Content-type: text/html Manpage of mpd_selinux

mpd_selinux

Section: mpd SELinux Policy documentation (8)
Updated: mpd
Index Return to Main Contents
 

NAME

mpd_selinux - Security Enhanced Linux Policy for the mpd processes  

DESCRIPTION

Security-Enhanced Linux secures the mpd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. mpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mpd with the tightest access possible.

If you want to allow mplayer executable stack, you must turn on the mplayer_execstack boolean.

setsebool -P mplayer_execstack 1

If you want to allow gssd to read temp directory. For access to kerberos tgt, you must turn on the gssd_read_tmp boolean.

setsebool -P gssd_read_tmp 1

If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean.

setsebool -P httpd_tmp_exec 1

If you want to allow video playing tools to run unconfined, you must turn on the unconfined_mplayer boolean.

setsebool -P unconfined_mplayer 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean.

setsebool -P daemons_dump_core 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the mpd_t, mplayer_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the mpd_t, mplayer_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux mpd policy is very flexible allowing users to setup their mpd processes in as secure a method as possible.

The following file types are defined for mpd:

mpd_data_t

- Set files with the mpd_data_t type, if you want to treat the files as mpd content.


Paths:
/var/lib/mpd/playlists(/.*)?, /var/lib/mpd/music(/.*)?

mpd_etc_t

- Set files with the mpd_etc_t type, if you want to store mpd files in the /etc directories.

mpd_exec_t

- Set files with the mpd_exec_t type, if you want to transition an executable to the mpd_t domain.

mpd_initrc_exec_t

- Set files with the mpd_initrc_exec_t type, if you want to transition an executable to the mpd_initrc_t domain.

mpd_log_t

- Set files with the mpd_log_t type, if you want to treat the data as mpd log data, usually stored under the /var/log directory.

mpd_tmp_t

- Set files with the mpd_tmp_t type, if you want to store mpd temporary files in the /tmp directories.

mpd_tmpfs_t

- Set files with the mpd_tmpfs_t type, if you want to store mpd files on a tmpfs file system.

mpd_var_lib_t

- Set files with the mpd_var_lib_t type, if you want to store the mpd files under the /var/lib directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux mpd policy is very flexible allowing users to setup their mpd processes in as secure a method as possible.

The following port types are defined for mpd:

mpd_port_t

Default Defined Ports: tcp 6600

 

PROCESS TYPES

SELinux defi
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:32:56 GMT, September 30, 2012