1portmap_selinux(8)          SELinux Policy portmap          portmap_selinux(8)
2
3
4

NAME

6       portmap_selinux  -  Security Enhanced Linux Policy for the portmap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  portmap  processes  via  flexible
11       mandatory access control.
12
13       The  portmap processes execute with the portmap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_t
20
21
22

ENTRYPOINTS

24       The  portmap_t  SELinux type can be entered via the portmap_exec_t file
25       type.
26
27       The default entrypoint paths for the portmap_t domain are  the  follow‐
28       ing:
29
30       /sbin/portmap, /usr/sbin/portmap
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portmap  policy  is very flexible allowing users to setup their portmap
40       processes in as secure a method as possible.
41
42       The following process types are defined for portmap:
43
44       portmap_t, portmap_helper_t
45
46       Note: semanage permissive -a portmap_t can be used to make the  process
47       type  portmap_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portmap
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run portmap with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux portmap policy is very flexible allowing users to  setup  their
181       portmap processes in as secure a method as possible.
182
183       The following port types are defined for portmap:
184
185
186       portmap_port_t
187
188
189
190       Default Defined Ports:
191                 tcp 111
192                 udp 111
193

MANAGED FILES

195       The  SELinux  process  type portmap_t can manage files labeled with the
196       following file types.  The paths listed are the default paths for these
197       file types.  Note the processes UID still need to have DAC permissions.
198
199       cluster_conf_t
200
201            /etc/cluster(/.*)?
202
203       cluster_var_lib_t
204
205            /var/lib/pcsd(/.*)?
206            /var/lib/cluster(/.*)?
207            /var/lib/openais(/.*)?
208            /var/lib/pengine(/.*)?
209            /var/lib/corosync(/.*)?
210            /usr/lib/heartbeat(/.*)?
211            /var/lib/heartbeat(/.*)?
212            /var/lib/pacemaker(/.*)?
213
214       cluster_var_run_t
215
216            /var/run/crm(/.*)?
217            /var/run/cman_.*
218            /var/run/rsctmp(/.*)?
219            /var/run/aisexec.*
220            /var/run/heartbeat(/.*)?
221            /var/run/corosync-qnetd(/.*)?
222            /var/run/corosync-qdevice(/.*)?
223            /var/run/cpglockd.pid
224            /var/run/corosync.pid
225            /var/run/rgmanager.pid
226            /var/run/cluster/rgmanager.sk
227
228       portmap_tmp_t
229
230
231       portmap_var_run_t
232
233            /var/run/portmap_mapping
234            /var/run/portmap.upgrade-state
235
236       root_t
237
238            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
239            /
240            /initrd
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy governs the access  confined  processes  have  to  these  files.
250       SELinux  portmap  policy is very flexible allowing users to setup their
251       portmap processes in as secure a method as possible.
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for the portmap, if  you  wanted
256       to store files with these types in a diffent paths, you need to execute
257       the semanage command  to  sepecify  alternate  labeling  and  then  use
258       restorecon to put the labels on disk.
259
260       semanage   fcontext   -a   -t   portmap_var_run_t  '/srv/myportmap_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/myportmap_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for portmap:
268
269
270
271       portmap_exec_t
272
273       -  Set files with the portmap_exec_t type, if you want to transition an
274       executable to the portmap_t domain.
275
276
277       Paths:
278            /sbin/portmap, /usr/sbin/portmap
279
280
281       portmap_helper_exec_t
282
283       - Set files with the portmap_helper_exec_t type, if you want to transi‐
284       tion an executable to the portmap_helper_t domain.
285
286
287       Paths:
288            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
289            /usr/sbin/pmap_dump
290
291
292       portmap_initrc_exec_t
293
294       - Set files with the portmap_initrc_exec_t type, if you want to transi‐
295       tion an executable to the portmap_initrc_t domain.
296
297
298
299       portmap_tmp_t
300
301       -  Set  files with the portmap_tmp_t type, if you want to store portmap
302       temporary files in the /tmp directories.
303
304
305
306       portmap_var_run_t
307
308       - Set files with the portmap_var_run_t type, if you want to  store  the
309       portmap files under the /run or /var/run directory.
310
311
312       Paths:
313            /var/run/portmap_mapping, /var/run/portmap.upgrade-state
314
315
316       Note:  File context can be temporarily modified with the chcon command.
317       If you want to permanently change the file context you need to use  the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage fcontext can also be used to manipulate default  file  context
324       mappings.
325
326       semanage  permissive  can  also  be used to manipulate whether or not a
327       process type is permissive.
328
329       semanage module can also be used to enable/disable/install/remove  pol‐
330       icy modules.
331
332       semanage port can also be used to manipulate the port definitions
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), portmap(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
347       icy(8)         ,        setsebool(8),        portmap_helper_selinux(8),
348       portmap_helper_selinux(8)
349
350
351
352portmap                            19-04-25                 portmap_selinux(8)
Impressum