1zoneminder_script_selinuSxE(L8i)nux Policy zoneminder_sczroinpetminder_script_selinux(8)
2
3
4

NAME

6       zoneminder_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       zoneminder_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  zoneminder_script  processes  via
11       flexible mandatory access control.
12
13       The  zoneminder_script  processes  execute with the zoneminder_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zoneminder_script_t
20
21
22

ENTRYPOINTS

24       The  zoneminder_script_t  SELinux  type  can  be  entered via the zone‐
25       minder_script_exec_t file type.
26
27       The default entrypoint paths for the zoneminder_script_t domain are the
28       following:
29
30       /usr/libexec/zoneminder/cgi-bin(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zoneminder_script policy is very flexible allowing users to setup their
40       zoneminder_script processes in as secure a method as possible.
41
42       The following process types are defined for zoneminder_script:
43
44       zoneminder_script_t
45
46       Note: semanage permissive -a zoneminder_script_t can be  used  to  make
47       the  process type zoneminder_script_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  zone‐
54       minder_script policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run zoneminder_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type zoneminder_script_t can manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       zoneminder_rw_content_t
81
82
83       zoneminder_tmpfs_t
84
85
86       zoneminder_var_lib_t
87
88            /var/lib/zoneminder(/.*)?
89
90

FILE CONTEXTS

92       SELinux requires files to have an extended attribute to define the file
93       type.
94
95       You can see the context of a file using the -Z option to ls
96
97       Policy governs the access  confined  processes  have  to  these  files.
98       SELinux  zoneminder_script  policy  is  very flexible allowing users to
99       setup their zoneminder_script processes in as secure a method as possi‐
100       ble.
101
102       The following file types are defined for zoneminder_script:
103
104
105
106       zoneminder_script_exec_t
107
108       -  Set  files  with  the  zoneminder_script_exec_t type, if you want to
109       transition an executable to the zoneminder_script_t domain.
110
111
112
113       Note: File context can be temporarily modified with the chcon  command.
114       If  you want to permanently change the file context you need to use the
115       semanage fcontext command.  This will modify the SELinux labeling data‐
116       base.  You will need to use restorecon to apply the labels.
117
118

COMMANDS

120       semanage  fcontext  can also be used to manipulate default file context
121       mappings.
122
123       semanage permissive can also be used to manipulate  whether  or  not  a
124       process type is permissive.
125
126       semanage  module can also be used to enable/disable/install/remove pol‐
127       icy modules.
128
129       semanage boolean can also be used to manipulate the booleans
130
131
132       system-config-selinux is a GUI tool available to customize SELinux pol‐
133       icy settings.
134
135

AUTHOR

137       This manual page was auto-generated using sepolicy manpage .
138
139

SEE ALSO

141       selinux(8), zoneminder_script(8), semanage(8), restorecon(8), chcon(1),
142       sepolicy(8), setsebool(8)
143
144
145
146zoneminder_script                  21-03-26       zoneminder_script_selinux(8)
Impressum