1zoneminder_selinux(8)      SELinux Policy zoneminder     zoneminder_selinux(8)
2
3
4

NAME

6       zoneminder_selinux  - Security Enhanced Linux Policy for the zoneminder
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zoneminder processes  via  flexible
11       mandatory access control.
12
13       The  zoneminder  processes  execute with the zoneminder_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zoneminder_t
20
21
22

ENTRYPOINTS

24       The  zoneminder_t SELinux type can be entered via the zoneminder_exec_t
25       file type.
26
27       The default entrypoint paths for the zoneminder_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/zmpkg.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zoneminder  policy is very flexible allowing users to setup their zone‐
40       minder processes in as secure a method as possible.
41
42       The following process types are defined for zoneminder:
43
44       zoneminder_t, zoneminder_script_t
45
46       Note: semanage permissive -a zoneminder_t  can  be  used  to  make  the
47       process  type  zoneminder_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  zone‐
54       minder policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run zoneminder with the tightest
56       access possible.
57
58
59
60       If you want to allow ZoneMinder to run su/sudo, you must  turn  on  the
61       zoneminder_run_sudo boolean. Disabled by default.
62
63       setsebool -P zoneminder_run_sudo 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The SELinux process type zoneminder_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       faillog_t
138
139            /var/log/btmp.*
140            /var/log/faillog.*
141            /var/log/tallylog.*
142            /var/run/faillock(/.*)?
143
144       lastlog_t
145
146            /var/log/lastlog.*
147
148       motion_data_t
149
150            /var/motion(/.*)?
151
152       motion_log_t
153
154            /var/log/motion.log.*
155
156       motion_var_run_t
157
158            /var/run/motion.pid
159
160       public_content_rw_t
161
162            /var/spool/abrt-upload(/.*)?
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       security_t
171
172            /selinux
173
174       zoneminder_log_t
175
176            /var/log/zoneminder(/.*)?
177
178       zoneminder_spool_t
179
180            /var/spool/zoneminder-upload(/.*)?
181
182       zoneminder_tmpfs_t
183
184
185       zoneminder_var_lib_t
186
187            /var/lib/zoneminder(/.*)?
188
189       zoneminder_var_run_t
190
191
192

