1portmap_helper_selinux(8)SELinux Policy portmap_helperportmap_helper_selinux(8)
2
3
4

NAME

6       portmap_helper_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       portmap_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portmap_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  portmap_helper processes execute with the portmap_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_helper_t
20
21
22

ENTRYPOINTS

24       The   portmap_helper_t   SELinux   type   can   be   entered   via  the
25       portmap_helper_exec_t file type.
26
27       The default entrypoint paths for the portmap_helper_t  domain  are  the
28       following:
29
30       /sbin/pmap_set,           /sbin/pmap_dump,          /usr/sbin/pmap_set,
31       /usr/sbin/pmap_dump
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       portmap_helper policy is very flexible allowing users  to  setup  their
41       portmap_helper processes in as secure a method as possible.
42
43       The following process types are defined for portmap_helper:
44
45       portmap_helper_t
46
47       Note:  semanage  permissive -a portmap_helper_t can be used to make the
48       process type portmap_helper_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       portmap_helper  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run portmap_helper with the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The SELinux process type portmap_helper_t can manage files labeled with
99       the following file types.  The paths listed are the default  paths  for
100       these  file  types.  Note the processes UID still need to have DAC per‐
101       missions.
102
103       initrc_var_run_t
104
105            /var/run/utmp
106            /var/run/random-seed
107            /var/run/runlevel.dir
108            /var/run/setmixer_flag
109
110       portmap_var_run_t
111
112            /var/run/portmap_mapping
113            /var/run/portmap.upgrade-state
114
115       var_run_t
116
117            /run/.*
118            /var/run/.*
119            /run
120            /var/run
121            /var/run
122            /var/spool/postfix/pid
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux portmap_helper policy is very flexible allowing users to  setup
133       their portmap_helper processes in as secure a method as possible.
134
135       The following file types are defined for portmap_helper:
136
137
138
139       portmap_helper_exec_t
140
141       - Set files with the portmap_helper_exec_t type, if you want to transi‐
142       tion an executable to the portmap_helper_t domain.
143
144
145       Paths:
146            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
147            /usr/sbin/pmap_dump
148
149
150       Note:  File context can be temporarily modified with the chcon command.
151       If you want to permanently change the file context you need to use  the
152       semanage fcontext command.  This will modify the SELinux labeling data‐
153       base.  You will need to use restorecon to apply the labels.
154
155

COMMANDS

157       semanage fcontext can also be used to manipulate default  file  context
158       mappings.
159
160       semanage  permissive  can  also  be used to manipulate whether or not a
161       process type is permissive.
162
163       semanage module can also be used to enable/disable/install/remove  pol‐
164       icy modules.
165
166       semanage boolean can also be used to manipulate the booleans
167
168
169       system-config-selinux is a GUI tool available to customize SELinux pol‐
170       icy settings.
171
172

AUTHOR

174       This manual page was auto-generated using sepolicy manpage .
175
176

SEE ALSO

178       selinux(8), portmap_helper(8),  semanage(8),  restorecon(8),  chcon(1),
179       sepolicy(8), setsebool(8)
180
181
182
183portmap_helper                     19-06-18          portmap_helper_selinux(8)
Impressum