1alsa_selinux(8)               SELinux Policy alsa              alsa_selinux(8)
2
3
4

NAME

6       alsa_selinux - Security Enhanced Linux Policy for the alsa processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the alsa processes via flexible manda‐
10       tory access control.
11
12       The alsa processes execute with the alsa_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep alsa_t
19
20
21

ENTRYPOINTS

23       The alsa_t SELinux type can be entered via the alsa_exec_t file type.
24
25       The default entrypoint paths for the alsa_t domain are the following:
26
27       /sbin/salsa,    /sbin/alsactl,     /usr/bin/ainit,     /bin/alsaunmute,
28       /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       alsa  policy  is  very flexible allowing users to setup their alsa pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for alsa:
41
42       alsa_t
43
44       Note: semanage permissive -a alsa_t can be used  to  make  the  process
45       type  alsa_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  alsa
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run alsa with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow system to run with  NIS,  you  must  turn  on  the
65       nis_enabled boolean. Disabled by default.
66
67       setsebool -P nis_enabled 1
68
69
70

MANAGED FILES

72       The  SELinux process type alsa_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       alsa_etc_rw_t
77
78            /etc/asound(/.*)?
79            /etc/alsa/pcm(/.*)?
80            /usr/share/alsa/pcm(/.*)?
81            /etc/asound.state
82            /etc/alsa/asound.state
83            /usr/share/alsa/alsa.conf
84
85       alsa_lock_t
86
87            /var/lock/asound.state.lock
88
89       alsa_tmp_t
90
91
92       alsa_tmpfs_t
93
94
95       alsa_var_lib_t
96
97            /var/lib/alsa(/.*)?
98
99       alsa_var_run_t
100
101            /var/run/alsactl.pid
102
103       krb5_host_rcache_t
104
105            /var/tmp/krb5_0.rcache2
106            /var/cache/krb5rcache(/.*)?
107            /var/tmp/nfs_0
108            /var/tmp/DNS_25
109            /var/tmp/host_0
110            /var/tmp/imap_0
111            /var/tmp/HTTP_23
112            /var/tmp/HTTP_48
113            /var/tmp/ldap_55
114            /var/tmp/ldap_487
115            /var/tmp/ldapmap1_0
116
117       sysfs_t
118
119            /sys(/.*)?
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux alsa policy is very flexible allowing users to setup their alsa
130       processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the alsa, if you  wanted  to
135       store  files  with  these types in a diffent paths, you need to execute
136       the semanage command to specify alternate labeling  and  then  use  re‐
137       storecon to put the labels on disk.
138
139       semanage fcontext -a -t alsa_unit_file_t '/srv/myalsa_content(/.*)?'
140       restorecon -R -v /srv/myalsa_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for alsa:
146
147
148
149       alsa_etc_rw_t
150
151       - Set files with the alsa_etc_rw_t type, if you want to treat the files
152       as alsa etc read/write content.
153
154
155       Paths:
156            /etc/asound(/.*)?, /etc/alsa/pcm(/.*)?, /usr/share/alsa/pcm(/.*)?,
157            /etc/asound.state,                         /etc/alsa/asound.state,
158            /usr/share/alsa/alsa.conf
159
160
161       alsa_exec_t
162
163       - Set files with the alsa_exec_t type, if you want to transition an ex‐
164       ecutable to the alsa_t domain.
165
166
167       Paths:
168            /sbin/salsa,   /sbin/alsactl,   /usr/bin/ainit,   /bin/alsaunmute,
169            /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute
170
171
172       alsa_home_t
173
174       -  Set files with the alsa_home_t type, if you want to store alsa files
175       in the users home directory.
176
177
178
179       alsa_lock_t
180
181       - Set files with the alsa_lock_t type, if you want to treat  the  files
182       as alsa lock data, stored under the /var/lock directory
183
184
185
186       alsa_tmp_t
187
188       -  Set files with the alsa_tmp_t type, if you want to store alsa tempo‐
189       rary files in the /tmp directories.
190
191
192
193       alsa_tmpfs_t
194
195       - Set files with the alsa_tmpfs_t type, if you want to store alsa files
196       on a tmpfs file system.
197
198
199
200       alsa_unit_file_t
201
202       -  Set  files  with the alsa_unit_file_t type, if you want to treat the
203       files as alsa unit content.
204
205
206
207       alsa_var_lib_t
208
209       - Set files with the alsa_var_lib_t type, if you want to store the alsa
210       files under the /var/lib directory.
211
212
213
214       alsa_var_run_t
215
216       - Set files with the alsa_var_run_t type, if you want to store the alsa
217       files under the /run or /var/run directory.
218
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
250       setsebool(8)
251
252
253
254alsa                               23-02-03                    alsa_selinux(8)
Impressum