1zoneminder_selinux(8) SELinux Policy zoneminder zoneminder_selinux(8)
2
3
4
6 zoneminder_selinux - Security Enhanced Linux Policy for the zoneminder
7 processes
8
10 Security-Enhanced Linux secures the zoneminder processes via flexible
11 mandatory access control.
12
13 The zoneminder processes execute with the zoneminder_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zoneminder_t
20
21
22
24 The zoneminder_t SELinux type can be entered via the zoneminder_exec_t
25 file type.
26
27 The default entrypoint paths for the zoneminder_t domain are the fol‐
28 lowing:
29
30 /usr/bin/zmpkg.pl
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 zoneminder policy is very flexible allowing users to setup their zone‐
40 minder processes in as secure a method as possible.
41
42 The following process types are defined for zoneminder:
43
44 zoneminder_t, zoneminder_script_t
45
46 Note: semanage permissive -a zoneminder_t can be used to make the
47 process type zoneminder_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. zone‐
54 minder policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run zoneminder with the tightest ac‐
56 cess possible.
57
58
59
60 If you want to allow ZoneMinder to run su/sudo, you must turn on the
61 zoneminder_run_sudo boolean. Disabled by default.
62
63 setsebool -P zoneminder_run_sudo 1
64
65
66
67 If you want to dontaudit all daemons scheduling requests (setsched,
68 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
69 Enabled by default.
70
71 setsebool -P daemons_dontaudit_scheduling 1
72
73
74
75 If you want to allow all domains to execute in fips_mode, you must turn
76 on the fips_mode boolean. Enabled by default.
77
78 setsebool -P fips_mode 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
90 The SELinux process type zoneminder_t can manage files labeled with the
91 following file types. The paths listed are the default paths for these
92 file types. Note the processes UID still need to have DAC permissions.
93
94 cluster_conf_t
95
96 /etc/cluster(/.*)?
97
98 cluster_var_lib_t
99
100 /var/lib/pcsd(/.*)?
101 /var/lib/cluster(/.*)?
102 /var/lib/openais(/.*)?
103 /var/lib/pengine(/.*)?
104 /var/lib/corosync(/.*)?
105 /usr/lib/heartbeat(/.*)?
106 /var/lib/heartbeat(/.*)?
107 /var/lib/pacemaker(/.*)?
108
109 cluster_var_run_t
110
111 /var/run/crm(/.*)?
112 /var/run/cman_.*
113 /var/run/rsctmp(/.*)?
114 /var/run/aisexec.*
115 /var/run/heartbeat(/.*)?
116 /var/run/pcsd-ruby.socket
117 /var/run/corosync-qnetd(/.*)?
118 /var/run/corosync-qdevice(/.*)?
119 /var/run/corosync.pid
120 /var/run/cpglockd.pid
121 /var/run/rgmanager.pid
122 /var/run/cluster/rgmanager.sk
123
124 faillog_t
125
126 /var/log/btmp.*
127 /var/log/faillog.*
128 /var/log/tallylog.*
129 /var/run/faillock(/.*)?
130
131 krb5_host_rcache_t
132
133 /var/tmp/krb5_0.rcache2
134 /var/cache/krb5rcache(/.*)?
135 /var/tmp/nfs_0
136 /var/tmp/DNS_25
137 /var/tmp/host_0
138 /var/tmp/imap_0
139 /var/tmp/HTTP_23
140 /var/tmp/HTTP_48
141 /var/tmp/ldap_55
142 /var/tmp/ldap_487
143 /var/tmp/ldapmap1_0
144
145 lastlog_t
146
147 /var/log/lastlog.*
148
149 motion_data_t
150
151 /var/motion(/.*)?
152
153 motion_log_t
154
155 /var/log/motion.log.*
156
157 motion_var_run_t
158
159 /var/run/motion.pid
160
161 public_content_rw_t
162
163 /var/spool/abrt-upload(/.*)?
164
165 root_t
166
167 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168 /
169 /initrd
170
171 security_t
172
173 /selinux
174
175 zoneminder_log_t
176
177 /var/log/zoneminder(/.*)?
178
179 zoneminder_spool_t
180
181 /var/spool/zoneminder-upload(/.*)?
182
183 zoneminder_tmpfs_t
184
185
186 zoneminder_var_lib_t
187
188 /var/lib/zoneminder(/.*)?
189
190 zoneminder_var_run_t
191
192
193
195 SELinux requires files to have an extended attribute to define the file
196 type.
197
198 You can see the context of a file using the -Z option to ls
199
200 Policy governs the access confined processes have to these files.
201 SELinux zoneminder policy is very flexible allowing users to setup
202 their zoneminder processes in as secure a method as possible.
203
204 STANDARD FILE CONTEXT
205
206 SELinux defines the file context types for the zoneminder, if you
207 wanted to store files with these types in a different paths, you need
208 to execute the semanage command to specify alternate labeling and then
209 use restorecon to put the labels on disk.
