1zoneminder_selinux(8) SELinux Policy zoneminder zoneminder_selinux(8)
2
3
4
6 zoneminder_selinux - Security Enhanced Linux Policy for the zoneminder
7 processes
8
10 Security-Enhanced Linux secures the zoneminder processes via flexible
11 mandatory access control.
12
13 The zoneminder processes execute with the zoneminder_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zoneminder_t
20
21
22
24 The zoneminder_t SELinux type can be entered via the zoneminder_exec_t
25 file type.
26
27 The default entrypoint paths for the zoneminder_t domain are the fol‐
28 lowing:
29
30 /usr/bin/zmpkg.pl
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 zoneminder policy is very flexible allowing users to setup their zone‐
40 minder processes in as secure a method as possible.
41
42 The following process types are defined for zoneminder:
43
44 zoneminder_t, zoneminder_script_t
45
46 Note: semanage permissive -a zoneminder_t can be used to make the
47 process type zoneminder_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. zone‐
54 minder policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run zoneminder with the tightest
56 access possible.
57
58
59
60 If you want to allow ZoneMinder to run su/sudo, you must turn on the
61 zoneminder_run_sudo boolean. Disabled by default.
62
63 setsebool -P zoneminder_run_sudo 1
64
65
66
67 If you want to allow all domains to execute in fips_mode, you must turn
68 on the fips_mode boolean. Enabled by default.
69
70 setsebool -P fips_mode 1
71
72
73
74 If you want to allow system to run with NIS, you must turn on the
75 nis_enabled boolean. Disabled by default.
76
77 setsebool -P nis_enabled 1
78
79
80
82 The SELinux process type zoneminder_t can manage files labeled with the
83 following file types. The paths listed are the default paths for these
84 file types. Note the processes UID still need to have DAC permissions.
85
86 cluster_conf_t
87
88 /etc/cluster(/.*)?
89
90 cluster_var_lib_t
91
92 /var/lib/pcsd(/.*)?
93 /var/lib/cluster(/.*)?
94 /var/lib/openais(/.*)?
95 /var/lib/pengine(/.*)?
96 /var/lib/corosync(/.*)?
97 /usr/lib/heartbeat(/.*)?
98 /var/lib/heartbeat(/.*)?
99 /var/lib/pacemaker(/.*)?
100
101 cluster_var_run_t
102
103 /var/run/crm(/.*)?
104 /var/run/cman_.*
105 /var/run/rsctmp(/.*)?
106 /var/run/aisexec.*
107 /var/run/heartbeat(/.*)?
108 /var/run/corosync-qnetd(/.*)?
109 /var/run/corosync-qdevice(/.*)?
110 /var/run/corosync.pid
111 /var/run/cpglockd.pid
112 /var/run/rgmanager.pid
113 /var/run/cluster/rgmanager.sk
114
115 faillog_t
116
117 /var/log/btmp.*
118 /var/log/faillog.*
119 /var/log/tallylog.*
120 /var/run/faillock(/.*)?
121
122 lastlog_t
123
124 /var/log/lastlog.*
125
126 motion_data_t
127
128 /var/motion(/.*)?
129
130 motion_log_t
131
132 /var/log/motion.log.*
133
134 motion_var_run_t
135
136 /var/run/motion.pid
137
138 public_content_rw_t
139
140 /var/spool/abrt-upload(/.*)?
141
142 root_t
143
144 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145 /
146 /initrd
147
148 security_t
149
150 /selinux
151
152 zoneminder_log_t
153
154 /var/log/zoneminder(/.*)?
155
156 zoneminder_spool_t
157
158 /var/spool/zoneminder-upload(/.*)?
159
160 zoneminder_tmpfs_t
161
162
163 zoneminder_var_lib_t
164
165 /var/lib/zoneminder(/.*)?
166
167 zoneminder_var_run_t
168
169
170
172 SELinux requires files to have an extended attribute to define the file
173 type.
174
175 You can see the context of a file using the -Z option to ls
176
177 Policy governs the access confined processes have to these files.
178 SELinux zoneminder policy is very flexible allowing users to setup
179 their zoneminder processes in as secure a method as possible.
180
181 STANDARD FILE CONTEXT
182
183 SELinux defines the file context types for the zoneminder, if you
184 wanted to store files with these types in a diffent paths, you need to
185 execute the semanage command to sepecify alternate labeling and then
186 use restorecon to put the labels on disk.
187
188 semanage fcontext -a -t zoneminder_ra_content_t '/srv/myzoneminder_con‐
189 tent(/.*)?'
