1portreserve_selinux(8)    SELinux Policy portreserve    portreserve_selinux(8)
2
3
4

NAME

6       portreserve_selinux  -  Security  Enhanced Linux Policy for the portre‐
7       serve processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portreserve processes via  flexible
11       mandatory access control.
12
13       The  portreserve processes execute with the portreserve_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portreserve_t
20
21
22

ENTRYPOINTS

24       The   portreserve_t  SELinux  type  can  be  entered  via  the  portre‐
25       serve_exec_t file type.
26
27       The default entrypoint paths for the portreserve_t domain are the  fol‐
28       lowing:
29
30       /sbin/portreserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portreserve  policy  is  very  flexible  allowing  users to setup their
40       portreserve processes in as secure a method as possible.
41
42       The following process types are defined for portreserve:
43
44       portreserve_t
45
46       Note: semanage permissive -a portreserve_t can  be  used  to  make  the
47       process  type portreserve_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portre‐
54       serve policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and run portreserve with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type portreserve_t can manage files labeled with
155       the following file types.  The paths listed are the default  paths  for
156       these  file  types.  Note the processes UID still need to have DAC per‐
157       missions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       initrc_tmp_t
186
187
188       mnt_t
189
190            /mnt(/[^/]*)
191            /mnt(/[^/]*)?
192            /rhev(/[^/]*)?
193            /media(/[^/]*)
194            /media(/[^/]*)?
195            /etc/rhgb(/.*)?
196            /media/.hal-.*
197            /net
198            /afs
199            /rhev
200            /misc
201
202       portreserve_var_run_t
203
204            /var/run/portreserve(/.*)?
205
206       root_t
207
208            /
209            /initrd
210
211       tmp_t
212
213            /tmp
214            /usr/tmp
215            /var/tmp
216            /tmp-inst
217            /var/tmp-inst
218            /var/tmp/vi.recover
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy  governs  the  access  confined  processes  have to these files.
228       SELinux portreserve policy is very flexible  allowing  users  to  setup
229       their portreserve processes in as secure a method as possible.
230
231       STANDARD FILE CONTEXT
232
233       SELinux  defines  the  file  context  types for the portreserve, if you
234       wanted to store files with these types in a diffent paths, you need  to
235       execute  the  semanage  command to sepecify alternate labeling and then
236       use restorecon to put the labels on disk.
237
238       semanage fcontext -a -t portreserve_var_run_t  '/srv/myportreserve_con‐
239       tent(/.*)?'
240       restorecon -R -v /srv/myportreserve_content
241
242       Note:  SELinux  often  uses  regular expressions to specify labels that
243       match multiple files.
244
245       The following file types are defined for portreserve:
246
247
248
249       portreserve_etc_t
250
251       - Set files with the portreserve_etc_t  type,  if  you  want  to  store
252       portreserve files in the /etc directories.
253
254
255
256       portreserve_exec_t
257
258       - Set files with the portreserve_exec_t type, if you want to transition
259       an executable to the portreserve_t domain.
260
261
262
263       portreserve_initrc_exec_t
264
265       - Set files with the portreserve_initrc_exec_t type,  if  you  want  to
266       transition an executable to the portreserve_initrc_t domain.
267
268
269
270       portreserve_var_run_t
271
272       -  Set  files with the portreserve_var_run_t type, if you want to store
273       the portreserve files under the /run or /var/run directory.
274
275
276
277       Note: File context can be temporarily modified with the chcon  command.
278       If  you want to permanently change the file context you need to use the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage  fcontext  can also be used to manipulate default file context
285       mappings.
286
287       semanage permissive can also be used to manipulate  whether  or  not  a
288       process type is permissive.
289
290       semanage  module can also be used to enable/disable/install/remove pol‐
291       icy modules.
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8), portreserve(8), semanage(8), restorecon(8), chcon(1) , set‐
306       sebool(8)
307
308
309
310portreserve                        15-06-03             portreserve_selinux(8)
Impressum