210
211 semanage fcontext -a -t zoneminder_exec_t '/srv/zoneminder/con‐
212 tent(/.*)?'
213 restorecon -R -v /srv/myzoneminder_content
214
215 Note: SELinux often uses regular expressions to specify labels that
216 match multiple files.
217
218 The following file types are defined for zoneminder:
219
220
221
222 zoneminder_content_t
223
224 - Set files with the zoneminder_content_t type, if you want to treat
225 the files as zoneminder content.
226
227
228
229 zoneminder_exec_t
230
231 - Set files with the zoneminder_exec_t type, if you want to transition
232 an executable to the zoneminder_t domain.
233
234
235
236 zoneminder_htaccess_t
237
238 - Set files with the zoneminder_htaccess_t type, if you want to treat
239 the file as a zoneminder access file.
240
241
242
243 zoneminder_initrc_exec_t
244
245 - Set files with the zoneminder_initrc_exec_t type, if you want to
246 transition an executable to the zoneminder_initrc_t domain.
247
248
249
250 zoneminder_log_t
251
252 - Set files with the zoneminder_log_t type, if you want to treat the
253 data as zoneminder log data, usually stored under the /var/log direc‐
254 tory.
255
256
257
258 zoneminder_ra_content_t
259
260 - Set files with the zoneminder_ra_content_t type, if you want to treat
261 the files as zoneminder read/append content.
262
263
264
265 zoneminder_rw_content_t
266
267 - Set files with the zoneminder_rw_content_t type, if you want to treat
268 the files as zoneminder read/write content.
269
270
271
272 zoneminder_script_exec_t
273
274 - Set files with the zoneminder_script_exec_t type, if you want to
275 transition an executable to the zoneminder_script_t domain.
276
277
278
279 zoneminder_spool_t
280
281 - Set files with the zoneminder_spool_t type, if you want to store the
282 zoneminder files under the /var/spool directory.
283
284
285
286 zoneminder_tmpfs_t
287
288 - Set files with the zoneminder_tmpfs_t type, if you want to store
289 zoneminder files on a tmpfs file system.
290
291
292
293 zoneminder_unit_file_t
294
295 - Set files with the zoneminder_unit_file_t type, if you want to treat
296 the files as zoneminder unit content.
297
298
299
300 zoneminder_var_lib_t
301
302 - Set files with the zoneminder_var_lib_t type, if you want to store
303 the zoneminder files under the /var/lib directory.
304
305
306
307 zoneminder_var_run_t
308
309 - Set files with the zoneminder_var_run_t type, if you want to store
310 the zoneminder files under the /run or /var/run directory.
311
312
313
314 Note: File context can be temporarily modified with the chcon command.
315 If you want to permanently change the file context you need to use the
316 semanage fcontext command. This will modify the SELinux labeling data‐
317 base. You will need to use restorecon to apply the labels.
318
319
321 If you want to share files with multiple domains (Apache, FTP, rsync,
322 Samba), you can set a file context of public_content_t and public_con‐
323 tent_rw_t. These context allow any of the above domains to read the
324 content. If you want a particular domain to write to the public_con‐
325 tent_rw_t domain, you must set the appropriate boolean.
326
327 Allow zoneminder servers to read the /var/zoneminder directory by
328 adding the public_content_t file type to the directory and by restoring
329 the file type.
330
331 semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?"
332 restorecon -F -R -v /var/zoneminder
333
334 Allow zoneminder servers to read and write /var/zoneminder/incoming by
335 adding the public_content_rw_t type to the directory and by restoring
336 the file type. You also need to turn on the zoneminder_anon_write
337 boolean.
338
339 semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incom‐
340 ing(/.*)?"
341 restorecon -F -R -v /var/zoneminder/incoming
342 setsebool -P zoneminder_anon_write 1
343
344
345 If you want to allow ZoneMinder to modify public files used for public
346 file transfer services., you must turn on the zoneminder_anon_write
347 boolean.
348
349 setsebool -P zoneminder_anon_write 1
350
351
353 semanage fcontext can also be used to manipulate default file context
354 mappings.
355
356 semanage permissive can also be used to manipulate whether or not a
357 process type is permissive.
358
359 semanage module can also be used to enable/disable/install/remove pol‐
360 icy modules.
361
362 semanage boolean can also be used to manipulate the booleans
363
364
365 system-config-selinux is a GUI tool available to customize SELinux pol‐
366 icy settings.
367
368
370 This manual page was auto-generated using sepolicy manpage .
371
372
374 selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1), sepol‐
375 icy(8), setsebool(8), zoneminder_script_selinux(8), zone‐
376 minder_script_selinux(8)
377
378
379
380zoneminder 23-10-20 zoneminder_selinux(8)