1portmap_selinux(8)          SELinux Policy portmap          portmap_selinux(8)
2
3
4

NAME

6       portmap_selinux  -  Security Enhanced Linux Policy for the portmap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  portmap  processes  via  flexible
11       mandatory access control.
12
13       The  portmap processes execute with the portmap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_t
20
21
22

ENTRYPOINTS

24       The  portmap_t  SELinux type can be entered via the portmap_exec_t file
25       type.
26
27       The default entrypoint paths for the portmap_t domain are  the  follow‐
28       ing:
29
30       /sbin/portmap
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portmap  policy  is very flexible allowing users to setup their portmap
40       processes in as secure a method as possible.
41
42       The following process types are defined for portmap:
43
44       portmap_helper_t, portmap_t
45
46       Note: semanage permissive -a portmap_t can be used to make the  process
47       type  portmap_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portmap
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run portmap with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       allow_ypbind boolean. Disabled by default.
98
99       setsebool -P allow_ypbind 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

PORT TYPES

140       SELinux defines port types to represent TCP and UDP ports.
141
142       You  can  see  the  types associated with a port by using the following
143       command:
144
145       semanage port -l
146
147
148       Policy governs the access  confined  processes  have  to  these  ports.
149       SELinux  portmap  policy is very flexible allowing users to setup their
150       portmap processes in as secure a method as possible.
151
152       The following port types are defined for portmap:
153
154
155       portmap_port_t
156
157
158
159       Default Defined Ports:
160                 tcp 111
161                 udp 111
162

MANAGED FILES

164       The SELinux process type portmap_t can manage files  labeled  with  the
165       following file types.  The paths listed are the default paths for these
166       file types.  Note the processes UID still need to have DAC permissions.
167
168       cluster_conf_t
169
170            /etc/cluster(/.*)?
171
172       cluster_var_lib_t
173
174            /var/lib(64)?/openais(/.*)?
175            /var/lib(64)?/pengine(/.*)?
176            /var/lib(64)?/corosync(/.*)?
177            /usr/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/heartbeat(/.*)?
179            /var/lib(64)?/pacemaker(/.*)?
180            /var/lib/cluster(/.*)?
181
182       cluster_var_run_t
183
184            /var/run/crm(/.*)?
185            /var/run/cman_.*
186            /var/run/rsctmp(/.*)?
187            /var/run/aisexec.*
188            /var/run/heartbeat(/.*)?
189            /var/run/cpglockd.pid
190            /var/run/corosync.pid
191            /var/run/rgmanager.pid
192            /var/run/cluster/rgmanager.sk
193
194       initrc_tmp_t
195
196
197       mnt_t
198
199            /mnt(/[^/]*)
200            /mnt(/[^/]*)?
201            /rhev(/[^/]*)?
202            /media(/[^/]*)
203            /media(/[^/]*)?
204            /etc/rhgb(/.*)?
205            /media/.hal-.*
206            /net
207            /afs
208            /rhev
209            /misc
210
211       portmap_tmp_t
212
213
214       portmap_var_run_t
215
216            /var/run/portmap.upgrade-state
217
218       root_t
219
220            /
221            /initrd
222
223       tmp_t
224
225            /tmp
226            /usr/tmp
227            /var/tmp
228            /tmp-inst
229            /var/tmp-inst
230            /var/tmp/vi.recover
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy  governs  the  access  confined  processes  have to these files.
240       SELinux portmap policy is very flexible allowing users to  setup  their
241       portmap processes in as secure a method as possible.
242
243       STANDARD FILE CONTEXT
244
245       SELinux  defines  the file context types for the portmap, if you wanted
246       to store files with these types in a diffent paths, you need to execute
247       the  semanage  command  to  sepecify  alternate  labeling  and then use
248       restorecon to put the labels on disk.
249
250       semanage  fcontext   -a   -t   portmap_var_run_t   '/srv/myportmap_con‐
251       tent(/.*)?'
252       restorecon -R -v /srv/myportmap_content
253
254       Note:  SELinux  often  uses  regular expressions to specify labels that
255       match multiple files.
256
257       The following file types are defined for portmap:
258
259
260
261       portmap_exec_t
262
263       - Set files with the portmap_exec_t type, if you want to transition  an
264       executable to the portmap_t domain.
265
266
267
268       portmap_helper_exec_t
269
270       - Set files with the portmap_helper_exec_t type, if you want to transi‐
271       tion an executable to the portmap_helper_t domain.
272
273
274       Paths:
275            /usr/sbin/pmap_set, /usr/sbin/pmap_dump
276
277
278       portmap_tmp_t
279
280       - Set files with the portmap_tmp_t type, if you want to  store  portmap
281       temporary files in the /tmp directories.
282
283
284
285       portmap_var_run_t
286
287       -  Set  files with the portmap_var_run_t type, if you want to store the
288       portmap files under the /run or /var/run directory.
289
290
291
292       Note: File context can be temporarily modified with the chcon  command.
293       If  you want to permanently change the file context you need to use the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage  fcontext  can also be used to manipulate default file context
300       mappings.
301
302       semanage permissive can also be used to manipulate  whether  or  not  a
303       process type is permissive.
304
305       semanage  module can also be used to enable/disable/install/remove pol‐
306       icy modules.
307
308       semanage port can also be used to manipulate the port definitions
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8),  portmap(8),  semanage(8), restorecon(8), chcon(1) , setse‐
323       bool(8), portmap_helper_selinux(8), portmap_helper_selinux(8)
324
325
326
327portmap                            15-06-03                 portmap_selinux(8)
Impressum