1alsa_selinux(8)               SELinux Policy alsa              alsa_selinux(8)
2
3
4

NAME

6       alsa_selinux - Security Enhanced Linux Policy for the alsa processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the alsa processes via flexible manda‐
10       tory access control.
11
12       The alsa processes execute with the alsa_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep alsa_t
19
20
21

ENTRYPOINTS

23       The alsa_t SELinux type can be entered via the alsa_exec_t file type.
24
25       The default entrypoint paths for the alsa_t domain are the following:
26
27       /sbin/salsa, /sbin/alsactl, /usr/bin/ainit, /bin/alsaunmute
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       alsa policy is very flexible allowing users to setup  their  alsa  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for alsa:
40
41       alsa_t
42
43       Note:  semanage  permissive  -a  alsa_t can be used to make the process
44       type alsa_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   alsa
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run alsa with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the allow_kerberos boolean. Enabled by default.
73
74       setsebool -P allow_kerberos 1
75
76
77
78       If you want to allow sysadm to debug or ptrace all processes, you  must
79       turn on the allow_ptrace boolean. Disabled by default.
80
81       setsebool -P allow_ptrace 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       allow_ypbind boolean. Disabled by default.
87
88       setsebool -P allow_ypbind 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Enabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120

MANAGED FILES

122       The  SELinux process type alsa_t can manage files labeled with the fol‐
123       lowing file types.  The paths listed are the default  paths  for  these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       alsa_etc_rw_t
127
128            /etc/asound(/.*)?
129            /etc/alsa/pcm(/.*)?
130            /etc/asound.state
131            /etc/alsa/asound.state
132
133       alsa_var_lib_t
134
135            /var/lib/alsa(/.*)?
136
137       hald_log_t
138
139            /var/log/pm(/.*)?
140            /var/log/pm-.*.log.*
141
142       initrc_tmp_t
143
144
145       mnt_t
146
147            /mnt(/[^/]*)
148            /mnt(/[^/]*)?
149            /rhev(/[^/]*)?
150            /media(/[^/]*)
151            /media(/[^/]*)?
152            /etc/rhgb(/.*)?
153            /media/.hal-.*
154            /net
155            /afs
156            /rhev
157            /misc
158
159       tmp_t
160
161            /tmp
162            /usr/tmp
163            /var/tmp
164            /tmp-inst
165            /var/tmp-inst
166            /var/tmp/vi.recover
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux alsa policy is very flexible allowing users to setup their alsa
177       processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the alsa, if you  wanted  to
182       store  files  with  these types in a diffent paths, you need to execute
183       the semanage command  to  sepecify  alternate  labeling  and  then  use
184       restorecon to put the labels on disk.
185
186       semanage fcontext -a -t alsa_var_lib_t '/srv/myalsa_content(/.*)?'
187       restorecon -R -v /srv/myalsa_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for alsa:
193
194
195
196       alsa_etc_rw_t
197
198       - Set files with the alsa_etc_rw_t type, if you want to treat the files
199       as alsa etc read/write content.
200
201
202       Paths:
203            /etc/asound(/.*)?,     /etc/alsa/pcm(/.*)?,     /etc/asound.state,
204            /etc/alsa/asound.state
205
206
207       alsa_exec_t
208
209       - Set files with the alsa_exec_t type, if you  want  to  transition  an
210       executable to the alsa_t domain.
211
212
213       Paths:
214            /sbin/salsa, /sbin/alsactl, /usr/bin/ainit, /bin/alsaunmute
215
216
217       alsa_var_lib_t
218
219       - Set files with the alsa_var_lib_t type, if you want to store the alsa
220       files under the /var/lib directory.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8),  alsa(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
253       bool(8)
254
255
256
257alsa                               15-06-03                    alsa_selinux(8)
Impressum