1soundd_selinux(8)            SELinux Policy soundd           soundd_selinux(8)
2
3
4

NAME

6       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  soundd  processes  via  flexible
11       mandatory access control.
12
13       The  soundd  processes  execute with the soundd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep soundd_t
20
21
22

ENTRYPOINTS

24       The  soundd_t  SELinux  type  can be entered via the soundd_exec_t file
25       type.
26
27       The default entrypoint paths for the soundd_t domain are the following:
28
29       /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       soundd policy is very flexible allowing users  to  setup  their  soundd
39       processes in as secure a method as possible.
40
41       The following process types are defined for soundd:
42
43       soundd_t
44
45       Note:  semanage  permissive -a soundd_t can be used to make the process
46       type soundd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   soundd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run soundd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  soundd  policy  is very flexible allowing users to setup their
76       soundd processes in as secure a method as possible.
77
78       The following port types are defined for soundd:
79
80
81       soundd_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 8000,9433,16001
87

MANAGED FILES

89       The SELinux process type soundd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128       soundd_state_t
129
130            /var/state/yiff(/.*)?
131
132       soundd_tmpfs_t
133
134
135       soundd_var_run_t
136
137            /var/run/nasd(/.*)?
138            /var/run/yiff-[0-9]+.pid
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux soundd policy is very flexible allowing users  to  setup  their
149       soundd processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context types for the soundd, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t soundd_var_run_t '/srv/mysoundd_content(/.*)?'
159       restorecon -R -v /srv/mysoundd_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for soundd:
165
166
167
168       soundd_etc_t
169
170       -  Set  files  with  the soundd_etc_t type, if you want to store soundd
171       files in the /etc directories.
172
173
174       Paths:
175            /etc/nas(/.*)?, /etc/yiff(/.*)?
176
177
178       soundd_exec_t
179
180       - Set files with the soundd_exec_t type, if you want to  transition  an
181       executable to the soundd_t domain.
182
183
184       Paths:
185            /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
186
187
188       soundd_initrc_exec_t
189
190       -  Set files with the soundd_initrc_exec_t type, if you want to transi‐
191       tion an executable to the soundd_initrc_t domain.
192
193
194
195       soundd_state_t
196
197       - Set files with the soundd_state_t type, if  you  want  to  treat  the
198       files as soundd state data.
199
200
201
202       soundd_tmp_t
203
204       -  Set  files  with  the soundd_tmp_t type, if you want to store soundd
205       temporary files in the /tmp directories.
206
207
208
209       soundd_tmpfs_t
210
211       - Set files with the soundd_tmpfs_t type, if you want to  store  soundd
212       files on a tmpfs file system.
213
214
215
216       soundd_var_run_t
217
218       -  Set  files  with the soundd_var_run_t type, if you want to store the
219       soundd files under the /run or /var/run directory.
220
221
222       Paths:
223            /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid
224
225
226       Note: File context can be temporarily modified with the chcon  command.
227       If  you want to permanently change the file context you need to use the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage  fcontext  can also be used to manipulate default file context
234       mappings.
235
236       semanage permissive can also be used to manipulate  whether  or  not  a
237       process type is permissive.
238
239       semanage  module can also be used to enable/disable/install/remove pol‐
240       icy modules.
241
242       semanage port can also be used to manipulate the port definitions
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  soundd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
257       icy(8), setsebool(8)
258
259
260
261soundd                             20-05-05                  soundd_selinux(8)
Impressum