1mpd_selinux(8)                SELinux Policy mpd                mpd_selinux(8)
2
3
4

NAME

6       mpd_selinux - Security Enhanced Linux Policy for the mpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the mpd processes via flexible manda‐
10       tory access control.
11
12       The mpd processes execute with the mpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mpd_t
19
20
21

ENTRYPOINTS

23       The mpd_t SELinux type can be entered via the mpd_exec_t file type.
24
25       The default entrypoint paths for the mpd_t domain are the following:
26
27       /usr/bin/mpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mpd policy is very flexible allowing users to setup their mpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for mpd:
40
41       mpd_t
42
43       Note: semanage permissive -a mpd_t can be used to make the process type
44       mpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  mpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run mpd with the tightest access possible.
52
53
54
55       If  you  want  to determine whether mpd can traverse user home directo‐
56       ries, you must turn on the  mpd_enable_homedirs  boolean.  Disabled  by
57       default.
58
59       setsebool -P mpd_enable_homedirs 1
60
61
62
63       If  you  want  to  determine whether mpd can use cifs file systems, you
64       must turn on the mpd_use_cifs boolean. Disabled by default.
65
66       setsebool -P mpd_use_cifs 1
67
68
69
70       If you want to determine whether mpd can use nfs file systems, you must
71       turn on the mpd_use_nfs boolean. Disabled by default.
72
73       setsebool -P mpd_use_nfs 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux mpd policy is very flexible allowing users to setup  their  mpd
95       processes in as secure a method as possible.
96
97       The following port types are defined for mpd:
98
99
100       mpd_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 6600
106

MANAGED FILES

108       The  SELinux  process type mpd_t can manage files labeled with the fol‐
109       lowing file types.  The paths listed are the default  paths  for  these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       anon_inodefs_t
113
114
115       cifs_t
116
117
118       cluster_conf_t
119
120            /etc/cluster(/.*)?
121
122       cluster_var_lib_t
123
124            /var/lib/pcsd(/.*)?
125            /var/lib/cluster(/.*)?
126            /var/lib/openais(/.*)?
127            /var/lib/pengine(/.*)?
128            /var/lib/corosync(/.*)?
129            /usr/lib/heartbeat(/.*)?
130            /var/lib/heartbeat(/.*)?
131            /var/lib/pacemaker(/.*)?
132
133       cluster_var_run_t
134
135            /var/run/crm(/.*)?
136            /var/run/cman_.*
137            /var/run/rsctmp(/.*)?
138            /var/run/aisexec.*
139            /var/run/heartbeat(/.*)?
140            /var/run/corosync-qnetd(/.*)?
141            /var/run/corosync-qdevice(/.*)?
142            /var/run/corosync.pid
143            /var/run/cpglockd.pid
144            /var/run/rgmanager.pid
145            /var/run/cluster/rgmanager.sk
146
147       mpd_data_t
148
149            /var/lib/mpd/music(/.*)?
150            /var/lib/mpd/playlists(/.*)?
151
152       mpd_home_t
153
154            /home/[^/]+/.mpd(/.*)?
155
156       mpd_tmpfs_t
157
158
159       mpd_var_lib_t
160
161            /var/lib/mpd(/.*)?
162
163       mpd_var_run_t
164
165            /var/run/mpd(/.*)?
166
167       nfs_t
168
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux  mpd  policy is very flexible allowing users to setup their mpd
185       processes in as secure a method as possible.
186
187       EQUIVALENCE DIRECTORIES
188
189
190       mpd policy stores data with multiple different file context types under
191       the  /var/lib/mpd  directory.  If you would like to store the data in a
192       different directory you can use  the  semanage  command  to  create  an
193       equivalence  mapping.   If you wanted to store this data under the /srv
194       directory you would execute the following command:
195
196       semanage fcontext -a -e /var/lib/mpd /srv/mpd
197       restorecon -R -v /srv/mpd
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the mpd, if  you  wanted  to
202       store  files  with  these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t mpd_var_run_t '/srv/mympd_content(/.*)?'
207       restorecon -R -v /srv/mympd_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for mpd:
213
214
215
216       mpd_data_t
217
218       - Set files with the mpd_data_t type, if you want to treat the files as
219       mpd content.
220
221
222       Paths:
223            /var/lib/mpd/music(/.*)?, /var/lib/mpd/playlists(/.*)?
224
225
226       mpd_etc_t
227
228       -  Set files with the mpd_etc_t type, if you want to store mpd files in
229       the /etc directories.
230
231
232
233       mpd_exec_t
234
235       - Set files with the mpd_exec_t type, if you want to transition an exe‐
236       cutable to the mpd_t domain.
237
238
239
240       mpd_home_t
241
242       - Set files with the mpd_home_t type, if you want to store mpd files in
243       the users home directory.
244
245
246
247       mpd_initrc_exec_t
248
249       - Set files with the mpd_initrc_exec_t type, if you want to  transition
250       an executable to the mpd_initrc_t domain.
251
252
253
254       mpd_log_t
255
256       -  Set  files with the mpd_log_t type, if you want to treat the data as
257       mpd log data, usually stored under the /var/log directory.
258
259
260
261       mpd_tmp_t
262
263       - Set files with the mpd_tmp_t type, if you want to store mpd temporary
264       files in the /tmp directories.
265
266
267
268       mpd_tmpfs_t
269
270       -  Set  files with the mpd_tmpfs_t type, if you want to store mpd files
271       on a tmpfs file system.
272
273
274
275       mpd_user_data_t
276
277       - Set files with the mpd_user_data_t type, if you  want  to  treat  the
278       files as mpd user content.
279
280
281
282       mpd_var_lib_t
283
284       -  Set  files with the mpd_var_lib_t type, if you want to store the mpd
285       files under the /var/lib directory.
286
287
288
289       mpd_var_run_t
290
291       - Set files with the mpd_var_run_t type, if you want to store  the  mpd
292       files under the /run or /var/run directory.
293
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage port can also be used to manipulate the port definitions
313
314       semanage boolean can also be used to manipulate the booleans
315
316
317       system-config-selinux is a GUI tool available to customize SELinux pol‐
318       icy settings.
319
320

AUTHOR

322       This manual page was auto-generated using sepolicy manpage .
323
324

SEE ALSO

326       selinux(8), mpd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
327       setsebool(8)
328
329
330
331mpd                                20-05-05                     mpd_selinux(8)
Impressum