1snmpd_selinux(8)             SELinux Policy snmpd             snmpd_selinux(8)
2
3
4

NAME

6       snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snmpd processes via flexible manda‐
10       tory access control.
11
12       The snmpd processes execute with the  snmpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snmpd_t
19
20
21

ENTRYPOINTS

23       The snmpd_t SELinux type can be entered via the snmpd_exec_t file type.
24
25       The default entrypoint paths for the snmpd_t domain are the following:
26
27       /usr/sbin/snmpd, /usr/sbin/snmptrapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snmpd policy is very flexible allowing users to setup their snmpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snmpd:
40
41       snmpd_t
42
43       Note:  semanage  permissive  -a snmpd_t can be used to make the process
44       type snmpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snmpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snmpd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux snmpd policy is very flexible allowing  users  to  setup  their
103       snmpd processes in as secure a method as possible.
104
105       The following port types are defined for snmpd:
106
107
108       snmp_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 199,1161,161-162
114                 udp 161-162
115

MANAGED FILES

117       The SELinux process type snmpd_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156       snmpd_log_t
157
158            /var/log/snmpd.log.*
159
160       snmpd_var_lib_t
161
162            /var/agentx(/.*)?
163            /var/net-snmp(/.*)
164            /var/lib/snmp(/.*)?
165            /var/net-snmp(/.*)?
166            /var/lib/net-snmp(/.*)?
167            /var/spool/snmptt(/.*)?
168            /usr/share/snmp/mibs/.index
169
170       snmpd_var_run_t
171
172            /var/run/snmpd(/.*)?
173            /var/run/net-snmp(/.*)?
174            /var/run/snmpd.pid
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux  snmpd  policy  is  very flexible allowing users to setup their
185       snmpd processes in as secure a method as possible.
186
187       EQUIVALENCE DIRECTORIES
188
189
190       snmpd policy stores data with multiple  different  file  context  types
191       under  the  /var/run/snmpd  directory.   If you would like to store the
192       data in a different directory you can use the semanage command to  cre‐
193       ate an equivalence mapping.  If you wanted to store this data under the
194       /srv dirctory you would execute the following command:
195
196       semanage fcontext -a -e /var/run/snmpd /srv/snmpd
197       restorecon -R -v /srv/snmpd
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the snmpd, if you wanted  to
202       store  files  with  these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t snmpd_var_lib_t '/srv/mysnmpd_content(/.*)?'
207       restorecon -R -v /srv/mysnmpd_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for snmpd:
213
214
215
216       snmpd_exec_t
217
218       - Set files with the snmpd_exec_t type, if you want  to  transition  an
219       executable to the snmpd_t domain.
220
221
222       Paths:
223            /usr/sbin/snmpd, /usr/sbin/snmptrapd
224
225
226       snmpd_initrc_exec_t
227
228       -  Set  files with the snmpd_initrc_exec_t type, if you want to transi‐
229       tion an executable to the snmpd_initrc_t domain.
230
231
232
233       snmpd_log_t
234
235       - Set files with the snmpd_log_t type, if you want to treat the data as
236       snmpd log data, usually stored under the /var/log directory.
237
238
239
240       snmpd_var_lib_t
241
242       -  Set  files  with  the snmpd_var_lib_t type, if you want to store the
243       snmpd files under the /var/lib directory.
244
245
246       Paths:
247            /var/agentx(/.*)?,    /var/net-snmp(/.*),     /var/lib/snmp(/.*)?,
248            /var/net-snmp(/.*)?,                      /var/lib/net-snmp(/.*)?,
249            /var/spool/snmptt(/.*)?, /usr/share/snmp/mibs/.index
250
251
252       snmpd_var_run_t
253
254       - Set files with the snmpd_var_run_t type, if you  want  to  store  the
255       snmpd files under the /run or /var/run directory.
256
257
258       Paths:
259            /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid
260
261
262       Note:  File context can be temporarily modified with the chcon command.
263       If you want to permanently change the file context you need to use  the
264       semanage fcontext command.  This will modify the SELinux labeling data‐
265       base.  You will need to use restorecon to apply the labels.
266
267

COMMANDS

269       semanage fcontext can also be used to manipulate default  file  context
270       mappings.
271
272       semanage  permissive  can  also  be used to manipulate whether or not a
273       process type is permissive.
274
275       semanage module can also be used to enable/disable/install/remove  pol‐
276       icy modules.
277
278       semanage port can also be used to manipulate the port definitions
279
280       semanage boolean can also be used to manipulate the booleans
281
282
283       system-config-selinux is a GUI tool available to customize SELinux pol‐
284       icy settings.
285
286

AUTHOR

288       This manual page was auto-generated using sepolicy manpage .
289
290

SEE ALSO

292       selinux(8),  snmpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
293       icy(8), setsebool(8)
294
295
296
297snmpd                              19-12-02                   snmpd_selinux(8)
Impressum