1minidlna_selinux(8)         SELinux Policy minidlna        minidlna_selinux(8)
2
3
4

NAME

6       minidlna_selinux - Security Enhanced Linux Policy for the minidlna pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  minidlna  processes  via  flexible
11       mandatory access control.
12
13       The  minidlna  processes  execute with the minidlna_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minidlna_t
20
21
22

ENTRYPOINTS

24       The minidlna_t SELinux type can be entered via the minidlna_exec_t file
25       type.
26
27       The default entrypoint paths for the minidlna_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/minidlna
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minidlna policy is very flexible allowing users to setup their minidlna
40       processes in as secure a method as possible.
41
42       The following process types are defined for minidlna:
43
44       minidlna_t
45
46       Note: semanage permissive -a minidlna_t can be used to make the process
47       type  minidlna_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       minidlna policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run minidlna with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to determine whether minidlna can read  generic  user  con‐
61       tent,  you must turn on the minidlna_read_generic_user_content boolean.
62       Disabled by default.
63
64       setsebool -P minidlna_read_generic_user_content 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type minidlna_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       minidlna_db_t
125
126            /var/lib/minidlna(/.*)?
127            /var/cache/minidlna(/.*)?
128
129       minidlna_var_run_t
130
131            /var/run/minidlna(/.*)?
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy governs the access  confined  processes  have  to  these  files.
147       SELinux  minidlna policy is very flexible allowing users to setup their
148       minidlna processes in as secure a method as possible.
149
150       EQUIVALENCE DIRECTORIES
151
152
153       minidlna policy stores data with multiple different file context  types
154       under  the /var/log/minidlna directory.  If you would like to store the
155       data in a different directory you can use the semanage command to  cre‐
156       ate an equivalence mapping.  If you wanted to store this data under the
157       /srv directory you would execute the following command:
158
159       semanage fcontext -a -e /var/log/minidlna /srv/minidlna
160       restorecon -R -v /srv/minidlna
161
162       STANDARD FILE CONTEXT
163
164       SELinux defines the file context types for the minidlna, if you  wanted
165       to store files with these types in a diffent paths, you need to execute
166       the semanage command to sepecify alternate labeling and  then  use  re‐
167       storecon to put the labels on disk.
168
169       semanage   fcontext   -a  -t  minidlna_var_run_t  '/srv/myminidlna_con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/myminidlna_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for minidlna:
177
178
179
180       minidlna_conf_t
181
182       -  Set  files  with  the minidlna_conf_t type, if you want to treat the
183       files as minidlna configuration data, usually stored under the /etc di‐
184       rectory.
185
186
187
188       minidlna_db_t
189
190       - Set files with the minidlna_db_t type, if you want to treat the files
191       as minidlna database content.
192
193
194       Paths:
195            /var/lib/minidlna(/.*)?, /var/cache/minidlna(/.*)?
196
197
198       minidlna_exec_t
199
200       - Set files with the minidlna_exec_t type, if you want to transition an
201       executable to the minidlna_t domain.
202
203
204
205       minidlna_initrc_exec_t
206
207       -  Set files with the minidlna_initrc_exec_t type, if you want to tran‐
208       sition an executable to the minidlna_initrc_t domain.
209
210
211
212       minidlna_log_t
213
214       - Set files with the minidlna_log_t type, if you want to treat the data
215       as minidlna log data, usually stored under the /var/log directory.
216
217
218       Paths:
219            /var/log/minidlna(/.*)?, /var/log/minidlna.log.*
220
221
222       minidlna_var_run_t
223
224       -  Set files with the minidlna_var_run_t type, if you want to store the
225       minidlna files under the /run or /var/run directory.
226
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  minidlna(8),  semanage(8), restorecon(8), chcon(1), sepol‐
258       icy(8), setsebool(8)
259
260
261
262minidlna                           21-06-09                minidlna_selinux(8)
Impressum