1zoneminder_selinux(8)      SELinux Policy zoneminder     zoneminder_selinux(8)
2
3
4

NAME

6       zoneminder_selinux  - Security Enhanced Linux Policy for the zoneminder
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zoneminder processes  via  flexible
11       mandatory access control.
12
13       The  zoneminder  processes  execute with the zoneminder_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zoneminder_t
20
21
22

ENTRYPOINTS

24       The  zoneminder_t SELinux type can be entered via the zoneminder_exec_t
25       file type.
26
27       The default entrypoint paths for the zoneminder_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/zmpkg.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zoneminder  policy is very flexible allowing users to setup their zone‐
40       minder processes in as secure a method as possible.
41
42       The following process types are defined for zoneminder:
43
44       zoneminder_t, zoneminder_script_t
45
46       Note: semanage permissive -a zoneminder_t  can  be  used  to  make  the
47       process  type  zoneminder_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  zone‐
54       minder policy is extremely flexible and has several booleans that allow
55       you  to  manipulate the policy and run zoneminder with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow ZoneMinder to run su/sudo, you must  turn  on  the
61       zoneminder_run_sudo boolean. Disabled by default.
62
63       setsebool -P zoneminder_run_sudo 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type zoneminder_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       faillog_t
117
118            /var/log/btmp.*
119            /var/log/faillog.*
120            /var/log/tallylog.*
121            /var/run/faillock(/.*)?
122
123       krb5_host_rcache_t
124
125            /var/tmp/krb5_0.rcache2
126            /var/cache/krb5rcache(/.*)?
127            /var/tmp/nfs_0
128            /var/tmp/DNS_25
129            /var/tmp/host_0
130            /var/tmp/imap_0
131            /var/tmp/HTTP_23
132            /var/tmp/HTTP_48
133            /var/tmp/ldap_55
134            /var/tmp/ldap_487
135            /var/tmp/ldapmap1_0
136
137       lastlog_t
138
139            /var/log/lastlog.*
140
141       motion_data_t
142
143            /var/motion(/.*)?
144
145       motion_log_t
146
147            /var/log/motion.log.*
148
149       motion_var_run_t
150
151            /var/run/motion.pid
152
153       public_content_rw_t
154
155            /var/spool/abrt-upload(/.*)?
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163       security_t
164
165            /selinux
166
167       zoneminder_log_t
168
169            /var/log/zoneminder(/.*)?
170
171       zoneminder_spool_t
172
173            /var/spool/zoneminder-upload(/.*)?
174
175       zoneminder_tmpfs_t
176
177
178       zoneminder_var_lib_t
179
180            /var/lib/zoneminder(/.*)?
181
182       zoneminder_var_run_t
183
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy governs the access  confined  processes  have  to  these  files.
193       SELinux  zoneminder  policy  is  very  flexible allowing users to setup
194       their zoneminder processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux defines the file context  types  for  the  zoneminder,  if  you
199       wanted  to store files with these types in a diffent paths, you need to
200       execute the semanage command to specify alternate labeling and then use
201       restorecon to put the labels on disk.
202
203       semanage fcontext -a -t zoneminder_ra_content_t '/srv/myzoneminder_con‐
204       tent(/.*)?'
205       restorecon -R -v /srv/myzoneminder_content
206
207       Note: SELinux often uses regular expressions  to  specify  labels  that
208       match multiple files.
209
210       The following file types are defined for zoneminder:
211
212
213
214       zoneminder_content_t
215
216       -  Set  files  with the zoneminder_content_t type, if you want to treat
217       the files as zoneminder content.
218
219
220
221       zoneminder_exec_t
222
223       - Set files with the zoneminder_exec_t type, if you want to  transition
224       an executable to the zoneminder_t domain.
225
226
227
228       zoneminder_htaccess_t
229
230       -  Set  files with the zoneminder_htaccess_t type, if you want to treat
231       the file as a zoneminder access file.
232
233
234
235       zoneminder_initrc_exec_t
236
237       - Set files with the zoneminder_initrc_exec_t  type,  if  you  want  to
238       transition an executable to the zoneminder_initrc_t domain.
239
240
241
242       zoneminder_log_t
243
244       -  Set  files  with the zoneminder_log_t type, if you want to treat the
245       data as zoneminder log data, usually stored under the  /var/log  direc‐
246       tory.
247
248
249
250       zoneminder_ra_content_t
251
252       - Set files with the zoneminder_ra_content_t type, if you want to treat
253       the files as zoneminder read/append content.
254
255
256
257       zoneminder_rw_content_t
258
259       - Set files with the zoneminder_rw_content_t type, if you want to treat
260       the files as zoneminder read/write content.
261
262
263
264       zoneminder_script_exec_t
265
266       -  Set  files  with  the  zoneminder_script_exec_t type, if you want to
267       transition an executable to the zoneminder_script_t domain.
268
269
270
271       zoneminder_spool_t
272
273       - Set files with the zoneminder_spool_t type, if you want to store  the
274       zoneminder files under the /var/spool directory.
275
276
277
278       zoneminder_tmpfs_t
279
280       -  Set  files  with  the  zoneminder_tmpfs_t type, if you want to store
281       zoneminder files on a tmpfs file system.
282
283
284
285       zoneminder_unit_file_t
286
287       - Set files with the zoneminder_unit_file_t type, if you want to  treat
288       the files as zoneminder unit content.
289
290
291
292       zoneminder_var_lib_t
293
294       -  Set  files  with the zoneminder_var_lib_t type, if you want to store
295       the zoneminder files under the /var/lib directory.
296
297
298
299       zoneminder_var_run_t
300
301       - Set files with the zoneminder_var_run_t type, if you  want  to  store
302       the zoneminder files under the /run or /var/run directory.
303
304
305
306       Note:  File context can be temporarily modified with the chcon command.
307       If you want to permanently change the file context you need to use  the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

