Content-type: text/html Manpage of zoneminder_selinux

zoneminder_selinux

Section: zoneminder SELinux Policy documentation (8)
Updated: zoneminder
Index Return to Main Contents
 

NAME

zoneminder_selinux - Security Enhanced Linux Policy for the zoneminder processes  

DESCRIPTION

Security-Enhanced Linux secures the zoneminder processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the zoneminder_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the zoneminder_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow zoneminder servers to read the /var/zoneminder directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?"
restorecon -F -R -v /var/zoneminder

Allow zoneminder servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_zoneminderd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incoming(/.*)?"
restorecon -F -R -v /var/zoneminder/incoming

If you want to allow ZoneMinder to modify public files used for public file transfer services., you must turn on the zoneminder_anon_write boolean.

setsebool -P zoneminder_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux zoneminder policy is very flexible allowing users to setup their zoneminder processes in as secure a method as possible.

The following file types are defined for zoneminder:

zoneminder_exec_t

- Set files with the zoneminder_exec_t type, if you want to transition an executable to the zoneminder_t domain.


Paths:
/usr/bin/zmpkg.pl, /usr/bin/motion

zoneminder_initrc_exec_t

- Set files with the zoneminder_initrc_exec_t type, if you want to transition an executable to the zoneminder_initrc_t domain.


Paths:
/etc/rc.d/init.d/motion, /etc/rc.d/init.d/zoneminder

zoneminder_log_t

- Set files with the zoneminder_log_t type, if you want to treat the data as zoneminder log data, usually stored under the /var/log directory.


Paths:
/var/log/zoneminder(/.*)?, /var/log/motion.log.*

zoneminder_spool_t

- Set files with the zoneminder_spool_t type, if you want to store the zoneminder files under the /var/spool directory.

zoneminder_tmpfs_t

- Set files with the zoneminder_tmpfs_t type, if you want to store zoneminder files on a tmpfs file system.

zoneminder_var_lib_t

- Set files with the zoneminder_var_lib_t type, if you want to store the zoneminder files under the /var/lib directory.


Paths:
/var/lib/zoneminder(/.*)?, /var/motion(/.*)?

zoneminder_var_run_t

- Set files with the zoneminder_var_run_t type, if you want to store the zoneminder files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines pro
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
SHARING FILES
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:36:32 GMT, September 30, 2012