1mpd_selinux(8)                SELinux Policy mpd                mpd_selinux(8)
2
3
4

NAME

6       mpd_selinux - Security Enhanced Linux Policy for the mpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the mpd processes via flexible manda‐
10       tory access control.
11
12       The mpd processes execute with the mpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mpd_t
19
20
21

ENTRYPOINTS

23       The mpd_t SELinux type can be entered via the mpd_exec_t file type.
24
25       The default entrypoint paths for the mpd_t domain are the following:
26
27       /usr/bin/mpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mpd policy is very flexible allowing users to setup their mpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for mpd:
40
41       mpd_t
42
43       Note: semanage permissive -a mpd_t can be used to make the process type
44       mpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  mpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run mpd with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the allow_daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P allow_daemons_dump_core 1
59
60
61
62       If you want to allow all daemons to use tcp wrappers, you must turn  on
63       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
64
65       setsebool -P allow_daemons_use_tcp_wrapper 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
71       default.
72
73       setsebool -P allow_daemons_use_tty 1
74
75
76
77       If you want to allow all domains to use other domains file descriptors,
78       you must turn on the allow_domain_fd_use boolean. Enabled by default.
79
80       setsebool -P allow_domain_fd_use 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the allow_kerberos boolean. Enabled by default.
86
87       setsebool -P allow_kerberos 1
88
89
90
91       If  you want to allow sysadm to debug or ptrace all processes, you must
92       turn on the allow_ptrace boolean. Disabled by default.
93
94       setsebool -P allow_ptrace 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       allow_ypbind boolean. Disabled by default.
100
101       setsebool -P allow_ypbind 1
102
103
104
105       If  you  want  to enable cluster mode for daemons, you must turn on the
106       daemons_enable_cluster_mode boolean. Disabled by default.
107
108       setsebool -P daemons_enable_cluster_mode 1
109
110
111
112       If you want to allow all domains to have the kernel load  modules,  you
113       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
114       default.
115
116       setsebool -P domain_kernel_load_modules 1
117
118
119
120       If you want to allow all domains to execute in fips_mode, you must turn
121       on the fips_mode boolean. Enabled by default.
122
123       setsebool -P fips_mode 1
124
125
126
127       If you want to enable reading of urandom for all domains, you must turn
128       on the global_ssp boolean. Disabled by default.
129
130       setsebool -P global_ssp 1
131
132
133
134       If you want to enable support for upstart as the init program, you must
135       turn on the init_upstart boolean. Enabled by default.
136
137       setsebool -P init_upstart 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Enabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147
148       If you want to support NFS home  directories,  you  must  turn  on  the
149       use_nfs_home_dirs boolean. Disabled by default.
150
151       setsebool -P use_nfs_home_dirs 1
152
153
154
155       If  you  want  to  support SAMBA home directories, you must turn on the
156       use_samba_home_dirs boolean. Disabled by default.
157
158       setsebool -P use_samba_home_dirs 1
159
160
161

PORT TYPES

163       SELinux defines port types to represent TCP and UDP ports.
164
165       You can see the types associated with a port  by  using  the  following
166       command:
167
168       semanage port -l
169
170
171       Policy  governs  the  access  confined  processes  have to these ports.
172       SELinux mpd policy is very flexible allowing users to setup  their  mpd
173       processes in as secure a method as possible.
174
175       The following port types are defined for mpd:
176
177
178       mpd_port_t
179
180
181
182       Default Defined Ports:
183                 tcp 6600
184

MANAGED FILES

186       The  SELinux  process type mpd_t can manage files labeled with the fol‐
187       lowing file types.  The paths listed are the default  paths  for  these
188       file types.  Note the processes UID still need to have DAC permissions.
189
190       anon_inodefs_t
191
192
193       cluster_conf_t
194
195            /etc/cluster(/.*)?
196
197       cluster_var_lib_t
198
199            /var/lib(64)?/openais(/.*)?
200            /var/lib(64)?/pengine(/.*)?
201            /var/lib(64)?/corosync(/.*)?
202            /usr/lib(64)?/heartbeat(/.*)?
203            /var/lib(64)?/heartbeat(/.*)?
204            /var/lib(64)?/pacemaker(/.*)?
205            /var/lib/cluster(/.*)?
206
207       cluster_var_run_t
208
209            /var/run/crm(/.*)?
210            /var/run/cman_.*
211            /var/run/rsctmp(/.*)?
212            /var/run/aisexec.*
213            /var/run/heartbeat(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       initrc_tmp_t
220
221
222       mnt_t
223
224            /mnt(/[^/]*)
225            /mnt(/[^/]*)?
226            /rhev(/[^/]*)?
227            /media(/[^/]*)
228            /media(/[^/]*)?
229            /etc/rhgb(/.*)?
230            /media/.hal-.*
231            /net
232            /afs
233            /rhev
234            /misc
235
236       mpd_data_t
237
238            /var/lib/mpd/music(/.*)?
239            /var/lib/mpd/playlists(/.*)?
240
241       mpd_tmp_t
242
243
244       mpd_tmpfs_t
245
246
247       mpd_var_lib_t
248
249            /var/lib/mpd(/.*)?
250
251       root_t
252
253            /
254            /initrd
255
256       tmp_t
257
258            /tmp
259            /usr/tmp
260            /var/tmp
261            /tmp-inst
262            /var/tmp-inst
263            /var/tmp/vi.recover
264
265

