Sponsored Content
Full Discussion: Disable snmpd for good
Operating Systems AIX Disable snmpd for good Post 302784515 by Janpol on Friday 22nd of March 2013 11:33:24 AM
Old 03-22-2013
Quote:
Originally Posted by MichaelFelt
# /usr/sbin/chrctcp -S -d snmpd

However, if you are hardening AIX, a much easier way is to use aix security expert - aixpert.
# aixpert -l h probably does more than you want.
# aixpert -l m is a good basic starting point.
I've run chrctcp, and customized the high level security profile and applied it. In fact, I've noticed that the snmpd service was running because I'm using Real time Compliance, to check that my configurations in the AIXpert profile are in place. My only guess is that I'm running a process/service that starts the snmpd service.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

snmpd daemon error

Good day I always find these error messages on /var/adm/messages it appear every 15 mn , does any body know how to stop these messages without stopping the daemon , i tried to restart the daemon by uising Kill -HUP 332 please find below the error messages that appear always in... (1 Reply)
Discussion started by: itsgeorge
1 Replies

2. AIX

snmpd modification problem

Hi Gurus, I am relatively new in AIX. I have a problem in modifying the community string in snmpd. I have edited the /etc/snmpd.conf file and changed the default community name 'public' to new one (P@@$w0rd). When I tried to query my aix server with the new string , it is not giving any... (1 Reply)
Discussion started by: helloajith
1 Replies

3. UNIX for Dummies Questions & Answers

mrtg+snmpd count traffic

i just wonder how to count total traffic and traffic on specified ports (e.g. 192.168.0.1:139 and etc.. ). How can it be done? (FreeBSD 6.2 i386) Thx. (5 Replies)
Discussion started by: hachik
5 Replies

4. Linux

Snmpd

Hello to all. For setting my MRTG i want get snmp-info with LAN interface eth0 but information about snmpd daemon very small :( (0 Replies)
Discussion started by: jess_t03
0 Replies

5. Solaris

snmpd manager question

Solaris 8 I have a question about snmpd. My software is running on one box. This box has 2 snmp managers. Is it possible to configure snmpd on my software box such that only one of the managers can perform snmpsets? I want my *redundant* snmp manager only to be able receive traps and do... (1 Reply)
Discussion started by: jalburger
1 Replies

6. HP-UX

SNMPD: need a little help.

Hi there all, I am running here an HP UX 11i v1. I got snmpd running here now. But how do I configure it so it also shows the HD's and swap and RAM's? So I can get the info back to Solarwinds Orion? All I get now is network card status. I want as many info as posible.. Thanx and... (0 Replies)
Discussion started by: draco
0 Replies

7. Shell Programming and Scripting

How to disable Enable/Disable Tab Key

Hi All, I have bash script, so what is sintax script in bash for Enable and Disable Tab Key. Thanks for your help.:( Thanks, Rico (1 Reply)
Discussion started by: carnegiex
1 Replies

8. Infrastructure Monitoring

AIX - snmpd version

Hi, I have a P595 server with AIX 5.3 and i need to know what version of snmpd i use on this: Example: On solaris i use Net-snmpd 5.4.2.1 (netsnmp-5.4.2.1-sol9-sparc-local) because i can see the package. How can i see what snmpd package is installed on the AIX? Thanks... (3 Replies)
Discussion started by: anonymouzz
3 Replies

9. Red Hat

SSL/TLS renegotiation DoS -how to disable? Is it advisable to disable?

Hi all Expertise, I have following issue to solve, SSL / TLS Renegotiation DoS (low) 222.225.12.13 Ease of Exploitation Moderate Port 443/tcp Family Miscellaneous Following is the problem description:------------------ Description The remote service encrypts traffic using TLS / SSL and... (2 Replies)
Discussion started by: manalisharmabe
2 Replies

10. Red Hat

Snmpd dying on centos7.1

Hello All, SNMPD dying after 2 mins once it started. Here is the configuration Oct 12 04:43:00 localhost systemd: Starting Simple Network Management Protocol (SNMP) Daemon.... Oct 12 04:43:00 localhost snmpd: dlopen failed: /usr/lib64/libcmaX64.so: cannot open shared object file: No such... (1 Reply)
Discussion started by: shekar777
1 Replies
snmpd_selinux(8)					       SELinux Policy snmpd						  snmpd_selinux(8)

NAME
snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes DESCRIPTION
Security-Enhanced Linux secures the snmpd processes via flexible mandatory access control. The snmpd processes execute with the snmpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep snmpd_t ENTRYPOINTS
The snmpd_t SELinux type can be entered via the snmpd_exec_t file type. The default entrypoint paths for the snmpd_t domain are the following: /usr/sbin/snmpd, /usr/sbin/snmptrapd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux snmpd policy is very flexible allowing users to setup their snmpd pro- cesses in as secure a method as possible. The following process types are defined for snmpd: snmpd_t Note: semanage permissive -a snmpd_t can be used to make the process type snmpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. snmpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run snmpd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the snmpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the snmpd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. The following port types are defined for snmpd: snmp_port_t Default Defined Ports: tcp 161-162,199,1161 udp 161-162 MANAGED FILES
The SELinux process type snmpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd snmpd_log_t /var/log/snmpd.log.* snmpd_var_lib_t /var/agentx(/.*)? /var/net-snmp(/.*) /var/lib/snmp(/.*)? /var/net-snmp(/.*)? /var/lib/net-snmp(/.*)? /var/spool/snmptt(/.*)? /usr/share/snmp/mibs/.index snmpd_var_run_t /var/run/snmpd(/.*)? /var/run/net-snmp(/.*)? /var/run/snmpd.pid FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES snmpd policy stores data with multiple different file context types under the /var/run/snmpd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/snmpd /srv/snmpd restorecon -R -v /srv/snmpd STANDARD FILE CONTEXT SELinux defines the file context types for the snmpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t snmpd_exec_t '/srv/snmpd/content(/.*)?' restorecon -R -v /srv/mysnmpd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for snmpd: snmpd_exec_t - Set files with the snmpd_exec_t type, if you want to transition an executable to the snmpd_t domain. Paths: /usr/sbin/snmpd, /usr/sbin/snmptrapd snmpd_initrc_exec_t - Set files with the snmpd_initrc_exec_t type, if you want to transition an executable to the snmpd_initrc_t domain. snmpd_log_t - Set files with the snmpd_log_t type, if you want to treat the data as snmpd log data, usually stored under the /var/log directory. snmpd_var_lib_t - Set files with the snmpd_var_lib_t type, if you want to store the snmpd files under the /var/lib directory. Paths: /var/agentx(/.*)?, /var/net-snmp(/.*), /var/lib/snmp(/.*)?, /var/net-snmp(/.*)?, /var/lib/net-snmp(/.*)?, /var/spool/snmptt(/.*)?, /usr/share/snmp/mibs/.index snmpd_var_run_t - Set files with the snmpd_var_run_t type, if you want to store the snmpd files under the /run or /var/run directory. Paths: /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), snmpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) snmpd 14-06-10 snmpd_selinux(8)
All times are GMT -4. The time now is 04:00 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy