1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
25       file type.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow regular users direct dri device access,  you  must
97       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
98
99       setsebool -P selinuxuser_direct_dri_enabled 1
100
101
102
103       If  you  want  to  support  NFS  home directories, you must turn on the
104       use_nfs_home_dirs boolean. Disabled by default.
105
106       setsebool -P use_nfs_home_dirs 1
107
108
109
110       If you want to support SAMBA home directories, you  must  turn  on  the
111       use_samba_home_dirs boolean. Disabled by default.
112
113       setsebool -P use_samba_home_dirs 1
114
115
116
117       If  you  want  to allows clients to write to the X server shared memory
118       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
119       abled by default.
120
121       setsebool -P xserver_clients_write_xshm 1
122
123
124

PORT TYPES

126       SELinux defines port types to represent TCP and UDP ports.
127
128       You  can  see  the  types associated with a port by using the following
129       command:
130
131       semanage port -l
132
133
134       Policy governs the access  confined  processes  have  to  these  ports.
135       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
136       their pulseaudio processes in as secure a method as possible.
137
138       The following port types are defined for pulseaudio:
139
140
141       pulseaudio_port_t
142
143
144
145       Default Defined Ports:
146                 tcp 4713
147                 udp 4713
148

MANAGED FILES

150       The SELinux process type pulseaudio_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       anon_inodefs_t
155
156
157       cifs_t
158
159
160       gstreamer_home_t
161
162            /var/run/user/[^/]*/.orc(/.*)?
163            /root/.gstreamer-.*
164            /root/.cache/gstreamer-.*
165            /home/[^/]+/.orc(/.*)?
166            /home/[^/]+/.gstreamer-.*
167            /home/[^/]+/.nv/GLCache(/.*)?
168            /home/[^/]+/.cache/GLCache(/.*)?
169            /home/[^/]+/.cache/gstreamer-.*
170            /home/[^/]+/.grl-bookmarks
171            /home/[^/]+/.grl-metadata-store
172
173       nfs_t
174
175
176       pulseaudio_home_t
177
178            /root/.pulse(/.*)?
179            /root/.config/pulse(/.*)?
180            /root/.esd_auth
181            /root/.pulse-cookie
182            /home/[^/]+/.pulse(/.*)?
183            /home/[^/]+/.config/pulse(/.*)?
184            /home/[^/]+/.esd_auth
185            /home/[^/]+/.pulse-cookie
186
187       pulseaudio_var_lib_t
188
189            /var/lib/pulse(/.*)?
190
191       pulseaudio_var_run_t
192
193            /var/run/pulse(/.*)?
194
195       user_fonts_cache_t
196
197            /root/.fontconfig(/.*)?
198            /root/.fonts/auto(/.*)?
199            /root/.fonts.cache-.*
200            /home/[^/]+/.fontconfig(/.*)?
201            /home/[^/]+/.fonts/auto(/.*)?
202            /home/[^/]+/.fonts.cache-.*
203
204       user_tmp_t
205
206            /dev/shm/mono.*
207            /var/run/user(/.*)?
208            /tmp/.ICE-unix(/.*)?
209            /tmp/.X11-unix(/.*)?
210            /dev/shm/pulse-shm.*
211            /tmp/.X0-lock
212            /tmp/hsperfdata_root
213            /var/tmp/hsperfdata_root
214            /home/[^/]+/tmp
215            /home/[^/]+/.tmp
216            /tmp/gconfd-[^/]+
217
218       user_tmp_type
219
220            all user tmp files
221
222       virt_tmpfs_type
223
224
225       xserver_tmpfs_t
226
227
228

FILE CONTEXTS

230       SELinux requires files to have an extended attribute to define the file
231       type.
232
233       You can see the context of a file using the -Z option to ls
234
235       Policy  governs  the  access  confined  processes  have to these files.
236       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
237       their pulseaudio processes in as secure a method as possible.
238
239       STANDARD FILE CONTEXT
240
241       SELinux  defines  the  file  context  types  for the pulseaudio, if you
242       wanted to store files with these types in a diffent paths, you need  to
243       execute  the  semanage  command to sepecify alternate labeling and then
244       use restorecon to put the labels on disk.
245
246       semanage fcontext -a  -t  pulseaudio_var_run_t  '/srv/mypulseaudio_con‐
247       tent(/.*)?'
248       restorecon -R -v /srv/mypulseaudio_content
249
250       Note:  SELinux  often  uses  regular expressions to specify labels that
251       match multiple files.
252
253       The following file types are defined for pulseaudio:
254
255
256
257       pulseaudio_exec_t
258
259       - Set files with the pulseaudio_exec_t type, if you want to  transition
260       an executable to the pulseaudio_t domain.
261
262
263
264       pulseaudio_home_t
265
266       -  Set  files  with  the  pulseaudio_home_t  type, if you want to store
267       pulseaudio files in the users home directory.
268
269
270       Paths:
271            /root/.pulse(/.*)?,  /root/.config/pulse(/.*)?,   /root/.esd_auth,
272            /root/.pulse-cookie,  /home/[^/]+/.pulse(/.*)?,  /home/[^/]+/.con‐
273            fig/pulse(/.*)?, /home/[^/]+/.esd_auth, /home/[^/]+/.pulse-cookie
274
275
276       pulseaudio_tmpfs_t
277
278       - Set files with the pulseaudio_tmpfs_t type,  if  you  want  to  store
279       pulseaudio files on a tmpfs file system.
280
281
282
283       pulseaudio_var_lib_t
284
285       -  Set  files  with the pulseaudio_var_lib_t type, if you want to store
286       the pulseaudio files under the /var/lib directory.
287
288
289
290       pulseaudio_var_run_t
291
292       - Set files with the pulseaudio_var_run_t type, if you  want  to  store
293       the pulseaudio files under the /run or /var/run directory.
294
295
296
297       Note:  File context can be temporarily modified with the chcon command.
298       If you want to permanently change the file context you need to use  the
299       semanage fcontext command.  This will modify the SELinux labeling data‐
300       base.  You will need to use restorecon to apply the labels.
301
302

COMMANDS

304       semanage fcontext can also be used to manipulate default  file  context
305       mappings.
306
307       semanage  permissive  can  also  be used to manipulate whether or not a
308       process type is permissive.
309
310       semanage module can also be used to enable/disable/install/remove  pol‐
311       icy modules.
312
313       semanage port can also be used to manipulate the port definitions
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
328       icy(8), setsebool(8)
329
330
331
332pulseaudio                         19-10-08              pulseaudio_selinux(8)
Impressum