1snmpd_selinux(8)             SELinux Policy snmpd             snmpd_selinux(8)
2
3
4

NAME

6       snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snmpd processes via flexible manda‐
10       tory access control.
11
12       The snmpd processes execute with the  snmpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snmpd_t
19
20
21

ENTRYPOINTS

23       The snmpd_t SELinux type can be entered via the snmpd_exec_t file type.
24
25       The default entrypoint paths for the snmpd_t domain are the following:
26
27       /usr/sbin/snmpd, /usr/sbin/snmptrapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snmpd policy is very flexible allowing users to setup their snmpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snmpd:
40
41       snmpd_t
42
43       Note:  semanage  permissive  -a snmpd_t can be used to make the process
44       type snmpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snmpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snmpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux snmpd policy is very flexible allowing users to setup their sn‐
74       mpd processes in as secure a method as possible.
75
76       The following port types are defined for snmpd:
77
78
79       snmp_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 199,1161,161-162
85                 udp 161-162
86

MANAGED FILES

88       The SELinux process type snmpd_t can manage files labeled with the fol‐
89       lowing  file  types.   The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142       snmpd_log_t
143
144            /var/log/snmpd.log.*
145
146       snmpd_var_lib_t
147
148            /var/agentx(/.*)?
149            /var/net-snmp(/.*)
150            /var/lib/snmp(/.*)?
151            /var/net-snmp(/.*)?
152            /var/lib/net-snmp(/.*)?
153            /var/spool/snmptt(/.*)?
154            /usr/share/snmp/mibs/.index
155
156       snmpd_var_run_t
157
158            /var/run/snmpd(/.*)?
159            /var/run/net-snmp(/.*)?
160            /var/run/snmpd.pid
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux snmpd policy is very flexible allowing users to setup their sn‐
171       mpd processes in as secure a method as possible.
172
173       EQUIVALENCE DIRECTORIES
174
175
176       snmpd policy stores data with multiple different file context types un‐
177       der the /var/run/snmpd directory.  If you would like to store the  data
178       in  a different directory you can use the semanage command to create an
179       equivalence mapping.  If you wanted to store this data under  the  /srv
180       directory you would execute the following command:
181
182       semanage fcontext -a -e /var/run/snmpd /srv/snmpd
183       restorecon -R -v /srv/snmpd
184
185       STANDARD FILE CONTEXT
186
187       SELinux  defines the file context types for the snmpd, if you wanted to
188       store files with these types in a diffent paths, you  need  to  execute
189       the  semanage  command  to sepecify alternate labeling and then use re‐
190       storecon to put the labels on disk.
191
192       semanage fcontext -a -t snmpd_var_lib_t '/srv/mysnmpd_content(/.*)?'
193       restorecon -R -v /srv/mysnmpd_content
194
195       Note: SELinux often uses regular expressions  to  specify  labels  that
196       match multiple files.
197
198       The following file types are defined for snmpd:
199
200
201
202       snmpd_exec_t
203
204       -  Set  files  with the snmpd_exec_t type, if you want to transition an
205       executable to the snmpd_t domain.
206
207
208       Paths:
209            /usr/sbin/snmpd, /usr/sbin/snmptrapd
210
211
212       snmpd_initrc_exec_t
213
214       - Set files with the snmpd_initrc_exec_t type, if you want  to  transi‐
215       tion an executable to the snmpd_initrc_t domain.
216
217
218
219       snmpd_log_t
220
221       - Set files with the snmpd_log_t type, if you want to treat the data as
222       snmpd log data, usually stored under the /var/log directory.
223
224
225
226       snmpd_var_lib_t
227
228       - Set files with the snmpd_var_lib_t type, if you want to store the sn‐
229       mpd files under the /var/lib directory.
230
231
232       Paths:
233            /var/agentx(/.*)?,     /var/net-snmp(/.*),    /var/lib/snmp(/.*)?,
234            /var/net-snmp(/.*)?,    /var/lib/net-snmp(/.*)?,    /var/spool/sn‐
235            mptt(/.*)?, /usr/share/snmp/mibs/.index
236
237
238       snmpd_var_run_t
239
240       - Set files with the snmpd_var_run_t type, if you want to store the sn‐
241       mpd files under the /run or /var/run directory.
242
243
244       Paths:
245            /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid
246
247
248       Note: File context can be temporarily modified with the chcon  command.
249       If  you want to permanently change the file context you need to use the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage  fcontext  can also be used to manipulate default file context
256       mappings.
257
258       semanage permissive can also be used to manipulate  whether  or  not  a
259       process type is permissive.
260
261       semanage  module can also be used to enable/disable/install/remove pol‐
262       icy modules.
263
264       semanage port can also be used to manipulate the port definitions
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8),  snmpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
279       icy(8), setsebool(8)
280
281
282
283snmpd                              21-06-09                   snmpd_selinux(8)
Impressum