1soundd_selinux(8)            SELinux Policy soundd           soundd_selinux(8)
2
3
4

NAME

6       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  soundd  processes  via  flexible
11       mandatory access control.
12
13       The  soundd  processes  execute with the soundd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep soundd_t
20
21
22

ENTRYPOINTS

24       The  soundd_t  SELinux  type  can be entered via the soundd_exec_t file
25       type.
26
27       The default entrypoint paths for the soundd_t domain are the following:
28
29       /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       soundd policy is very flexible allowing users  to  setup  their  soundd
39       processes in as secure a method as possible.
40
41       The following process types are defined for soundd:
42
43       soundd_t
44
45       Note:  semanage  permissive -a soundd_t can be used to make the process
46       type soundd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   soundd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run soundd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P daemons_dump_core 1
62
63
64
65       If  you  want  to enable cluster mode for daemons, you must turn on the
66       daemons_enable_cluster_mode boolean. Enabled by default.
67
68       setsebool -P daemons_enable_cluster_mode 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you must turn on the daemons_use_tty boolean. Disabled by default.
81
82       setsebool -P daemons_use_tty 1
83
84
85
86       If you want to deny any process from ptracing or  debugging  any  other
87       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
88       default.
89
90       setsebool -P deny_ptrace 1
91
92
93
94       If you want to allow any process  to  mmap  any  file  on  system  with
95       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
96       ean. Enabled by default.
97
98       setsebool -P domain_can_mmap_files 1
99
100
101
102       If you want to allow all domains write to kmsg_device, while kernel  is
103       executed  with  systemd.log_target=kmsg parameter, you must turn on the
104       domain_can_write_kmsg boolean. Disabled by default.
105
106       setsebool -P domain_can_write_kmsg 1
107
108
109
110       If you want to allow all domains to use other domains file descriptors,
111       you must turn on the domain_fd_use boolean. Enabled by default.
112
113       setsebool -P domain_fd_use 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138

PORT TYPES

140       SELinux defines port types to represent TCP and UDP ports.
141
142       You  can  see  the  types associated with a port by using the following
143       command:
144
145       semanage port -l
146
147
148       Policy governs the access  confined  processes  have  to  these  ports.
149       SELinux  soundd  policy  is very flexible allowing users to setup their
150       soundd processes in as secure a method as possible.
151
152       The following port types are defined for soundd:
153
154
155       soundd_port_t
156
157
158
159       Default Defined Ports:
160                 tcp 8000,9433,16001
161

MANAGED FILES

163       The SELinux process type soundd_t can manage  files  labeled  with  the
164       following file types.  The paths listed are the default paths for these
165       file types.  Note the processes UID still need to have DAC permissions.
166
167       cluster_conf_t
168
169            /etc/cluster(/.*)?
170
171       cluster_var_lib_t
172
173            /var/lib/pcsd(/.*)?
174            /var/lib/cluster(/.*)?
175            /var/lib/openais(/.*)?
176            /var/lib/pengine(/.*)?
177            /var/lib/corosync(/.*)?
178            /usr/lib/heartbeat(/.*)?
179            /var/lib/heartbeat(/.*)?
180            /var/lib/pacemaker(/.*)?
181
182       cluster_var_run_t
183
184            /var/run/crm(/.*)?
185            /var/run/cman_.*
186            /var/run/rsctmp(/.*)?
187            /var/run/aisexec.*
188            /var/run/heartbeat(/.*)?
189            /var/run/corosync-qnetd(/.*)?
190            /var/run/corosync-qdevice(/.*)?
191            /var/run/cpglockd.pid
192            /var/run/corosync.pid
193            /var/run/rgmanager.pid
194            /var/run/cluster/rgmanager.sk
195
196       root_t
197
198            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
199            /
200            /initrd
201
202       soundd_state_t
203
204            /var/state/yiff(/.*)?
205
206       soundd_tmp_t
207
208
209       soundd_tmpfs_t
210
211
212       soundd_var_run_t
213
214            /var/run/nasd(/.*)?
215            /var/run/yiff-[0-9]+.pid
216
217

FILE CONTEXTS

219       SELinux requires files to have an extended attribute to define the file
220       type.
221
222       You can see the context of a file using the -Z option to ls
223
224       Policy  governs  the  access  confined  processes  have to these files.
225       SELinux soundd policy is very flexible allowing users  to  setup  their
226       soundd processes in as secure a method as possible.
227
228       STANDARD FILE CONTEXT
229
230       SELinux defines the file context types for the soundd, if you wanted to
231       store files with these types in a diffent paths, you  need  to  execute
232       the  semanage  command  to  sepecify  alternate  labeling  and then use
233       restorecon to put the labels on disk.
234
235       semanage fcontext -a -t soundd_var_run_t '/srv/mysoundd_content(/.*)?'
236       restorecon -R -v /srv/mysoundd_content
237
238       Note: SELinux often uses regular expressions  to  specify  labels  that
239       match multiple files.
240
241       The following file types are defined for soundd:
242
243
244
245       soundd_etc_t
246
247       -  Set  files  with  the soundd_etc_t type, if you want to store soundd
248       files in the /etc directories.
249
250
251       Paths:
252            /etc/nas(/.*)?, /etc/yiff(/.*)?
253
254
255       soundd_exec_t
256
257       - Set files with the soundd_exec_t type, if you want to  transition  an
258       executable to the soundd_t domain.
259
260
261       Paths:
262            /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
263
264
265       soundd_initrc_exec_t
266
267       -  Set files with the soundd_initrc_exec_t type, if you want to transi‐
268       tion an executable to the soundd_initrc_t domain.
269
270
271
272       soundd_state_t
273
274       - Set files with the soundd_state_t type, if  you  want  to  treat  the
275       files as soundd state data.
276
277
278
279       soundd_tmp_t
280
281       -  Set  files  with  the soundd_tmp_t type, if you want to store soundd
282       temporary files in the /tmp directories.
283
284
285
286       soundd_tmpfs_t
287
288       - Set files with the soundd_tmpfs_t type, if you want to  store  soundd
289       files on a tmpfs file system.
290
291
292
293       soundd_var_run_t
294
295       -  Set  files  with the soundd_var_run_t type, if you want to store the
296       soundd files under the /run or /var/run directory.
297
298
299       Paths:
300            /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid
301
302
303       Note: File context can be temporarily modified with the chcon  command.
304       If  you want to permanently change the file context you need to use the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage  fcontext  can also be used to manipulate default file context
311       mappings.
312
313       semanage permissive can also be used to manipulate  whether  or  not  a
314       process type is permissive.
315
316       semanage  module can also be used to enable/disable/install/remove pol‐
317       icy modules.
318
319       semanage port can also be used to manipulate the port definitions
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8),  soundd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
334       icy(8) , setsebool(8)
335
336
337
338soundd                             19-04-25                  soundd_selinux(8)
Impressum