Content-type: text/html Manpage of portmap_selinux

portmap_selinux

Section: portmap SELinux Policy documentation (8)
Updated: portmap
Index Return to Main Contents
 

NAME

portmap_selinux - Security Enhanced Linux Policy for the portmap processes  

DESCRIPTION

Security-Enhanced Linux secures the portmap processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. portmap policy is extremely flexible and has several booleans that allow you to manipulate the policy and run portmap with the tightest access possible.

If you want to allow samba to act as a portmapper, you must turn on the samba_portmapper boolean.

setsebool -P samba_portmapper 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the portmap_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the portmap_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux portmap policy is very flexible allowing users to setup their portmap processes in as secure a method as possible.

The following file types are defined for portmap:

portmap_exec_t

- Set files with the portmap_exec_t type, if you want to transition an executable to the portmap_t domain.


Paths:
/sbin/portmap, /usr/sbin/portmap

portmap_helper_exec_t

- Set files with the portmap_helper_exec_t type, if you want to transition an executable to the portmap_helper_t domain.


Paths:
/usr/sbin/pmap_set, /usr/sbin/pmap_dump

portmap_tmp_t

- Set files with the portmap_tmp_t type, if you want to store portmap temporary files in the /tmp directories.

portmap_var_run_t

- Set files with the portmap_var_run_t type, if you want to store the portmap files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux portmap policy is very flexible allowing users to setup their portmap processes in as secure a method as possible.

The following port types are defined for portmap:

portmap_port_t

Default Defined Ports: tcp 111 udp 111

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux portmap policy is very flexible allowing users to setup their portmap processes in as secure a method as possible.

The following process types are defined for portmap:

portmap_helper_t, portmap_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type portmap_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


portmap_tmp_t


portmap_var_run_t

        /var/run/portmap.upgrade-state

 

COMMANDS

semanage fcontext can also be used to manip
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:33:47 GMT, September 30, 2012