1zoneminder_script_selinuSxE(L8i)nux Policy zoneminder_sczroinpetminder_script_selinux(8)
2
3
4

NAME

6       zoneminder_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       zoneminder_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  zoneminder_script  processes  via
11       flexible mandatory access control.
12
13       The  zoneminder_script  processes  execute with the zoneminder_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zoneminder_script_t
20
21
22

ENTRYPOINTS

24       The  zoneminder_script_t  SELinux  type  can  be  entered via the zone‐
25       minder_script_exec_t,   shell_exec_t,   zoneminder_script_exec_t   file
26       types.
27
28       The default entrypoint paths for the zoneminder_script_t domain are the
29       following:
30
31       /usr/libexec/zoneminder/cgi-bin(/.*)?,     /bin/d?ash,      /bin/zsh.*,
32       /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*, /usr/bin/zsh.*, /bin/esh,
33       /bin/mksh,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash,   /bin/fish,
34       /bin/bash2,  /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash,
35       /usr/bin/mksh,     /usr/bin/fish,     /usr/bin/bash,     /sbin/nologin,
36       /usr/sbin/sesh,   /usr/bin/bash2,   /usr/sbin/smrsh,  /usr/bin/scponly,
37       /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-
38       shell,         /usr/libexec/sudo/sesh,         /usr/bin/cockpit-bridge,
39       /usr/libexec/cockpit-agent,            /usr/libexec/git-core/git-shell,
40       /usr/libexec/zoneminder/cgi-bin(/.*)?
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       zoneminder_script policy is very flexible allowing users to setup their
50       zoneminder_script processes in as secure a method as possible.
51
52       The following process types are defined for zoneminder_script:
53
54       zoneminder_script_t
55
56       Note: semanage permissive -a zoneminder_script_t can be  used  to  make
57       the  process type zoneminder_script_t permissive. SELinux does not deny
58       access to permissive process types, but the AVC (SELinux denials)  mes‐
59       sages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is customizable based on least access required.  zone‐
64       minder_script policy is extremely flexible  and  has  several  booleans
65       that  allow you to manipulate the policy and run zoneminder_script with
66       the tightest access possible.
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
124       httpd_enable_cgi boolean. Disabled by default.
125
126       setsebool -P httpd_enable_cgi 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136

MANAGED FILES

138       The  SELinux  process type zoneminder_script_t can manage files labeled
139       with the following file types.  The paths listed are the default  paths
140       for  these  file  types.  Note the processes UID still need to have DAC
141       permissions.
142
143       zoneminder_rw_content_t
144
145
146       zoneminder_tmpfs_t
147
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux zoneminder_script policy is very  flexible  allowing  users  to
158       setup their zoneminder_script processes in as secure a method as possi‐
159       ble.
160
161       The following file types are defined for zoneminder_script:
162
163
164
165       zoneminder_script_exec_t
166
167       - Set files with the zoneminder_script_exec_t  type,  if  you  want  to
168       transition an executable to the zoneminder_script_t domain.
169
170
171
172       Note:  File context can be temporarily modified with the chcon command.
173       If you want to permanently change the file context you need to use  the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage fcontext can also be used to manipulate default  file  context
180       mappings.
181
182       semanage  permissive  can  also  be used to manipulate whether or not a
183       process type is permissive.
184
185       semanage module can also be used to enable/disable/install/remove  pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8), zoneminder_script(8), semanage(8), restorecon(8), chcon(1),
201       sepolicy(8) , setsebool(8)
202
203
204
205zoneminder_script                  19-04-25       zoneminder_script_selinux(8)
Impressum