1mrtg_selinux(8)               SELinux Policy mrtg              mrtg_selinux(8)
2
3
4

NAME

6       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
10       tory access control.
11
12       The mrtg processes execute with the mrtg_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mrtg_t
19
20
21

ENTRYPOINTS

23       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.
24
25       The default entrypoint paths for the mrtg_t domain are the following:
26
27       /usr/bin/mrtg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mrtg:
40
41       mrtg_t
42
43       Note:  semanage  permissive  -a  mrtg_t can be used to make the process
44       type mrtg_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mrtg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mrtg with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type mrtg_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       httpd_sys_content_t
98
99            /srv/([^/]*/)?www(/.*)?
100            /var/www(/.*)?
101            /etc/htdig(/.*)?
102            /srv/gallery2(/.*)?
103            /var/lib/trac(/.*)?
104            /var/lib/htdig(/.*)?
105            /var/www/icons(/.*)?
106            /usr/share/glpi(/.*)?
107            /usr/share/htdig(/.*)?
108            /usr/share/drupal.*
109            /usr/share/z-push(/.*)?
110            /var/www/svn/conf(/.*)?
111            /usr/share/icecast(/.*)?
112            /var/lib/cacti/rra(/.*)?
113            /usr/share/ntop/html(/.*)?
114            /usr/share/nginx/html(/.*)?
115            /usr/share/doc/ghc/html(/.*)?
116            /usr/share/openca/htdocs(/.*)?
117            /usr/share/selinux-policy[^/]*/html(/.*)?
118
119       mrtg_lock_t
120
121            /var/lock/mrtg(/.*)?
122            /var/lock/mrtg-rrd(/.*)?
123            /etc/mrtg/mrtg.ok
124            /var/lock/subsys/mrtg
125
126       mrtg_var_lib_t
127
128            /var/lib/mrtg(/.*)?
129
130       mrtg_var_run_t
131
132            /var/run/mrtg.pid
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy  governs  the  access  confined  processes  have to these files.
142       SELinux mrtg policy is very flexible allowing users to setup their mrtg
143       processes in as secure a method as possible.
144
145       EQUIVALENCE DIRECTORIES
146
147
148       mrtg  policy  stores  data  with  multiple different file context types
149       under the /var/lock/mrtg directory.  If you would  like  to  store  the
150       data  in a different directory you can use the semanage command to cre‐
151       ate an equivalence mapping.  If you wanted to store this data under the
152       /srv dirctory you would execute the following command:
153
154       semanage fcontext -a -e /var/lock/mrtg /srv/mrtg
155       restorecon -R -v /srv/mrtg
156
157       STANDARD FILE CONTEXT
158
159       SELinux  defines  the file context types for the mrtg, if you wanted to
160       store files with these types in a diffent paths, you  need  to  execute
161       the  semanage  command  to  sepecify  alternate  labeling  and then use
162       restorecon to put the labels on disk.
163
164       semanage fcontext -a -t mrtg_var_run_t '/srv/mymrtg_content(/.*)?'
165       restorecon -R -v /srv/mymrtg_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for mrtg:
171
172
173
174       mrtg_etc_t
175
176       -  Set  files with the mrtg_etc_t type, if you want to store mrtg files
177       in the /etc directories.
178
179
180
181       mrtg_exec_t
182
183       - Set files with the mrtg_exec_t type, if you  want  to  transition  an
184       executable to the mrtg_t domain.
185
186
187
188       mrtg_initrc_exec_t
189
190       - Set files with the mrtg_initrc_exec_t type, if you want to transition
191       an executable to the mrtg_initrc_t domain.
192
193
194
195       mrtg_lock_t
196
197       - Set files with the mrtg_lock_t type, if you want to treat  the  files
198       as mrtg lock data, stored under the /var/lock directory
199
200
201       Paths:
202            /var/lock/mrtg(/.*)?, /var/lock/mrtg-rrd(/.*)?, /etc/mrtg/mrtg.ok,
203            /var/lock/subsys/mrtg
204
205
206       mrtg_log_t
207
208       - Set files with the mrtg_log_t type, if you want to treat the data  as
209       mrtg log data, usually stored under the /var/log directory.
210
211
212
213       mrtg_var_lib_t
214
215       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
216       files under the /var/lib directory.
217
218
219
220       mrtg_var_run_t
221
222       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
223       files under the /run or /var/run directory.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8), mrtg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
256       setsebool(8)
257
258
259
260mrtg                               19-10-08                    mrtg_selinux(8)
Impressum