1zebra_selinux(8)             SELinux Policy zebra             zebra_selinux(8)
2
3
4

NAME

6       zebra_selinux - Security Enhanced Linux Policy for the zebra processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the zebra processes via flexible manda‐
10       tory access control.
11
12       The zebra processes execute with the  zebra_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep zebra_t
19
20
21

ENTRYPOINTS

23       The zebra_t SELinux type can be entered via the zebra_exec_t file type.
24
25       The default entrypoint paths for the zebra_t domain are the following:
26
27       /usr/sbin/rip.*, /usr/sbin/ospf.*, /usr/sbin/bgpd, /usr/sbin/zebra
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       zebra policy is very flexible allowing users to setup their zebra  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for zebra:
40
41       zebra_t
42
43       Note:  semanage  permissive  -a zebra_t can be used to make the process
44       type zebra_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   zebra
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run zebra with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to allow zebra daemon to write it configuration files,  you
107       must turn on the allow_zebra_write_config boolean. Disabled by default.
108
109       setsebool -P allow_zebra_write_config 1
110
111
112
113       If  you  want  to enable cluster mode for daemons, you must turn on the
114       daemons_enable_cluster_mode boolean. Disabled by default.
115
116       setsebool -P daemons_enable_cluster_mode 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to enable support for upstart as the init program, you must
143       turn on the init_upstart boolean. Enabled by default.
144
145       setsebool -P init_upstart 1
146
147
148
149       If  you  want to allow confined applications to use nscd shared memory,
150       you must turn on the nscd_use_shm boolean. Enabled by default.
151
152       setsebool -P nscd_use_shm 1
153
154
155

PORT TYPES

157       SELinux defines port types to represent TCP and UDP ports.
158
159       You can see the types associated with a port  by  using  the  following
160       command:
161
162       semanage port -l
163
164
165       Policy  governs  the  access  confined  processes  have to these ports.
166       SELinux zebra policy is very flexible allowing  users  to  setup  their
167       zebra processes in as secure a method as possible.
168
169       The following port types are defined for zebra:
170
171
172       zebra_port_t
173
174
175
176       Default Defined Ports:
177                 tcp 2600-2604,2606
178                 udp 2600-2604,2606
179

MANAGED FILES

181       The SELinux process type zebra_t can manage files labeled with the fol‐
182       lowing file types.  The paths listed are the default  paths  for  these
183       file types.  Note the processes UID still need to have DAC permissions.
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib(64)?/openais(/.*)?
192            /var/lib(64)?/pengine(/.*)?
193            /var/lib(64)?/corosync(/.*)?
194            /usr/lib(64)?/heartbeat(/.*)?
195            /var/lib(64)?/heartbeat(/.*)?
196            /var/lib(64)?/pacemaker(/.*)?
197            /var/lib/cluster(/.*)?
198
199       cluster_var_run_t
200
201            /var/run/crm(/.*)?
202            /var/run/cman_.*
203            /var/run/rsctmp(/.*)?
204            /var/run/aisexec.*
205            /var/run/heartbeat(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       initrc_tmp_t
212
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       root_t
229
230            /
231            /initrd
232
233       tmp_t
234
235            /tmp
236            /usr/tmp
237            /var/tmp
238            /tmp-inst
239            /var/tmp-inst
240            /var/tmp/vi.recover
241
242       zebra_conf_t
243
244            /etc/zebra(/.*)?
245            /etc/quagga(/.*)?
246
247       zebra_log_t
248
249            /var/log/zebra(/.*)?
250            /var/log/quagga(/.*)?
251
252       zebra_var_run_t
253
254            /var/run/quagga(/.*)?
255            /var/run/.zebra
256            /var/run/.zserv
257
258

FILE CONTEXTS

260       SELinux requires files to have an extended attribute to define the file
261       type.
262
263       You can see the context of a file using the -Z option to ls
264
265       Policy governs the access  confined  processes  have  to  these  files.
266       SELinux  zebra  policy  is  very flexible allowing users to setup their
267       zebra processes in as secure a method as possible.
268
269       STANDARD FILE CONTEXT
270
271       SELinux defines the file context types for the zebra, if you wanted  to
272       store  files  with  these types in a diffent paths, you need to execute
273       the semanage command  to  sepecify  alternate  labeling  and  then  use
274       restorecon to put the labels on disk.
275
276       semanage fcontext -a -t zebra_var_run_t '/srv/myzebra_content(/.*)?'
277       restorecon -R -v /srv/myzebra_content
278
279       Note:  SELinux  often  uses  regular expressions to specify labels that
280       match multiple files.
281
282       The following file types are defined for zebra:
283
284
285
286       zebra_conf_t
287
288       - Set files with the zebra_conf_t type, if you want to treat the  files
289       as zebra configuration data, usually stored under the /etc directory.
290
291
292       Paths:
293            /etc/zebra(/.*)?, /etc/quagga(/.*)?
294
295
296       zebra_exec_t
297
298       -  Set  files  with the zebra_exec_t type, if you want to transition an
299       executable to the zebra_t domain.
300
301
302       Paths:
303            /usr/sbin/rip.*, /usr/sbin/ospf.*, /usr/sbin/bgpd, /usr/sbin/zebra
304
305
306       zebra_initrc_exec_t
307
308       - Set files with the zebra_initrc_exec_t type, if you want  to  transi‐
309       tion an executable to the zebra_initrc_t domain.
310
311
312       Paths:
313            /etc/rc.d/init.d/bgpd,                      /etc/rc.d/init.d/ripd,
314            /etc/rc.d/init.d/ospfd,                    /etc/rc.d/init.d/zebra,
315            /etc/rc.d/init.d/ospf6d, /etc/rc.d/init.d/ripngd
316
317
318       zebra_log_t
319
320       - Set files with the zebra_log_t type, if you want to treat the data as
321       zebra log data, usually stored under the /var/log directory.
322
323
324       Paths:
325            /var/log/zebra(/.*)?, /var/log/quagga(/.*)?
326
327
328       zebra_tmp_t
329
330       - Set files with the zebra_tmp_t type, if you want to store zebra  tem‐
331       porary files in the /tmp directories.
332
333
334
335       zebra_var_run_t
336
337       -  Set  files  with  the zebra_var_run_t type, if you want to store the
338       zebra files under the /run or /var/run directory.
339
340
341       Paths:
342            /var/run/quagga(/.*)?, /var/run/.zebra, /var/run/.zserv
343
344
345       Note: File context can be temporarily modified with the chcon  command.
346       If  you want to permanently change the file context you need to use the
347       semanage fcontext command.  This will modify the SELinux labeling data‐
348       base.  You will need to use restorecon to apply the labels.
349
350

COMMANDS

352       semanage  fcontext  can also be used to manipulate default file context
353       mappings.
354
355       semanage permissive can also be used to manipulate  whether  or  not  a
356       process type is permissive.
357
358       semanage  module can also be used to enable/disable/install/remove pol‐
359       icy modules.
360
361       semanage port can also be used to manipulate the port definitions
362
363       semanage boolean can also be used to manipulate the booleans
364
365
366       system-config-selinux is a GUI tool available to customize SELinux pol‐
367       icy settings.
368
369

AUTHOR

371       This manual page was auto-generated using sepolicy manpage .
372
373

SEE ALSO

375       selinux(8),  zebra(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
376       bool(8)
377
378
379
380zebra                              15-06-03                   zebra_selinux(8)
Impressum