1portmap_helper_selinux(8)SELinux Policy portmap_helperportmap_helper_selinux(8)
2
3
4

NAME

6       portmap_helper_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       portmap_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the portmap_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  portmap_helper processes execute with the portmap_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_helper_t
20
21
22

ENTRYPOINTS

24       The   portmap_helper_t   SELinux   type   can   be   entered   via  the
25       portmap_helper_exec_t file type.
26
27       The default entrypoint paths for the portmap_helper_t  domain  are  the
28       following:
29
30       /sbin/pmap_set,           /sbin/pmap_dump,          /usr/sbin/pmap_set,
31       /usr/sbin/pmap_dump
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       portmap_helper policy is very flexible allowing users  to  setup  their
41       portmap_helper processes in as secure a method as possible.
42
43       The following process types are defined for portmap_helper:
44
45       portmap_helper_t
46
47       Note:  semanage  permissive -a portmap_helper_t can be used to make the
48       process type portmap_helper_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       portmap_helper  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run portmap_helper with the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type portmap_helper_t can manage files labeled with
70       the  following  file types.  The paths listed are the default paths for
71       these file types.  Note the processes UID still need to have  DAC  per‐
72       missions.
73
74       initrc_var_run_t
75
76            /var/run/utmp
77            /var/run/random-seed
78            /var/run/runlevel.dir
79            /var/run/setmixer_flag
80
81       krb5_host_rcache_t
82
83            /var/tmp/krb5_0.rcache2
84            /var/cache/krb5rcache(/.*)?
85            /var/tmp/nfs_0
86            /var/tmp/DNS_25
87            /var/tmp/host_0
88            /var/tmp/imap_0
89            /var/tmp/HTTP_23
90            /var/tmp/HTTP_48
91            /var/tmp/ldap_55
92            /var/tmp/ldap_487
93            /var/tmp/ldapmap1_0
94
95       portmap_var_run_t
96
97            /var/run/portmap_mapping
98            /var/run/portmap.upgrade-state
99
100       var_run_t
101
102            /run/.*
103            /var/run/.*
104            /run
105            /var/run
106            /var/run
107            /var/spool/postfix/pid
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy governs the access  confined  processes  have  to  these  files.
117       SELinux  portmap_helper policy is very flexible allowing users to setup
118       their portmap_helper processes in as secure a method as possible.
119
120       The following file types are defined for portmap_helper:
121
122
123
124       portmap_helper_exec_t
125
126       - Set files with the portmap_helper_exec_t type, if you want to transi‐
127       tion an executable to the portmap_helper_t domain.
128
129
130       Paths:
131            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
132            /usr/sbin/pmap_dump
133
134
135       Note: File context can be temporarily modified with the chcon  command.
136       If  you want to permanently change the file context you need to use the
137       semanage fcontext command.  This will modify the SELinux labeling data‐
138       base.  You will need to use restorecon to apply the labels.
139
140

COMMANDS

142       semanage  fcontext  can also be used to manipulate default file context
143       mappings.
144
145       semanage permissive can also be used to manipulate  whether  or  not  a
146       process type is permissive.
147
148       semanage  module can also be used to enable/disable/install/remove pol‐
149       icy modules.
150
151       semanage boolean can also be used to manipulate the booleans
152
153
154       system-config-selinux is a GUI tool available to customize SELinux pol‐
155       icy settings.
156
157

AUTHOR

159       This manual page was auto-generated using sepolicy manpage .
160
161

SEE ALSO

163       selinux(8),  portmap_helper(8),  semanage(8),  restorecon(8), chcon(1),
164       sepolicy(8), setsebool(8)
165
166
167
168portmap_helper                     21-11-19          portmap_helper_selinux(8)
Impressum