1snmpd_selinux(8)             SELinux Policy snmpd             snmpd_selinux(8)
2
3
4

NAME

6       snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snmpd processes via flexible manda‐
10       tory access control.
11
12       The snmpd processes execute with the  snmpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snmpd_t
19
20
21

ENTRYPOINTS

23       The snmpd_t SELinux type can be entered via the snmpd_exec_t file type.
24
25       The default entrypoint paths for the snmpd_t domain are the following:
26
27       /usr/sbin/snmpd, /usr/sbin/snmptrapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snmpd policy is very flexible allowing users to setup their snmpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snmpd:
40
41       snmpd_t
42
43       Note:  semanage  permissive  -a snmpd_t can be used to make the process
44       type snmpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snmpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snmpd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux snmpd policy is very flexible allowing users to setup their sn‐
89       mpd processes in as secure a method as possible.
90
91       The following port types are defined for snmpd:
92
93
94       snmp_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 199,1161,161-162,10161-10162
100                 udp 161-162,10161-10162
101

MANAGED FILES

103       The SELinux process type snmpd_t can manage files labeled with the fol‐
104       lowing file types.  The paths listed are the default  paths  for  these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       krb5_host_rcache_t
138
139            /var/tmp/krb5_0.rcache2
140            /var/cache/krb5rcache(/.*)?
141            /var/tmp/nfs_0
142            /var/tmp/DNS_25
143            /var/tmp/host_0
144            /var/tmp/imap_0
145            /var/tmp/HTTP_23
146            /var/tmp/HTTP_48
147            /var/tmp/ldap_55
148            /var/tmp/ldap_487
149            /var/tmp/ldapmap1_0
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       snmpd_log_t
158
159            /var/log/snmpd.log.*
160
161       snmpd_var_lib_t
162
163            /var/agentx(/.*)?
164            /var/net-snmp(/.*)
165            /var/lib/snmp(/.*)?
166            /var/net-snmp(/.*)?
167            /var/lib/net-snmp(/.*)?
168            /var/spool/snmptt(/.*)?
169            /usr/share/snmp/mibs/.index
170
171       snmpd_var_run_t
172
173            /var/run/snmpd(/.*)?
174            /var/run/net-snmp(/.*)?
175            /var/run/snmpd.pid
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux snmpd policy is very flexible allowing users to setup their sn‐
186       mpd processes in as secure a method as possible.
187
188       EQUIVALENCE DIRECTORIES
189
190
191       snmpd policy stores data with multiple different file context types un‐
192       der  the /var/run/snmpd directory.  If you would like to store the data
193       in a different directory you can use the semanage command to create  an
194       equivalence  mapping.   If you wanted to store this data under the /srv
195       directory you would execute the following command:
196
197       semanage fcontext -a -e /var/run/snmpd /srv/snmpd
198       restorecon -R -v /srv/snmpd
199
200       STANDARD FILE CONTEXT
201
202       SELinux defines the file context types for the snmpd, if you wanted  to
203       store  files with these types in a different paths, you need to execute
204       the semanage command to specify alternate labeling  and  then  use  re‐
205       storecon to put the labels on disk.
206
207       semanage fcontext -a -t snmpd_exec_t '/srv/snmpd/content(/.*)?'
208       restorecon -R -v /srv/mysnmpd_content
209
210       Note:  SELinux  often  uses  regular expressions to specify labels that
211       match multiple files.
212
213       The following file types are defined for snmpd:
214
215
216
217       snmpd_exec_t
218
219       - Set files with the snmpd_exec_t type, if you want  to  transition  an
220       executable to the snmpd_t domain.
221
222
223       Paths:
224            /usr/sbin/snmpd, /usr/sbin/snmptrapd
225
226
227       snmpd_initrc_exec_t
228
229       -  Set  files with the snmpd_initrc_exec_t type, if you want to transi‐
230       tion an executable to the snmpd_initrc_t domain.
231
232
233
234       snmpd_log_t
235
236       - Set files with the snmpd_log_t type, if you want to treat the data as
237       snmpd log data, usually stored under the /var/log directory.
238
239
240
241       snmpd_var_lib_t
242
243       - Set files with the snmpd_var_lib_t type, if you want to store the sn‐
244       mpd files under the /var/lib directory.
245
246
247       Paths:
248            /var/agentx(/.*)?,    /var/net-snmp(/.*),     /var/lib/snmp(/.*)?,
249            /var/net-snmp(/.*)?,    /var/lib/net-snmp(/.*)?,    /var/spool/sn‐
250            mptt(/.*)?, /usr/share/snmp/mibs/.index
251
252
253       snmpd_var_run_t
254
255       - Set files with the snmpd_var_run_t type, if you want to store the sn‐
256       mpd files under the /run or /var/run directory.
257
258
259       Paths:
260            /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid
261
262
263       Note:  File context can be temporarily modified with the chcon command.
264       If you want to permanently change the file context you need to use  the
265       semanage fcontext command.  This will modify the SELinux labeling data‐
266       base.  You will need to use restorecon to apply the labels.
267
268

COMMANDS

270       semanage fcontext can also be used to manipulate default  file  context
271       mappings.
272
273       semanage  permissive  can  also  be used to manipulate whether or not a
274       process type is permissive.
275
276       semanage module can also be used to enable/disable/install/remove  pol‐
277       icy modules.
278
279       semanage port can also be used to manipulate the port definitions
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8),  snmpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
294       icy(8), setsebool(8)
295
296
297
298snmpd                              23-10-20                   snmpd_selinux(8)
Impressum