1portmap_helper_selinux(8)SELinux Policy portmap_helperportmap_helper_selinux(8)
2
3
4

NAME

6       portmap_helper_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       portmap_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portmap_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  portmap_helper processes execute with the portmap_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_helper_t
20
21
22

ENTRYPOINTS

24       The   portmap_helper_t   SELinux   type   can   be   entered   via  the
25       portmap_helper_exec_t file type.
26
27       The default entrypoint paths for the portmap_helper_t  domain  are  the
28       following:
29
30       /sbin/pmap_set,           /sbin/pmap_dump,          /usr/sbin/pmap_set,
31       /usr/sbin/pmap_dump
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       portmap_helper policy is very flexible allowing users  to  setup  their
41       portmap_helper processes in as secure a method as possible.
42
43       The following process types are defined for portmap_helper:
44
45       portmap_helper_t
46
47       Note:  semanage  permissive -a portmap_helper_t can be used to make the
48       process type portmap_helper_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       portmap_helper  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run portmap_helper with the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you must turn on the daemons_use_tty boolean. Disabled by default.
71
72       setsebool -P daemons_use_tty 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149

MANAGED FILES

151       The SELinux process type portmap_helper_t can manage files labeled with
152       the  following  file types.  The paths listed are the default paths for
153       these file types.  Note the processes UID still need to have  DAC  per‐
154       missions.
155
156       initrc_var_run_t
157
158            /var/run/utmp
159            /var/run/random-seed
160            /var/run/runlevel.dir
161            /var/run/setmixer_flag
162
163       portmap_var_run_t
164
165            /var/run/portmap_mapping
166            /var/run/portmap.upgrade-state
167
168       var_run_t
169
170            /run/.*
171            /var/run/.*
172            /run
173            /var/run
174            /var/run
175            /var/spool/postfix/pid
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux  portmap_helper policy is very flexible allowing users to setup
186       their portmap_helper processes in as secure a method as possible.
187
188       The following file types are defined for portmap_helper:
189
190
191
192       portmap_helper_exec_t
193
194       - Set files with the portmap_helper_exec_t type, if you want to transi‐
195       tion an executable to the portmap_helper_t domain.
196
197
198       Paths:
199            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
200            /usr/sbin/pmap_dump
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  portmap_helper(8),  semanage(8),  restorecon(8), chcon(1),
232       sepolicy(8) , setsebool(8)
233
234
235
236portmap_helper                     19-04-25          portmap_helper_selinux(8)
Impressum