1mrtg_selinux(8)               SELinux Policy mrtg              mrtg_selinux(8)
2
3
4

NAME

6       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
10       tory access control.
11
12       The mrtg processes execute with the mrtg_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mrtg_t
19
20
21

ENTRYPOINTS

23       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.
24
25       The default entrypoint paths for the mrtg_t domain are the following:
26
27       /usr/bin/mrtg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mrtg:
40
41       mrtg_t
42
43       Note:  semanage  permissive  -a  mrtg_t can be used to make the process
44       type mrtg_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mrtg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mrtg with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type mrtg_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       httpd_sys_content_t
76
77            /srv/([^/]*/)?www(/.*)?
78            /var/www(/.*)?
79            /etc/htdig(/.*)?
80            /srv/gallery2(/.*)?
81            /var/lib/trac(/.*)?
82            /var/lib/htdig(/.*)?
83            /var/www/icons(/.*)?
84            /usr/share/glpi(/.*)?
85            /usr/share/htdig(/.*)?
86            /usr/share/drupal.*
87            /usr/share/z-push(/.*)?
88            /var/www/svn/conf(/.*)?
89            /usr/share/icecast(/.*)?
90            /var/lib/cacti/rra(/.*)?
91            /usr/share/ntop/html(/.*)?
92            /usr/share/nginx/html(/.*)?
93            /usr/share/doc/ghc/html(/.*)?
94            /usr/share/openca/htdocs(/.*)?
95            /usr/share/selinux-policy[^/]*/html(/.*)?
96
97       mrtg_lock_t
98
99            /var/lock/mrtg(/.*)?
100            /var/lock/mrtg-rrd(/.*)?
101            /etc/mrtg/mrtg.ok
102            /var/lock/subsys/mrtg
103
104       mrtg_var_lib_t
105
106            /var/lib/mrtg(/.*)?
107
108       mrtg_var_run_t
109
110            /var/run/mrtg.pid
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy  governs  the  access  confined  processes  have to these files.
120       SELinux mrtg policy is very flexible allowing users to setup their mrtg
121       processes in as secure a method as possible.
122
123       EQUIVALENCE DIRECTORIES
124
125
126       mrtg  policy  stores  data  with  multiple different file context types
127       under the /var/lock/mrtg directory.  If you would  like  to  store  the
128       data  in a different directory you can use the semanage command to cre‐
129       ate an equivalence mapping.  If you wanted to store this data under the
130       /srv directory you would execute the following command:
131
132       semanage fcontext -a -e /var/lock/mrtg /srv/mrtg
133       restorecon -R -v /srv/mrtg
134
135       STANDARD FILE CONTEXT
136
137       SELinux  defines  the file context types for the mrtg, if you wanted to
138       store files with these types in a diffent paths, you  need  to  execute
139       the  semanage  command  to  sepecify  alternate  labeling  and then use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t mrtg_var_run_t '/srv/mymrtg_content(/.*)?'
143       restorecon -R -v /srv/mymrtg_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for mrtg:
149
150
151
152       mrtg_etc_t
153
154       -  Set  files with the mrtg_etc_t type, if you want to store mrtg files
155       in the /etc directories.
156
157
158
159       mrtg_exec_t
160
161       - Set files with the mrtg_exec_t type, if you  want  to  transition  an
162       executable to the mrtg_t domain.
163
164
165
166       mrtg_initrc_exec_t
167
168       - Set files with the mrtg_initrc_exec_t type, if you want to transition
169       an executable to the mrtg_initrc_t domain.
170
171
172
173       mrtg_lock_t
174
175       - Set files with the mrtg_lock_t type, if you want to treat  the  files
176       as mrtg lock data, stored under the /var/lock directory
177
178
179       Paths:
180            /var/lock/mrtg(/.*)?, /var/lock/mrtg-rrd(/.*)?, /etc/mrtg/mrtg.ok,
181            /var/lock/subsys/mrtg
182
183
184       mrtg_log_t
185
186       - Set files with the mrtg_log_t type, if you want to treat the data  as
187       mrtg log data, usually stored under the /var/log directory.
188
189
190
191       mrtg_var_lib_t
192
193       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
194       files under the /var/lib directory.
195
196
197
198       mrtg_var_run_t
199
200       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
201       files under the /run or /var/run directory.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), mrtg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
234       setsebool(8)
235
236
237
238mrtg                               20-05-05                    mrtg_selinux(8)
Impressum