1icecast_selinux(8)          SELinux Policy icecast          icecast_selinux(8)
2
3
4

NAME

6       icecast_selinux  -  Security Enhanced Linux Policy for the icecast pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  icecast  processes  via  flexible
11       mandatory access control.
12
13       The  icecast processes execute with the icecast_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep icecast_t
20
21
22

ENTRYPOINTS

24       The  icecast_t  SELinux type can be entered via the icecast_exec_t file
25       type.
26
27       The default entrypoint paths for the icecast_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/icecast
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       icecast  policy  is very flexible allowing users to setup their icecast
40       processes in as secure a method as possible.
41
42       The following process types are defined for icecast:
43
44       icecast_t
45
46       Note: semanage permissive -a icecast_t can be used to make the  process
47       type  icecast_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  icecast
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run icecast with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether icecast can listen on and  connect  to
61       any  TCP  port, you must turn on the icecast_use_any_tcp_ports boolean.
62       Disabled by default.
63
64       setsebool -P icecast_use_any_tcp_ports 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type icecast_t can manage files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       icecast_var_run_t
139
140            /var/run/icecast(/.*)?
141            /var/run/icecast.pid
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux icecast policy is very flexible allowing users to  setup  their
158       icecast processes in as secure a method as possible.
159
160       EQUIVALENCE DIRECTORIES
161
162
163       icecast  policy  stores data with multiple different file context types
164       under the /var/run/icecast directory.  If you would like to  store  the
165       data  in a different directory you can use the semanage command to cre‐
166       ate an equivalence mapping.  If you wanted to store this data under the
167       /srv dirctory you would execute the following command:
168
169       semanage fcontext -a -e /var/run/icecast /srv/icecast
170       restorecon -R -v /srv/icecast
171
172       STANDARD FILE CONTEXT
173
174       SELinux  defines  the file context types for the icecast, if you wanted
175       to store files with these types in a diffent paths, you need to execute
176       the  semanage  command  to  sepecify  alternate  labeling  and then use
177       restorecon to put the labels on disk.
178
179       semanage  fcontext   -a   -t   icecast_var_run_t   '/srv/myicecast_con‐
180       tent(/.*)?'
181       restorecon -R -v /srv/myicecast_content
182
183       Note:  SELinux  often  uses  regular expressions to specify labels that
184       match multiple files.
185
186       The following file types are defined for icecast:
187
188
189
190       icecast_exec_t
191
192       - Set files with the icecast_exec_t type, if you want to transition  an
193       executable to the icecast_t domain.
194
195
196
197       icecast_initrc_exec_t
198
199       - Set files with the icecast_initrc_exec_t type, if you want to transi‐
200       tion an executable to the icecast_initrc_t domain.
201
202
203
204       icecast_log_t
205
206       - Set files with the icecast_log_t type, if you want to treat the  data
207       as icecast log data, usually stored under the /var/log directory.
208
209
210
211       icecast_var_run_t
212
213       -  Set  files with the icecast_var_run_t type, if you want to store the
214       icecast files under the /run or /var/run directory.
215
216
217       Paths:
218            /var/run/icecast(/.*)?, /var/run/icecast.pid
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  icecast(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
250       icy(8), setsebool(8)
251
252
253
254icecast                            19-06-18                 icecast_selinux(8)
Impressum