1zoneminder_script_selinuSxE(L8i)nux Policy zoneminder_sczroinpetminder_script_selinux(8)
2
3
4

NAME

6       zoneminder_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       zoneminder_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  zoneminder_script  processes  via
11       flexible mandatory access control.
12
13       The  zoneminder_script  processes  execute with the zoneminder_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zoneminder_script_t
20
21
22

ENTRYPOINTS

24       The  zoneminder_script_t  SELinux  type  can  be  entered via the zone‐
25       minder_script_exec_t, zoneminder_script_exec_t file types.
26
27       The default entrypoint paths for the zoneminder_script_t domain are the
28       following:
29
30       /usr/libexec/zoneminder/cgi-bin(/.*)?,     /usr/libexec/zoneminder/cgi-
31       bin(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       zoneminder_script policy is very flexible allowing users to setup their
41       zoneminder_script processes in as secure a method as possible.
42
43       The following process types are defined for zoneminder_script:
44
45       zoneminder_script_t
46
47       Note:  semanage  permissive  -a zoneminder_script_t can be used to make
48       the process type zoneminder_script_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   zone‐
55       minder_script  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run zoneminder_script  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74

MANAGED FILES

76       The  SELinux  process type zoneminder_script_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       zoneminder_rw_content_t
82
83
84       zoneminder_tmpfs_t
85
86
87       zoneminder_var_lib_t
88
89            /var/lib/zoneminder(/.*)?
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux zoneminder_script policy is very  flexible  allowing  users  to
100       setup their zoneminder_script processes in as secure a method as possi‐
101       ble.
102
103       The following file types are defined for zoneminder_script:
104
105
106
107       zoneminder_script_exec_t
108
109       - Set files with the zoneminder_script_exec_t  type,  if  you  want  to
110       transition an executable to the zoneminder_script_t domain.
111
112
113
114       Note:  File context can be temporarily modified with the chcon command.
115       If you want to permanently change the file context you need to use  the
116       semanage fcontext command.  This will modify the SELinux labeling data‐
117       base.  You will need to use restorecon to apply the labels.
118
119

COMMANDS

121       semanage fcontext can also be used to manipulate default  file  context
122       mappings.
123
124       semanage  permissive  can  also  be used to manipulate whether or not a
125       process type is permissive.
126
127       semanage module can also be used to enable/disable/install/remove  pol‐
128       icy modules.
129
130       semanage boolean can also be used to manipulate the booleans
131
132
133       system-config-selinux is a GUI tool available to customize SELinux pol‐
134       icy settings.
135
136

AUTHOR

138       This manual page was auto-generated using sepolicy manpage .
139
140

SEE ALSO

142       selinux(8), zoneminder_script(8), semanage(8), restorecon(8), chcon(1),
143       sepolicy(8), setsebool(8)
144
145
146
147zoneminder_script                  19-10-08       zoneminder_script_selinux(8)
Impressum