1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
25       file type.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny all system processes and Linux users to  use  blue‐
69       tooth wireless technology, you must turn on the deny_bluetooth boolean.
70       Enabled by default.
71
72       setsebool -P deny_bluetooth 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Disabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103
104       If you want to allow regular users direct dri device access,  you  must
105       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
106       default.
107
108       setsebool -P selinuxuser_direct_dri_enabled 1
109
110
111
112       If you want to support NFS home  directories,  you  must  turn  on  the
113       use_nfs_home_dirs boolean. Enabled by default.
114
115       setsebool -P use_nfs_home_dirs 1
116
117
118
119       If  you  want  to  support SAMBA home directories, you must turn on the
120       use_samba_home_dirs boolean. Disabled by default.
121
122       setsebool -P use_samba_home_dirs 1
123
124
125
126       If you want to allows clients to write to the X  server  shared  memory
127       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
128       abled by default.
129
130       setsebool -P xserver_clients_write_xshm 1
131
132
133

PORT TYPES

135       SELinux defines port types to represent TCP and UDP ports.
136
137       You can see the types associated with a port  by  using  the  following
138       command:
139
140       semanage port -l
141
142
143       Policy  governs  the  access  confined  processes  have to these ports.
144       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
145       their pulseaudio processes in as secure a method as possible.
146
147       The following port types are defined for pulseaudio:
148
149
150       pulseaudio_port_t
151
152
153
154       Default Defined Ports:
155                 tcp 4713
156                 udp 4713
157

MANAGED FILES

159       The SELinux process type pulseaudio_t can manage files labeled with the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       anon_inodefs_t
164
165
166       cifs_t
167
168
169       gstreamer_home_t
170
171            /var/run/user/[^/]*/.orc(/.*)?
172            /root/.gstreamer-.*
173            /root/.cache/gstreamer-.*
174            /home/[^/]+/.orc(/.*)?
175            /home/[^/]+/.gstreamer-.*
176            /home/[^/]+/.nv/GLCache(/.*)?
177            /home/[^/]+/.cache/GLCache(/.*)?
178            /home/[^/]+/.cache/gstreamer-.*
179            /home/[^/]+/.grl-bookmarks
180            /home/[^/]+/.grl-metadata-store
181
182       nfs_t
183
184
185       pulseaudio_home_t
186
187            /root/.pulse(/.*)?
188            /root/.config/pulse(/.*)?
189            /root/.esd_auth
190            /root/.pulse-cookie
191            /home/[^/]+/.pulse(/.*)?
192            /home/[^/]+/.config/pulse(/.*)?
193            /home/[^/]+/.esd_auth
194            /home/[^/]+/.pulse-cookie
195
196       pulseaudio_var_lib_t
197
198            /var/lib/pulse(/.*)?
199
200       pulseaudio_var_run_t
201
202            /var/run/pulse(/.*)?
203
204       user_fonts_cache_t
205
206            /root/.fontconfig(/.*)?
207            /root/.fonts/auto(/.*)?
208            /root/.fonts.cache-.*
209            /root/.cache/fontconfig(/.*)?
210            /home/[^/]+/.fontconfig(/.*)?
211            /home/[^/]+/.fonts/auto(/.*)?
212            /home/[^/]+/.fonts.cache-.*
213            /home/[^/]+/.cache/fontconfig(/.*)?
214
215       user_tmp_t
216
217            /dev/shm/mono.*
218            /var/run/user(/.*)?
219            /tmp/.ICE-unix(/.*)?
220            /tmp/.X11-unix(/.*)?
221            /dev/shm/pulse-shm.*
222            /tmp/.X0-lock
223            /tmp/hsperfdata_root
224            /var/tmp/hsperfdata_root
225            /home/[^/]+/tmp
226            /home/[^/]+/.tmp
227            /tmp/gconfd-[^/]+
228
229       user_tmp_type
230
231            all user tmp files
232
233       virt_tmpfs_type
234
235
236       xserver_tmpfs_t
237
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy governs the access  confined  processes  have  to  these  files.
247       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
248       their pulseaudio processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux defines the file context  types  for  the  pulseaudio,  if  you
253       wanted  to store files with these types in a diffent paths, you need to
254       execute the semanage command to sepecify alternate  labeling  and  then
255       use restorecon to put the labels on disk.
256
257       semanage  fcontext  -a  -t pulseaudio_var_run_t '/srv/mypulseaudio_con‐
258       tent(/.*)?'
259       restorecon -R -v /srv/mypulseaudio_content
260
261       Note: SELinux often uses regular expressions  to  specify  labels  that
262       match multiple files.
263
264       The following file types are defined for pulseaudio:
265
266
267
268       pulseaudio_exec_t
269
270       -  Set files with the pulseaudio_exec_t type, if you want to transition
271       an executable to the pulseaudio_t domain.
272
273
274
275       pulseaudio_home_t
276
277       - Set files with the pulseaudio_home_t  type,  if  you  want  to  store
278       pulseaudio files in the users home directory.
279
280
281       Paths:
282            /root/.pulse(/.*)?,   /root/.config/pulse(/.*)?,  /root/.esd_auth,
283            /root/.pulse-cookie,  /home/[^/]+/.pulse(/.*)?,  /home/[^/]+/.con‐
284            fig/pulse(/.*)?, /home/[^/]+/.esd_auth, /home/[^/]+/.pulse-cookie
285
286
287       pulseaudio_tmpfs_t
288
289       -  Set  files  with  the  pulseaudio_tmpfs_t type, if you want to store
290       pulseaudio files on a tmpfs file system.
291
292
293
294       pulseaudio_var_lib_t
295
296       - Set files with the pulseaudio_var_lib_t type, if you  want  to  store
297       the pulseaudio files under the /var/lib directory.
298
299
300
301       pulseaudio_var_run_t
302
303       -  Set  files  with the pulseaudio_var_run_t type, if you want to store
304       the pulseaudio files under the /run or /var/run directory.
305
306
307
308       Note: File context can be temporarily modified with the chcon  command.
309       If  you want to permanently change the file context you need to use the
310       semanage fcontext command.  This will modify the SELinux labeling data‐
311       base.  You will need to use restorecon to apply the labels.
312
313

COMMANDS

315       semanage  fcontext  can also be used to manipulate default file context
316       mappings.
317
318       semanage permissive can also be used to manipulate  whether  or  not  a
319       process type is permissive.
320
321       semanage  module can also be used to enable/disable/install/remove pol‐
322       icy modules.
323
324       semanage port can also be used to manipulate the port definitions
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
339       icy(8), setsebool(8)
340
341
342
343pulseaudio                         19-12-02              pulseaudio_selinux(8)
Impressum