1portmap_helper_selinux(8)SELinux Policy portmap_helperportmap_helper_selinux(8)
2
3
4

NAME

6       portmap_helper_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       portmap_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portmap_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  portmap_helper processes execute with the portmap_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_helper_t
20
21
22

ENTRYPOINTS

24       The   portmap_helper_t   SELinux   type   can   be   entered   via  the
25       portmap_helper_exec_t file type.
26
27       The default entrypoint paths for the portmap_helper_t  domain  are  the
28       following:
29
30       /sbin/pmap_set,           /sbin/pmap_dump,          /usr/sbin/pmap_set,
31       /usr/sbin/pmap_dump
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       portmap_helper policy is very flexible allowing users  to  setup  their
41       portmap_helper processes in as secure a method as possible.
42
43       The following process types are defined for portmap_helper:
44
45       portmap_helper_t
46
47       Note:  semanage  permissive -a portmap_helper_t can be used to make the
48       process type portmap_helper_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       portmap_helper  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run portmap_helper with the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type portmap_helper_t can manage files labeled with
70       the  following  file types.  The paths listed are the default paths for
71       these file types.  Note the processes UID still need to have  DAC  per‐
72       missions.
73
74       initrc_var_run_t
75
76            /var/run/utmp
77            /var/run/random-seed
78            /var/run/runlevel.dir
79            /var/run/setmixer_flag
80
81       portmap_var_run_t
82
83            /var/run/portmap_mapping
84            /var/run/portmap.upgrade-state
85
86       var_run_t
87
88            /run/.*
89            /var/run/.*
90            /run
91            /var/run
92            /var/run
93            /var/spool/postfix/pid
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy governs the access  confined  processes  have  to  these  files.
103       SELinux  portmap_helper policy is very flexible allowing users to setup
104       their portmap_helper processes in as secure a method as possible.
105
106       The following file types are defined for portmap_helper:
107
108
109
110       portmap_helper_exec_t
111
112       - Set files with the portmap_helper_exec_t type, if you want to transi‐
113       tion an executable to the portmap_helper_t domain.
114
115
116       Paths:
117            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
118            /usr/sbin/pmap_dump
119
120
121       Note: File context can be temporarily modified with the chcon  command.
122       If  you want to permanently change the file context you need to use the
123       semanage fcontext command.  This will modify the SELinux labeling data‐
124       base.  You will need to use restorecon to apply the labels.
125
126

COMMANDS

128       semanage  fcontext  can also be used to manipulate default file context
129       mappings.
130
131       semanage permissive can also be used to manipulate  whether  or  not  a
132       process type is permissive.
133
134       semanage  module can also be used to enable/disable/install/remove pol‐
135       icy modules.
136
137       semanage boolean can also be used to manipulate the booleans
138
139
140       system-config-selinux is a GUI tool available to customize SELinux pol‐
141       icy settings.
142
143

AUTHOR

145       This manual page was auto-generated using sepolicy manpage .
146
147

SEE ALSO

149       selinux(8),  portmap_helper(8),  semanage(8),  restorecon(8), chcon(1),
150       sepolicy(8), setsebool(8)
151
152
153
154portmap_helper                     20-05-05          portmap_helper_selinux(8)
Impressum