mrtg_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

mrtg_selinux(8)		      SELinux Policy mrtg	       mrtg_selinux(8)

NAME
       mrtg_selinux - Security Enhanced Linux Policy for the mrtg processes

DESCRIPTION
       Security-Enhanced  Linux secures the mrtg processes via flexible manda‐
       tory access control.

       The mrtg processes execute with the mrtg_t SELinux type. You can	 check
       if  you	have  these processes running by executing the ps command with
       the -Z qualifier.

       For example:

       ps -eZ | grep mrtg_t

ENTRYPOINTS
       The mrtg_t SELinux type can be entered via the mrtg_exec_t file type.

       The default entrypoint paths for the mrtg_t domain are the following:

       /usr/bin/mrtg

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       mrtg policy is very flexible allowing users to setup  their  mrtg  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for mrtg:

       mrtg_t

       Note:  semanage	permissive  -a	mrtg_t can be used to make the process
       type mrtg_t permissive. SELinux does  not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  mrtg
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run mrtg with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the mrtg_t, you must  turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       mrtg_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type mrtg_t can manage files labeled with the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       httpd_sys_content_t

	    /srv/([^/]*/)?www(/.*)?
	    /var/www(/.*)?
	    /etc/htdig(/.*)?
	    /srv/gallery2(/.*)?
	    /var/lib/trac(/.*)?
	    /var/lib/htdig(/.*)?
	    /var/www/icons(/.*)?
	    /usr/share/htdig(/.*)?
	    /usr/share/drupal.*
	    /usr/share/z-push(/.*)?
	    /var/www/svn/conf(/.*)?
	    /usr/share/icecast(/.*)?
	    /var/lib/cacti/rra(/.*)?
	    /usr/share/ntop/html(/.*)?
	    /usr/share/doc/ghc/html(/.*)?
	    /usr/share/openca/htdocs(/.*)?
	    /usr/share/selinux-policy[^/]*/html(/.*)?

       mrtg_lock_t

	    /var/lock/mrtg(/.*)?
	    /var/lock/mrtg-rrd(/.*)?
	    /etc/mrtg/mrtg.ok
	    /var/lock/subsys/mrtg

       mrtg_var_lib_t

	    /var/lib/mrtg(/.*)?

       mrtg_var_run_t

	    /var/run/mrtg.pid

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux mrtg policy is very flexible allowing users to setup their mrtg
       processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       mrtg  policy  stores  data  with	 multiple different file context types
       under the /var/lock/mrtg directory.  If you would  like	to  store  the
       data  in a different directory you can use the semanage command to cre‐
       ate an equivalence mapping.  If you wanted to store this data under the
       /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lock/mrtg /srv/mrtg
       restorecon -R -v /srv/mrtg

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the mrtg, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t mrtg_etc_t '/srv/mrtg/content(/.*)?'
       restorecon -R -v /srv/mymrtg_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for mrtg:

       mrtg_etc_t

       -  Set  files with the mrtg_etc_t type, if you want to store mrtg files
       in the /etc directories.

       mrtg_exec_t

       - Set files with the mrtg_exec_t type, if you  want  to	transition  an
       executable to the mrtg_t domain.

       mrtg_initrc_exec_t

       - Set files with the mrtg_initrc_exec_t type, if you want to transition
       an executable to the mrtg_initrc_t domain.

       mrtg_lock_t

       - Set files with the mrtg_lock_t type, if you want to treat  the	 files
       as mrtg lock data, stored under the /var/lock directory

       Paths:
	    /var/lock/mrtg(/.*)?, /var/lock/mrtg-rrd(/.*)?, /etc/mrtg/mrtg.ok,
	    /var/lock/subsys/mrtg

       mrtg_log_t

       - Set files with the mrtg_log_t type, if you want to treat the data  as
       mrtg log data, usually stored under the /var/log directory.

       mrtg_var_lib_t

       - Set files with the mrtg_var_lib_t type, if you want to store the mrtg
       files under the /var/lib directory.

       mrtg_var_run_t

       - Set files with the mrtg_var_run_t type, if you want to store the mrtg
       files under the /run or /var/run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), mrtg(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
       , setsebool(8)

mrtg				   13-11-20		       mrtg_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net