1soundd_selinux(8)            SELinux Policy soundd           soundd_selinux(8)
2
3
4

NAME

6       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  soundd  processes  via  flexible
11       mandatory access control.
12
13       The  soundd  processes  execute with the soundd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep soundd_t
20
21
22

ENTRYPOINTS

24       The  soundd_t  SELinux  type  can be entered via the soundd_exec_t file
25       type.
26
27       The default entrypoint paths for the soundd_t domain are the following:
28
29       /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       soundd policy is very flexible allowing users  to  setup  their  soundd
39       processes in as secure a method as possible.
40
41       The following process types are defined for soundd:
42
43       soundd_t
44
45       Note:  semanage  permissive -a soundd_t can be used to make the process
46       type soundd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   soundd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run soundd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you want to allow sysadm to debug or ptrace all processes, you must
88       turn on the allow_ptrace boolean. Disabled by default.
89
90       setsebool -P allow_ptrace 1
91
92
93
94       If you want to enable cluster mode for daemons, you must  turn  on  the
95       daemons_enable_cluster_mode boolean. Disabled by default.
96
97       setsebool -P daemons_enable_cluster_mode 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If you want to enable support for upstart as the init program, you must
124       turn on the init_upstart boolean. Enabled by default.
125
126       setsebool -P init_upstart 1
127
128
129

PORT TYPES

131       SELinux defines port types to represent TCP and UDP ports.
132
133       You can see the types associated with a port  by  using  the  following
134       command:
135
136       semanage port -l
137
138
139       Policy  governs  the  access  confined  processes  have to these ports.
140       SELinux soundd policy is very flexible allowing users  to  setup  their
141       soundd processes in as secure a method as possible.
142
143       The following port types are defined for soundd:
144
145
146       soundd_port_t
147
148
149
150       Default Defined Ports:
151                 tcp 8000,9433,16001
152

MANAGED FILES

154       The  SELinux  process  type  soundd_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       mnt_t
188
189            /mnt(/[^/]*)
190            /mnt(/[^/]*)?
191            /rhev(/[^/]*)?
192            /media(/[^/]*)
193            /media(/[^/]*)?
194            /etc/rhgb(/.*)?
195            /media/.hal-.*
196            /net
197            /afs
198            /rhev
199            /misc
200
201       root_t
202
203            /
204            /initrd
205
206       soundd_state_t
207
208            /var/state/yiff(/.*)?
209
210       soundd_tmp_t
211
212
213       soundd_tmpfs_t
214
215
216       soundd_var_run_t
217
218            /var/run/nasd(/.*)?
219            /var/run/yiff-[0-9]+.pid
220
221       tmp_t
222
223            /tmp
224            /usr/tmp
225            /var/tmp
226            /tmp-inst
227            /var/tmp-inst
228            /var/tmp/vi.recover
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux  soundd  policy  is very flexible allowing users to setup their
239       soundd processes in as secure a method as possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the soundd, if you wanted to
244       store  files  with  these types in a diffent paths, you need to execute
245       the semanage command  to  sepecify  alternate  labeling  and  then  use
246       restorecon to put the labels on disk.
247
248       semanage fcontext -a -t soundd_var_run_t '/srv/mysoundd_content(/.*)?'
249       restorecon -R -v /srv/mysoundd_content
250
251       Note:  SELinux  often  uses  regular expressions to specify labels that
252       match multiple files.
253
254       The following file types are defined for soundd:
255
256
257
258       soundd_etc_t
259
260       - Set files with the soundd_etc_t type, if you  want  to  store  soundd
261       files in the /etc directories.
262
263
264       Paths:
265            /etc/nas(/.*)?, /etc/yiff(/.*)?
266
267
268       soundd_exec_t
269
270       -  Set  files with the soundd_exec_t type, if you want to transition an
271       executable to the soundd_t domain.
272
273
274       Paths:
275            /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
276
277
278       soundd_initrc_exec_t
279
280       - Set files with the soundd_initrc_exec_t type, if you want to  transi‐
281       tion an executable to the soundd_initrc_t domain.
282
283
284
285       soundd_state_t
286
287       -  Set  files  with  the  soundd_state_t type, if you want to treat the
288       files as soundd state data.
289
290
291
292       soundd_tmp_t
293
294       - Set files with the soundd_tmp_t type, if you  want  to  store  soundd
295       temporary files in the /tmp directories.
296
297
298
299       soundd_tmpfs_t
300
301       -  Set  files with the soundd_tmpfs_t type, if you want to store soundd
302       files on a tmpfs file system.
303
304
305
306       soundd_var_run_t
307
308       - Set files with the soundd_var_run_t type, if you want  to  store  the
309       soundd files under the /run or /var/run directory.
310
311
312       Paths:
313            /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid
314
315
316       Note:  File context can be temporarily modified with the chcon command.
317       If you want to permanently change the file context you need to use  the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage fcontext can also be used to manipulate default  file  context
324       mappings.
325
326       semanage  permissive  can  also  be used to manipulate whether or not a
327       process type is permissive.
328
329       semanage module can also be used to enable/disable/install/remove  pol‐
330       icy modules.
331
332       semanage port can also be used to manipulate the port definitions
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), soundd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
347       bool(8)
348
349
350
351soundd                             15-06-03                  soundd_selinux(8)
Impressum