1minidlna_selinux(8) SELinux Policy minidlna minidlna_selinux(8)
2
3
4
6 minidlna_selinux - Security Enhanced Linux Policy for the minidlna pro‐
7 cesses
8
10 Security-Enhanced Linux secures the minidlna processes via flexible
11 mandatory access control.
12
13 The minidlna processes execute with the minidlna_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep minidlna_t
20
21
22
24 The minidlna_t SELinux type can be entered via the minidlna_exec_t file
25 type.
26
27 The default entrypoint paths for the minidlna_t domain are the follow‐
28 ing:
29
30 /usr/sbin/minidlna
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 minidlna policy is very flexible allowing users to setup their minidlna
40 processes in as secure a method as possible.
41
42 The following process types are defined for minidlna:
43
44 minidlna_t
45
46 Note: semanage permissive -a minidlna_t can be used to make the process
47 type minidlna_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required.
54 minidlna policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run minidlna with the tightest
56 access possible.
57
58
59
60 If you want to determine whether minidlna can read generic user con‐
61 tent, you must turn on the minidlna_read_generic_user_content boolean.
62 Disabled by default.
63
64 setsebool -P minidlna_read_generic_user_content 1
65
66
67
68 If you want to allow users to resolve user passwd entries directly from
69 ldap rather then using a sssd server, you must turn on the authlo‐
70 gin_nsswitch_use_ldap boolean. Disabled by default.
71
72 setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76 If you want to allow all domains to execute in fips_mode, you must turn
77 on the fips_mode boolean. Enabled by default.
78
79 setsebool -P fips_mode 1
80
81
82
83 If you want to allow confined applications to run with kerberos, you
84 must turn on the kerberos_enabled boolean. Enabled by default.
85
86 setsebool -P kerberos_enabled 1
87
88
89
90 If you want to allow system to run with NIS, you must turn on the
91 nis_enabled boolean. Disabled by default.
92
93 setsebool -P nis_enabled 1
94
95
96
97 If you want to allow confined applications to use nscd shared memory,
98 you must turn on the nscd_use_shm boolean. Disabled by default.
99
100 setsebool -P nscd_use_shm 1
101
102
103
105 The SELinux process type minidlna_t can manage files labeled with the
106 following file types. The paths listed are the default paths for these
107 file types. Note the processes UID still need to have DAC permissions.
108
109 cluster_conf_t
110
111 /etc/cluster(/.*)?
112
113 cluster_var_lib_t
114
115 /var/lib/pcsd(/.*)?
116 /var/lib/cluster(/.*)?
117 /var/lib/openais(/.*)?
118 /var/lib/pengine(/.*)?
119 /var/lib/corosync(/.*)?
120 /usr/lib/heartbeat(/.*)?
121 /var/lib/heartbeat(/.*)?
122 /var/lib/pacemaker(/.*)?
123
124 cluster_var_run_t
125
126 /var/run/crm(/.*)?
127 /var/run/cman_.*
128 /var/run/rsctmp(/.*)?
129 /var/run/aisexec.*
130 /var/run/heartbeat(/.*)?
131 /var/run/corosync-qnetd(/.*)?
132 /var/run/corosync-qdevice(/.*)?
133 /var/run/corosync.pid
134 /var/run/cpglockd.pid
135 /var/run/rgmanager.pid
136 /var/run/cluster/rgmanager.sk
137
138 minidlna_db_t
139
140 /var/lib/minidlna(/.*)?
141 /var/cache/minidlna(/.*)?
142
143 minidlna_var_run_t
144
145 /var/run/minidlna(/.*)?
146
147 root_t
148
149 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150 /
151 /initrd
152
153
155 SELinux requires files to have an extended attribute to define the file
156 type.
157
158 You can see the context of a file using the -Z option to ls
159
160 Policy governs the access confined processes have to these files.
161 SELinux minidlna policy is very flexible allowing users to setup their
162 minidlna processes in as secure a method as possible.
163
164 EQUIVALENCE DIRECTORIES
165
166
167 minidlna policy stores data with multiple different file context types
168 under the /var/log/minidlna directory. If you would like to store the
169 data in a different directory you can use the semanage command to cre‐
170 ate an equivalence mapping. If you wanted to store this data under the
171 /srv dirctory you would execute the following command:
172
173 semanage fcontext -a -e /var/log/minidlna /srv/minidlna
174 restorecon -R -v /srv/minidlna
175
176 STANDARD FILE CONTEXT
177
178 SELinux defines the file context types for the minidlna, if you wanted
179 to store files with these types in a diffent paths, you need to execute
180 the semanage command to sepecify alternate labeling and then use
181 restorecon to put the labels on disk.
182
183 semanage fcontext -a -t minidlna_var_run_t '/srv/myminidlna_con‐
184 tent(/.*)?'
185 restorecon -R -v /srv/myminidlna_content
186
187 Note: SELinux often uses regular expressions to specify labels that
188 match multiple files.
189
190 The following file types are defined for minidlna:
191
192
193
194 minidlna_conf_t
195
196 - Set files with the minidlna_conf_t type, if you want to treat the
197 files as minidlna configuration data, usually stored under the /etc
198 directory.
199
200
201
202 minidlna_db_t
203
204 - Set files with the minidlna_db_t type, if you want to treat the files
205 as minidlna database content.
206
207
208 Paths:
209 /var/lib/minidlna(/.*)?, /var/cache/minidlna(/.*)?
210
211
212 minidlna_exec_t
213
214 - Set files with the minidlna_exec_t type, if you want to transition an
215 executable to the minidlna_t domain.
216
217
218
219 minidlna_initrc_exec_t
220
221 - Set files with the minidlna_initrc_exec_t type, if you want to tran‐
222 sition an executable to the minidlna_initrc_t domain.
223
224
225
226 minidlna_log_t
227
228 - Set files with the minidlna_log_t type, if you want to treat the data
229 as minidlna log data, usually stored under the /var/log directory.
230
231
232 Paths:
233 /var/log/minidlna(/.*)?, /var/log/minidlna.log.*
234
235
236 minidlna_var_run_t
237
238 - Set files with the minidlna_var_run_t type, if you want to store the
239 minidlna files under the /run or /var/run directory.
240
241
242
243 Note: File context can be temporarily modified with the chcon command.
244 If you want to permanently change the file context you need to use the
245 semanage fcontext command. This will modify the SELinux labeling data‐
246 base. You will need to use restorecon to apply the labels.
247
248
250 semanage fcontext can also be used to manipulate default file context
251 mappings.
252
253 semanage permissive can also be used to manipulate whether or not a
254 process type is permissive.
255
256 semanage module can also be used to enable/disable/install/remove pol‐
257 icy modules.
258
259 semanage boolean can also be used to manipulate the booleans
260
261
262 system-config-selinux is a GUI tool available to customize SELinux pol‐
263 icy settings.
264
265
267 This manual page was auto-generated using sepolicy manpage .
268
269
271 selinux(8), minidlna(8), semanage(8), restorecon(8), chcon(1), sepol‐
272 icy(8), setsebool(8)
273
274
275
276minidlna 19-06-18 minidlna_selinux(8)