1minidlna_selinux(8)         SELinux Policy minidlna        minidlna_selinux(8)
2
3
4

NAME

6       minidlna_selinux - Security Enhanced Linux Policy for the minidlna pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  minidlna  processes  via  flexible
11       mandatory access control.
12
13       The  minidlna  processes  execute with the minidlna_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minidlna_t
20
21
22

ENTRYPOINTS

24       The minidlna_t SELinux type can be entered via the minidlna_exec_t file
25       type.
26
27       The default entrypoint paths for the minidlna_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/minidlna
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minidlna policy is very flexible allowing users to setup their minidlna
40       processes in as secure a method as possible.
41
42       The following process types are defined for minidlna:
43
44       minidlna_t
45
46       Note: semanage permissive -a minidlna_t can be used to make the process
47       type  minidlna_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       minidlna policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run minidlna with the tightest
56       access possible.
57
58
59
60       If you want to determine whether minidlna can read  generic  user  con‐
61       tent,  you must turn on the minidlna_read_generic_user_content boolean.
62       Disabled by default.
63
64       setsebool -P minidlna_read_generic_user_content 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all daemons to write corefiles to /, you must turn
77       on the daemons_dump_core boolean. Disabled by default.
78
79       setsebool -P daemons_dump_core 1
80
81
82
83       If  you  want  to enable cluster mode for daemons, you must turn on the
84       daemons_enable_cluster_mode boolean. Enabled by default.
85
86       setsebool -P daemons_enable_cluster_mode 1
87
88
89
90       If you want to allow all daemons to use tcp wrappers, you must turn  on
91       the daemons_use_tcp_wrapper boolean. Disabled by default.
92
93       setsebool -P daemons_use_tcp_wrapper 1
94
95
96
97       If  you  want to allow all daemons the ability to read/write terminals,
98       you must turn on the daemons_use_tty boolean. Disabled by default.
99
100       setsebool -P daemons_use_tty 1
101
102
103
104       If you want to deny any process from ptracing or  debugging  any  other
105       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
106       default.
107
108       setsebool -P deny_ptrace 1
109
110
111
112       If you want to allow any process  to  mmap  any  file  on  system  with
113       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
114       ean. Enabled by default.
115
116       setsebool -P domain_can_mmap_files 1
117
118
119
120       If you want to allow all domains write to kmsg_device, while kernel  is
121       executed  with  systemd.log_target=kmsg parameter, you must turn on the
122       domain_can_write_kmsg boolean. Disabled by default.
123
124       setsebool -P domain_can_write_kmsg 1
125
126
127
128       If you want to allow all domains to use other domains file descriptors,
129       you must turn on the domain_fd_use boolean. Enabled by default.
130
131       setsebool -P domain_fd_use 1
132
133
134
135       If  you  want to allow all domains to have the kernel load modules, you
136       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
137       default.
138
139       setsebool -P domain_kernel_load_modules 1
140
141
142
143       If you want to allow all domains to execute in fips_mode, you must turn
144       on the fips_mode boolean. Enabled by default.
145
146       setsebool -P fips_mode 1
147
148
149
150       If you want to enable reading of urandom for all domains, you must turn
151       on the global_ssp boolean. Disabled by default.
152
153       setsebool -P global_ssp 1
154
155
156
157       If  you  want  to allow confined applications to run with kerberos, you
158       must turn on the kerberos_enabled boolean. Enabled by default.
159
160       setsebool -P kerberos_enabled 1
161
162
163
164       If you want to allow system to run with  NIS,  you  must  turn  on  the
165       nis_enabled boolean. Disabled by default.
166
167       setsebool -P nis_enabled 1
168
169
170
171       If  you  want to allow confined applications to use nscd shared memory,
172       you must turn on the nscd_use_shm boolean. Disabled by default.
173
174       setsebool -P nscd_use_shm 1
175
176
177

