1zoneminder_script_selinuSxE(L8i)nux Policy zoneminder_sczroinpetminder_script_selinux(8)
2
3
4
6 zoneminder_script_selinux - Security Enhanced Linux Policy for the
7 zoneminder_script processes
8
10 Security-Enhanced Linux secures the zoneminder_script processes via
11 flexible mandatory access control.
12
13 The zoneminder_script processes execute with the zoneminder_script_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zoneminder_script_t
20
21
22
24 The zoneminder_script_t SELinux type can be entered via the zone‐
25 minder_script_exec_t file type.
26
27 The default entrypoint paths for the zoneminder_script_t domain are the
28 following:
29
30 /usr/libexec/zoneminder/cgi-bin(/.*)?
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 zoneminder_script policy is very flexible allowing users to setup their
40 zoneminder_script processes in as secure a method as possible.
41
42 The following process types are defined for zoneminder_script:
43
44 zoneminder_script_t
45
46 Note: semanage permissive -a zoneminder_script_t can be used to make
47 the process type zoneminder_script_t permissive. SELinux does not deny
48 access to permissive process types, but the AVC (SELinux denials) mes‐
49 sages are still generated.
50
51
53 SELinux policy is customizable based on least access required. zone‐
54 minder_script policy is extremely flexible and has several booleans
55 that allow you to manipulate the policy and run zoneminder_script with
56 the tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow httpd cgi support, you must turn on the httpd_en‐
68 able_cgi boolean. Enabled by default.
69
70 setsebool -P httpd_enable_cgi 1
71
72
73
74 If you want to allow system to run with NIS, you must turn on the
75 nis_enabled boolean. Disabled by default.
76
77 setsebool -P nis_enabled 1
78
79
80
82 The SELinux process type zoneminder_script_t can manage files labeled
83 with the following file types. The paths listed are the default paths
84 for these file types. Note the processes UID still need to have DAC
85 permissions.
86
87 zoneminder_rw_content_t
88
89
90 zoneminder_tmpfs_t
91
92
93 zoneminder_var_lib_t
94
95 /var/lib/zoneminder(/.*)?
96
97
99 SELinux requires files to have an extended attribute to define the file
100 type.
101
102 You can see the context of a file using the -Z option to ls
103
104 Policy governs the access confined processes have to these files.
105 SELinux zoneminder_script policy is very flexible allowing users to
106 setup their zoneminder_script processes in as secure a method as possi‐
107 ble.
108
109 STANDARD FILE CONTEXT
110
111 SELinux defines the file context types for the zoneminder_script, if
112 you wanted to store files with these types in a different paths, you
113 need to execute the semanage command to specify alternate labeling and
114 then use restorecon to put the labels on disk.
115
116 semanage fcontext -a -t zoneminder_script_exec_t '/srv/zone‐
117 minder_script/content(/.*)?'
118 restorecon -R -v /srv/myzoneminder_script_content
119
120 Note: SELinux often uses regular expressions to specify labels that
121 match multiple files.
122
123 The following file types are defined for zoneminder_script:
124
125
126
127 zoneminder_script_exec_t
128
129 - Set files with the zoneminder_script_exec_t type, if you want to
130 transition an executable to the zoneminder_script_t domain.
131
132
133
134 Note: File context can be temporarily modified with the chcon command.
135 If you want to permanently change the file context you need to use the
136 semanage fcontext command. This will modify the SELinux labeling data‐
137 base. You will need to use restorecon to apply the labels.
138
139
141 semanage fcontext can also be used to manipulate default file context
142 mappings.
143
144 semanage permissive can also be used to manipulate whether or not a
145 process type is permissive.
146
147 semanage module can also be used to enable/disable/install/remove pol‐
148 icy modules.
149
150 semanage boolean can also be used to manipulate the booleans
151
152
153 system-config-selinux is a GUI tool available to customize SELinux pol‐
154 icy settings.
155
156
158 This manual page was auto-generated using sepolicy manpage .
159
160
162 selinux(8), zoneminder_script(8), semanage(8), restorecon(8), chcon(1),
163 sepolicy(8), setsebool(8)
164
165
166
167zoneminder_script 23-10-20 zoneminder_script_selinux(8)