1mrtg_selinux(8)               SELinux Policy mrtg              mrtg_selinux(8)
2
3
4

NAME

6       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
10       tory access control.
11
12       The mrtg processes execute with the mrtg_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mrtg_t
19
20
21

ENTRYPOINTS

23       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.
24
25       The default entrypoint paths for the mrtg_t domain are the following:
26
27       /usr/bin/mrtg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mrtg:
40
41       mrtg_t
42
43       Note:  semanage  permissive  -a  mrtg_t can be used to make the process
44       type mrtg_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mrtg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mrtg with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the allow_kerberos boolean. Enabled by default.
73
74       setsebool -P allow_kerberos 1
75
76
77
78       If you want to allow sysadm to debug or ptrace all processes, you  must
79       turn on the allow_ptrace boolean. Disabled by default.
80
81       setsebool -P allow_ptrace 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       allow_ypbind boolean. Disabled by default.
87
88       setsebool -P allow_ypbind 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Enabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120

MANAGED FILES

122       The  SELinux process type mrtg_t can manage files labeled with the fol‐
123       lowing file types.  The paths listed are the default  paths  for  these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       httpd_sys_content_t
127
128            /srv/([^/]*/)?www(/.*)?
129            /var/www(/.*)?
130            /etc/htdig(/.*)?
131            /srv/gallery2(/.*)?
132            /var/lib/trac(/.*)?
133            /var/lib/htdig(/.*)?
134            /var/www/icons(/.*)?
135            /usr/share/htdig(/.*)?
136            /usr/share/drupal.*
137            /var/www/svn/conf(/.*)?
138            /usr/share/icecast(/.*)?
139            /usr/share/mythweb(/.*)?
140            /var/lib/cacti/rra(/.*)?
141            /usr/share/ntop/html(/.*)?
142            /var/lib/graphite-web(/.*)
143            /usr/share/mythtv/data(/.*)?
144            /usr/share/openca/htdocs(/.*)?
145            /usr/share/selinux-policy[^/]*/html(/.*)?
146
147       initrc_tmp_t
148
149
150       mnt_t
151
152            /mnt(/[^/]*)
153            /mnt(/[^/]*)?
154            /rhev(/[^/]*)?
155            /media(/[^/]*)
156            /media(/[^/]*)?
157            /etc/rhgb(/.*)?
158            /media/.hal-.*
159            /net
160            /afs
161            /rhev
162            /misc
163
164       mrtg_lock_t
165
166            /var/lock/mrtg(/.*)?
167            /etc/mrtg/mrtg.ok
168
169       mrtg_log_t
170
171            /var/log/mrtg(/.*)?
172
173       mrtg_var_lib_t
174
175            /var/lib/mrtg(/.*)?
176
177       mrtg_var_run_t
178
179            /var/run/mrtg.pid
180
181       tmp_t
182
183            /tmp
184            /usr/tmp
185            /var/tmp
186            /tmp-inst
187            /var/tmp-inst
188            /var/tmp/vi.recover
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux mrtg policy is very flexible allowing users to setup their mrtg
199       processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the mrtg, if you  wanted  to
204       store  files  with  these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage fcontext -a -t mrtg_var_run_t '/srv/mymrtg_content(/.*)?'
209       restorecon -R -v /srv/mymrtg_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for mrtg:
215
216
217
218       mrtg_etc_t
219
220       - Set files with the mrtg_etc_t type, if you want to store  mrtg  files
221       in the /etc directories.
222
223
224
225       mrtg_exec_t
226
227       -  Set  files  with  the mrtg_exec_t type, if you want to transition an
228       executable to the mrtg_t domain.
229
230
231
232       mrtg_lock_t
233
234       - Set files with the mrtg_lock_t type, if you want to treat  the  files
235       as mrtg lock data, stored under the /var/lock directory
236
237
238       Paths:
239            /var/lock/mrtg(/.*)?, /etc/mrtg/mrtg.ok
240
241
242       mrtg_log_t
243
244       -  Set files with the mrtg_log_t type, if you want to treat the data as
245       mrtg log data, usually stored under the /var/log directory.
246
247
248
249       mrtg_var_lib_t
250
251       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
252       files under the /var/lib directory.
253
254
255
256       mrtg_var_run_t
257
258       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
259       files under the /run or /var/run directory.
260
261
262
263       Note: File context can be temporarily modified with the chcon  command.
264       If  you want to permanently change the file context you need to use the
265       semanage fcontext command.  This will modify the SELinux labeling data‐
266       base.  You will need to use restorecon to apply the labels.
267
268

COMMANDS

270       semanage  fcontext  can also be used to manipulate default file context
271       mappings.
272
273       semanage permissive can also be used to manipulate  whether  or  not  a
274       process type is permissive.
275
276       semanage  module can also be used to enable/disable/install/remove pol‐
277       icy modules.
278
279       semanage boolean can also be used to manipulate the booleans
280
281
282       system-config-selinux is a GUI tool available to customize SELinux pol‐
283       icy settings.
284
285

AUTHOR

287       This manual page was auto-generated using sepolicy manpage .
288
289

SEE ALSO

291       selinux(8),  mrtg(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
292       bool(8)
293
294
295
296mrtg                               15-06-03                    mrtg_selinux(8)
Impressum