Content-type: text/html Manpage of snmpd_selinux

snmpd_selinux

Section: snmpd SELinux Policy documentation (8)
Updated: snmpd
Index Return to Main Contents
 

NAME

snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes  

DESCRIPTION

Security-Enhanced Linux secures the snmpd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the snmpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the snmpd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible.

The following file types are defined for snmpd:

snmpd_exec_t

- Set files with the snmpd_exec_t type, if you want to transition an executable to the snmpd_t domain.

snmpd_initrc_exec_t

- Set files with the snmpd_initrc_exec_t type, if you want to transition an executable to the snmpd_initrc_t domain.


Paths:
/etc/rc.d/init.d/snmpd, /etc/rc.d/init.d/snmptrapd

snmpd_log_t

- Set files with the snmpd_log_t type, if you want to treat the data as snmpd log data, usually stored under the /var/log directory.

snmpd_var_lib_t

- Set files with the snmpd_var_lib_t type, if you want to store the snmpd files under the /var/lib directory.


Paths:
/var/agentx(/.*)?, /usr/share/snmp/mibs/.index, /var/net-snmp(/.*)?, /var/lib/net-snmp(/.*)?, /var/lib/snmp(/.*)?

snmpd_var_run_t

- Set files with the snmpd_var_run_t type, if you want to store the snmpd files under the /run directory.


Paths:
/var/run/net-snmpd(/.*)?, /var/run/snmpd.pid, /var/run/snmpd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible.

The following port types are defined for snmpd:

snmp_port_t

Default Defined Ports: tcp 161-162,199,1161 udp 161-162

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible.

The following process types are defined for snmpd:

snmpd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type snmpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


snmpd_log_t

        /var/log/snmpd.log.*


snmpd_var_lib_t

        /var/agentx(/.*)?

       /var/lib/snmp(/.*)?

       /var/net-snmp(/.*)?

       /var/lib/net-snmp(/.*)?

       /usr/share/snmp/mibs/.index


snmpd_var_run_t

        /var/


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:35:09 GMT, September 30, 2012