1portmap_selinux(8)          SELinux Policy portmap          portmap_selinux(8)
2
3
4

NAME

6       portmap_selinux  -  Security Enhanced Linux Policy for the portmap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  portmap  processes  via  flexible
11       mandatory access control.
12
13       The  portmap processes execute with the portmap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep portmap_t
20
21
22

ENTRYPOINTS

24       The  portmap_t  SELinux type can be entered via the portmap_exec_t file
25       type.
26
27       The default entrypoint paths for the portmap_t domain are  the  follow‐
28       ing:
29
30       /sbin/portmap, /usr/sbin/portmap
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       portmap  policy  is very flexible allowing users to setup their portmap
40       processes in as secure a method as possible.
41
42       The following process types are defined for portmap:
43
44       portmap_t, portmap_helper_t
45
46       Note: semanage permissive -a portmap_t can be used to make the  process
47       type  portmap_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  portmap
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run portmap with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  portmap  policy is very flexible allowing users to setup their
78       portmap processes in as secure a method as possible.
79
80       The following port types are defined for portmap:
81
82
83       portmap_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 111
89                 udp 111
90

MANAGED FILES

92       The SELinux process type portmap_t can manage files  labeled  with  the
93       following file types.  The paths listed are the default paths for these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_var_lib_t
101
102            /var/lib/pcsd(/.*)?
103            /var/lib/cluster(/.*)?
104            /var/lib/openais(/.*)?
105            /var/lib/pengine(/.*)?
106            /var/lib/corosync(/.*)?
107            /usr/lib/heartbeat(/.*)?
108            /var/lib/heartbeat(/.*)?
109            /var/lib/pacemaker(/.*)?
110
111       cluster_var_run_t
112
113            /var/run/crm(/.*)?
114            /var/run/cman_.*
115            /var/run/rsctmp(/.*)?
116            /var/run/aisexec.*
117            /var/run/heartbeat(/.*)?
118            /var/run/pcsd-ruby.socket
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       portmap_tmp_t
141
142
143       portmap_var_run_t
144
145            /var/run/portmap_mapping
146            /var/run/portmap.upgrade-state
147
148       root_t
149
150            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151            /
152            /initrd
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux portmap policy is very flexible allowing users to  setup  their
163       portmap processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux  defines  the file context types for the portmap, if you wanted
168       to store files with these types in a diffent paths, you need to execute
169       the  semanage  command  to  specify alternate labeling and then use re‐
170       storecon to put the labels on disk.
171
172       semanage  fcontext   -a   -t   portmap_var_run_t   '/srv/myportmap_con‐
173       tent(/.*)?'
174       restorecon -R -v /srv/myportmap_content
175
176       Note:  SELinux  often  uses  regular expressions to specify labels that
177       match multiple files.
178
179       The following file types are defined for portmap:
180
181
182
183       portmap_exec_t
184
185       - Set files with the portmap_exec_t type, if you want to transition  an
186       executable to the portmap_t domain.
187
188
189       Paths:
190            /sbin/portmap, /usr/sbin/portmap
191
192
193       portmap_helper_exec_t
194
195       - Set files with the portmap_helper_exec_t type, if you want to transi‐
196       tion an executable to the portmap_helper_t domain.
197
198
199       Paths:
200            /sbin/pmap_set,        /sbin/pmap_dump,        /usr/sbin/pmap_set,
201            /usr/sbin/pmap_dump
202
203
204       portmap_initrc_exec_t
205
206       - Set files with the portmap_initrc_exec_t type, if you want to transi‐
207       tion an executable to the portmap_initrc_t domain.
208
209
210
211       portmap_tmp_t
212
213       - Set files with the portmap_tmp_t type, if you want to  store  portmap
214       temporary files in the /tmp directories.
215
216
217
218       portmap_var_run_t
219
220       -  Set  files with the portmap_var_run_t type, if you want to store the
221       portmap files under the /run or /var/run directory.
222
223
224       Paths:
225            /var/run/portmap_mapping, /var/run/portmap.upgrade-state
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage port can also be used to manipulate the port definitions
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8),  portmap(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
259       icy(8),            setsebool(8),             portmap_helper_selinux(8),
260       portmap_helper_selinux(8)
261
262
263
264portmap                            21-11-19                 portmap_selinux(8)
Impressum