1soundd_selinux(8)            SELinux Policy soundd           soundd_selinux(8)
2
3
4

NAME

6       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  soundd  processes  via  flexible
11       mandatory access control.
12
13       The  soundd  processes  execute with the soundd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep soundd_t
20
21
22

ENTRYPOINTS

24       The  soundd_t  SELinux  type  can be entered via the soundd_exec_t file
25       type.
26
27       The default entrypoint paths for the soundd_t domain are the following:
28
29       /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       soundd policy is very flexible allowing users  to  setup  their  soundd
39       processes in as secure a method as possible.
40
41       The following process types are defined for soundd:
42
43       soundd_t
44
45       Note:  semanage  permissive -a soundd_t can be used to make the process
46       type soundd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   soundd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run soundd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  soundd  policy  is very flexible allowing users to setup their
76       soundd processes in as secure a method as possible.
77
78       The following port types are defined for soundd:
79
80
81       soundd_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 8000,9433,16001
87

MANAGED FILES

89       The SELinux process type soundd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/pcsd-ruby.socket
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       soundd_state_t
130
131            /var/state/yiff(/.*)?
132
133       soundd_tmp_t
134
135
136       soundd_tmpfs_t
137
138
139       soundd_var_run_t
140
141            /var/run/nasd(/.*)?
142            /var/run/yiff-[0-9]+.pid
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux soundd policy is very flexible allowing users  to  setup  their
153       soundd processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the soundd, if you wanted to
158       store files with these types in a diffent paths, you  need  to  execute
159       the  semanage  command  to  specify alternate labeling and then use re‐
160       storecon to put the labels on disk.
161
162       semanage fcontext -a -t soundd_var_run_t '/srv/mysoundd_content(/.*)?'
163       restorecon -R -v /srv/mysoundd_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for soundd:
169
170
171
172       soundd_etc_t
173
174       -  Set  files  with  the soundd_etc_t type, if you want to store soundd
175       files in the /etc directories.
176
177
178       Paths:
179            /etc/nas(/.*)?, /etc/yiff(/.*)?
180
181
182       soundd_exec_t
183
184       - Set files with the soundd_exec_t type, if you want to  transition  an
185       executable to the soundd_t domain.
186
187
188       Paths:
189            /usr/bin/nasd, /usr/sbin/yiff, /usr/bin/gpe-soundserver
190
191
192       soundd_initrc_exec_t
193
194       -  Set files with the soundd_initrc_exec_t type, if you want to transi‐
195       tion an executable to the soundd_initrc_t domain.
196
197
198
199       soundd_state_t
200
201       - Set files with the soundd_state_t type, if  you  want  to  treat  the
202       files as soundd state data.
203
204
205
206       soundd_tmp_t
207
208       -  Set  files  with  the soundd_tmp_t type, if you want to store soundd
209       temporary files in the /tmp directories.
210
211
212
213       soundd_tmpfs_t
214
215       - Set files with the soundd_tmpfs_t type, if you want to  store  soundd
216       files on a tmpfs file system.
217
218
219
220       soundd_var_run_t
221
222       -  Set  files  with the soundd_var_run_t type, if you want to store the
223       soundd files under the /run or /var/run directory.
224
225
226       Paths:
227            /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid
228
229
230       Note: File context can be temporarily modified with the chcon  command.
231       If  you want to permanently change the file context you need to use the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage  fcontext  can also be used to manipulate default file context
238       mappings.
239
240       semanage permissive can also be used to manipulate  whether  or  not  a
241       process type is permissive.
242
243       semanage  module can also be used to enable/disable/install/remove pol‐
244       icy modules.
245
246       semanage port can also be used to manipulate the port definitions
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8),  soundd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
261       icy(8), setsebool(8)
262
263
264
265soundd                             23-02-03                  soundd_selinux(8)
Impressum