1ntop_selinux(8)               SELinux Policy ntop              ntop_selinux(8)
2
3
4

NAME

6       ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntop processes via flexible manda‐
10       tory access control.
11
12       The ntop processes execute with the ntop_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntop_t
19
20
21

ENTRYPOINTS

23       The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25       The default entrypoint paths for the ntop_t domain are the following:
26
27       /usr/sbin/ntop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ntop policy is very flexible allowing users to setup  their  ntop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ntop:
40
41       ntop_t
42
43       Note:  semanage  permissive  -a  ntop_t can be used to make the process
44       type ntop_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ntop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ntop with the tightest access possible.
53
54
55
56       If you want to deny all system processes and Linux users to  use  blue‐
57       tooth wireless technology, you must turn on the deny_bluetooth boolean.
58       Enabled by default.
59
60       setsebool -P deny_bluetooth 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux ntop policy is very flexible allowing users to setup their ntop
82       processes in as secure a method as possible.
83
84       The following port types are defined for ntop:
85
86
87       ntop_port_t
88
89
90
91       Default Defined Ports:
92                 tcp 3000-3001
93                 udp 3000-3001
94

MANAGED FILES

96       The SELinux process type ntop_t can manage files labeled with the  fol‐
97       lowing  file  types.   The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/pcsd-ruby.socket
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       ntop_tmp_t
145
146
147       ntop_var_lib_t
148
149            /var/lib/ntop(/.*)?
150
151       ntop_var_run_t
152
153            /var/run/ntop.pid
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux ntop policy is very flexible allowing users to setup their ntop
170       processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux  defines  the file context types for the ntop, if you wanted to
175       store files with these types in a diffent paths, you  need  to  execute
176       the  semanage  command  to  specify alternate labeling and then use re‐
177       storecon to put the labels on disk.
178
179       semanage fcontext -a -t ntop_var_run_t '/srv/myntop_content(/.*)?'
180       restorecon -R -v /srv/myntop_content
181
182       Note: SELinux often uses regular expressions  to  specify  labels  that
183       match multiple files.
184
185       The following file types are defined for ntop:
186
187
188
189       ntop_etc_t
190
191       -  Set  files with the ntop_etc_t type, if you want to store ntop files
192       in the /etc directories.
193
194
195
196       ntop_exec_t
197
198       - Set files with the ntop_exec_t type, if you want to transition an ex‐
199       ecutable to the ntop_t domain.
200
201
202
203       ntop_initrc_exec_t
204
205       - Set files with the ntop_initrc_exec_t type, if you want to transition
206       an executable to the ntop_initrc_t domain.
207
208
209
210       ntop_tmp_t
211
212       - Set files with the ntop_tmp_t type, if you want to store ntop  tempo‐
213       rary files in the /tmp directories.
214
215
216
217       ntop_var_lib_t
218
219       - Set files with the ntop_var_lib_t type, if you want to store the ntop
220       files under the /var/lib directory.
221
222
223
224       ntop_var_run_t
225
226       - Set files with the ntop_var_run_t type, if you want to store the ntop
227       files under the /run or /var/run directory.
228
229
230
231       Note:  File context can be temporarily modified with the chcon command.
232       If you want to permanently change the file context you need to use  the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage fcontext can also be used to manipulate default  file  context
239       mappings.
240
241       semanage  permissive  can  also  be used to manipulate whether or not a
242       process type is permissive.
243
244       semanage module can also be used to enable/disable/install/remove  pol‐
245       icy modules.
246
247       semanage port can also be used to manipulate the port definitions
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
262       setsebool(8)
263
264
265
266ntop                               21-11-19                    ntop_selinux(8)
Impressum