190 restorecon -R -v /srv/myzoneminder_content
191
192 Note: SELinux often uses regular expressions to specify labels that
193 match multiple files.
194
195 The following file types are defined for zoneminder:
196
197
198
199 zoneminder_content_t
200
201 - Set files with the zoneminder_content_t type, if you want to treat
202 the files as zoneminder content.
203
204
205
206 zoneminder_exec_t
207
208 - Set files with the zoneminder_exec_t type, if you want to transition
209 an executable to the zoneminder_t domain.
210
211
212
213 zoneminder_htaccess_t
214
215 - Set files with the zoneminder_htaccess_t type, if you want to treat
216 the file as a zoneminder access file.
217
218
219
220 zoneminder_initrc_exec_t
221
222 - Set files with the zoneminder_initrc_exec_t type, if you want to
223 transition an executable to the zoneminder_initrc_t domain.
224
225
226
227 zoneminder_log_t
228
229 - Set files with the zoneminder_log_t type, if you want to treat the
230 data as zoneminder log data, usually stored under the /var/log direc‐
231 tory.
232
233
234
235 zoneminder_ra_content_t
236
237 - Set files with the zoneminder_ra_content_t type, if you want to treat
238 the files as zoneminder read/append content.
239
240
241
242 zoneminder_rw_content_t
243
244 - Set files with the zoneminder_rw_content_t type, if you want to treat
245 the files as zoneminder read/write content.
246
247
248
249 zoneminder_script_exec_t
250
251 - Set files with the zoneminder_script_exec_t type, if you want to
252 transition an executable to the zoneminder_script_t domain.
253
254
255
256 zoneminder_spool_t
257
258 - Set files with the zoneminder_spool_t type, if you want to store the
259 zoneminder files under the /var/spool directory.
260
261
262
263 zoneminder_tmpfs_t
264
265 - Set files with the zoneminder_tmpfs_t type, if you want to store
266 zoneminder files on a tmpfs file system.
267
268
269
270 zoneminder_unit_file_t
271
272 - Set files with the zoneminder_unit_file_t type, if you want to treat
273 the files as zoneminder unit content.
274
275
276
277 zoneminder_var_lib_t
278
279 - Set files with the zoneminder_var_lib_t type, if you want to store
280 the zoneminder files under the /var/lib directory.
281
282
283
284 zoneminder_var_run_t
285
286 - Set files with the zoneminder_var_run_t type, if you want to store
287 the zoneminder files under the /run or /var/run directory.
288
289
290
291 Note: File context can be temporarily modified with the chcon command.
292 If you want to permanently change the file context you need to use the
293 semanage fcontext command. This will modify the SELinux labeling data‐
294 base. You will need to use restorecon to apply the labels.
295
296
298 If you want to share files with multiple domains (Apache, FTP, rsync,
299 Samba), you can set a file context of public_content_t and public_con‐
300 tent_rw_t. These context allow any of the above domains to read the
301 content. If you want a particular domain to write to the public_con‐
302 tent_rw_t domain, you must set the appropriate boolean.
303
304 Allow zoneminder servers to read the /var/zoneminder directory by
305 adding the public_content_t file type to the directory and by restoring
306 the file type.
307
308 semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?"
309 restorecon -F -R -v /var/zoneminder
310
311 Allow zoneminder servers to read and write /var/zoneminder/incoming by
312 adding the public_content_rw_t type to the directory and by restoring
313 the file type. You also need to turn on the zoneminder_anon_write
314 boolean.
315
316 semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incom‐
317 ing(/.*)?"
318 restorecon -F -R -v /var/zoneminder/incoming
319 setsebool -P zoneminder_anon_write 1
320
321
322 If you want to allow ZoneMinder to modify public files used for public
323 file transfer services., you must turn on the zoneminder_anon_write
324 boolean.
325
326 setsebool -P zoneminder_anon_write 1
327
328
330 semanage fcontext can also be used to manipulate default file context
331 mappings.
332
333 semanage permissive can also be used to manipulate whether or not a
334 process type is permissive.
335
336 semanage module can also be used to enable/disable/install/remove pol‐
337 icy modules.
338
339 semanage boolean can also be used to manipulate the booleans
340
341
342 system-config-selinux is a GUI tool available to customize SELinux pol‐
343 icy settings.
344
345
347 This manual page was auto-generated using sepolicy manpage .
348
349
351 selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1), sepol‐
352 icy(8), setsebool(8), zoneminder_script_selinux(8), zone‐
353 minder_script_selinux(8)
354
355
356
357zoneminder 20-05-05 zoneminder_selinux(8)