1motion_selinux(8)            SELinux Policy motion           motion_selinux(8)
2
3
4

NAME

6       motion_selinux  -  Security  Enhanced  Linux Policy for the motion pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  motion  processes  via  flexible
11       mandatory access control.
12
13       The  motion  processes  execute with the motion_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep motion_t
20
21
22

ENTRYPOINTS

24       The  motion_t  SELinux  type  can be entered via the motion_exec_t file
25       type.
26
27       The default entrypoint paths for the motion_t domain are the following:
28
29       /usr/bin/motion
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       motion policy is very flexible allowing users  to  setup  their  motion
39       processes in as secure a method as possible.
40
41       The following process types are defined for motion:
42
43       motion_t
44
45       Note:  semanage  permissive -a motion_t can be used to make the process
46       type motion_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   motion
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run motion with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  motion_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cifs_t
79
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       ecryptfs_t
112
113            /home/[^/]+/.Private(/.*)?
114            /home/[^/]+/.ecryptfs(/.*)?
115
116       fusefs_t
117
118            /var/run/user/[0-9]+/gvfs
119
120       motion_data_t
121
122            /var/motion(/.*)?
123
124       motion_log_t
125
126            /var/log/motion.log.*
127
128       motion_var_run_t
129
130            /var/run/motion.pid
131
132       nfs_t
133
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141       zoneminder_var_lib_t
142
143            /var/lib/zoneminder(/.*)?
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  motion  policy  is very flexible allowing users to setup their
154       motion processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the motion, if you wanted to
159       store  files with these types in a different paths, you need to execute
160       the semanage command to specify alternate labeling  and  then  use  re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t motion_exec_t '/srv/motion/content(/.*)?'
164       restorecon -R -v /srv/mymotion_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for motion:
170
171
172
173       motion_data_t
174
175       - Set files with the motion_data_t type, if you want to treat the files
176       as motion content.
177
178
179
180       motion_exec_t
181
182       -  Set  files with the motion_exec_t type, if you want to transition an
183       executable to the motion_t domain.
184
185
186
187       motion_log_t
188
189       - Set files with the motion_log_t type, if you want to treat  the  data
190       as motion log data, usually stored under the /var/log directory.
191
192
193
194       motion_unit_file_t
195
196       -  Set files with the motion_unit_file_t type, if you want to treat the
197       files as motion unit content.
198
199
200
201       motion_var_run_t
202
203       - Set files with the motion_var_run_t type, if you want  to  store  the
204       motion files under the /run or /var/run directory.
205
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8), motion(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
237       icy(8), setsebool(8)
238
239
240
241motion                             23-12-15                  motion_selinux(8)
Impressum