1snmpd_selinux(8)             SELinux Policy snmpd             snmpd_selinux(8)
2
3
4

NAME

6       snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snmpd processes via flexible manda‐
10       tory access control.
11
12       The snmpd processes execute with the  snmpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snmpd_t
19
20
21

ENTRYPOINTS

23       The snmpd_t SELinux type can be entered via the snmpd_exec_t file type.
24
25       The default entrypoint paths for the snmpd_t domain are the following:
26
27       /usr/sbin/snmpd, /usr/sbin/snmptrapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snmpd policy is very flexible allowing users to setup their snmpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snmpd:
40
41       snmpd_t
42
43       Note:  semanage  permissive  -a snmpd_t can be used to make the process
44       type snmpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snmpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snmpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  snmpd  policy  is  very flexible allowing users to setup their
74       snmpd processes in as secure a method as possible.
75
76       The following port types are defined for snmpd:
77
78
79       snmp_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 199,1161,161-162
85                 udp 161-162
86

MANAGED FILES

88       The SELinux process type snmpd_t can manage files labeled with the fol‐
89       lowing  file  types.   The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127       snmpd_log_t
128
129            /var/log/snmpd.log.*
130
131       snmpd_var_lib_t
132
133            /var/agentx(/.*)?
134            /var/net-snmp(/.*)
135            /var/lib/snmp(/.*)?
136            /var/net-snmp(/.*)?
137            /var/lib/net-snmp(/.*)?
138            /var/spool/snmptt(/.*)?
139            /usr/share/snmp/mibs/.index
140
141       snmpd_var_run_t
142
143            /var/run/snmpd(/.*)?
144            /var/run/net-snmp(/.*)?
145            /var/run/snmpd.pid
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux snmpd policy is very flexible allowing  users  to  setup  their
156       snmpd processes in as secure a method as possible.
157
158       EQUIVALENCE DIRECTORIES
159
160
161       snmpd  policy  stores  data  with multiple different file context types
162       under the /var/run/snmpd directory.  If you would  like  to  store  the
163       data  in a different directory you can use the semanage command to cre‐
164       ate an equivalence mapping.  If you wanted to store this data under the
165       /srv directory you would execute the following command:
166
167       semanage fcontext -a -e /var/run/snmpd /srv/snmpd
168       restorecon -R -v /srv/snmpd
169
170       STANDARD FILE CONTEXT
171
172       SELinux  defines the file context types for the snmpd, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  sepecify  alternate  labeling  and then use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t snmpd_var_lib_t '/srv/mysnmpd_content(/.*)?'
178       restorecon -R -v /srv/mysnmpd_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for snmpd:
184
185
186
187       snmpd_exec_t
188
189       -  Set  files  with the snmpd_exec_t type, if you want to transition an
190       executable to the snmpd_t domain.
191
192
193       Paths:
194            /usr/sbin/snmpd, /usr/sbin/snmptrapd
195
196
197       snmpd_initrc_exec_t
198
199       - Set files with the snmpd_initrc_exec_t type, if you want  to  transi‐
200       tion an executable to the snmpd_initrc_t domain.
201
202
203
204       snmpd_log_t
205
206       - Set files with the snmpd_log_t type, if you want to treat the data as
207       snmpd log data, usually stored under the /var/log directory.
208
209
210
211       snmpd_var_lib_t
212
213       - Set files with the snmpd_var_lib_t type, if you  want  to  store  the
214       snmpd files under the /var/lib directory.
215
216
217       Paths:
218            /var/agentx(/.*)?,     /var/net-snmp(/.*),    /var/lib/snmp(/.*)?,
219            /var/net-snmp(/.*)?,                      /var/lib/net-snmp(/.*)?,
220            /var/spool/snmptt(/.*)?, /usr/share/snmp/mibs/.index
221
222
223       snmpd_var_run_t
224
225       -  Set  files  with  the snmpd_var_run_t type, if you want to store the
226       snmpd files under the /run or /var/run directory.
227
228
229       Paths:
230            /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage port can also be used to manipulate the port definitions
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8),  snmpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
264       icy(8), setsebool(8)
265
266
267
268snmpd                              21-03-26                   snmpd_selinux(8)
Impressum