1ntop_selinux(8) SELinux Policy ntop ntop_selinux(8)
2
3
4
6 ntop_selinux - Security Enhanced Linux Policy for the ntop processes
7
9 Security-Enhanced Linux secures the ntop processes via flexible manda‐
10 tory access control.
11
12 The ntop processes execute with the ntop_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep ntop_t
19
20
21
23 The ntop_t SELinux type can be entered via the ntop_exec_t file type.
24
25 The default entrypoint paths for the ntop_t domain are the following:
26
27 /usr/sbin/ntop
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 ntop policy is very flexible allowing users to setup their ntop pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for ntop:
40
41 ntop_t
42
43 Note: semanage permissive -a ntop_t can be used to make the process
44 type ntop_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. ntop
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run ntop with the tightest access possible.
53
54
55
56 If you want to dontaudit all daemons scheduling requests (setsched,
57 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
58 Enabled by default.
59
60 setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64 If you want to deny all system processes and Linux users to use blue‐
65 tooth wireless technology, you must turn on the deny_bluetooth boolean.
66 Disabled by default.
67
68 setsebool -P deny_bluetooth 1
69
70
71
72 If you want to allow all domains to execute in fips_mode, you must turn
73 on the fips_mode boolean. Enabled by default.
74
75 setsebool -P fips_mode 1
76
77
78
79 If you want to allow system to run with NIS, you must turn on the
80 nis_enabled boolean. Disabled by default.
81
82 setsebool -P nis_enabled 1
83
84
85
87 SELinux defines port types to represent TCP and UDP ports.
88
89 You can see the types associated with a port by using the following
90 command:
91
92 semanage port -l
93
94
95 Policy governs the access confined processes have to these ports.
96 SELinux ntop policy is very flexible allowing users to setup their ntop
97 processes in as secure a method as possible.
98
99 The following port types are defined for ntop:
100
101
102 ntop_port_t
103
104
105
106 Default Defined Ports:
107 tcp 3000-3001
108 udp 3000-3001
109
111 The SELinux process type ntop_t can manage files labeled with the fol‐
112 lowing file types. The paths listed are the default paths for these
113 file types. Note the processes UID still need to have DAC permissions.
114
115 cluster_conf_t
116
117 /etc/cluster(/.*)?
118
119 cluster_var_lib_t
120
121 /var/lib/pcsd(/.*)?
122 /var/lib/cluster(/.*)?
123 /var/lib/openais(/.*)?
124 /var/lib/pengine(/.*)?
125 /var/lib/corosync(/.*)?
126 /usr/lib/heartbeat(/.*)?
127 /var/lib/heartbeat(/.*)?
128 /var/lib/pacemaker(/.*)?
129
130 cluster_var_run_t
131
132 /var/run/crm(/.*)?
133 /var/run/cman_.*
134 /var/run/rsctmp(/.*)?
135 /var/run/aisexec.*
136 /var/run/heartbeat(/.*)?
137 /var/run/pcsd-ruby.socket
138 /var/run/corosync-qnetd(/.*)?
139 /var/run/corosync-qdevice(/.*)?
140 /var/run/corosync.pid
141 /var/run/cpglockd.pid
142 /var/run/rgmanager.pid
143 /var/run/cluster/rgmanager.sk
144
145 krb5_host_rcache_t
146
147 /var/tmp/krb5_0.rcache2
148 /var/cache/krb5rcache(/.*)?
149 /var/tmp/nfs_0
150 /var/tmp/DNS_25
151 /var/tmp/host_0
152 /var/tmp/imap_0
153 /var/tmp/HTTP_23
154 /var/tmp/HTTP_48
155 /var/tmp/ldap_55
156 /var/tmp/ldap_487
157 /var/tmp/ldapmap1_0
158
159 ntop_tmp_t
160
161
162 ntop_var_lib_t
163
164 /var/lib/ntop(/.*)?
165
166 ntop_var_run_t
167
168 /var/run/ntop.pid
169
170 root_t
171
172 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173 /
174 /initrd
175
176
178 SELinux requires files to have an extended attribute to define the file
179 type.
180
181 You can see the context of a file using the -Z option to ls
182
183 Policy governs the access confined processes have to these files.
184 SELinux ntop policy is very flexible allowing users to setup their ntop
185 processes in as secure a method as possible.
186
187 STANDARD FILE CONTEXT
188
189 SELinux defines the file context types for the ntop, if you wanted to
190 store files with these types in a different paths, you need to execute
191 the semanage command to specify alternate labeling and then use re‐
192 storecon to put the labels on disk.
193
194 semanage fcontext -a -t ntop_exec_t '/srv/ntop/content(/.*)?'
195 restorecon -R -v /srv/myntop_content
196
197 Note: SELinux often uses regular expressions to specify labels that
198 match multiple files.
199
200 The following file types are defined for ntop:
201
202
203
204 ntop_etc_t
205
206 - Set files with the ntop_etc_t type, if you want to store ntop files
207 in the /etc directories.
208
209
210
211 ntop_exec_t
212
213 - Set files with the ntop_exec_t type, if you want to transition an ex‐
214 ecutable to the ntop_t domain.
215
216
217
218 ntop_initrc_exec_t
219
220 - Set files with the ntop_initrc_exec_t type, if you want to transition
221 an executable to the ntop_initrc_t domain.
222
223
224
225 ntop_tmp_t
226
227 - Set files with the ntop_tmp_t type, if you want to store ntop tempo‐
228 rary files in the /tmp directories.
229
230
231
232 ntop_var_lib_t
233
234 - Set files with the ntop_var_lib_t type, if you want to store the ntop
235 files under the /var/lib directory.
236
237
238
239 ntop_var_run_t
240
241 - Set files with the ntop_var_run_t type, if you want to store the ntop
242 files under the /run or /var/run directory.
243
244
245
246 Note: File context can be temporarily modified with the chcon command.
247 If you want to permanently change the file context you need to use the
248 semanage fcontext command. This will modify the SELinux labeling data‐
249 base. You will need to use restorecon to apply the labels.
250
251
253 semanage fcontext can also be used to manipulate default file context
254 mappings.
255
256 semanage permissive can also be used to manipulate whether or not a
257 process type is permissive.
258
259 semanage module can also be used to enable/disable/install/remove pol‐
260 icy modules.
261
262 semanage port can also be used to manipulate the port definitions
263
264 semanage boolean can also be used to manipulate the booleans
265
266
267 system-config-selinux is a GUI tool available to customize SELinux pol‐
268 icy settings.
269
270
272 This manual page was auto-generated using sepolicy manpage .
273
274
276 selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
277 setsebool(8)
278
279
280
281ntop 23-10-20 ntop_selinux(8)