1irqbalance_selinux(8)      SELinux Policy irqbalance     irqbalance_selinux(8)
2
3
4

NAME

6       irqbalance_selinux  - Security Enhanced Linux Policy for the irqbalance
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the irqbalance processes  via  flexible
11       mandatory access control.
12
13       The  irqbalance  processes  execute with the irqbalance_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep irqbalance_t
20
21
22

ENTRYPOINTS

24       The  irqbalance_t SELinux type can be entered via the irqbalance_exec_t
25       file type.
26
27       The default entrypoint paths for the irqbalance_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/irqbalance
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       irqbalance  policy  is  very  flexible  allowing  users  to setup their
40       irqbalance processes in as secure a method as possible.
41
42       The following process types are defined for irqbalance:
43
44       irqbalance_t
45
46       Note: semanage permissive -a irqbalance_t  can  be  used  to  make  the
47       process  type  irqbalance_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  irqbal‐
54       ance policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run irqbalance with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type irqbalance_t can manage files labeled with the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       initrc_tmp_t
164
165
166       irqbalance_var_run_t
167
168
169       mnt_t
170
171            /mnt(/[^/]*)
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /media(/[^/]*)
175            /media(/[^/]*)?
176            /etc/rhgb(/.*)?
177            /media/.hal-.*
178            /net
179            /afs
180            /rhev
181            /misc
182
183       root_t
184
185            /
186            /initrd
187
188       tmp_t
189
190            /tmp
191            /usr/tmp
192            /var/tmp
193            /tmp-inst
194            /var/tmp-inst
195            /var/tmp/vi.recover
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy  governs  the  access  confined  processes  have to these files.
205       SELinux irqbalance policy is very  flexible  allowing  users  to  setup
206       their irqbalance processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux  defines  the  file  context  types  for the irqbalance, if you
211       wanted to store files with these types in a diffent paths, you need  to
212       execute  the  semanage  command to sepecify alternate labeling and then
213       use restorecon to put the labels on disk.
214
215       semanage fcontext -a  -t  irqbalance_var_run_t  '/srv/myirqbalance_con‐
216       tent(/.*)?'
217       restorecon -R -v /srv/myirqbalance_content
218
219       Note:  SELinux  often  uses  regular expressions to specify labels that
220       match multiple files.
221
222       The following file types are defined for irqbalance:
223
224
225
226       irqbalance_exec_t
227
228       - Set files with the irqbalance_exec_t type, if you want to  transition
229       an executable to the irqbalance_t domain.
230
231
232
233       irqbalance_var_run_t
234
235       -  Set  files  with the irqbalance_var_run_t type, if you want to store
236       the irqbalance files under the /run or /var/run directory.
237
238
239
240       Note: File context can be temporarily modified with the chcon  command.
241       If  you want to permanently change the file context you need to use the
242       semanage fcontext command.  This will modify the SELinux labeling data‐
243       base.  You will need to use restorecon to apply the labels.
244
245

COMMANDS

247       semanage  fcontext  can also be used to manipulate default file context
248       mappings.
249
250       semanage permissive can also be used to manipulate  whether  or  not  a
251       process type is permissive.
252
253       semanage  module can also be used to enable/disable/install/remove pol‐
254       icy modules.
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8),  irqbalance(8), semanage(8), restorecon(8), chcon(1) , set‐
269       sebool(8)
270
271
272
273irqbalance                         15-06-03              irqbalance_selinux(8)
Impressum