1mrtg_selinux(8)               SELinux Policy mrtg              mrtg_selinux(8)
2
3
4

NAME

6       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
10       tory access control.
11
12       The mrtg processes execute with the mrtg_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mrtg_t
19
20
21

ENTRYPOINTS

23       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.
24
25       The default entrypoint paths for the mrtg_t domain are the following:
26
27       /usr/bin/mrtg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mrtg:
40
41       mrtg_t
42
43       Note:  semanage  permissive  -a  mrtg_t can be used to make the process
44       type mrtg_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mrtg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mrtg with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons the ability to  read/write  terminals,
65       you must turn on the daemons_use_tty boolean. Disabled by default.
66
67       setsebool -P daemons_use_tty 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to allow confined applications to run  with  kerberos,  you
125       must turn on the kerberos_enabled boolean. Enabled by default.
126
127       setsebool -P kerberos_enabled 1
128
129
130
131       If  you  want  to  allow  system  to run with NIS, you must turn on the
132       nis_enabled boolean. Disabled by default.
133
134       setsebool -P nis_enabled 1
135
136
137
138       If you want to allow confined applications to use nscd  shared  memory,
139       you must turn on the nscd_use_shm boolean. Disabled by default.
140
141       setsebool -P nscd_use_shm 1
142
143
144

MANAGED FILES

146       The  SELinux process type mrtg_t can manage files labeled with the fol‐
147       lowing file types.  The paths listed are the default  paths  for  these
148       file types.  Note the processes UID still need to have DAC permissions.
149
150       httpd_sys_content_t
151
152            /srv/([^/]*/)?www(/.*)?
153            /var/www(/.*)?
154            /etc/htdig(/.*)?
155            /srv/gallery2(/.*)?
156            /var/lib/trac(/.*)?
157            /var/lib/htdig(/.*)?
158            /var/www/icons(/.*)?
159            /usr/share/glpi(/.*)?
160            /usr/share/htdig(/.*)?
161            /usr/share/drupal.*
162            /usr/share/z-push(/.*)?
163            /var/www/svn/conf(/.*)?
164            /usr/share/icecast(/.*)?
165            /var/lib/cacti/rra(/.*)?
166            /usr/share/ntop/html(/.*)?
167            /usr/share/nginx/html(/.*)?
168            /usr/share/doc/ghc/html(/.*)?
169            /usr/share/openca/htdocs(/.*)?
170            /usr/share/selinux-policy[^/]*/html(/.*)?
171
172       mrtg_lock_t
173
174            /var/lock/mrtg(/.*)?
175            /var/lock/mrtg-rrd(/.*)?
176            /etc/mrtg/mrtg.ok
177            /var/lock/subsys/mrtg
178
179       mrtg_var_lib_t
180
181            /var/lib/mrtg(/.*)?
182
183       mrtg_var_run_t
184
185            /var/run/mrtg.pid
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy governs the access  confined  processes  have  to  these  files.
195       SELinux mrtg policy is very flexible allowing users to setup their mrtg
196       processes in as secure a method as possible.
197
198       EQUIVALENCE DIRECTORIES
199
200
201       mrtg policy stores data with  multiple  different  file  context  types
202       under  the  /var/lock/mrtg  directory.   If you would like to store the
203       data in a different directory you can use the semanage command to  cre‐
204       ate an equivalence mapping.  If you wanted to store this data under the
205       /srv dirctory you would execute the following command:
206
207       semanage fcontext -a -e /var/lock/mrtg /srv/mrtg
208       restorecon -R -v /srv/mrtg
209
210       STANDARD FILE CONTEXT
211
212       SELinux defines the file context types for the mrtg, if you  wanted  to
213       store  files  with  these types in a diffent paths, you need to execute
214       the semanage command  to  sepecify  alternate  labeling  and  then  use
215       restorecon to put the labels on disk.
216
217       semanage fcontext -a -t mrtg_var_run_t '/srv/mymrtg_content(/.*)?'
218       restorecon -R -v /srv/mymrtg_content
219
220       Note:  SELinux  often  uses  regular expressions to specify labels that
221       match multiple files.
222
223       The following file types are defined for mrtg:
224
225
226
227       mrtg_etc_t
228
229       - Set files with the mrtg_etc_t type, if you want to store  mrtg  files
230       in the /etc directories.
231
232
233
234       mrtg_exec_t
235
236       -  Set  files  with  the mrtg_exec_t type, if you want to transition an
237       executable to the mrtg_t domain.
238
239
240
241       mrtg_initrc_exec_t
242
243       - Set files with the mrtg_initrc_exec_t type, if you want to transition
244       an executable to the mrtg_initrc_t domain.
245
246
247
248       mrtg_lock_t
249
250       -  Set  files with the mrtg_lock_t type, if you want to treat the files
251       as mrtg lock data, stored under the /var/lock directory
252
253
254       Paths:
255            /var/lock/mrtg(/.*)?, /var/lock/mrtg-rrd(/.*)?, /etc/mrtg/mrtg.ok,
256            /var/lock/subsys/mrtg
257
258
259       mrtg_log_t
260
261       -  Set files with the mrtg_log_t type, if you want to treat the data as
262       mrtg log data, usually stored under the /var/log directory.
263
264
265
266       mrtg_var_lib_t
267
268       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
269       files under the /var/lib directory.
270
271
272
273       mrtg_var_run_t
274
275       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
276       files under the /run or /var/run directory.
277
278
279
280       Note: File context can be temporarily modified with the chcon  command.
281       If  you want to permanently change the file context you need to use the
282       semanage fcontext command.  This will modify the SELinux labeling data‐
283       base.  You will need to use restorecon to apply the labels.
284
285

COMMANDS

287       semanage  fcontext  can also be used to manipulate default file context
288       mappings.
289
290       semanage permissive can also be used to manipulate  whether  or  not  a
291       process type is permissive.
292
293       semanage  module can also be used to enable/disable/install/remove pol‐
294       icy modules.
295
296       semanage boolean can also be used to manipulate the booleans
297
298
299       system-config-selinux is a GUI tool available to customize SELinux pol‐
300       icy settings.
301
302

AUTHOR

304       This manual page was auto-generated using sepolicy manpage .
305
306

SEE ALSO

308       selinux(8),  mrtg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
309       , setsebool(8)
310
311
312
313mrtg                               19-04-25                    mrtg_selinux(8)
Impressum