1icecast_selinux(8) SELinux Policy icecast icecast_selinux(8)
2
3
4
6 icecast_selinux - Security Enhanced Linux Policy for the icecast pro‐
7 cesses
8
10 Security-Enhanced Linux secures the icecast processes via flexible
11 mandatory access control.
12
13 The icecast processes execute with the icecast_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep icecast_t
20
21
22
24 The icecast_t SELinux type can be entered via the icecast_exec_t file
25 type.
26
27 The default entrypoint paths for the icecast_t domain are the follow‐
28 ing:
29
30 /usr/bin/icecast
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 icecast policy is very flexible allowing users to setup their icecast
40 processes in as secure a method as possible.
41
42 The following process types are defined for icecast:
43
44 icecast_t
45
46 Note: semanage permissive -a icecast_t can be used to make the process
47 type icecast_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. icecast
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run icecast with the tightest access possi‐
56 ble.
57
58
59
60 If you want to determine whether icecast can listen on and connect to
61 any TCP port, you must turn on the icecast_connect_any boolean. Dis‐
62 abled by default.
63
64 setsebool -P icecast_connect_any 1
65
66
67
68 If you want to allow all daemons to write corefiles to /, you must turn
69 on the allow_daemons_dump_core boolean. Disabled by default.
70
71 setsebool -P allow_daemons_dump_core 1
72
73
74
75 If you want to allow all daemons to use tcp wrappers, you must turn on
76 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
77
78 setsebool -P allow_daemons_use_tcp_wrapper 1
79
80
81
82 If you want to allow all daemons the ability to read/write terminals,
83 you must turn on the allow_daemons_use_tty boolean. Disabled by
84 default.
85
86 setsebool -P allow_daemons_use_tty 1
87
88
89
90 If you want to allow all domains to use other domains file descriptors,
91 you must turn on the allow_domain_fd_use boolean. Enabled by default.
92
93 setsebool -P allow_domain_fd_use 1
94
95
96
97 If you want to allow confined applications to run with kerberos, you
98 must turn on the allow_kerberos boolean. Enabled by default.
99
100 setsebool -P allow_kerberos 1
101
102
103
104 If you want to allow sysadm to debug or ptrace all processes, you must
105 turn on the allow_ptrace boolean. Disabled by default.
106
107 setsebool -P allow_ptrace 1
108
109
110
111 If you want to allow system to run with NIS, you must turn on the
112 allow_ypbind boolean. Disabled by default.
113
114 setsebool -P allow_ypbind 1
115
116
117
118 If you want to enable cluster mode for daemons, you must turn on the
119 daemons_enable_cluster_mode boolean. Disabled by default.
120
121 setsebool -P daemons_enable_cluster_mode 1
122
123
124
125 If you want to allow all domains to have the kernel load modules, you
126 must turn on the domain_kernel_load_modules boolean. Disabled by
127 default.
128
129 setsebool -P domain_kernel_load_modules 1
130
131
132
133 If you want to allow all domains to execute in fips_mode, you must turn
134 on the fips_mode boolean. Enabled by default.
135
136 setsebool -P fips_mode 1
137
138
139
140 If you want to enable reading of urandom for all domains, you must turn
141 on the global_ssp boolean. Disabled by default.
142
143 setsebool -P global_ssp 1
144
145
146
147 If you want to enable support for upstart as the init program, you must
148 turn on the init_upstart boolean. Enabled by default.
149
150 setsebool -P init_upstart 1
151
152
153
154 If you want to allow confined applications to use nscd shared memory,
155 you must turn on the nscd_use_shm boolean. Enabled by default.
156
157 setsebool -P nscd_use_shm 1
158
159
160
162 The SELinux process type icecast_t can manage files labeled with the
163 following file types. The paths listed are the default paths for these
164 file types. Note the processes UID still need to have DAC permissions.
165
166 cluster_conf_t
167
168 /etc/cluster(/.*)?
169
170 cluster_var_lib_t
171
172 /var/lib(64)?/openais(/.*)?
