1portreserve_selinux(8)    SELinux Policy portreserve    portreserve_selinux(8)
2
3
4

NAME

6       portreserve_selinux  -  Security  Enhanced Linux Policy for the portre‐
7       serve processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portreserve processes via  flexible
11       mandatory access control.
12
13       The  portreserve processes execute with the portreserve_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portreserve_t
20
21
22

ENTRYPOINTS

24       The   portreserve_t  SELinux  type  can  be  entered  via  the  portre‐
25       serve_exec_t file type.
26
27       The default entrypoint paths for the portreserve_t domain are the  fol‐
28       lowing:
29
30       /sbin/portreserve, /usr/sbin/portreserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portreserve  policy  is  very  flexible  allowing  users to setup their
40       portreserve processes in as secure a method as possible.
41
42       The following process types are defined for portreserve:
43
44       portreserve_t
45
46       Note: semanage permissive -a portreserve_t can  be  used  to  make  the
47       process  type portreserve_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portre‐
54       serve policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run portreserve with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type portreserve_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       portreserve_var_run_t
125
126            /var/run/portreserve(/.*)?
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  portreserve  policy  is  very flexible allowing users to setup
143       their portreserve processes in as secure a method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types  for  the  portreserve,  if  you
148       wanted  to store files with these types in a diffent paths, you need to
149       execute the semanage command to specify alternate labeling and then use
150       restorecon to put the labels on disk.
151
152       semanage  fcontext -a -t portreserve_var_run_t '/srv/myportreserve_con‐
153       tent(/.*)?'
154       restorecon -R -v /srv/myportreserve_content
155
156       Note: SELinux often uses regular expressions  to  specify  labels  that
157       match multiple files.
158
159       The following file types are defined for portreserve:
160
161
162
163       portreserve_etc_t
164
165       -  Set  files  with  the  portreserve_etc_t  type, if you want to store
166       portreserve files in the /etc directories.
167
168
169
170       portreserve_exec_t
171
172       - Set files with the portreserve_exec_t type, if you want to transition
173       an executable to the portreserve_t domain.
174
175
176       Paths:
177            /sbin/portreserve, /usr/sbin/portreserve
178
179
180       portreserve_initrc_exec_t
181
182       -  Set  files  with  the portreserve_initrc_exec_t type, if you want to
183       transition an executable to the portreserve_initrc_t domain.
184
185
186
187       portreserve_var_run_t
188
189       - Set files with the portreserve_var_run_t type, if you want  to  store
190       the portreserve files under the /run or /var/run directory.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), portreserve(8), semanage(8), restorecon(8),  chcon(1),  se‐
223       policy(8), setsebool(8)
224
225
226
227portreserve                        22-05-27             portreserve_selinux(8)
Impressum