SHARING FILES

313       If you want to share files with multiple domains (Apache,  FTP,  rsync,
314       Samba),  you can set a file context of public_content_t and public_con‐
315       tent_rw_t.  These context allow any of the above domains  to  read  the
316       content.   If  you want a particular domain to write to the public_con‐
317       tent_rw_t domain, you must set the appropriate boolean.
318
319       Allow zoneminder servers  to  read  the  /var/zoneminder  directory  by
320       adding the public_content_t file type to the directory and by restoring
321       the file type.
322
323       semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?"
324       restorecon -F -R -v /var/zoneminder
325
326       Allow zoneminder servers to read and write /var/zoneminder/incoming  by
327       adding  the  public_content_rw_t type to the directory and by restoring
328       the file type.  You also need  to  turn  on  the  zoneminder_anon_write
329       boolean.
330
331       semanage  fcontext  -a  -t  public_content_rw_t "/var/zoneminder/incom‐
332       ing(/.*)?"
333       restorecon -F -R -v /var/zoneminder/incoming
334       setsebool -P zoneminder_anon_write 1
335
336
337       If you want to allow ZoneMinder to modify public files used for  public
338       file  transfer  services.,  you  must turn on the zoneminder_anon_write
339       boolean.
340
341       setsebool -P zoneminder_anon_write 1
342
343

COMMANDS

345       semanage fcontext can also be used to manipulate default  file  context
346       mappings.
347
348       semanage  permissive  can  also  be used to manipulate whether or not a
349       process type is permissive.
350
351       semanage module can also be used to enable/disable/install/remove  pol‐
352       icy modules.
353
354       semanage boolean can also be used to manipulate the booleans
355
356
357       system-config-selinux is a GUI tool available to customize SELinux pol‐
358       icy settings.
359
360

AUTHOR

362       This manual page was auto-generated using sepolicy manpage .
363
364

SEE ALSO

366       selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1), sepol‐
367       icy(8),      setsebool(8),      zoneminder_script_selinux(8),     zone‐
368       minder_script_selinux(8)
369
370
371
372zoneminder                         23-02-03              zoneminder_selinux(8)
Impressum