1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
25       file type.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Enabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow regular users direct dri device access, you must
76       turn  on  the  selinuxuser_direct_dri_enabled  boolean.   Disabled   by
77       default.
78
79       setsebool -P selinuxuser_direct_dri_enabled 1
80
81
82
83       If  you  want  to  support  NFS  home directories, you must turn on the
84       use_nfs_home_dirs boolean. Enabled by default.
85
86       setsebool -P use_nfs_home_dirs 1
87
88
89
90       If you want to support SAMBA home directories, you  must  turn  on  the
91       use_samba_home_dirs boolean. Disabled by default.
92
93       setsebool -P use_samba_home_dirs 1
94
95
96
97       If  you  want  to allows clients to write to the X server shared memory
98       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
99       abled by default.
100
101       setsebool -P xserver_clients_write_xshm 1
102
103
104

PORT TYPES

106       SELinux defines port types to represent TCP and UDP ports.
107
108       You  can  see  the  types associated with a port by using the following
109       command:
110
111       semanage port -l
112
113
114       Policy governs the access  confined  processes  have  to  these  ports.
115       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
116       their pulseaudio processes in as secure a method as possible.
117
118       The following port types are defined for pulseaudio:
119
120
121       pulseaudio_port_t
122
123
124
125       Default Defined Ports:
126                 tcp 4713
127                 udp 4713
128

MANAGED FILES

130       The SELinux process type pulseaudio_t can manage files labeled with the
131       following file types.  The paths listed are the default paths for these
132       file types.  Note the processes UID still need to have DAC permissions.
133
134       anon_inodefs_t
135
136
137       cifs_t
138
139
140       pulseaudio_var_lib_t
141
142            /var/lib/pulse(/.*)?
143
144       pulseaudio_var_run_t
145
146            /var/run/pulse(/.*)?
147
148       virt_tmpfs_type
149
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
160       their pulseaudio processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux  defines  the  file  context  types  for the pulseaudio, if you
165       wanted to store files with these types in a diffent paths, you need  to
166       execute  the  semanage  command to sepecify alternate labeling and then
167       use restorecon to put the labels on disk.
168
169       semanage fcontext -a  -t  pulseaudio_var_run_t  '/srv/mypulseaudio_con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/mypulseaudio_content
172
173       Note:  SELinux  often  uses  regular expressions to specify labels that
174       match multiple files.
175
176       The following file types are defined for pulseaudio:
177
178
179
180       pulseaudio_exec_t
181
182       - Set files with the pulseaudio_exec_t type, if you want to  transition
183       an executable to the pulseaudio_t domain.
184
185
186
187       pulseaudio_home_t
188
189       -  Set  files  with  the  pulseaudio_home_t  type, if you want to store
190       pulseaudio files in the users home directory.
191
192
193       Paths:
194            /root/.pulse(/.*)?,  /root/.config/pulse(/.*)?,   /root/.esd_auth,
195            /root/.pulse-cookie,  /home/[^/]+/.pulse(/.*)?,  /home/[^/]+/.con‐
196            fig/pulse(/.*)?, /home/[^/]+/.esd_auth, /home/[^/]+/.pulse-cookie
197
198
199       pulseaudio_tmpfs_t
200
201       - Set files with the pulseaudio_tmpfs_t type,  if  you  want  to  store
202       pulseaudio files on a tmpfs file system.
203
204
205
206       pulseaudio_var_lib_t
207
208       -  Set  files  with the pulseaudio_var_lib_t type, if you want to store
209       the pulseaudio files under the /var/lib directory.
210
211
212
213       pulseaudio_var_run_t
214
215       - Set files with the pulseaudio_var_run_t type, if you  want  to  store
216       the pulseaudio files under the /run or /var/run directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage port can also be used to manipulate the port definitions
237
238       semanage boolean can also be used to manipulate the booleans
239
240
241       system-config-selinux is a GUI tool available to customize SELinux pol‐
242       icy settings.
243
244

AUTHOR

246       This manual page was auto-generated using sepolicy manpage .
247
248

SEE ALSO

250       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
251       icy(8), setsebool(8)
252
253
254
255pulseaudio                         21-03-26              pulseaudio_selinux(8)
Impressum