Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

zebra_selinux(8) [centos man page]

zebra_selinux(8)					       SELinux Policy zebra						  zebra_selinux(8)

NAME
zebra_selinux - Security Enhanced Linux Policy for the zebra processes DESCRIPTION
Security-Enhanced Linux secures the zebra processes via flexible mandatory access control. The zebra processes execute with the zebra_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep zebra_t ENTRYPOINTS
The zebra_t SELinux type can be entered via the zebra_exec_t file type. The default entrypoint paths for the zebra_t domain are the following: /usr/sbin/rip.*, /usr/sbin/ospf.*, /usr/sbin/bgpd, /usr/sbin/isisd, /usr/sbin/zebra, /usr/sbin/babeld PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux zebra policy is very flexible allowing users to setup their zebra pro- cesses in as secure a method as possible. The following process types are defined for zebra: zebra_t Note: semanage permissive -a zebra_t can be used to make the process type zebra_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. zebra policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zebra with the tightest access possible. If you want to allow zebra daemon to write it configuration files, you must turn on the zebra_write_config boolean. Disabled by default. setsebool -P zebra_write_config 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux zebra policy is very flexible allowing users to setup their zebra processes in as secure a method as possible. The following port types are defined for zebra: zebra_port_t Default Defined Ports: tcp 2600-2604,2606,2608-2609 udp 2600-2604,2606,2608-2609 MANAGED FILES
The SELinux process type zebra_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd zebra_conf_t /etc/zebra(/.*)? /etc/quagga(/.*)? zebra_log_t /var/log/zebra(/.*)? /var/log/quagga(/.*)? zebra_tmp_t zebra_var_run_t /var/run/quagga(/.*)? /var/run/.zebra /var/run/.zserv FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux zebra policy is very flexible allowing users to setup their zebra processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the zebra, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t zebra_conf_t '/srv/zebra/content(/.*)?' restorecon -R -v /srv/myzebra_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for zebra: zebra_conf_t - Set files with the zebra_conf_t type, if you want to treat the files as zebra configuration data, usually stored under the /etc direc- tory. Paths: /etc/zebra(/.*)?, /etc/quagga(/.*)? zebra_exec_t - Set files with the zebra_exec_t type, if you want to transition an executable to the zebra_t domain. Paths: /usr/sbin/rip.*, /usr/sbin/ospf.*, /usr/sbin/bgpd, /usr/sbin/isisd, /usr/sbin/zebra, /usr/sbin/babeld zebra_initrc_exec_t - Set files with the zebra_initrc_exec_t type, if you want to transition an executable to the zebra_initrc_t domain. Paths: /etc/rc.d/init.d/bgpd, /etc/rc.d/init.d/ripd, /etc/rc.d/init.d/ospfd, /etc/rc.d/init.d/zebra, /etc/rc.d/init.d/isisd, /etc/rc.d/init.d/ospf6d, /etc/rc.d/init.d/ripngd, /etc/rc.d/init.d/babeld zebra_log_t - Set files with the zebra_log_t type, if you want to treat the data as zebra log data, usually stored under the /var/log directory. Paths: /var/log/zebra(/.*)?, /var/log/quagga(/.*)? zebra_tmp_t - Set files with the zebra_tmp_t type, if you want to store zebra temporary files in the /tmp directories. zebra_unit_file_t - Set files with the zebra_unit_file_t type, if you want to treat the files as zebra unit content. Paths: /usr/lib/systemd/system/bgpd.*, /usr/lib/systemd/system/ripd.*, /usr/lib/systemd/system/isisd.*, /usr/lib/systemd/system/ospfd.*, /usr/lib/systemd/system/zebra.*, /usr/lib/systemd/system/babeld.*, /usr/lib/systemd/system/ospf6d.*, /usr/lib/systemd/system/ripngd.* zebra_var_run_t - Set files with the zebra_var_run_t type, if you want to store the zebra files under the /run or /var/run directory. Paths: /var/run/quagga(/.*)?, /var/run/.zebra, /var/run/.zserv Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), zebra(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) zebra 14-06-10 zebra_selinux(8)
Man Page