Content-type: text/html Manpage of soundd_selinux

soundd_selinux

Section: soundd SELinux Policy documentation (8)
Updated: soundd
Index Return to Main Contents
 

NAME

soundd_selinux - Security Enhanced Linux Policy for the soundd processes  

DESCRIPTION

Security-Enhanced Linux secures the soundd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux soundd policy is very flexible allowing users to setup their soundd processes in as secure a method as possible.

The following file types are defined for soundd:

soundd_etc_t

- Set files with the soundd_etc_t type, if you want to store soundd files in the /etc directories.


Paths:
/etc/yiff(/.*)?, /etc/nas(/.*)?

soundd_exec_t

- Set files with the soundd_exec_t type, if you want to transition an executable to the soundd_t domain.


Paths:
/usr/bin/gpe-soundserver, /usr/sbin/yiff, /usr/bin/nasd

soundd_initrc_exec_t

- Set files with the soundd_initrc_exec_t type, if you want to transition an executable to the soundd_initrc_t domain.

soundd_state_t

- Set files with the soundd_state_t type, if you want to treat the files as soundd state data.

soundd_tmp_t

- Set files with the soundd_tmp_t type, if you want to store soundd temporary files in the /tmp directories.

soundd_tmpfs_t

- Set files with the soundd_tmpfs_t type, if you want to store soundd files on a tmpfs file system.

soundd_var_run_t

- Set files with the soundd_var_run_t type, if you want to store the soundd files under the /run directory.


Paths:
/var/run/nasd(/.*)?, /var/run/yiff-[0-9]+.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux soundd policy is very flexible allowing users to setup their soundd processes in as secure a method as possible.

The following port types are defined for soundd:

soundd_port_t

Default Defined Ports: tcp 8000,9433,16001

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux soundd policy is very flexible allowing users to setup their soundd processes in as secure a method as possible.

The following process types are defined for soundd:

soundd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type soundd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


soundd_state_t

        /var/state/yiff(/.*)?


soundd_tmp_t


soundd_tmpfs_t


soundd_var_run_t

        /var/run/nasd(/.*)?

       /var/run/yiff-[0-9]+.pid

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the por


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:35:11 GMT, September 30, 2012