1soundd_selinux(8)            SELinux Policy soundd           soundd_selinux(8)
2
3
4

NAME

6       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  soundd  processes  via  flexible
11       mandatory access control.
12
13       The  soundd  processes  execute with the soundd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep soundd_t
20
21
22

ENTRYPOINTS

24       The  soundd_t  SELinux  type  can be entered via the soundd_exec_t file
25       type.
26
27       The default entrypoint paths for the soundd_t domain are the following:
28
29       /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       soundd policy is very flexible allowing users  to  setup  their  soundd
39       processes in as secure a method as possible.
40
41       The following process types are defined for soundd:
42
43       soundd_t
44
45       Note:  semanage  permissive -a soundd_t can be used to make the process
46       type soundd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   soundd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run soundd with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

PORT TYPES

74       SELinux defines port types to represent TCP and UDP ports.
75
76       You  can  see  the  types associated with a port by using the following
77       command:
78
79       semanage port -l
80
81
82       Policy governs the access  confined  processes  have  to  these  ports.
83       SELinux  soundd  policy  is very flexible allowing users to setup their
84       soundd processes in as secure a method as possible.
85
86       The following port types are defined for soundd:
87
88
89       soundd_port_t
90
91
92
93       Default Defined Ports:
94                 tcp 8000,9433,16001
95

MANAGED FILES

97       The SELinux process type soundd_t can manage  files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/pcsd-ruby.socket
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       soundd_state_t
138
139            /var/state/yiff(/.*)?
140
141       soundd_tmp_t
142
143
144       soundd_tmpfs_t
145
146
147       soundd_var_run_t
148
149            /var/run/nasd(/.*)?
150            /var/run/yiff-[0-9]+.pid
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux soundd policy is very flexible allowing users  to  setup  their
161       soundd processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the soundd, if you wanted to
166       store files with these types in a different paths, you need to  execute
167       the  semanage  command  to  specify alternate labeling and then use re‐
168       storecon to put the labels on disk.
169
170       semanage fcontext -a -t soundd_exec_t '/srv/soundd/content(/.*)?'
171       restorecon -R -v /srv/mysoundd_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for soundd:
177
178
179
180       soundd_etc_t
181
182       -  Set  files  with  the soundd_etc_t type, if you want to store soundd
183       files in the /etc directories.
184
185
186       Paths:
187            /etc/nas(/.*)?, /etc/yiff(/.*)?
188
189
190       soundd_exec_t
191
192       - Set files with the soundd_exec_t type, if you want to  transition  an
193       executable to the soundd_t domain.
194
195
196       Paths:
197            /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
198
199
200       soundd_initrc_exec_t
201
202       -  Set files with the soundd_initrc_exec_t type, if you want to transi‐
203       tion an executable to the soundd_initrc_t domain.
204
205
206
207       soundd_state_t
208
209       - Set files with the soundd_state_t type, if  you  want  to  treat  the
210       files as soundd state data.
211
212
213
214       soundd_tmp_t
215
216       -  Set  files  with  the soundd_tmp_t type, if you want to store soundd
217       temporary files in the /tmp directories.
218
219
220
221       soundd_tmpfs_t
222
223       - Set files with the soundd_tmpfs_t type, if you want to  store  soundd
224       files on a tmpfs file system.
225
226
227
228       soundd_var_run_t
229
230       -  Set  files  with the soundd_var_run_t type, if you want to store the
231       soundd files under the /run or /var/run directory.
232
233
234       Paths:
235            /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid
236
237
238       Note: File context can be temporarily modified with the chcon  command.
239       If  you want to permanently change the file context you need to use the
240       semanage fcontext command.  This will modify the SELinux labeling data‐
241       base.  You will need to use restorecon to apply the labels.
242
243

COMMANDS

245       semanage  fcontext  can also be used to manipulate default file context
246       mappings.
247
248       semanage permissive can also be used to manipulate  whether  or  not  a
249       process type is permissive.
250
251       semanage  module can also be used to enable/disable/install/remove pol‐
252       icy modules.
253
254       semanage port can also be used to manipulate the port definitions
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8),  soundd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
269       icy(8), setsebool(8)
270
271
272
273soundd                             23-12-15                  soundd_selinux(8)
Impressum