1alsa_selinux(8)               SELinux Policy alsa              alsa_selinux(8)
2
3
4

NAME

6       alsa_selinux - Security Enhanced Linux Policy for the alsa processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the alsa processes via flexible manda‐
10       tory access control.
11
12       The alsa processes execute with the alsa_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep alsa_t
19
20
21

ENTRYPOINTS

23       The alsa_t SELinux type can be entered via the alsa_exec_t file type.
24
25       The default entrypoint paths for the alsa_t domain are the following:
26
27       /sbin/salsa,    /sbin/alsactl,     /usr/bin/ainit,     /bin/alsaunmute,
28       /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       alsa  policy  is  very flexible allowing users to setup their alsa pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for alsa:
41
42       alsa_t
43
44       Note: semanage permissive -a alsa_t can be used  to  make  the  process
45       type  alsa_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  alsa
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run alsa with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow system to run with  NIS,  you  must  turn  on  the
65       nis_enabled boolean. Disabled by default.
66
67       setsebool -P nis_enabled 1
68
69
70

MANAGED FILES

72       The  SELinux process type alsa_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       alsa_etc_rw_t
77
78            /etc/asound(/.*)?
79            /etc/alsa/pcm(/.*)?
80            /usr/share/alsa/pcm(/.*)?
81            /etc/asound.state
82            /etc/alsa/asound.state
83            /usr/share/alsa/alsa.conf
84
85       alsa_lock_t
86
87            /var/lock/asound.state.lock
88
89       alsa_tmp_t
90
91
92       alsa_tmpfs_t
93
94
95       alsa_var_lib_t
96
97            /var/lib/alsa(/.*)?
98
99       alsa_var_run_t
100
101            /var/run/alsactl.pid
102
103       krb5_host_rcache_t
104
105            /var/tmp/krb5_0.rcache2
106            /var/cache/krb5rcache(/.*)?
107            /var/tmp/nfs_0
108            /var/tmp/DNS_25
109            /var/tmp/host_0
110            /var/tmp/imap_0
111            /var/tmp/HTTP_23
112            /var/tmp/HTTP_48
113            /var/tmp/ldap_55
114            /var/tmp/ldap_487
115            /var/tmp/ldapmap1_0
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux alsa policy is very flexible allowing users to setup their alsa
126       processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the alsa, if you  wanted  to
131       store  files  with  these types in a diffent paths, you need to execute
132       the semanage command to specify alternate labeling  and  then  use  re‐
133       storecon to put the labels on disk.
134
135       semanage fcontext -a -t alsa_unit_file_t '/srv/myalsa_content(/.*)?'
136       restorecon -R -v /srv/myalsa_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for alsa:
142
143
144
145       alsa_etc_rw_t
146
147       - Set files with the alsa_etc_rw_t type, if you want to treat the files
148       as alsa etc read/write content.
149
150
151       Paths:
152            /etc/asound(/.*)?, /etc/alsa/pcm(/.*)?, /usr/share/alsa/pcm(/.*)?,
153            /etc/asound.state,                         /etc/alsa/asound.state,
154            /usr/share/alsa/alsa.conf
155
156
157       alsa_exec_t
158
159       - Set files with the alsa_exec_t type, if you want to transition an ex‐
160       ecutable to the alsa_t domain.
161
162
163       Paths:
164            /sbin/salsa,   /sbin/alsactl,   /usr/bin/ainit,   /bin/alsaunmute,
165            /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
166
167
168       alsa_home_t
169
170       -  Set files with the alsa_home_t type, if you want to store alsa files
171       in the users home directory.
172
173
174
175       alsa_lock_t
176
177       - Set files with the alsa_lock_t type, if you want to treat  the  files
178       as alsa lock data, stored under the /var/lock directory
179
180
181
182       alsa_tmp_t
183
184       -  Set files with the alsa_tmp_t type, if you want to store alsa tempo‐
185       rary files in the /tmp directories.
186
187
188
189       alsa_tmpfs_t
190
191       - Set files with the alsa_tmpfs_t type, if you want to store alsa files
192       on a tmpfs file system.
193
194
195
196       alsa_unit_file_t
197
198       -  Set  files  with the alsa_unit_file_t type, if you want to treat the
199       files as alsa unit content.
200
201
202
203       alsa_var_lib_t
204
205       - Set files with the alsa_var_lib_t type, if you want to store the alsa
206       files under the /var/lib directory.
207
208
209
210       alsa_var_run_t
211
212       - Set files with the alsa_var_run_t type, if you want to store the alsa
213       files under the /run or /var/run directory.
214
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
246       setsebool(8)
247
248
249
250alsa                               21-11-19                    alsa_selinux(8)
Impressum