pulseaudio_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

pulseaudio_selinux(8)	   SELinux Policy pulseaudio	 pulseaudio_selinux(8)

NAME
       pulseaudio_selinux  - Security Enhanced Linux Policy for the pulseaudio
       processes

DESCRIPTION
       Security-Enhanced Linux secures the pulseaudio processes	 via  flexible
       mandatory access control.

       The  pulseaudio	processes  execute with the pulseaudio_t SELinux type.
       You can check if you have these processes running by executing  the  ps
       command with the -Z qualifier.

       For example:

       ps -eZ | grep pulseaudio_t

ENTRYPOINTS
       The  pulseaudio_t SELinux type can be entered via the pulseaudio_exec_t
       file type.

       The default entrypoint paths for the pulseaudio_t domain are  the  fol‐
       lowing:

       /usr/bin/pulseaudio

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       pulseaudio  policy  is  very  flexible  allowing	 users	to setup their
       pulseaudio processes in as secure a method as possible.

       The following process types are defined for pulseaudio:

       pulseaudio_t

       Note: semanage permissive -a pulseaudio_t  can  be  used	 to  make  the
       process	type  pulseaudio_t permissive. SELinux does not deny access to
       permissive process types, but the AVC (SELinux  denials)	 messages  are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       pulseaudio policy is extremely flexible and has several	booleans  that
       allow you to manipulate the policy and run pulseaudio with the tightest
       access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to allow regular users direct dri device access,  you  must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If  you	want  to allows clients to write to the X server shared memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a sssd server for the pulseaudio_t, you must
       turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       pulseaudio_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	pulseaudio  policy  is	very  flexible allowing users to setup
       their pulseaudio processes in as secure a method as possible.

       The following port types are defined for pulseaudio:

       pulseaudio_port_t

       Default Defined Ports:
		 tcp 4713
		 udp 4713

MANAGED FILES
       The SELinux process type pulseaudio_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       anon_inodefs_t

       cifs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       gstreamer_home_t

	    /var/run/user/[^/]*/.orc(/.*)?
	    /root/.gstreamer-.*
	    /root/.cache/gstreamer-.*
	    /home/[^/]*/.orc(/.*)?
	    /home/[^/]*/.gstreamer-.*
	    /home/[^/]*/.cache/gstreamer-.*
	    /home/[^/]*/.grl-bookmarks
	    /home/[^/]*/.grl-bookmarks
	    /home/[^/]*/.grl-metadata-store

       nfs_t

       pulseaudio_home_t

	    /root/.pulse(/.*)?
	    /root/.config/pulse(/.*)?
	    /root/.esd_auth
	    /root/.pulse-cookie
	    /home/[^/]*/.pulse(/.*)?
	    /home/[^/]*/.config/pulse(/.*)?
	    /home/[^/]*/.esd_auth
	    /home/[^/]*/.pulse-cookie

       pulseaudio_var_lib_t

	    /var/lib/pulse(/.*)?

       pulseaudio_var_run_t

	    /var/run/pulse(/.*)?

       root_t

	    /
	    /initrd

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_tmp_type

	    all user tmp files

       user_tmpfs_type

	    all user content in tmpfs file systems

       virt_tmpfs_type

       xdm_tmp_t

	    /tmp/.X11-unix(/.*)?
	    /tmp/.ICE-unix(/.*)?
	    /tmp/.X0-lock

       xserver_tmpfs_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux pulseaudio policy is very  flexible  allowing  users  to	 setup
       their pulseaudio processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file  context  types  for the pulseaudio, if you
       wanted to store files with these types in a diffent paths, you need  to
       execute	the  semanage  command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage	 fcontext  -a	-t   pulseaudio_exec_t	 '/srv/pulseaudio/con‐
       tent(/.*)?'
       restorecon -R -v /srv/mypulseaudio_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for pulseaudio:

       pulseaudio_exec_t

       - Set files with the pulseaudio_exec_t type, if you want to  transition
       an executable to the pulseaudio_t domain.

       pulseaudio_home_t

       -  Set  files  with  the	 pulseaudio_home_t  type, if you want to store
       pulseaudio files in the users home directory.

       Paths:
	    /root/.pulse(/.*)?,	 /root/.config/pulse(/.*)?,   /root/.esd_auth,
	    /root/.pulse-cookie,  /home/[^/]*/.pulse(/.*)?,  /home/[^/]*/.con‐
	    fig/pulse(/.*)?, /home/[^/]*/.esd_auth, /home/[^/]*/.pulse-cookie

       pulseaudio_tmpfs_t

       - Set files with the pulseaudio_tmpfs_t type,  if  you  want  to	 store
       pulseaudio files on a tmpfs file system.

       pulseaudio_var_lib_t

       -  Set  files  with the pulseaudio_var_lib_t type, if you want to store
       the pulseaudio files under the /var/lib directory.

       pulseaudio_var_run_t

       - Set files with the pulseaudio_var_run_t type, if you  want  to	 store
       the pulseaudio files under the /run or /var/run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

pulseaudio			   13-11-20		 pulseaudio_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net