1mrtg_selinux(8)               SELinux Policy mrtg              mrtg_selinux(8)
2
3
4

NAME

6       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
10       tory access control.
11
12       The mrtg processes execute with the mrtg_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mrtg_t
19
20
21

ENTRYPOINTS

23       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.
24
25       The default entrypoint paths for the mrtg_t domain are the following:
26
27       /usr/bin/mrtg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mrtg:
40
41       mrtg_t
42
43       Note:  semanage  permissive  -a  mrtg_t can be used to make the process
44       type mrtg_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mrtg
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mrtg with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type mrtg_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       httpd_sys_content_t
76
77            /srv/([^/]*/)?www(/.*)?
78            /var/www(/.*)?
79            /etc/htdig(/.*)?
80            /srv/gallery2(/.*)?
81            /var/lib/trac(/.*)?
82            /var/lib/htdig(/.*)?
83            /var/www/icons(/.*)?
84            /usr/share/glpi(/.*)?
85            /usr/share/htdig(/.*)?
86            /usr/share/drupal.*
87            /usr/share/z-push(/.*)?
88            /var/www/svn/conf(/.*)?
89            /usr/share/icecast(/.*)?
90            /var/lib/cacti/rra(/.*)?
91            /usr/share/ntop/html(/.*)?
92            /usr/share/nginx/html(/.*)?
93            /usr/share/doc/ghc/html(/.*)?
94            /usr/share/openca/htdocs(/.*)?
95            /usr/share/selinux-policy[^/]*/html(/.*)?
96
97       krb5_host_rcache_t
98
99            /var/tmp/krb5_0.rcache2
100            /var/cache/krb5rcache(/.*)?
101            /var/tmp/nfs_0
102            /var/tmp/DNS_25
103            /var/tmp/host_0
104            /var/tmp/imap_0
105            /var/tmp/HTTP_23
106            /var/tmp/HTTP_48
107            /var/tmp/ldap_55
108            /var/tmp/ldap_487
109            /var/tmp/ldapmap1_0
110
111       mrtg_lock_t
112
113            /var/lock/mrtg(/.*)?
114            /var/lock/mrtg-rrd(/.*)?
115            /etc/mrtg/mrtg.ok
116            /var/lock/subsys/mrtg
117
118       mrtg_var_lib_t
119
120            /var/lib/mrtg(/.*)?
121
122       mrtg_var_run_t
123
124            /var/run/mrtg.pid
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux mrtg policy is very flexible allowing users to setup their mrtg
135       processes in as secure a method as possible.
136
137       EQUIVALENCE DIRECTORIES
138
139
140       mrtg  policy stores data with multiple different file context types un‐
141       der the /var/lock/mrtg directory.  If you would like to store the  data
142       in  a different directory you can use the semanage command to create an
143       equivalence mapping.  If you wanted to store this data under  the  /srv
144       directory you would execute the following command:
145
146       semanage fcontext -a -e /var/lock/mrtg /srv/mrtg
147       restorecon -R -v /srv/mrtg
148
149       STANDARD FILE CONTEXT
150
151       SELinux  defines  the file context types for the mrtg, if you wanted to
152       store files with these types in a diffent paths, you  need  to  execute
153       the  semanage  command  to sepecify alternate labeling and then use re‐
154       storecon to put the labels on disk.
155
156       semanage fcontext -a -t mrtg_var_run_t '/srv/mymrtg_content(/.*)?'
157       restorecon -R -v /srv/mymrtg_content
158
159       Note: SELinux often uses regular expressions  to  specify  labels  that
160       match multiple files.
161
162       The following file types are defined for mrtg:
163
164
165
166       mrtg_etc_t
167
168       -  Set  files with the mrtg_etc_t type, if you want to store mrtg files
169       in the /etc directories.
170
171
172
173       mrtg_exec_t
174
175       - Set files with the mrtg_exec_t type, if you want to transition an ex‐
176       ecutable to the mrtg_t domain.
177
178
179
180       mrtg_initrc_exec_t
181
182       - Set files with the mrtg_initrc_exec_t type, if you want to transition
183       an executable to the mrtg_initrc_t domain.
184
185
186
187       mrtg_lock_t
188
189       - Set files with the mrtg_lock_t type, if you want to treat  the  files
190       as mrtg lock data, stored under the /var/lock directory
191
192
193       Paths:
194            /var/lock/mrtg(/.*)?, /var/lock/mrtg-rrd(/.*)?, /etc/mrtg/mrtg.ok,
195            /var/lock/subsys/mrtg
196
197
198       mrtg_log_t
199
200       - Set files with the mrtg_log_t type, if you want to treat the data  as
201       mrtg log data, usually stored under the /var/log directory.
202
203
204
205       mrtg_var_lib_t
206
207       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
208       files under the /var/lib directory.
209
210
211
212       mrtg_var_run_t
213
214       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
215       files under the /run or /var/run directory.
216
217
218
219       Note:  File context can be temporarily modified with the chcon command.
220       If you want to permanently change the file context you need to use  the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage fcontext can also be used to manipulate default  file  context
227       mappings.
228
229       semanage  permissive  can  also  be used to manipulate whether or not a
230       process type is permissive.
231
232       semanage module can also be used to enable/disable/install/remove  pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), mrtg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
248       setsebool(8)
249
250
251
252mrtg                               21-06-09                    mrtg_selinux(8)
Impressum