FILE CONTEXTS

194       SELinux requires files to have an extended attribute to define the file
195       type.
196
197       You can see the context of a file using the -Z option to ls
198
199       Policy governs the access  confined  processes  have  to  these  files.
200       SELinux  zoneminder  policy  is  very  flexible allowing users to setup
201       their zoneminder processes in as secure a method as possible.
202
203       STANDARD FILE CONTEXT
204
205       SELinux defines the file context  types  for  the  zoneminder,  if  you
206       wanted  to store files with these types in a diffent paths, you need to
207       execute the semanage command to sepecify alternate  labeling  and  then
208       use restorecon to put the labels on disk.
209
210       semanage fcontext -a -t zoneminder_ra_content_t '/srv/myzoneminder_con‐
211       tent(/.*)?'
212       restorecon -R -v /srv/myzoneminder_content
213
214       Note: SELinux often uses regular expressions  to  specify  labels  that
215       match multiple files.
216
217       The following file types are defined for zoneminder:
218
219
220
221       zoneminder_content_t
222
223       -  Set  files  with the zoneminder_content_t type, if you want to treat
224       the files as zoneminder content.
225
226
227
228       zoneminder_exec_t
229
230       - Set files with the zoneminder_exec_t type, if you want to  transition
231       an executable to the zoneminder_t domain.
232
233
234
235       zoneminder_htaccess_t
236
237       -  Set  files with the zoneminder_htaccess_t type, if you want to treat
238       the file as a zoneminder access file.
239
240
241
242       zoneminder_initrc_exec_t
243
244       - Set files with the zoneminder_initrc_exec_t  type,  if  you  want  to
245       transition an executable to the zoneminder_initrc_t domain.
246
247
248
249       zoneminder_log_t
250
251       -  Set  files  with the zoneminder_log_t type, if you want to treat the
252       data as zoneminder log data, usually stored under the  /var/log  direc‐
253       tory.
254
255
256
257       zoneminder_ra_content_t
258
259       - Set files with the zoneminder_ra_content_t type, if you want to treat
260       the files as zoneminder read/append content.
261
262
263
264       zoneminder_rw_content_t
265
266       - Set files with the zoneminder_rw_content_t type, if you want to treat
267       the files as zoneminder read/write content.
268
269
270
271       zoneminder_script_exec_t
272
273       -  Set  files  with  the  zoneminder_script_exec_t type, if you want to
274       transition an executable to the zoneminder_script_t domain.
275
276
277
278       zoneminder_spool_t
279
280       - Set files with the zoneminder_spool_t type, if you want to store  the
281       zoneminder files under the /var/spool directory.
282
283
284
285       zoneminder_tmpfs_t
286
287       -  Set  files  with  the  zoneminder_tmpfs_t type, if you want to store
288       zoneminder files on a tmpfs file system.
289
290
291
292       zoneminder_unit_file_t
293
294       - Set files with the zoneminder_unit_file_t type, if you want to  treat
295       the files as zoneminder unit content.
296
297
298
299       zoneminder_var_lib_t
300
301       -  Set  files  with the zoneminder_var_lib_t type, if you want to store
302       the zoneminder files under the /var/lib directory.
303
304
305
306       zoneminder_var_run_t
307
308       - Set files with the zoneminder_var_run_t type, if you  want  to  store
309       the zoneminder files under the /run or /var/run directory.
310
311
312
313       Note:  File context can be temporarily modified with the chcon command.
314       If you want to permanently change the file context you need to use  the
315       semanage fcontext command.  This will modify the SELinux labeling data‐
316       base.  You will need to use restorecon to apply the labels.
317
318

SHARING FILES

320       If you want to share files with multiple domains (Apache,  FTP,  rsync,
321       Samba),  you can set a file context of public_content_t and public_con‐
322       tent_rw_t.  These context allow any of the above domains  to  read  the
323       content.   If  you want a particular domain to write to the public_con‐
324       tent_rw_t domain, you must set the appropriate boolean.
325
326       Allow zoneminder servers  to  read  the  /var/zoneminder  directory  by
327       adding the public_content_t file type to the directory and by restoring
328       the file type.
329
330       semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?"
331       restorecon -F -R -v /var/zoneminder
332
333       Allow zoneminder servers to read and write /var/zoneminder/incoming  by
334       adding  the  public_content_rw_t type to the directory and by restoring
335       the file type.  You also need  to  turn  on  the  zoneminder_anon_write
336       boolean.
337
338       semanage  fcontext  -a  -t  public_content_rw_t "/var/zoneminder/incom‐
339       ing(/.*)?"
340       restorecon -F -R -v /var/zoneminder/incoming
341       setsebool -P zoneminder_anon_write 1
342
343
344       If you want to allow ZoneMinder to modify public files used for  public
345       file  transfer  services.,  you  must turn on the zoneminder_anon_write
346       boolean.
347
348       setsebool -P zoneminder_anon_write 1
349
350

COMMANDS

352       semanage fcontext can also be used to manipulate default  file  context
353       mappings.
354
355       semanage  permissive  can  also  be used to manipulate whether or not a
356       process type is permissive.
357
358       semanage module can also be used to enable/disable/install/remove  pol‐
359       icy modules.
360
361       semanage boolean can also be used to manipulate the booleans
362
363
364       system-config-selinux is a GUI tool available to customize SELinux pol‐
365       icy settings.
366
367

AUTHOR

369       This manual page was auto-generated using sepolicy manpage .
370
371

SEE ALSO

373       selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1), sepol‐
374       icy(8),      setsebool(8),      zoneminder_script_selinux(8),     zone‐
375       minder_script_selinux(8)
376
377
378
379zoneminder                         19-06-18              zoneminder_selinux(8)
Impressum