1zebra_selinux(8)             SELinux Policy zebra             zebra_selinux(8)
2
3
4

NAME

6       zebra_selinux - Security Enhanced Linux Policy for the zebra processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the zebra processes via flexible manda‐
10       tory access control.
11
12       The zebra processes execute with the  zebra_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep zebra_t
19
20
21

ENTRYPOINTS

23       The zebra_t SELinux type can be entered via the zebra_exec_t file type.
24
25       The default entrypoint paths for the zebra_t domain are the following:
26
27       /usr/lib/frr(/.*)?, /usr/sbin/rip.*, /usr/sbin/ospf.*,  /usr/sbin/bgpd,
28       /usr/sbin/pimd,   /usr/sbin/isisd,   /usr/sbin/nhrpd,  /usr/sbin/zebra,
29       /usr/sbin/babeld
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       zebra policy is very flexible allowing users to setup their zebra  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for zebra:
42
43       zebra_t
44
45       Note:  semanage  permissive  -a zebra_t can be used to make the process
46       type zebra_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   zebra
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run zebra with the tightest access possible.
55
56
57
58       If you want to allow zebra daemon to write it configuration files,  you
59       must turn on the zebra_write_config boolean. Disabled by default.
60
61       setsebool -P zebra_write_config 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

PORT TYPES

102       SELinux defines port types to represent TCP and UDP ports.
103
104       You  can  see  the  types associated with a port by using the following
105       command:
106
107       semanage port -l
108
109
110       Policy governs the access  confined  processes  have  to  these  ports.
111       SELinux  zebra  policy  is  very flexible allowing users to setup their
112       zebra processes in as secure a method as possible.
113
114       The following port types are defined for zebra:
115
116
117       zebra_port_t
118
119
120
121       Default Defined Ports:
122                 tcp 2606,2608-2609,2600-2604
123                 udp 2606,2608-2609,2600-2604
124

MANAGED FILES

126       The SELinux process type zebra_t can manage files labeled with the fol‐
127       lowing  file  types.   The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       cluster_conf_t
131
132            /etc/cluster(/.*)?
133
134       cluster_var_lib_t
135
136            /var/lib/pcsd(/.*)?
137            /var/lib/cluster(/.*)?
138            /var/lib/openais(/.*)?
139            /var/lib/pengine(/.*)?
140            /var/lib/corosync(/.*)?
141            /usr/lib/heartbeat(/.*)?
142            /var/lib/heartbeat(/.*)?
143            /var/lib/pacemaker(/.*)?
144
145       cluster_var_run_t
146
147            /var/run/crm(/.*)?
148            /var/run/cman_.*
149            /var/run/rsctmp(/.*)?
150            /var/run/aisexec.*
151            /var/run/heartbeat(/.*)?
152            /var/run/corosync-qnetd(/.*)?
153            /var/run/corosync-qdevice(/.*)?
154            /var/run/corosync.pid
155            /var/run/cpglockd.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       zebra_conf_t
166
167            /etc/zebra(/.*)?
168            /etc/quagga(/.*)?
169
170       zebra_log_t
171
172            /var/log/zebra(/.*)?
173            /var/log/quagga(/.*)?
174
175       zebra_tmp_t
176
177
178       zebra_var_run_t
179
180            /var/run/quagga(/.*)?
181            /var/run/.zebra
182            /var/run/.zserv
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy  governs  the  access  confined  processes  have to these files.
192       SELinux zebra policy is very flexible allowing  users  to  setup  their
193       zebra processes in as secure a method as possible.
194
195       STANDARD FILE CONTEXT
196
197       SELinux  defines the file context types for the zebra, if you wanted to
198       store files with these types in a diffent paths, you  need  to  execute
199       the  semanage  command  to  sepecify  alternate  labeling  and then use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t zebra_var_run_t '/srv/myzebra_content(/.*)?'
203       restorecon -R -v /srv/myzebra_content
204
205       Note: SELinux often uses regular expressions  to  specify  labels  that
206       match multiple files.
207
208       The following file types are defined for zebra:
209
210
211
212       zebra_conf_t
213
214       -  Set files with the zebra_conf_t type, if you want to treat the files
215       as zebra configuration data, usually stored under the /etc directory.
216
217
218       Paths:
219            /etc/zebra(/.*)?, /etc/quagga(/.*)?
220
221
222       zebra_exec_t
223
224       - Set files with the zebra_exec_t type, if you want  to  transition  an
225       executable to the zebra_t domain.
226
227
228       Paths:
229            /usr/lib/frr(/.*)?,       /usr/sbin/rip.*,       /usr/sbin/ospf.*,
230            /usr/sbin/bgpd, /usr/sbin/pimd, /usr/sbin/isisd,  /usr/sbin/nhrpd,
231            /usr/sbin/zebra, /usr/sbin/babeld
232
233
234       zebra_initrc_exec_t
235
236       -  Set  files with the zebra_initrc_exec_t type, if you want to transi‐
237       tion an executable to the zebra_initrc_t domain.
238
239
240       Paths:
241            /etc/rc.d/init.d/bgpd,                      /etc/rc.d/init.d/ripd,
242            /etc/rc.d/init.d/isisd,                    /etc/rc.d/init.d/ospfd,
243            /etc/rc.d/init.d/zebra,                   /etc/rc.d/init.d/babeld,
244            /etc/rc.d/init.d/ospf6d, /etc/rc.d/init.d/ripngd
245
246
247       zebra_log_t
248
249       - Set files with the zebra_log_t type, if you want to treat the data as
250       zebra log data, usually stored under the /var/log directory.
251
252
253       Paths:
254            /var/log/zebra(/.*)?, /var/log/quagga(/.*)?
255
256
257       zebra_tmp_t
258
259       - Set files with the zebra_tmp_t type, if you want to store zebra  tem‐
260       porary files in the /tmp directories.
261
262
263
264       zebra_unit_file_t
265
266       -  Set  files with the zebra_unit_file_t type, if you want to treat the
267       files as zebra unit content.
268
269
270       Paths:
271            /usr/lib/systemd/system/bgpd.*,    /usr/lib/systemd/system/ripd.*,
272            /usr/lib/systemd/system/isisd.*,  /usr/lib/systemd/system/ospfd.*,
273            /usr/lib/systemd/system/zebra.*, /usr/lib/systemd/system/babeld.*,
274            /usr/lib/systemd/system/ospf6d.*, /usr/lib/systemd/system/ripngd.*
275
276
277       zebra_var_run_t
278
279       -  Set  files  with  the zebra_var_run_t type, if you want to store the
280       zebra files under the /run or /var/run directory.
281
282
283       Paths:
284            /var/run/quagga(/.*)?, /var/run/.zebra, /var/run/.zserv
285
286
287       Note: File context can be temporarily modified with the chcon  command.
288       If  you want to permanently change the file context you need to use the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage  fcontext  can also be used to manipulate default file context
295       mappings.
296
297       semanage permissive can also be used to manipulate  whether  or  not  a
298       process type is permissive.
299
300       semanage  module can also be used to enable/disable/install/remove pol‐
301       icy modules.
302
303       semanage port can also be used to manipulate the port definitions
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  zebra(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
318       icy(8), setsebool(8)
319
320
321
322zebra                              19-12-02                   zebra_selinux(8)
Impressum