defined for irqbalance:
43
44       irqbalance_t
45
46       Note: semanage permissive -a irqbalance_t  can  be  used  to  make  the
47       process  type  irqbalance_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  irqbal‐
54       ance policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate the policy and run irqbalance with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type irqbalance_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       irqbalance_var_run_t
111
112            /var/run/irqbalance.*
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  irqbalance  policy  is  very  flexible allowing users to setup
129       their irqbalance processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context  types  for  the  irqbalance,  if  you
134       wanted  to  store files with these types in a different paths, you need
135       to execute the semanage command to specify alternate labeling and  then
136       use restorecon to put the labels on disk.
137
138       semanage   fcontext   -a   -t  irqbalance_exec_t  '/srv/irqbalance/con‐
139       tent(/.*)?'
140       restorecon -R -v /srv/myirqbalance_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for irqbalance:
146
147
148
149       irqbalance_exec_t
150
151       -  Set files with the irqbalance_exec_t type, if you want to transition
152       an executable to the irqbalance_t domain.
153
154
155
156       irqbalance_initrc_exec_t
157
158       - Set files with the irqbalance_initrc_exec_t  type,  if  you  want  to
159       transition an executable to the irqbalance_initrc_t domain.
160
161
162
163       irqbalance_var_run_t
164
165       -  Set  files  with the irqbalance_var_run_t type, if you want to store
166       the irqbalance files under the /run or /var/run directory.
167
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8), irqbalance(8), semanage(8), restorecon(8), chcon(1), sepol‐
199       icy(8), setsebool(8)
200
201
202
203irqbalance                         23-12-15              irqbalance_selinux(8)
Impressum