1pulseaudio_selinux(8)      SELinux Policy pulseaudio     pulseaudio_selinux(8)
2
3
4

NAME

6       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pulseaudio processes  via  flexible
11       mandatory access control.
12
13       The  pulseaudio  processes  execute with the pulseaudio_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pulseaudio_t
20
21
22

ENTRYPOINTS

24       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
25       file type.
26
27       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pulseaudio
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pulseaudio  policy  is  very  flexible  allowing  users  to setup their
40       pulseaudio processes in as secure a method as possible.
41
42       The following process types are defined for pulseaudio:
43
44       pulseaudio_t
45
46       Note: semanage permissive -a pulseaudio_t  can  be  used  to  make  the
47       process  type  pulseaudio_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pulseaudio policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pulseaudio with the tightest
56       access possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Enabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow regular users direct dri device access, you must
76       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
77
78       setsebool -P selinuxuser_direct_dri_enabled 1
79
80
81
82       If you want to support NFS home  directories,  you  must  turn  on  the
83       use_nfs_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_nfs_home_dirs 1
86
87
88
89       If  you  want  to  support SAMBA home directories, you must turn on the
90       use_samba_home_dirs boolean. Disabled by default.
91
92       setsebool -P use_samba_home_dirs 1
93
94
95
96       If you want to allows clients to write to the X  server  shared  memory
97       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
98       abled by default.
99
100       setsebool -P xserver_clients_write_xshm 1
101
102
103

PORT TYPES

105       SELinux defines port types to represent TCP and UDP ports.
106
107       You can see the types associated with a port  by  using  the  following
108       command:
109
110       semanage port -l
111
112
113       Policy  governs  the  access  confined  processes  have to these ports.
114       SELinux pulseaudio policy is very  flexible  allowing  users  to  setup
115       their pulseaudio processes in as secure a method as possible.
116
117       The following port types are defined for pulseaudio:
118
119
120       pulseaudio_port_t
121
122
123
124       Default Defined Ports:
125                 tcp 4713
126                 udp 4713
127

MANAGED FILES

129       The SELinux process type pulseaudio_t can manage files labeled with the
130       following file types.  The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cifs_t
134
135
136       krb5_host_rcache_t
137
138            /var/tmp/krb5_0.rcache2
139            /var/cache/krb5rcache(/.*)?
140            /var/tmp/nfs_0
141            /var/tmp/DNS_25
142            /var/tmp/host_0
143            /var/tmp/imap_0
144            /var/tmp/HTTP_23
145            /var/tmp/HTTP_48
146            /var/tmp/ldap_55
147            /var/tmp/ldap_487
148            /var/tmp/ldapmap1_0
149
150       pulseaudio_var_lib_t
151
152            /var/lib/pulse(/.*)?
153
154       pulseaudio_var_run_t
155
156            /var/run/pulse(/.*)?
157
158       user_tmp_type
159
160            all user tmp files
161
162       virt_tmpfs_type
163
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  pulseaudio  policy  is  very  flexible allowing users to setup
174       their pulseaudio processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context  types  for  the  pulseaudio,  if  you
179       wanted  to store files with these types in a diffent paths, you need to
180       execute the semanage command to specify alternate labeling and then use
181       restorecon to put the labels on disk.
182
183       semanage  fcontext  -a  -t pulseaudio_var_run_t '/srv/mypulseaudio_con‐
184       tent(/.*)?'
185       restorecon -R -v /srv/mypulseaudio_content
186
187       Note: SELinux often uses regular expressions  to  specify  labels  that
188       match multiple files.
189
190       The following file types are defined for pulseaudio:
191
192
193
194       pulseaudio_exec_t
195
196       -  Set files with the pulseaudio_exec_t type, if you want to transition
197       an executable to the pulseaudio_t domain.
198
199
200
201       pulseaudio_home_t
202
203       - Set files with the pulseaudio_home_t  type,  if  you  want  to  store
204       pulseaudio files in the users home directory.
205
206
207       Paths:
208            /root/.pulse(/.*)?,   /root/.config/pulse(/.*)?,  /root/.esd_auth,
209            /root/.pulse-cookie,  /home/[^/]+/.pulse(/.*)?,  /home/[^/]+/.con‐
210            fig/pulse(/.*)?, /home/[^/]+/.esd_auth, /home/[^/]+/.pulse-cookie
211
212
213       pulseaudio_tmpfs_t
214
215       -  Set  files  with  the  pulseaudio_tmpfs_t type, if you want to store
216       pulseaudio files on a tmpfs file system.
217
218
219
220       pulseaudio_var_lib_t
221
222       - Set files with the pulseaudio_var_lib_t type, if you  want  to  store
223       the pulseaudio files under the /var/lib directory.
224
225
226
227       pulseaudio_var_run_t
228
229       -  Set  files  with the pulseaudio_var_run_t type, if you want to store
230       the pulseaudio files under the /run or /var/run directory.
231
232
233
234       Note: File context can be temporarily modified with the chcon  command.
235       If  you want to permanently change the file context you need to use the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage  fcontext  can also be used to manipulate default file context
242       mappings.
243
244       semanage permissive can also be used to manipulate  whether  or  not  a
245       process type is permissive.
246
247       semanage  module can also be used to enable/disable/install/remove pol‐
248       icy modules.
249
250       semanage port can also be used to manipulate the port definitions
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
265       icy(8), setsebool(8)
266
267
268
269pulseaudio                         23-02-03              pulseaudio_selinux(8)
Impressum