1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/sbin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to deny all system processes and Linux users to  use  blue‐
57       tooth wireless technology, you must turn on the deny_bluetooth boolean.
58       Enabled by default.
59
60       setsebool -P deny_bluetooth 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux ntop policy is very flexible allowing users to setup their ntop
82       processes in as secure a method as possible.
83
84       The following port types are defined for ntop:
85
86
87       ntop_port_t
88
89
90
91       Default Defined Ports:
92                 tcp 3000-3001
93                 udp 3000-3001
94

MANAGED FILES

96       The SELinux process type ntop_t can manage files labeled with the  fol‐
97       lowing  file  types.   The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       ntop_var_lib_t
130
131            /var/lib/ntop(/.*)?
132
133       ntop_var_run_t
134
135            /var/run/ntop.pid
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux ntop policy is very flexible allowing users to setup their ntop
152       processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the file context types for the ntop, if you wanted to
157       store files with these types in a diffent paths, you  need  to  execute
158       the  semanage  command  to  sepecify  alternate  labeling  and then use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
162       restorecon -R -v /srv/myntop_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for ntop:
168
169
170
171       ntop_etc_t
172
173       -  Set  files with the ntop_etc_t type, if you want to store ntop files
174       in the /etc directories.
175
176
177
178       ntop_exec_t
179
180       - Set files with the ntop_exec_t type, if you  want  to  transition  an
181       executable to the ntop_t domain.
182
183
184
185       ntop_initrc_exec_t
186
187       - Set files with the ntop_initrc_exec_t type, if you want to transition
188       an executable to the ntop_initrc_t domain.
189
190
191
192       ntop_tmp_t
193
194       - Set files with the ntop_tmp_t type, if you want to store ntop  tempo‐
195       rary files in the /tmp directories.
196
197
198
199       ntop_var_lib_t
200
201       - Set files with the ntop_var_lib_t type, if you want to store the ntop
202       files under the /var/lib directory.
203
204
205
206       ntop_var_run_t
207
208       - Set files with the ntop_var_run_t type, if you want to store the ntop
209       files under the /run or /var/run directory.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage port can also be used to manipulate the port definitions
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
244       setsebool(8)
245
246
247
248ntop                               20-05-05                    ntop_selinux(8)
Impressum