1motion_selinux(8)            SELinux Policy motion           motion_selinux(8)
2
3
4

NAME

6       motion_selinux  -  Security  Enhanced  Linux Policy for the motion pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  motion  processes  via  flexible
11       mandatory access control.
12
13       The  motion  processes  execute with the motion_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep motion_t
20
21
22

ENTRYPOINTS

24       The  motion_t  SELinux  type  can be entered via the motion_exec_t file
25       type.
26
27       The default entrypoint paths for the motion_t domain are the following:
28
29       /usr/bin/motion
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       motion policy is very flexible allowing users  to  setup  their  motion
39       processes in as secure a method as possible.
40
41       The following process types are defined for motion:
42
43       motion_t
44
45       Note:  semanage  permissive -a motion_t can be used to make the process
46       type motion_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   motion
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run motion with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  motion_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cifs_t
71
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       ecryptfs_t
104
105            /home/[^/]+/.Private(/.*)?
106            /home/[^/]+/.ecryptfs(/.*)?
107
108       fusefs_t
109
110            /var/run/user/[0-9]+/gvfs
111
112       motion_data_t
113
114            /var/motion(/.*)?
115
116       motion_log_t
117
118            /var/log/motion.log.*
119
120       motion_var_run_t
121
122            /var/run/motion.pid
123
124       nfs_t
125
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       zoneminder_var_lib_t
134
135            /var/lib/zoneminder(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  motion  policy  is very flexible allowing users to setup their
146       motion processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the motion, if you wanted to
151       store  files  with  these types in a diffent paths, you need to execute
152       the semanage command to specify alternate labeling  and  then  use  re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t motion_data_t '/srv/mymotion_content(/.*)?'
156       restorecon -R -v /srv/mymotion_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for motion:
162
163
164
165       motion_data_t
166
167       - Set files with the motion_data_t type, if you want to treat the files
168       as motion content.
169
170
171
172       motion_exec_t
173
174       -  Set  files with the motion_exec_t type, if you want to transition an
175       executable to the motion_t domain.
176
177
178
179       motion_log_t
180
181       - Set files with the motion_log_t type, if you want to treat  the  data
182       as motion log data, usually stored under the /var/log directory.
183
184
185
186       motion_unit_file_t
187
188       -  Set files with the motion_unit_file_t type, if you want to treat the
189       files as motion unit content.
190
191
192
193       motion_var_run_t
194
195       - Set files with the motion_var_run_t type, if you want  to  store  the
196       motion files under the /run or /var/run directory.
197
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), motion(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
229       icy(8), setsebool(8)
230
231
232
233motion                             23-02-03                  motion_selinux(8)
Impressum