1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t  SELinux  type  can  be  entered via the user_home_t,
25       pulseaudio_exec_t file types.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /home/[^/]*/.+, /home/staff/.+, /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to allows clients to write to the X server shared memory
104       segments, you must turn on the allow_write_xshm  boolean.  Disabled  by
105       default.
106
107       setsebool -P allow_write_xshm 1
108
109
110
111       If  you  want  to  allow  system  to run with NIS, you must turn on the
112       allow_ypbind boolean. Disabled by default.
113
114       setsebool -P allow_ypbind 1
115
116
117
118       If you want to enable cluster mode for daemons, you must  turn  on  the
119       daemons_enable_cluster_mode boolean. Disabled by default.
120
121       setsebool -P daemons_enable_cluster_mode 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If you want to enable support for upstart as the init program, you must
148       turn on the init_upstart boolean. Enabled by default.
149
150       setsebool -P init_upstart 1
151
152
153
154       If you want to allow confined applications to use nscd  shared  memory,
155       you must turn on the nscd_use_shm boolean. Enabled by default.
156
157       setsebool -P nscd_use_shm 1
158
159
160
161       If  you  want  to  support  NFS  home directories, you must turn on the
162       use_nfs_home_dirs boolean. Disabled by default.
163
164       setsebool -P use_nfs_home_dirs 1
165
166
167
168       If you want to support SAMBA home directories, you  must  turn  on  the
169       use_samba_home_dirs boolean. Disabled by default.
170
171       setsebool -P use_samba_home_dirs 1
172
173
174
175       If you want to support X userspace object manager, you must turn on the
176       xserver_object_manager boolean. Disabled by default.
177
178       setsebool -P xserver_object_manager 1
179
180
181

PORT TYPES

183       SELinux defines port types to represent TCP and UDP ports.
184
185       You can see the types associated with a port  by  using  the  following
186       command:
187
188       semanage port -l
189
190
191       Policy  governs  the  access  confined  processes  have to these ports.
192       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
193       their pulseaudio processes in as secure a method as possible.
194
195       The following port types are defined for pulseaudio:
196
197
198       pulseaudio_port_t
199
200
201
202       Default Defined Ports:
203                 tcp 4713
204                 udp 4713
205

MANAGED FILES

207       The SELinux process type pulseaudio_t can manage files labeled with the
208       following file types.  The paths listed are the default paths for these
209       file types.  Note the processes UID still need to have DAC permissions.
210
211       anon_inodefs_t
212
213
214       cifs_t
215
216
217       cluster_conf_t
218
219            /etc/cluster(/.*)?
220
221       cluster_var_lib_t
222
223            /var/lib(64)?/openais(/.*)?
224            /var/lib(64)?/pengine(/.*)?
225            /var/lib(64)?/corosync(/.*)?
226            /usr/lib(64)?/heartbeat(/.*)?
227            /var/lib(64)?/heartbeat(/.*)?
228            /var/lib(64)?/pacemaker(/.*)?
229            /var/lib/cluster(/.*)?
230
231       cluster_var_run_t
232
233            /var/run/crm(/.*)?
234            /var/run/cman_.*
235            /var/run/rsctmp(/.*)?
236            /var/run/aisexec.*
237            /var/run/heartbeat(/.*)?
238            /var/run/cpglockd.pid
239            /var/run/corosync.pid
240            /var/run/rgmanager.pid
241            /var/run/cluster/rgmanager.sk
242
243       initrc_tmp_t
244
245
246       mnt_t
247
248            /mnt(/[^/]*)
249            /mnt(/[^/]*)?
250            /rhev(/[^/]*)?
251            /media(/[^/]*)
252            /media(/[^/]*)?
253            /etc/rhgb(/.*)?
254            /media/.hal-.*
255            /net
256            /afs
257            /rhev
258            /misc
259
260       nfs_t
261
262
263       pulseaudio_var_lib_t
264
265            /var/lib/pulse(/.*)?
266
267       pulseaudio_var_run_t
268
269            /var/run/pulse(/.*)?
270
271       root_t
272
273            /
274            /initrd
275
276       sandbox_tmpfs_type
277
278            all sandbox content in tmpfs file systems
279
280       tmp_t
281
282            /tmp
283            /usr/tmp
284            /var/tmp
285            /tmp-inst
286            /var/tmp-inst
287            /var/tmp/vi.recover
288
289       user_fonts_cache_t
290
291            /home/[^/]*/.fonts/auto(/.*)?
292            /home/[^/]*/.fontconfig(/.*)?
293            /home/[^/]*/.fonts.cache-.*
294            /home/staff/.fonts/auto(/.*)?
295            /home/staff/.fontconfig(/.*)?
296            /home/staff/.fonts.cache-.*
297
298       user_home_type
299
300            all user home files
301
302       user_tmp_t
303
304            /tmp/gconfd-.*
305            /tmp/gconfd-staff
306
307       user_tmpfs_t
308
309            /dev/shm/mono.*
310            /dev/shm/pulse-shm.*
311
312       xdm_tmp_t
313
314            /tmp/.X11-unix(/.*)?
315            /tmp/.ICE-unix(/.*)?
316            /tmp/.X0-lock
317
318       xserver_tmpfs_t
319
320
321

