1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/sbin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

PORT TYPES

167       SELinux defines port types to represent TCP and UDP ports.
168
169       You can see the types associated with a port  by  using  the  following
170       command:
171
172       semanage port -l
173
174
175       Policy  governs  the  access  confined  processes  have to these ports.
176       SELinux ntop policy is very flexible allowing users to setup their ntop
177       processes in as secure a method as possible.
178
179       The following port types are defined for ntop:
180
181
182       ntop_port_t
183
184
185
186       Default Defined Ports:
187                 tcp 3000-3001
188                 udp 3000-3001
189

MANAGED FILES

191       The  SELinux process type ntop_t can manage files labeled with the fol‐
192       lowing file types.  The paths listed are the default  paths  for  these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       cluster_conf_t
196
197            /etc/cluster(/.*)?
198
199       cluster_var_lib_t
200
201            /var/lib/pcsd(/.*)?
202            /var/lib/cluster(/.*)?
203            /var/lib/openais(/.*)?
204            /var/lib/pengine(/.*)?
205            /var/lib/corosync(/.*)?
206            /usr/lib/heartbeat(/.*)?
207            /var/lib/heartbeat(/.*)?
208            /var/lib/pacemaker(/.*)?
209
210       cluster_var_run_t
211
212            /var/run/crm(/.*)?
213            /var/run/cman_.*
214            /var/run/rsctmp(/.*)?
215            /var/run/aisexec.*
216            /var/run/heartbeat(/.*)?
217            /var/run/corosync-qnetd(/.*)?
218            /var/run/corosync-qdevice(/.*)?
219            /var/run/cpglockd.pid
220            /var/run/corosync.pid
221            /var/run/rgmanager.pid
222            /var/run/cluster/rgmanager.sk
223
224       ntop_tmp_t
225
226
227       ntop_var_lib_t
228
229            /var/lib/ntop(/.*)?
230
231       ntop_var_run_t
232
233            /var/run/ntop.pid
234
235       root_t
236
237            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
238            /
239            /initrd
240
241

FILE CONTEXTS

243       SELinux requires files to have an extended attribute to define the file
244       type.
245
246       You can see the context of a file using the -Z option to ls
247
248       Policy governs the access  confined  processes  have  to  these  files.
249       SELinux ntop policy is very flexible allowing users to setup their ntop
250       processes in as secure a method as possible.
251
252       STANDARD FILE CONTEXT
253
254       SELinux defines the file context types for the ntop, if you  wanted  to
255       store  files  with  these types in a diffent paths, you need to execute
256       the semanage command  to  sepecify  alternate  labeling  and  then  use
257       restorecon to put the labels on disk.
258
259       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
260       restorecon -R -v /srv/myntop_content
261
262       Note:  SELinux  often  uses  regular expressions to specify labels that
263       match multiple files.
264
265       The following file types are defined for ntop:
266
267
268
269       ntop_etc_t
270
271       - Set files with the ntop_etc_t type, if you want to store  ntop  files
272       in the /etc directories.
273
274
275
276       ntop_exec_t
277
278       -  Set  files  with  the ntop_exec_t type, if you want to transition an
279       executable to the ntop_t domain.
280
281
282
283       ntop_initrc_exec_t
284
285       - Set files with the ntop_initrc_exec_t type, if you want to transition
286       an executable to the ntop_initrc_t domain.
287
288
289
290       ntop_tmp_t
291
292       -  Set files with the ntop_tmp_t type, if you want to store ntop tempo‐
293       rary files in the /tmp directories.
294
295
296
297       ntop_var_lib_t
298
299       - Set files with the ntop_var_lib_t type, if you want to store the ntop
300       files under the /var/lib directory.
301
302
303
304       ntop_var_run_t
305
306       - Set files with the ntop_var_run_t type, if you want to store the ntop
307       files under the /run or /var/run directory.
308
309
310
311       Note: File context can be temporarily modified with the chcon  command.
312       If  you want to permanently change the file context you need to use the
313       semanage fcontext command.  This will modify the SELinux labeling data‐
314       base.  You will need to use restorecon to apply the labels.
315
316

COMMANDS

318       semanage  fcontext  can also be used to manipulate default file context
319       mappings.
320
321       semanage permissive can also be used to manipulate  whether  or  not  a
322       process type is permissive.
323
324       semanage  module can also be used to enable/disable/install/remove pol‐
325       icy modules.
326
327       semanage port can also be used to manipulate the port definitions
328
329       semanage boolean can also be used to manipulate the booleans
330
331
332       system-config-selinux is a GUI tool available to customize SELinux pol‐
333       icy settings.
334
335

AUTHOR

337       This manual page was auto-generated using sepolicy manpage .
338
339

SEE ALSO

341       selinux(8),  ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
342       , setsebool(8)
343
344
345
346ntop                               19-04-25                    ntop_selinux(8)
Impressum