1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/sbin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny all system processes and Linux users to  use  blue‐
65       tooth wireless technology, you must turn on the deny_bluetooth boolean.
66       Enabled by default.
67
68       setsebool -P deny_bluetooth 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to allow confined applications to run with kerberos, you
80       must turn on the kerberos_enabled boolean. Disabled by default.
81
82       setsebool -P kerberos_enabled 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92
93       If  you  want to allow confined applications to use nscd shared memory,
94       you must turn on the nscd_use_shm boolean. Disabled by default.
95
96       setsebool -P nscd_use_shm 1
97
98
99

PORT TYPES

101       SELinux defines port types to represent TCP and UDP ports.
102
103       You can see the types associated with a port  by  using  the  following
104       command:
105
106       semanage port -l
107
108
109       Policy  governs  the  access  confined  processes  have to these ports.
110       SELinux ntop policy is very flexible allowing users to setup their ntop
111       processes in as secure a method as possible.
112
113       The following port types are defined for ntop:
114
115
116       ntop_port_t
117
118
119
120       Default Defined Ports:
121                 tcp 3000-3001
122                 udp 3000-3001
123

MANAGED FILES

125       The  SELinux process type ntop_t can manage files labeled with the fol‐
126       lowing file types.  The paths listed are the default  paths  for  these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       cluster_conf_t
130
131            /etc/cluster(/.*)?
132
133       cluster_var_lib_t
134
135            /var/lib/pcsd(/.*)?
136            /var/lib/cluster(/.*)?
137            /var/lib/openais(/.*)?
138            /var/lib/pengine(/.*)?
139            /var/lib/corosync(/.*)?
140            /usr/lib/heartbeat(/.*)?
141            /var/lib/heartbeat(/.*)?
142            /var/lib/pacemaker(/.*)?
143
144       cluster_var_run_t
145
146            /var/run/crm(/.*)?
147            /var/run/cman_.*
148            /var/run/rsctmp(/.*)?
149            /var/run/aisexec.*
150            /var/run/heartbeat(/.*)?
151            /var/run/corosync-qnetd(/.*)?
152            /var/run/corosync-qdevice(/.*)?
153            /var/run/corosync.pid
154            /var/run/cpglockd.pid
155            /var/run/rgmanager.pid
156            /var/run/cluster/rgmanager.sk
157
158       ntop_tmp_t
159
160
161       ntop_var_lib_t
162
163            /var/lib/ntop(/.*)?
164
165       ntop_var_run_t
166
167            /var/run/ntop.pid
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux ntop policy is very flexible allowing users to setup their ntop
184       processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the ntop, if you  wanted  to
189       store  files  with  these types in a diffent paths, you need to execute
190       the semanage command  to  sepecify  alternate  labeling  and  then  use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
194       restorecon -R -v /srv/myntop_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for ntop:
200
201
202
203       ntop_etc_t
204
205       - Set files with the ntop_etc_t type, if you want to store  ntop  files
206       in the /etc directories.
207
208
209
210       ntop_exec_t
211
212       -  Set  files  with  the ntop_exec_t type, if you want to transition an
213       executable to the ntop_t domain.
214
215
216
217       ntop_initrc_exec_t
218
219       - Set files with the ntop_initrc_exec_t type, if you want to transition
220       an executable to the ntop_initrc_t domain.
221
222
223
224       ntop_tmp_t
225
226       -  Set files with the ntop_tmp_t type, if you want to store ntop tempo‐
227       rary files in the /tmp directories.
228
229
230
231       ntop_var_lib_t
232
233       - Set files with the ntop_var_lib_t type, if you want to store the ntop
234       files under the /var/lib directory.
235
236
237
238       ntop_var_run_t
239
240       - Set files with the ntop_var_run_t type, if you want to store the ntop
241       files under the /run or /var/run directory.
242
243
244
245       Note: File context can be temporarily modified with the chcon  command.
246       If  you want to permanently change the file context you need to use the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage  fcontext  can also be used to manipulate default file context
253       mappings.
254
255       semanage permissive can also be used to manipulate  whether  or  not  a
256       process type is permissive.
257
258       semanage  module can also be used to enable/disable/install/remove pol‐
259       icy modules.
260
261       semanage port can also be used to manipulate the port definitions
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
276       setsebool(8)
277
278
279
280ntop                               19-12-02                    ntop_selinux(8)
Impressum