FILE CONTEXTS

323       SELinux requires files to have an extended attribute to define the file
324       type.
325
326       You can see the context of a file using the -Z option to ls
327
328       Policy governs the access  confined  processes  have  to  these  files.
329       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
330       their pulseaudio processes in as secure a method as possible.
331
332       STANDARD FILE CONTEXT
333
334       SELinux defines the file context  types  for  the  pulseaudio,  if  you
335       wanted  to store files with these types in a diffent paths, you need to
336       execute the semanage command to sepecify alternate  labeling  and  then
337       use restorecon to put the labels on disk.
338
339       semanage  fcontext  -a  -t pulseaudio_var_run_t '/srv/mypulseaudio_con‐
340       tent(/.*)?'
341       restorecon -R -v /srv/mypulseaudio_content
342
343       Note: SELinux often uses regular expressions  to  specify  labels  that
344       match multiple files.
345
346       The following file types are defined for pulseaudio:
347
348
349
350       pulseaudio_exec_t
351
352       -  Set files with the pulseaudio_exec_t type, if you want to transition
353       an executable to the pulseaudio_t domain.
354
355
356
357       pulseaudio_home_t
358
359       - Set files with the pulseaudio_home_t  type,  if  you  want  to  store
360       pulseaudio files in the users home directory.
361
362
363       Paths:
364            /home/[^/]*/.pulse(/.*)?,               /home/[^/]*/.pulse-cookie,
365            /home/staff/.pulse(/.*)?, /home/staff/.pulse-cookie
366
367
368       pulseaudio_tmpfs_t
369
370       - Set files with the pulseaudio_tmpfs_t type,  if  you  want  to  store
371       pulseaudio files on a tmpfs file system.
372
373
374
375       pulseaudio_var_lib_t
376
377       -  Set  files  with the pulseaudio_var_lib_t type, if you want to store
378       the pulseaudio files under the /var/lib directory.
379
380
381
382       pulseaudio_var_run_t
383
384       - Set files with the pulseaudio_var_run_t type, if you  want  to  store
385       the pulseaudio files under the /run or /var/run directory.
386
387
388
389       Note:  File context can be temporarily modified with the chcon command.
390       If you want to permanently change the file context you need to use  the
391       semanage fcontext command.  This will modify the SELinux labeling data‐
392       base.  You will need to use restorecon to apply the labels.
393
394

COMMANDS

396       semanage fcontext can also be used to manipulate default  file  context
397       mappings.
398
399       semanage  permissive  can  also  be used to manipulate whether or not a
400       process type is permissive.
401
402       semanage module can also be used to enable/disable/install/remove  pol‐
403       icy modules.
404
405       semanage port can also be used to manipulate the port definitions
406
407       semanage boolean can also be used to manipulate the booleans
408
409
410       system-config-selinux is a GUI tool available to customize SELinux pol‐
411       icy settings.
412
413

AUTHOR

415       This manual page was auto-generated using sepolicy manpage .
416
417

SEE ALSO

419       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1) ,  set‐
420       sebool(8)
421
422
423
424pulseaudio                         15-06-03              pulseaudio_selinux(8)
Impressum