1motion_selinux(8)            SELinux Policy motion           motion_selinux(8)
2
3
4

NAME

6       motion_selinux  -  Security  Enhanced  Linux Policy for the motion pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  motion  processes  via  flexible
11       mandatory access control.
12
13       The  motion  processes  execute with the motion_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep motion_t
20
21
22

ENTRYPOINTS

24       The  motion_t  SELinux  type  can be entered via the motion_exec_t file
25       type.
26
27       The default entrypoint paths for the motion_t domain are the following:
28
29       /usr/bin/motion
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       motion policy is very flexible allowing users  to  setup  their  motion
39       processes in as secure a method as possible.
40
41       The following process types are defined for motion:
42
43       motion_t
44
45       Note:  semanage  permissive -a motion_t can be used to make the process
46       type motion_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   motion
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run motion with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  motion_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cifs_t
71
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       ecryptfs_t
103
104            /home/[^/]+/.Private(/.*)?
105            /home/[^/]+/.ecryptfs(/.*)?
106
107       fusefs_t
108
109            /var/run/user/[^/]*/gvfs
110
111       motion_data_t
112
113            /var/motion(/.*)?
114
115       motion_log_t
116
117            /var/log/motion.log.*
118
119       motion_var_run_t
120
121            /var/run/motion.pid
122
123       nfs_t
124
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132       zoneminder_var_lib_t
133
134            /var/lib/zoneminder(/.*)?
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux  motion  policy  is very flexible allowing users to setup their
145       motion processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the motion, if you wanted to
150       store  files  with  these types in a diffent paths, you need to execute
151       the semanage command  to  sepecify  alternate  labeling  and  then  use
152       restorecon to put the labels on disk.
153
154       semanage fcontext -a -t motion_data_t '/srv/mymotion_content(/.*)?'
155       restorecon -R -v /srv/mymotion_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for motion:
161
162
163
164       motion_data_t
165
166       - Set files with the motion_data_t type, if you want to treat the files
167       as motion content.
168
169
170
171       motion_exec_t
172
173       -  Set  files with the motion_exec_t type, if you want to transition an
174       executable to the motion_t domain.
175
176
177
178       motion_log_t
179
180       - Set files with the motion_log_t type, if you want to treat  the  data
181       as motion log data, usually stored under the /var/log directory.
182
183
184
185       motion_unit_file_t
186
187       -  Set files with the motion_unit_file_t type, if you want to treat the
188       files as motion unit content.
189
190
191
192       motion_var_run_t
193
194       - Set files with the motion_var_run_t type, if you want  to  store  the
195       motion files under the /run or /var/run directory.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8), motion(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
228       icy(8), setsebool(8)
229
230
231
232motion                             19-12-02                  motion_selinux(8)
Impressum