1alsa_selinux(8)               SELinux Policy alsa              alsa_selinux(8)
2
3
4

NAME

6       alsa_selinux - Security Enhanced Linux Policy for the alsa processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the alsa processes via flexible manda‐
10       tory access control.
11
12       The alsa processes execute with the alsa_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep alsa_t
19
20
21

ENTRYPOINTS

23       The alsa_t SELinux type can be entered via the alsa_exec_t file type.
24
25       The default entrypoint paths for the alsa_t domain are the following:
26
27       /sbin/salsa,    /sbin/alsactl,     /usr/bin/ainit,     /bin/alsaunmute,
28       /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       alsa  policy  is  very flexible allowing users to setup their alsa pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for alsa:
41
42       alsa_t
43
44       Note: semanage permissive -a alsa_t can be used  to  make  the  process
45       type  alsa_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  alsa
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run alsa with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Enabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Enabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

MANAGED FILES

94       The  SELinux process type alsa_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       alsa_etc_rw_t
99
100            /etc/asound(/.*)?
101            /etc/alsa/pcm(/.*)?
102            /usr/share/alsa/pcm(/.*)?
103            /etc/asound.state
104            /etc/alsa/asound.state
105            /usr/share/alsa/alsa.conf
106
107       alsa_lock_t
108
109            /var/lock/asound.state.lock
110
111       alsa_tmp_t
112
113
114       alsa_tmpfs_t
115
116
117       alsa_var_lib_t
118
119            /var/lib/alsa(/.*)?
120
121       alsa_var_run_t
122
123            /var/run/alsactl.pid
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux alsa policy is very flexible allowing users to setup their alsa
134       processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the alsa, if you  wanted  to
139       store  files  with  these types in a diffent paths, you need to execute
140       the semanage command  to  sepecify  alternate  labeling  and  then  use
141       restorecon to put the labels on disk.
142
143       semanage fcontext -a -t alsa_unit_file_t '/srv/myalsa_content(/.*)?'
144       restorecon -R -v /srv/myalsa_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for alsa:
150
151
152
153       alsa_etc_rw_t
154
155       - Set files with the alsa_etc_rw_t type, if you want to treat the files
156       as alsa etc read/write content.
157
158
159       Paths:
160            /etc/asound(/.*)?, /etc/alsa/pcm(/.*)?, /usr/share/alsa/pcm(/.*)?,
161            /etc/asound.state,                         /etc/alsa/asound.state,
162            /usr/share/alsa/alsa.conf
163
164
165       alsa_exec_t
166
167       -  Set  files  with  the alsa_exec_t type, if you want to transition an
168       executable to the alsa_t domain.
169
170
171       Paths:
172            /sbin/salsa,   /sbin/alsactl,   /usr/bin/ainit,   /bin/alsaunmute,
173            /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
174
175
176       alsa_home_t
177
178       -  Set files with the alsa_home_t type, if you want to store alsa files
179       in the users home directory.
180
181
182
183       alsa_lock_t
184
185       - Set files with the alsa_lock_t type, if you want to treat  the  files
186       as alsa lock data, stored under the /var/lock directory
187
188
189
190       alsa_tmp_t
191
192       -  Set files with the alsa_tmp_t type, if you want to store alsa tempo‐
193       rary files in the /tmp directories.
194
195
196
197       alsa_tmpfs_t
198
199       - Set files with the alsa_tmpfs_t type, if you want to store alsa files
200       on a tmpfs file system.
201
202
203
204       alsa_unit_file_t
205
206       -  Set  files  with the alsa_unit_file_t type, if you want to treat the
207       files as alsa unit content.
208
209
210
211       alsa_var_lib_t
212
213       - Set files with the alsa_var_lib_t type, if you want to store the alsa
214       files under the /var/lib directory.
215
216
217
218       alsa_var_run_t
219
220       - Set files with the alsa_var_run_t type, if you want to store the alsa
221       files under the /run or /var/run directory.
222
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
254       setsebool(8)
255
256
257
258alsa                               19-10-08                    alsa_selinux(8)
Impressum