1icecast_selinux(8)          SELinux Policy icecast          icecast_selinux(8)
2
3
4

NAME

6       icecast_selinux  -  Security Enhanced Linux Policy for the icecast pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  icecast  processes  via  flexible
11       mandatory access control.
12
13       The  icecast processes execute with the icecast_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep icecast_t
20
21
22

ENTRYPOINTS

24       The  icecast_t  SELinux type can be entered via the icecast_exec_t file
25       type.
26
27       The default entrypoint paths for the icecast_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/icecast
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       icecast  policy  is very flexible allowing users to setup their icecast
40       processes in as secure a method as possible.
41
42       The following process types are defined for icecast:
43
44       icecast_t
45
46       Note: semanage permissive -a icecast_t can be used to make the  process
47       type  icecast_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  icecast
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run icecast with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether icecast can listen on and  connect  to
61       any  TCP  port, you must turn on the icecast_use_any_tcp_ports boolean.
62       Disabled by default.
63
64       setsebool -P icecast_use_any_tcp_ports 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type icecast_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       icecast_var_run_t
110
111            /var/run/icecast(/.*)?
112            /var/run/icecast.pid
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  icecast  policy is very flexible allowing users to setup their
129       icecast processes in as secure a method as possible.
130
131       EQUIVALENCE DIRECTORIES
132
133
134       icecast policy stores data with multiple different file  context  types
135       under  the  /var/run/icecast directory.  If you would like to store the
136       data in a different directory you can use the semanage command to  cre‐
137       ate an equivalence mapping.  If you wanted to store this data under the
138       /srv directory you would execute the following command:
139
140       semanage fcontext -a -e /var/run/icecast /srv/icecast
141       restorecon -R -v /srv/icecast
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the icecast, if  you  wanted
146       to store files with these types in a diffent paths, you need to execute
147       the semanage command  to  sepecify  alternate  labeling  and  then  use
148       restorecon to put the labels on disk.
149
150       semanage   fcontext   -a   -t   icecast_var_run_t  '/srv/myicecast_con‐
151       tent(/.*)?'
152       restorecon -R -v /srv/myicecast_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for icecast:
158
159
160
161       icecast_exec_t
162
163       -  Set files with the icecast_exec_t type, if you want to transition an
164       executable to the icecast_t domain.
165
166
167
168       icecast_initrc_exec_t
169
170       - Set files with the icecast_initrc_exec_t type, if you want to transi‐
171       tion an executable to the icecast_initrc_t domain.
172
173
174
175       icecast_log_t
176
177       -  Set files with the icecast_log_t type, if you want to treat the data
178       as icecast log data, usually stored under the /var/log directory.
179
180
181
182       icecast_var_run_t
183
184       - Set files with the icecast_var_run_t type, if you want to  store  the
185       icecast files under the /run or /var/run directory.
186
187
188       Paths:
189            /var/run/icecast(/.*)?, /var/run/icecast.pid
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), icecast(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
221       icy(8), setsebool(8)
222
223
224
225icecast                            20-05-05                 icecast_selinux(8)
Impressum