Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

zoneminder_selinux(8) [centos man page]

zoneminder_selinux(8)					     SELinux Policy zoneminder					     zoneminder_selinux(8)

NAME
zoneminder_selinux - Security Enhanced Linux Policy for the zoneminder processes DESCRIPTION
Security-Enhanced Linux secures the zoneminder processes via flexible mandatory access control. The zoneminder processes execute with the zoneminder_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep zoneminder_t ENTRYPOINTS
The zoneminder_t SELinux type can be entered via the zoneminder_exec_t file type. The default entrypoint paths for the zoneminder_t domain are the following: /usr/bin/zmpkg.pl PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux zoneminder policy is very flexible allowing users to setup their zone- minder processes in as secure a method as possible. The following process types are defined for zoneminder: zoneminder_t Note: semanage permissive -a zoneminder_t can be used to make the process type zoneminder_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. zoneminder policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zoneminder with the tightest access possible. If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the zoneminder_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the zoneminder_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type zoneminder_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? lastlog_t /var/log/lastlog.* motion_data_t /var/motion(/.*)? motion_log_t /var/log/motion.log.* motion_var_run_t /var/run/motion.pid public_content_rw_t /var/spool/abrt-upload(/.*)? root_t / /initrd security_t /selinux zoneminder_log_t /var/log/zoneminder(/.*)? zoneminder_spool_t /var/spool/zoneminder-upload(/.*)? zoneminder_tmpfs_t zoneminder_var_lib_t /var/lib/zoneminder(/.*)? zoneminder_var_run_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux zoneminder policy is very flexible allowing users to setup their zoneminder processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the zoneminder, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t zoneminder_exec_t '/srv/zoneminder/content(/.*)?' restorecon -R -v /srv/myzoneminder_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for zoneminder: zoneminder_exec_t - Set files with the zoneminder_exec_t type, if you want to transition an executable to the zoneminder_t domain. zoneminder_initrc_exec_t - Set files with the zoneminder_initrc_exec_t type, if you want to transition an executable to the zoneminder_initrc_t domain. zoneminder_log_t - Set files with the zoneminder_log_t type, if you want to treat the data as zoneminder log data, usually stored under the /var/log direc- tory. zoneminder_spool_t - Set files with the zoneminder_spool_t type, if you want to store the zoneminder files under the /var/spool directory. zoneminder_tmpfs_t - Set files with the zoneminder_tmpfs_t type, if you want to store zoneminder files on a tmpfs file system. zoneminder_unit_file_t - Set files with the zoneminder_unit_file_t type, if you want to treat the files as zoneminder unit content. zoneminder_var_lib_t - Set files with the zoneminder_var_lib_t type, if you want to store the zoneminder files under the /var/lib directory. zoneminder_var_run_t - Set files with the zoneminder_var_run_t type, if you want to store the zoneminder files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow zoneminder servers to read the /var/zoneminder directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?" restorecon -F -R -v /var/zoneminder Allow zoneminder servers to read and write /var/zoneminder/incoming by adding the public_content_rw_t type to the directory and by restor- ing the file type. You also need to turn on the zoneminder_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incoming(/.*)?" restorecon -F -R -v /var/zoneminder/incoming setsebool -P zoneminder_anon_write 1 If you want to allow ZoneMinder to modify public files used for public file transfer services., you must turn on the zoneminder_anon_write boolean. setsebool -P zoneminder_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) zoneminder 14-06-10 zoneminder_selinux(8)
Man Page