1minidlna_selinux(8)         SELinux Policy minidlna        minidlna_selinux(8)
2
3
4

NAME

6       minidlna_selinux - Security Enhanced Linux Policy for the minidlna pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  minidlna  processes  via  flexible
11       mandatory access control.
12
13       The  minidlna  processes  execute with the minidlna_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minidlna_t
20
21
22

ENTRYPOINTS

24       The minidlna_t SELinux type can be entered via the minidlna_exec_t file
25       type.
26
27       The default entrypoint paths for the minidlna_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/minidlna
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minidlna policy is very flexible allowing users to setup their minidlna
40       processes in as secure a method as possible.
41
42       The following process types are defined for minidlna:
43
44       minidlna_t
45
46       Note: semanage permissive -a minidlna_t can be used to make the process
47       type  minidlna_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       minidlna policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run minidlna with the tightest
56       access possible.
57
58
59
60       If you want to determine whether minidlna can read  generic  user  con‐
61       tent,  you must turn on the minidlna_read_generic_user_content boolean.
62       Disabled by default.
63
64       setsebool -P minidlna_read_generic_user_content 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type minidlna_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       minidlna_db_t
110
111            /var/lib/minidlna(/.*)?
112            /var/cache/minidlna(/.*)?
113
114       minidlna_var_run_t
115
116            /var/run/minidlna(/.*)?
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  minidlna policy is very flexible allowing users to setup their
133       minidlna processes in as secure a method as possible.
134
135       EQUIVALENCE DIRECTORIES
136
137
138       minidlna policy stores data with multiple different file context  types
139       under  the /var/log/minidlna directory.  If you would like to store the
140       data in a different directory you can use the semanage command to  cre‐
141       ate an equivalence mapping.  If you wanted to store this data under the
142       /srv directory you would execute the following command:
143
144       semanage fcontext -a -e /var/log/minidlna /srv/minidlna
145       restorecon -R -v /srv/minidlna
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the minidlna, if you  wanted
150       to store files with these types in a diffent paths, you need to execute
151       the semanage command  to  sepecify  alternate  labeling  and  then  use
152       restorecon to put the labels on disk.
153
154       semanage   fcontext   -a  -t  minidlna_var_run_t  '/srv/myminidlna_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/myminidlna_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for minidlna:
162
163
164
165       minidlna_conf_t
166
167       -  Set  files  with  the minidlna_conf_t type, if you want to treat the
168       files as minidlna configuration data, usually  stored  under  the  /etc
169       directory.
170
171
172
173       minidlna_db_t
174
175       - Set files with the minidlna_db_t type, if you want to treat the files
176       as minidlna database content.
177
178
179       Paths:
180            /var/lib/minidlna(/.*)?, /var/cache/minidlna(/.*)?
181
182
183       minidlna_exec_t
184
185       - Set files with the minidlna_exec_t type, if you want to transition an
186       executable to the minidlna_t domain.
187
188
189
190       minidlna_initrc_exec_t
191
192       -  Set files with the minidlna_initrc_exec_t type, if you want to tran‐
193       sition an executable to the minidlna_initrc_t domain.
194
195
196
197       minidlna_log_t
198
199       - Set files with the minidlna_log_t type, if you want to treat the data
200       as minidlna log data, usually stored under the /var/log directory.
201
202
203       Paths:
204            /var/log/minidlna(/.*)?, /var/log/minidlna.log.*
205
206
207       minidlna_var_run_t
208
209       -  Set files with the minidlna_var_run_t type, if you want to store the
210       minidlna files under the /run or /var/run directory.
211
212
213
214       Note: File context can be temporarily modified with the chcon  command.
215       If  you want to permanently change the file context you need to use the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage  fcontext  can also be used to manipulate default file context
222       mappings.
223
224       semanage permissive can also be used to manipulate  whether  or  not  a
225       process type is permissive.
226
227       semanage  module can also be used to enable/disable/install/remove pol‐
228       icy modules.
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8),  minidlna(8),  semanage(8), restorecon(8), chcon(1), sepol‐
243       icy(8), setsebool(8)
244
245
246
247minidlna                           20-05-05                minidlna_selinux(8)
Impressum