1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/bin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux ntop policy is very flexible allowing users to setup their ntop
160       processes in as secure a method as possible.
161
162       The following port types are defined for ntop:
163
164
165       ntop_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 3000,3001
171                 udp 3000,3001
172

MANAGED FILES

174       The SELinux process type ntop_t can manage files labeled with the  fol‐
175       lowing  file  types.   The paths listed are the default paths for these
176       file types.  Note the processes UID still need to have DAC permissions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib(64)?/openais(/.*)?
185            /var/lib(64)?/pengine(/.*)?
186            /var/lib(64)?/corosync(/.*)?
187            /usr/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/pacemaker(/.*)?
190            /var/lib/cluster(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       initrc_tmp_t
205
206
207       mnt_t
208
209            /mnt(/[^/]*)
210            /mnt(/[^/]*)?
211            /rhev(/[^/]*)?
212            /media(/[^/]*)
213            /media(/[^/]*)?
214            /etc/rhgb(/.*)?
215            /media/.hal-.*
216            /net
217            /afs
218            /rhev
219            /misc
220
221       ntop_tmp_t
222
223
224       ntop_var_lib_t
225
226            /var/lib/ntop(/.*)?
227
228       ntop_var_run_t
229
230            /var/run/ntop.pid
231
232       root_t
233
234            /
235            /initrd
236
237       tmp_t
238
239            /tmp
240            /usr/tmp
241            /var/tmp
242            /tmp-inst
243            /var/tmp-inst
244            /var/tmp/vi.recover
245
246

FILE CONTEXTS

248       SELinux requires files to have an extended attribute to define the file
249       type.
250
251       You can see the context of a file using the -Z option to ls
252
253       Policy  governs  the  access  confined  processes  have to these files.
254       SELinux ntop policy is very flexible allowing users to setup their ntop
255       processes in as secure a method as possible.
256
257       STANDARD FILE CONTEXT
258
259       SELinux  defines  the file context types for the ntop, if you wanted to
260       store files with these types in a diffent paths, you  need  to  execute
261       the  semanage  command  to  sepecify  alternate  labeling  and then use
262       restorecon to put the labels on disk.
263
264       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
265       restorecon -R -v /srv/myntop_content
266
267       Note: SELinux often uses regular expressions  to  specify  labels  that
268       match multiple files.
269
270       The following file types are defined for ntop:
271
272
273
274       ntop_etc_t
275
276       -  Set  files with the ntop_etc_t type, if you want to store ntop files
277       in the /etc directories.
278
279
280
281       ntop_exec_t
282
283       - Set files with the ntop_exec_t type, if you  want  to  transition  an
284       executable to the ntop_t domain.
285
286
287
288       ntop_initrc_exec_t
289
290       - Set files with the ntop_initrc_exec_t type, if you want to transition
291       an executable to the ntop_initrc_t domain.
292
293
294
295       ntop_tmp_t
296
297       - Set files with the ntop_tmp_t type, if you want to store ntop  tempo‐
298       rary files in the /tmp directories.
299
300
301
302       ntop_var_lib_t
303
304       - Set files with the ntop_var_lib_t type, if you want to store the ntop
305       files under the /var/lib directory.
306
307
308
309       ntop_var_run_t
310
311       - Set files with the ntop_var_run_t type, if you want to store the ntop
312       files under the /run or /var/run directory.
313
314
315
316       Note:  File context can be temporarily modified with the chcon command.
317       If you want to permanently change the file context you need to use  the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage fcontext can also be used to manipulate default  file  context
324       mappings.
325
326       semanage  permissive  can  also  be used to manipulate whether or not a
327       process type is permissive.
328
329       semanage module can also be used to enable/disable/install/remove  pol‐
330       icy modules.
331
332       semanage port can also be used to manipulate the port definitions
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), ntop(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
347       bool(8)
348
349
350
351ntop                               15-06-03                    ntop_selinux(8)
Impressum