1portreserve_selinux(8)    SELinux Policy portreserve    portreserve_selinux(8)
2
3
4

NAME

6       portreserve_selinux  -  Security  Enhanced Linux Policy for the portre‐
7       serve processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portreserve processes via  flexible
11       mandatory access control.
12
13       The  portreserve processes execute with the portreserve_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portreserve_t
20
21
22

ENTRYPOINTS

24       The   portreserve_t  SELinux  type  can  be  entered  via  the  portre‐
25       serve_exec_t file type.
26
27       The default entrypoint paths for the portreserve_t domain are the  fol‐
28       lowing:
29
30       /sbin/portreserve, /usr/sbin/portreserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portreserve  policy  is  very  flexible  allowing  users to setup their
40       portreserve processes in as secure a method as possible.
41
42       The following process types are defined for portreserve:
43
44       portreserve_t
45
46       Note: semanage permissive -a portreserve_t can  be  used  to  make  the
47       process  type portreserve_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portre‐
54       serve policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and run portreserve with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type portreserve_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       portreserve_var_run_t
132
133            /var/run/portreserve(/.*)?
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  portreserve  policy  is  very flexible allowing users to setup
150       their portreserve processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types  for  the  portreserve,  if  you
155       wanted  to store files with these types in a diffent paths, you need to
156       execute the semanage command to sepecify alternate  labeling  and  then
157       use restorecon to put the labels on disk.
158
159       semanage  fcontext -a -t portreserve_var_run_t '/srv/myportreserve_con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/myportreserve_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for portreserve:
167
168
169
170       portreserve_etc_t
171
172       -  Set  files  with  the  portreserve_etc_t  type, if you want to store
173       portreserve files in the /etc directories.
174
175
176
177       portreserve_exec_t
178
179       - Set files with the portreserve_exec_t type, if you want to transition
180       an executable to the portreserve_t domain.
181
182
183       Paths:
184            /sbin/portreserve, /usr/sbin/portreserve
185
186
187       portreserve_initrc_exec_t
188
189       -  Set  files  with  the portreserve_initrc_exec_t type, if you want to
190       transition an executable to the portreserve_initrc_t domain.
191
192
193
194       portreserve_var_run_t
195
196       - Set files with the portreserve_var_run_t type, if you want  to  store
197       the portreserve files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8),  portreserve(8),  semanage(8),   restorecon(8),   chcon(1),
230       sepolicy(8), setsebool(8)
231
232
233
234portreserve                        19-12-02             portreserve_selinux(8)
Impressum