soundd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

soundd_selinux(8)     soundd SELinux Policy documentation    soundd_selinux(8)

NAME
       soundd_selinux  -  Security  Enhanced  Linux Policy for the soundd pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  soundd  processes	 via  flexible
       mandatory access control.

NSSWITCH DOMAIN
FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	soundd	policy	is very flexible allowing users to setup their
       soundd processes in as secure a method as possible.

       The following file types are defined for soundd:

       soundd_etc_t

       - Set files with the soundd_etc_t type, if you  want  to	 store	soundd
       files in the /etc directories.

       Paths:
	    /etc/yiff(/.*)?, /etc/nas(/.*)?

       soundd_exec_t

       -  Set  files with the soundd_exec_t type, if you want to transition an
       executable to the soundd_t domain.

       Paths:
	    /usr/bin/gpe-soundserver, /usr/sbin/yiff, /usr/bin/nasd

       soundd_initrc_exec_t

       - Set files with the soundd_initrc_exec_t type, if you want to  transi‐
       tion an executable to the soundd_initrc_t domain.

       soundd_state_t

       -  Set  files  with  the	 soundd_state_t type, if you want to treat the
       files as soundd state data.

       soundd_tmp_t

       - Set files with the soundd_tmp_t type, if you  want  to	 store	soundd
       temporary files in the /tmp directories.

       soundd_tmpfs_t

       -  Set  files with the soundd_tmpfs_t type, if you want to store soundd
       files on a tmpfs file system.

       soundd_var_run_t

       - Set files with the soundd_var_run_t type, if you want	to  store  the
       soundd files under the /run directory.

       Paths:
	    /var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux soundd policy is very flexible allowing users  to  setup	 their
       soundd processes in as secure a method as possible.

       The following port types are defined for soundd:

       soundd_port_t

       Default Defined Ports:
		 tcp 8000,9433,16001

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       soundd  policy  is  very	 flexible allowing users to setup their soundd
       processes in as secure a method as possible.

       The following process types are defined for soundd:

       soundd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), soundd(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		    soundd		     soundd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net