1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/sbin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux ntop policy is very flexible allowing users to setup their ntop
103       processes in as secure a method as possible.
104
105       The following port types are defined for ntop:
106
107
108       ntop_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 3000-3001
114                 udp 3000-3001
115

MANAGED FILES

117       The  SELinux process type ntop_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       ntop_tmp_t
151
152
153       ntop_var_lib_t
154
155            /var/lib/ntop(/.*)?
156
157       ntop_var_run_t
158
159            /var/run/ntop.pid
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy governs the access  confined  processes  have  to  these  files.
175       SELinux ntop policy is very flexible allowing users to setup their ntop
176       processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux defines the file context types for the ntop, if you  wanted  to
181       store  files  with  these types in a diffent paths, you need to execute
182       the semanage command  to  sepecify  alternate  labeling  and  then  use
183       restorecon to put the labels on disk.
184
185       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
186       restorecon -R -v /srv/myntop_content
187
188       Note:  SELinux  often  uses  regular expressions to specify labels that
189       match multiple files.
190
191       The following file types are defined for ntop:
192
193
194
195       ntop_etc_t
196
197       - Set files with the ntop_etc_t type, if you want to store  ntop  files
198       in the /etc directories.
199
200
201
202       ntop_exec_t
203
204       -  Set  files  with  the ntop_exec_t type, if you want to transition an
205       executable to the ntop_t domain.
206
207
208
209       ntop_initrc_exec_t
210
211       - Set files with the ntop_initrc_exec_t type, if you want to transition
212       an executable to the ntop_initrc_t domain.
213
214
215
216       ntop_tmp_t
217
218       -  Set files with the ntop_tmp_t type, if you want to store ntop tempo‐
219       rary files in the /tmp directories.
220
221
222
223       ntop_var_lib_t
224
225       - Set files with the ntop_var_lib_t type, if you want to store the ntop
226       files under the /var/lib directory.
227
228
229
230       ntop_var_run_t
231
232       - Set files with the ntop_var_run_t type, if you want to store the ntop
233       files under the /run or /var/run directory.
234
235
236
237       Note: File context can be temporarily modified with the chcon  command.
238       If  you want to permanently change the file context you need to use the
239       semanage fcontext command.  This will modify the SELinux labeling data‐
240       base.  You will need to use restorecon to apply the labels.
241
242

COMMANDS

244       semanage  fcontext  can also be used to manipulate default file context
245       mappings.
246
247       semanage permissive can also be used to manipulate  whether  or  not  a
248       process type is permissive.
249
250       semanage  module can also be used to enable/disable/install/remove pol‐
251       icy modules.
252
253       semanage port can also be used to manipulate the port definitions
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
268       setsebool(8)
269
270
271
272ntop                               19-10-08                    ntop_selinux(8)
Impressum