1alsa_selinux(8)               SELinux Policy alsa              alsa_selinux(8)
2
3
4

NAME

6       alsa_selinux - Security Enhanced Linux Policy for the alsa processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the alsa processes via flexible manda‐
10       tory access control.
11
12       The alsa processes execute with the alsa_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep alsa_t
19
20
21

ENTRYPOINTS

23       The alsa_t SELinux type can be entered via the alsa_exec_t file type.
24
25       The default entrypoint paths for the alsa_t domain are the following:
26
27       /sbin/salsa,    /sbin/alsactl,     /usr/bin/ainit,     /bin/alsaunmute,
28       /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       alsa  policy  is  very flexible allowing users to setup their alsa pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for alsa:
41
42       alsa_t
43
44       Note: semanage permissive -a alsa_t can be used  to  make  the  process
45       type  alsa_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  alsa
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run alsa with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If  you  want to allow all daemons the ability to read/write terminals,
66       you must turn on the daemons_use_tty boolean. Disabled by default.
67
68       setsebool -P daemons_use_tty 1
69
70
71
72       If you want to deny any process from ptracing or  debugging  any  other
73       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
74       default.
75
76       setsebool -P deny_ptrace 1
77
78
79
80       If you want to allow any process  to  mmap  any  file  on  system  with
81       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
82       ean. Enabled by default.
83
84       setsebool -P domain_can_mmap_files 1
85
86
87
88       If you want to allow all domains write to kmsg_device, while kernel  is
89       executed  with  systemd.log_target=kmsg parameter, you must turn on the
90       domain_can_write_kmsg boolean. Disabled by default.
91
92       setsebool -P domain_can_write_kmsg 1
93
94
95
96       If you want to allow all domains to use other domains file descriptors,
97       you must turn on the domain_fd_use boolean. Enabled by default.
98
99       setsebool -P domain_fd_use 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If  you  want  to allow confined applications to run with kerberos, you
126       must turn on the kerberos_enabled boolean. Enabled by default.
127
128       setsebool -P kerberos_enabled 1
129
130
131
132       If you want to allow system to run with  NIS,  you  must  turn  on  the
133       nis_enabled boolean. Disabled by default.
134
135       setsebool -P nis_enabled 1
136
137
138
139       If  you  want to allow confined applications to use nscd shared memory,
140       you must turn on the nscd_use_shm boolean. Disabled by default.
141
142       setsebool -P nscd_use_shm 1
143
144
145

MANAGED FILES

147       The SELinux process type alsa_t can manage files labeled with the  fol‐
148       lowing  file  types.   The paths listed are the default paths for these
149       file types.  Note the processes UID still need to have DAC permissions.
150
151       alsa_etc_rw_t
152
153            /etc/asound(/.*)?
154            /etc/alsa/pcm(/.*)?
155            /usr/share/alsa/pcm(/.*)?
156            /etc/asound.state
157            /etc/alsa/asound.state
158            /usr/share/alsa/alsa.conf
159
160       alsa_lock_t
161
162            /var/lock/asound.state.lock
163
164       alsa_tmp_t
165
166
167       alsa_tmpfs_t
168
169
170       alsa_var_lib_t
171
172            /var/lib/alsa(/.*)?
173
174       alsa_var_run_t
175
176            /var/run/alsactl.pid
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy  governs  the  access  confined  processes  have to these files.
186       SELinux alsa policy is very flexible allowing users to setup their alsa
187       processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux  defines  the file context types for the alsa, if you wanted to
192       store files with these types in a diffent paths, you  need  to  execute
193       the  semanage  command  to  sepecify  alternate  labeling  and then use
194       restorecon to put the labels on disk.
195
196       semanage fcontext -a -t alsa_var_run_t '/srv/myalsa_content(/.*)?'
197       restorecon -R -v /srv/myalsa_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for alsa:
203
204
205
206       alsa_etc_rw_t
207
208       - Set files with the alsa_etc_rw_t type, if you want to treat the files
209       as alsa etc read/write content.
210
211
212       Paths:
213            /etc/asound(/.*)?, /etc/alsa/pcm(/.*)?, /usr/share/alsa/pcm(/.*)?,
214            /etc/asound.state,                         /etc/alsa/asound.state,
215            /usr/share/alsa/alsa.conf
216
217
218       alsa_exec_t
219
220       - Set files with the alsa_exec_t type, if you  want  to  transition  an
221       executable to the alsa_t domain.
222
223
224       Paths:
225            /sbin/salsa,   /sbin/alsactl,   /usr/bin/ainit,   /bin/alsaunmute,
226            /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
227
228
229       alsa_home_t
230
231       - Set files with the alsa_home_t type, if you want to store alsa  files
232       in the users home directory.
233
234
235
236       alsa_lock_t
237
238       -  Set  files with the alsa_lock_t type, if you want to treat the files
239       as alsa lock data, stored under the /var/lock directory
240
241
242
243       alsa_tmp_t
244
245       - Set files with the alsa_tmp_t type, if you want to store alsa  tempo‐
246       rary files in the /tmp directories.
247
248
249
250       alsa_tmpfs_t
251
252       - Set files with the alsa_tmpfs_t type, if you want to store alsa files
253       on a tmpfs file system.
254
255
256
257       alsa_unit_file_t
258
259       - Set files with the alsa_unit_file_t type, if you want  to  treat  the
260       files as alsa unit content.
261
262
263
264       alsa_var_lib_t
265
266       - Set files with the alsa_var_lib_t type, if you want to store the alsa
267       files under the /var/lib directory.
268
269
270
271       alsa_var_run_t
272
273       - Set files with the alsa_var_run_t type, if you want to store the alsa
274       files under the /run or /var/run directory.
275
276
277
278       Note:  File context can be temporarily modified with the chcon command.
279       If you want to permanently change the file context you need to use  the
280       semanage fcontext command.  This will modify the SELinux labeling data‐
281       base.  You will need to use restorecon to apply the labels.
282
283

COMMANDS

285       semanage fcontext can also be used to manipulate default  file  context
286       mappings.
287
288       semanage  permissive  can  also  be used to manipulate whether or not a
289       process type is permissive.
290
291       semanage module can also be used to enable/disable/install/remove  pol‐
292       icy modules.
293
294       semanage boolean can also be used to manipulate the booleans
295
296
297       system-config-selinux is a GUI tool available to customize SELinux pol‐
298       icy settings.
299
300

AUTHOR

302       This manual page was auto-generated using sepolicy manpage .
303
304

SEE ALSO

306       selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
307       , setsebool(8)
308
309
310
311alsa                               19-04-25                    alsa_selinux(8)
Impressum