1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
25       file type.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny all system processes and Linux users to  use  blue‐
69       tooth wireless technology, you must turn on the deny_bluetooth boolean.
70       Enabled by default.
71
72       setsebool -P deny_bluetooth 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103
104       If you want to allow regular users direct dri device access,  you  must
105       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
106
107       setsebool -P selinuxuser_direct_dri_enabled 1
108
109
110
111       If  you  want  to  support  NFS  home directories, you must turn on the
112       use_nfs_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_nfs_home_dirs 1
115
116
117
118       If you want to support SAMBA home directories, you  must  turn  on  the
119       use_samba_home_dirs boolean. Disabled by default.
120
121       setsebool -P use_samba_home_dirs 1
122
123
124
125       If  you  want  to allows clients to write to the X server shared memory
126       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
127       abled by default.
128
129       setsebool -P xserver_clients_write_xshm 1
130
131
132

PORT TYPES

134       SELinux defines port types to represent TCP and UDP ports.
135
136       You  can  see  the  types associated with a port by using the following
137       command:
138
139       semanage port -l
140
141
142       Policy governs the access  confined  processes  have  to  these  ports.
143       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
144       their pulseaudio processes in as secure a method as possible.
145
146       The following port types are defined for pulseaudio:
147
148
149       pulseaudio_port_t
150
151
152
153       Default Defined Ports:
154                 tcp 4713
155                 udp 4713
156

MANAGED FILES

158       The SELinux process type pulseaudio_t can manage files labeled with the
159       following file types.  The paths listed are the default paths for these
160       file types.  Note the processes UID still need to have DAC permissions.
161
162       anon_inodefs_t
163
164
165       cifs_t
166
167
168       gstreamer_home_t
169
170            /var/run/user/[^/]*/.orc(/.*)?
171            /root/.gstreamer-.*
172            /root/.cache/gstreamer-.*
173            /home/[^/]+/.orc(/.*)?
174            /home/[^/]+/.gstreamer-.*
175            /home/[^/]+/.nv/GLCache(/.*)?
176            /home/[^/]+/.cache/GLCache(/.*)?
177            /home/[^/]+/.cache/gstreamer-.*
178            /home/[^/]+/.grl-bookmarks
179            /home/[^/]+/.grl-metadata-store
180
181       nfs_t
182
183
184       pulseaudio_home_t
185
186            /root/.pulse(/.*)?
187            /root/.config/pulse(/.*)?
188            /root/.esd_auth
189            /root/.pulse-cookie
190            /home/[^/]+/.pulse(/.*)?
191            /home/[^/]+/.config/pulse(/.*)?
192            /home/[^/]+/.esd_auth
193            /home/[^/]+/.pulse-cookie
194
195       pulseaudio_var_lib_t
196
197            /var/lib/pulse(/.*)?
198
199       pulseaudio_var_run_t
200
201            /var/run/pulse(/.*)?
202
203       user_fonts_cache_t
204
205            /root/.fontconfig(/.*)?
206            /root/.fonts/auto(/.*)?
207            /root/.fonts.cache-.*
208            /root/.cache/fontconfig(/.*)?
209            /home/[^/]+/.fontconfig(/.*)?
210            /home/[^/]+/.fonts/auto(/.*)?
211            /home/[^/]+/.fonts.cache-.*
212            /home/[^/]+/.cache/fontconfig(/.*)?
213
214       user_tmp_t
215
216            /dev/shm/mono.*
217            /var/run/user(/.*)?
218            /tmp/.ICE-unix(/.*)?
219            /tmp/.X11-unix(/.*)?
220            /dev/shm/pulse-shm.*
221            /tmp/.X0-lock
222            /tmp/hsperfdata_root
223            /var/tmp/hsperfdata_root
224            /home/[^/]+/tmp
225            /home/[^/]+/.tmp
226            /tmp/gconfd-[^/]+
227
228       user_tmp_type
229
230            all user tmp files
231
232       virt_tmpfs_type
233
234
235       xserver_tmpfs_t
236
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy  governs  the  access  confined  processes  have to these files.
246       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
247       their pulseaudio processes in as secure a method as possible.
248
249       STANDARD FILE CONTEXT
250
251       SELinux  defines  the  file  context  types  for the pulseaudio, if you
252       wanted to store files with these types in a diffent paths, you need  to
253       execute  the  semanage  command to sepecify alternate labeling and then
254       use restorecon to put the labels on disk.
255
256       semanage fcontext -a  -t  pulseaudio_var_run_t  '/srv/mypulseaudio_con‐
257       tent(/.*)?'
258       restorecon -R -v /srv/mypulseaudio_content
259
260       Note:  SELinux  often  uses  regular expressions to specify labels that
261       match multiple files.
262
263       The following file types are defined for pulseaudio:
264
265
266
267       pulseaudio_exec_t
268
269       - Set files with the pulseaudio_exec_t type, if you want to  transition
270       an executable to the pulseaudio_t domain.
271
272
273
274       pulseaudio_home_t
275
276       -  Set  files  with  the  pulseaudio_home_t  type, if you want to store
277       pulseaudio files in the users home directory.
278
279
280       Paths:
281            /root/.pulse(/.*)?,  /root/.config/pulse(/.*)?,   /root/.esd_auth,
282            /root/.pulse-cookie,  /home/[^/]+/.pulse(/.*)?,  /home/[^/]+/.con‐
283            fig/pulse(/.*)?, /home/[^/]+/.esd_auth, /home/[^/]+/.pulse-cookie
284
285
286       pulseaudio_tmpfs_t
287
288       - Set files with the pulseaudio_tmpfs_t type,  if  you  want  to  store
289       pulseaudio files on a tmpfs file system.
290
291
292
293       pulseaudio_var_lib_t
294
295       -  Set  files  with the pulseaudio_var_lib_t type, if you want to store
296       the pulseaudio files under the /var/lib directory.
297
298
299
300       pulseaudio_var_run_t
301
302       - Set files with the pulseaudio_var_run_t type, if you  want  to  store
303       the pulseaudio files under the /run or /var/run directory.
304
305
306
307       Note:  File context can be temporarily modified with the chcon command.
308       If you want to permanently change the file context you need to use  the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage fcontext can also be used to manipulate default  file  context
315       mappings.
316
317       semanage  permissive  can  also  be used to manipulate whether or not a
318       process type is permissive.
319
320       semanage module can also be used to enable/disable/install/remove  pol‐
321       icy modules.
322
323       semanage port can also be used to manipulate the port definitions
324
325       semanage boolean can also be used to manipulate the booleans
326
327
328       system-config-selinux is a GUI tool available to customize SELinux pol‐
329       icy settings.
330
331

AUTHOR

333       This manual page was auto-generated using sepolicy manpage .
334
335

SEE ALSO

337       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
338       icy(8), setsebool(8)
339
340
341
342pulseaudio                         19-06-18              pulseaudio_selinux(8)
Impressum