FILE CONTEXTS

267       SELinux requires files to have an extended attribute to define the file
268       type.
269
270       You can see the context of a file using the -Z option to ls
271
272       Policy governs the access  confined  processes  have  to  these  files.
273       SELinux  mpd  policy is very flexible allowing users to setup their mpd
274       processes in as secure a method as possible.
275
276       EQUIVALENCE DIRECTORIES
277
278
279       mpd policy stores data with multiple different file context types under
280       the  /var/lib/mpd  directory.  If you would like to store the data in a
281       different directory you can use  the  semanage  command  to  create  an
282       equivalence  mapping.   If you wanted to store this data under the /srv
283       dirctory you would execute the following command:
284
285       semanage fcontext -a -e /var/lib/mpd /srv/mpd
286       restorecon -R -v /srv/mpd
287
288       STANDARD FILE CONTEXT
289
290       SELinux defines the file context types for the mpd, if  you  wanted  to
291       store  files  with  these types in a diffent paths, you need to execute
292       the semanage command  to  sepecify  alternate  labeling  and  then  use
293       restorecon to put the labels on disk.
294
295       semanage fcontext -a -t mpd_var_lib_t '/srv/mympd_content(/.*)?'
296       restorecon -R -v /srv/mympd_content
297
298       Note:  SELinux  often  uses  regular expressions to specify labels that
299       match multiple files.
300
301       The following file types are defined for mpd:
302
303
304
305       mpd_data_t
306
307       - Set files with the mpd_data_t type, if you want to treat the files as
308       mpd content.
309
310
311       Paths:
312            /var/lib/mpd/music(/.*)?, /var/lib/mpd/playlists(/.*)?
313
314
315       mpd_etc_t
316
317       -  Set files with the mpd_etc_t type, if you want to store mpd files in
318       the /etc directories.
319
320
321
322       mpd_exec_t
323
324       - Set files with the mpd_exec_t type, if you want to transition an exe‐
325       cutable to the mpd_t domain.
326
327
328
329       mpd_initrc_exec_t
330
331       -  Set files with the mpd_initrc_exec_t type, if you want to transition
332       an executable to the mpd_initrc_t domain.
333
334
335
336       mpd_log_t
337
338       - Set files with the mpd_log_t type, if you want to treat the  data  as
339       mpd log data, usually stored under the /var/log directory.
340
341
342
343       mpd_tmp_t
344
345       - Set files with the mpd_tmp_t type, if you want to store mpd temporary
346       files in the /tmp directories.
347
348
349
350       mpd_tmpfs_t
351
352       - Set files with the mpd_tmpfs_t type, if you want to store  mpd  files
353       on a tmpfs file system.
354
355
356
357       mpd_var_lib_t
358
359       -  Set  files with the mpd_var_lib_t type, if you want to store the mpd
360       files under the /var/lib directory.
361
362
363
364       Note: File context can be temporarily modified with the chcon  command.
365       If  you want to permanently change the file context you need to use the
366       semanage fcontext command.  This will modify the SELinux labeling data‐
367       base.  You will need to use restorecon to apply the labels.
368
369

COMMANDS

371       semanage  fcontext  can also be used to manipulate default file context
372       mappings.
373
374       semanage permissive can also be used to manipulate  whether  or  not  a
375       process type is permissive.
376
377       semanage  module can also be used to enable/disable/install/remove pol‐
378       icy modules.
379
380       semanage port can also be used to manipulate the port definitions
381
382       semanage boolean can also be used to manipulate the booleans
383
384
385       system-config-selinux is a GUI tool available to customize SELinux pol‐
386       icy settings.
387
388

AUTHOR

390       This manual page was auto-generated using sepolicy manpage .
391
392

SEE ALSO

394       selinux(8), mpd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
395
396
397
398mpd                                15-06-03                     mpd_selinux(8)
Impressum