173 /var/lib(64)?/pengine(/.*)?
174 /var/lib(64)?/corosync(/.*)?
175 /usr/lib(64)?/heartbeat(/.*)?
176 /var/lib(64)?/heartbeat(/.*)?
177 /var/lib(64)?/pacemaker(/.*)?
178 /var/lib/cluster(/.*)?
179
180 cluster_var_run_t
181
182 /var/run/crm(/.*)?
183 /var/run/cman_.*
184 /var/run/rsctmp(/.*)?
185 /var/run/aisexec.*
186 /var/run/heartbeat(/.*)?
187 /var/run/cpglockd.pid
188 /var/run/corosync.pid
189 /var/run/rgmanager.pid
190 /var/run/cluster/rgmanager.sk
191
192 icecast_log_t
193
194 /var/log/icecast(/.*)?
195
196 icecast_var_run_t
197
198 /var/run/icecast(/.*)?
199
200 initrc_tmp_t
201
202
203 mnt_t
204
205 /mnt(/[^/]*)
206 /mnt(/[^/]*)?
207 /rhev(/[^/]*)?
208 /media(/[^/]*)
209 /media(/[^/]*)?
210 /etc/rhgb(/.*)?
211 /media/.hal-.*
212 /net
213 /afs
214 /rhev
215 /misc
216
217 root_t
218
219 /
220 /initrd
221
222 tmp_t
223
224 /tmp
225 /usr/tmp
226 /var/tmp
227 /tmp-inst
228 /var/tmp-inst
229 /var/tmp/vi.recover
230
231
233 SELinux requires files to have an extended attribute to define the file
234 type.
235
236 You can see the context of a file using the -Z option to ls
237
238 Policy governs the access confined processes have to these files.
239 SELinux icecast policy is very flexible allowing users to setup their
240 icecast processes in as secure a method as possible.
241
242 STANDARD FILE CONTEXT
243
244 SELinux defines the file context types for the icecast, if you wanted
245 to store files with these types in a diffent paths, you need to execute
246 the semanage command to sepecify alternate labeling and then use
247 restorecon to put the labels on disk.
248
249 semanage fcontext -a -t icecast_var_run_t '/srv/myicecast_con‐
250 tent(/.*)?'
251 restorecon -R -v /srv/myicecast_content
252
253 Note: SELinux often uses regular expressions to specify labels that
254 match multiple files.
255
256 The following file types are defined for icecast:
257
258
259
260 icecast_exec_t
261
262 - Set files with the icecast_exec_t type, if you want to transition an
263 executable to the icecast_t domain.
264
265
266
267 icecast_initrc_exec_t
268
269 - Set files with the icecast_initrc_exec_t type, if you want to transi‐
270 tion an executable to the icecast_initrc_t domain.
271
272
273
274 icecast_log_t
275
276 - Set files with the icecast_log_t type, if you want to treat the data
277 as icecast log data, usually stored under the /var/log directory.
278
279
280
281 icecast_var_run_t
282
283 - Set files with the icecast_var_run_t type, if you want to store the
284 icecast files under the /run or /var/run directory.
285
286
287
288 Note: File context can be temporarily modified with the chcon command.
289 If you want to permanently change the file context you need to use the
290 semanage fcontext command. This will modify the SELinux labeling data‐
291 base. You will need to use restorecon to apply the labels.
292
293
295 semanage fcontext can also be used to manipulate default file context
296 mappings.
297
298 semanage permissive can also be used to manipulate whether or not a
299 process type is permissive.
300
301 semanage module can also be used to enable/disable/install/remove pol‐
302 icy modules.
303
304 semanage boolean can also be used to manipulate the booleans
305
306
307 system-config-selinux is a GUI tool available to customize SELinux pol‐
308 icy settings.
309
310
312 This manual page was auto-generated using sepolicy manpage .
313
314
316 selinux(8), icecast(8), semanage(8), restorecon(8), chcon(1) , setse‐
317 bool(8)
318
319
320
321icecast 15-06-03 icecast_selinux(8)