MANAGED FILES

179       The SELinux process type minidlna_t can manage files labeled  with  the
180       following file types.  The paths listed are the default paths for these
181       file types.  Note the processes UID still need to have DAC permissions.
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib/pcsd(/.*)?
190            /var/lib/cluster(/.*)?
191            /var/lib/openais(/.*)?
192            /var/lib/pengine(/.*)?
193            /var/lib/corosync(/.*)?
194            /usr/lib/heartbeat(/.*)?
195            /var/lib/heartbeat(/.*)?
196            /var/lib/pacemaker(/.*)?
197
198       cluster_var_run_t
199
200            /var/run/crm(/.*)?
201            /var/run/cman_.*
202            /var/run/rsctmp(/.*)?
203            /var/run/aisexec.*
204            /var/run/heartbeat(/.*)?
205            /var/run/corosync-qnetd(/.*)?
206            /var/run/corosync-qdevice(/.*)?
207            /var/run/cpglockd.pid
208            /var/run/corosync.pid
209            /var/run/rgmanager.pid
210            /var/run/cluster/rgmanager.sk
211
212       minidlna_db_t
213
214            /var/lib/minidlna(/.*)?
215            /var/cache/minidlna(/.*)?
216
217       minidlna_var_run_t
218
219            /var/run/minidlna(/.*)?
220
221       root_t
222
223            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
224            /
225            /initrd
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy  governs  the  access  confined  processes  have to these files.
235       SELinux minidlna policy is very flexible allowing users to setup  their
236       minidlna processes in as secure a method as possible.
237
238       EQUIVALENCE DIRECTORIES
239
240
241       minidlna  policy stores data with multiple different file context types
242       under the /var/log/minidlna directory.  If you would like to store  the
243       data  in a different directory you can use the semanage command to cre‐
244       ate an equivalence mapping.  If you wanted to store this data under the
245       /srv dirctory you would execute the following command:
246
247       semanage fcontext -a -e /var/log/minidlna /srv/minidlna
248       restorecon -R -v /srv/minidlna
249
250       STANDARD FILE CONTEXT
251
252       SELinux  defines the file context types for the minidlna, if you wanted
253       to store files with these types in a diffent paths, you need to execute
254       the  semanage  command  to  sepecify  alternate  labeling  and then use
255       restorecon to put the labels on disk.
256
257       semanage  fcontext  -a  -t   minidlna_var_run_t   '/srv/myminidlna_con‐
258       tent(/.*)?'
259       restorecon -R -v /srv/myminidlna_content
260
261       Note:  SELinux  often  uses  regular expressions to specify labels that
262       match multiple files.
263
264       The following file types are defined for minidlna:
265
266
267
268       minidlna_conf_t
269
270       - Set files with the minidlna_conf_t type, if you  want  to  treat  the
271       files  as  minidlna  configuration  data, usually stored under the /etc
272       directory.
273
274
275
276       minidlna_db_t
277
278       - Set files with the minidlna_db_t type, if you want to treat the files
279       as minidlna database content.
280
281
282       Paths:
283            /var/lib/minidlna(/.*)?, /var/cache/minidlna(/.*)?
284
285
286       minidlna_exec_t
287
288       - Set files with the minidlna_exec_t type, if you want to transition an
289       executable to the minidlna_t domain.
290
291
292
293       minidlna_initrc_exec_t
294
295       - Set files with the minidlna_initrc_exec_t type, if you want to  tran‐
296       sition an executable to the minidlna_initrc_t domain.
297
298
299
300       minidlna_log_t
301
302       - Set files with the minidlna_log_t type, if you want to treat the data
303       as minidlna log data, usually stored under the /var/log directory.
304
305
306       Paths:
307            /var/log/minidlna(/.*)?, /var/log/minidlna.log.*
308
309
310       minidlna_var_run_t
311
312       - Set files with the minidlna_var_run_t type, if you want to store  the
313       minidlna files under the /run or /var/run directory.
314
315
316
317       Note:  File context can be temporarily modified with the chcon command.
318       If you want to permanently change the file context you need to use  the
319       semanage fcontext command.  This will modify the SELinux labeling data‐
320       base.  You will need to use restorecon to apply the labels.
321
322

COMMANDS

324       semanage fcontext can also be used to manipulate default  file  context
325       mappings.
326
327       semanage  permissive  can  also  be used to manipulate whether or not a
328       process type is permissive.
329
330       semanage module can also be used to enable/disable/install/remove  pol‐
331       icy modules.
332
333       semanage boolean can also be used to manipulate the booleans
334
335
336       system-config-selinux is a GUI tool available to customize SELinux pol‐
337       icy settings.
338
339

AUTHOR

341       This manual page was auto-generated using sepolicy manpage .
342
343

SEE ALSO

345       selinux(8), minidlna(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
346       icy(8) , setsebool(8)
347
348
349
350minidlna                           19-04-25                minidlna_selinux(8)
Impressum