1zebra_selinux(8)             SELinux Policy zebra             zebra_selinux(8)
2
3
4

NAME

6       zebra_selinux - Security Enhanced Linux Policy for the zebra processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the zebra processes via flexible manda‐
10       tory access control.
11
12       The zebra processes execute with the  zebra_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep zebra_t
19
20
21

ENTRYPOINTS

23       The zebra_t SELinux type can be entered via the zebra_exec_t file type.
24
25       The default entrypoint paths for the zebra_t domain are the following:
26
27       /usr/sbin/rip.*,  /usr/sbin/ospf.*,   /usr/sbin/bgpd,   /usr/sbin/pimd,
28       /usr/sbin/isisd, /usr/sbin/nhrpd, /usr/sbin/zebra, /usr/sbin/babeld
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       zebra  policy is very flexible allowing users to setup their zebra pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for zebra:
41
42       zebra_t
43
44       Note: semanage permissive -a zebra_t can be used to  make  the  process
45       type  zebra_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  zebra
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run zebra with the tightest access possible.
54
55
56
57       If  you want to allow zebra daemon to write it configuration files, you
58       must turn on the zebra_write_config boolean. Disabled by default.
59
60       setsebool -P zebra_write_config 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux zebra policy is very flexible allowing users to setup their ze‐
82       bra processes in as secure a method as possible.
83
84       The following port types are defined for zebra:
85
86
87       zebra_port_t
88
89
90
91       Default Defined Ports:
92                 tcp 2606,2608-2609,2600-2604
93                 udp 2606,2608-2609,2600-2604
94

MANAGED FILES

96       The SELinux process type zebra_t can manage files labeled with the fol‐
97       lowing  file  types.   The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/pcsd-ruby.socket
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150       zebra_log_t
151
152            /var/log/zebra(/.*)?
153            /var/log/quagga(/.*)?
154
155       zebra_tmp_t
156
157
158       zebra_var_run_t
159
160            /var/run/quagga(/.*)?
161            /var/run/.zebra
162            /var/run/.zserv
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux zebra policy is very flexible allowing users to setup their ze‐
173       bra processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux  defines the file context types for the zebra, if you wanted to
178       store files with these types in a diffent paths, you  need  to  execute
179       the  semanage  command  to  specify alternate labeling and then use re‐
180       storecon to put the labels on disk.
181
182       semanage fcontext -a -t zebra_var_run_t '/srv/myzebra_content(/.*)?'
183       restorecon -R -v /srv/myzebra_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for zebra:
189
190
191
192       zebra_conf_t
193
194       -  Set files with the zebra_conf_t type, if you want to treat the files
195       as zebra configuration data, usually stored under the /etc directory.
196
197
198       Paths:
199            /etc/zebra(/.*)?, /etc/quagga(/.*)?
200
201
202       zebra_exec_t
203
204       - Set files with the zebra_exec_t type, if you want  to  transition  an
205       executable to the zebra_t domain.
206
207
208       Paths:
209            /usr/sbin/rip.*, /usr/sbin/ospf.*, /usr/sbin/bgpd, /usr/sbin/pimd,
210            /usr/sbin/isisd, /usr/sbin/nhrpd,  /usr/sbin/zebra,  /usr/sbin/ba‐
211            beld
212
213
214       zebra_initrc_exec_t
215
216       -  Set  files with the zebra_initrc_exec_t type, if you want to transi‐
217       tion an executable to the zebra_initrc_t domain.
218
219
220       Paths:
221            /etc/rc.d/init.d/bgpd,                      /etc/rc.d/init.d/ripd,
222            /etc/rc.d/init.d/isisd,                    /etc/rc.d/init.d/ospfd,
223            /etc/rc.d/init.d/zebra,                   /etc/rc.d/init.d/babeld,
224            /etc/rc.d/init.d/ospf6d, /etc/rc.d/init.d/ripngd
225
226
227       zebra_log_t
228
229       - Set files with the zebra_log_t type, if you want to treat the data as
230       zebra log data, usually stored under the /var/log directory.
231
232
233       Paths:
234            /var/log/zebra(/.*)?, /var/log/quagga(/.*)?
235
236
237       zebra_tmp_t
238
239       - Set files with the zebra_tmp_t type, if you want to store zebra  tem‐
240       porary files in the /tmp directories.
241
242
243
244       zebra_unit_file_t
245
246       -  Set  files with the zebra_unit_file_t type, if you want to treat the
247       files as zebra unit content.
248
249
250       Paths:
251            /usr/lib/systemd/system/bgpd.*,    /usr/lib/systemd/system/ripd.*,
252            /usr/lib/systemd/system/isisd.*,  /usr/lib/systemd/system/ospfd.*,
253            /usr/lib/systemd/system/zebra.*, /usr/lib/systemd/system/babeld.*,
254            /usr/lib/systemd/system/ospf6d.*, /usr/lib/systemd/system/ripngd.*
255
256
257       zebra_var_run_t
258
259       - Set files with the zebra_var_run_t type, if you want to store the ze‐
260       bra files under the /run or /var/run directory.
261
262
263       Paths:
264            /var/run/quagga(/.*)?, /var/run/.zebra, /var/run/.zserv
265
266
267       Note: File context can be temporarily modified with the chcon  command.
268       If  you want to permanently change the file context you need to use the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage  fcontext  can also be used to manipulate default file context
275       mappings.
276
277       semanage permissive can also be used to manipulate  whether  or  not  a
278       process type is permissive.
279
280       semanage  module can also be used to enable/disable/install/remove pol‐
281       icy modules.
282
283       semanage port can also be used to manipulate the port definitions
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  zebra(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
298       icy(8), setsebool(8)
299
300
301
302zebra                              21-11-19                   zebra_selinux(8)
Impressum