1snmpd_selinux(8)             SELinux Policy snmpd             snmpd_selinux(8)
2
3
4

NAME

6       snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snmpd processes via flexible manda‐
10       tory access control.
11
12       The snmpd processes execute with the  snmpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snmpd_t
19
20
21

ENTRYPOINTS

23       The snmpd_t SELinux type can be entered via the snmpd_exec_t file type.
24
25       The default entrypoint paths for the snmpd_t domain are the following:
26
27       /usr/sbin/snmp(trap)?d
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snmpd policy is very flexible allowing users to setup their snmpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snmpd:
40
41       snmpd_t
42
43       Note:  semanage  permissive  -a snmpd_t can be used to make the process
44       type snmpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snmpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snmpd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux  snmpd  policy  is  very flexible allowing users to setup their
160       snmpd processes in as secure a method as possible.
161
162       The following port types are defined for snmpd:
163
164
165       snmp_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 161-162,199,1161
171                 udp 161-162
172

MANAGED FILES

174       The SELinux process type snmpd_t can manage files labeled with the fol‐
175       lowing  file  types.   The paths listed are the default paths for these
176       file types.  Note the processes UID still need to have DAC permissions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib(64)?/openais(/.*)?
185            /var/lib(64)?/pengine(/.*)?
186            /var/lib(64)?/corosync(/.*)?
187            /usr/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/pacemaker(/.*)?
190            /var/lib/cluster(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       initrc_tmp_t
205
206
207       mnt_t
208
209            /mnt(/[^/]*)
210            /mnt(/[^/]*)?
211            /rhev(/[^/]*)?
212            /media(/[^/]*)
213            /media(/[^/]*)?
214            /etc/rhgb(/.*)?
215            /media/.hal-.*
216            /net
217            /afs
218            /rhev
219            /misc
220
221       root_t
222
223            /
224            /initrd
225
226       snmpd_log_t
227
228            /var/log/snmpd.log.*
229
230       snmpd_var_lib_t
231
232            /var/agentx(/.*)?
233            /var/net-snmp(/.*)
234            /var/lib/snmp(/.*)?
235            /var/lib/net-snmp(/.*)?
236            /var/spool/snmptt(/.*)?
237            /usr/share/snmp/mibs/.index
238
239       snmpd_var_run_t
240
241            /var/run/snmpd(/.*)?
242            /var/run/snmpd.pid
243
244       tmp_t
245
246            /tmp
247            /usr/tmp
248            /var/tmp
249            /tmp-inst
250            /var/tmp-inst
251            /var/tmp/vi.recover
252
253

FILE CONTEXTS

255       SELinux requires files to have an extended attribute to define the file
256       type.
257
258       You can see the context of a file using the -Z option to ls
259
260       Policy  governs  the  access  confined  processes  have to these files.
261       SELinux snmpd policy is very flexible allowing  users  to  setup  their
262       snmpd processes in as secure a method as possible.
263
264       EQUIVALENCE DIRECTORIES
265
266
267       snmpd  policy  stores  data  with multiple different file context types
268       under the /var/run/snmpd directory.  If you would  like  to  store  the
269       data  in a different directory you can use the semanage command to cre‐
270       ate an equivalence mapping.  If you wanted to store this data under the
271       /srv dirctory you would execute the following command:
272
273       semanage fcontext -a -e /var/run/snmpd /srv/snmpd
274       restorecon -R -v /srv/snmpd
275
276       STANDARD FILE CONTEXT
277
278       SELinux  defines the file context types for the snmpd, if you wanted to
279       store files with these types in a diffent paths, you  need  to  execute
280       the  semanage  command  to  sepecify  alternate  labeling  and then use
281       restorecon to put the labels on disk.
282
283       semanage fcontext -a -t snmpd_var_run_t '/srv/mysnmpd_content(/.*)?'
284       restorecon -R -v /srv/mysnmpd_content
285
286       Note: SELinux often uses regular expressions  to  specify  labels  that
287       match multiple files.
288
289       The following file types are defined for snmpd:
290
291
292
293       snmpd_exec_t
294
295       -  Set  files  with the snmpd_exec_t type, if you want to transition an
296       executable to the snmpd_t domain.
297
298
299
300       snmpd_initrc_exec_t
301
302       - Set files with the snmpd_initrc_exec_t type, if you want  to  transi‐
303       tion an executable to the snmpd_initrc_t domain.
304
305
306       Paths:
307            /etc/rc.d/init.d/snmpd, /etc/rc.d/init.d/snmptrapd
308
309
310       snmpd_log_t
311
312       - Set files with the snmpd_log_t type, if you want to treat the data as
313       snmpd log data, usually stored under the /var/log directory.
314
315
316
317       snmpd_var_lib_t
318
319       - Set files with the snmpd_var_lib_t type, if you  want  to  store  the
320       snmpd files under the /var/lib directory.
321
322
323       Paths:
324            /var/agentx(/.*)?,     /var/net-snmp(/.*),    /var/lib/snmp(/.*)?,
325            /var/lib/net-snmp(/.*)?,                  /var/spool/snmptt(/.*)?,
326            /usr/share/snmp/mibs/.index
327
328
329       snmpd_var_run_t
330
331       -  Set  files  with  the snmpd_var_run_t type, if you want to store the
332       snmpd files under the /run or /var/run directory.
333
334
335       Paths:
336            /var/run/snmpd(/.*)?, /var/run/snmpd.pid
337
338
339       Note: File context can be temporarily modified with the chcon  command.
340       If  you want to permanently change the file context you need to use the
341       semanage fcontext command.  This will modify the SELinux labeling data‐
342       base.  You will need to use restorecon to apply the labels.
343
344

COMMANDS

346       semanage  fcontext  can also be used to manipulate default file context
347       mappings.
348
349       semanage permissive can also be used to manipulate  whether  or  not  a
350       process type is permissive.
351
352       semanage  module can also be used to enable/disable/install/remove pol‐
353       icy modules.
354
355       semanage port can also be used to manipulate the port definitions
356
357       semanage boolean can also be used to manipulate the booleans
358
359
360       system-config-selinux is a GUI tool available to customize SELinux pol‐
361       icy settings.
362
363

AUTHOR

365       This manual page was auto-generated using sepolicy manpage .
366
367

SEE ALSO

369       selinux(8),  snmpd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
370       bool(8)
371
372
373
374snmpd                              15-06-03                   snmpd_selinux(8)
Impressum