alsa_selinux - Man Page

Security Enhanced Linux Policy for the alsa processes

Description

Security-Enhanced Linux secures the alsa processes via flexible mandatory access control.

The alsa processes execute with the alsa_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep alsa_t

Entrypoints

The alsa_t SELinux type can be entered via the alsa_exec_t file type.

The default entrypoint paths for the alsa_t domain are the following:

/sbin/salsa, /sbin/alsactl, /usr/bin/ainit, /bin/alsaunmute, /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux alsa policy is very flexible allowing users to setup their alsa processes in as secure a method as possible.

The following process types are defined for alsa:

alsa_t

Note: semanage permissive -a alsa_t can be used to make the process type alsa_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  alsa policy is extremely flexible and has several booleans that allow you to manipulate the policy and run alsa with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type alsa_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

alsa_etc_rw_t

/etc/asound(/.*)?
/etc/alsa/pcm(/.*)?
/usr/share/alsa/pcm(/.*)?
/etc/asound.state
/etc/alsa/asound.state
/usr/share/alsa/alsa.conf

alsa_lock_t

/run/lock/asound.state.lock

alsa_tmp_t

alsa_tmpfs_t

alsa_var_lib_t

/var/lib/alsa(/.*)?

alsa_var_run_t

/run/alsactl.pid

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

sysfs_t

/sys(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux alsa policy is very flexible allowing users to setup their alsa processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the alsa, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t alsa_exec_t '/srv/alsa/content(/.*)?'
restorecon -R -v /srv/myalsa_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for alsa:

alsa_etc_rw_t

- Set files with the alsa_etc_rw_t type, if you want to treat the files as alsa etc read/write content.

Paths:

/etc/asound(/.*)?, /etc/alsa/pcm(/.*)?, /usr/share/alsa/pcm(/.*)?, /etc/asound.state, /etc/alsa/asound.state, /usr/share/alsa/alsa.conf

alsa_exec_t

- Set files with the alsa_exec_t type, if you want to transition an executable to the alsa_t domain.

Paths:

/sbin/salsa, /sbin/alsactl, /usr/bin/ainit, /bin/alsaunmute, /usr/sbin/salsa, /usr/sbin/alsactl, /usr/bin/alsaunmute

alsa_home_t

- Set files with the alsa_home_t type, if you want to store alsa files in the users home directory.

alsa_lock_t

- Set files with the alsa_lock_t type, if you want to treat the files as alsa lock data, stored under the /var/lock directory

alsa_tmp_t

- Set files with the alsa_tmp_t type, if you want to store alsa temporary files in the /tmp directories.

alsa_tmpfs_t

- Set files with the alsa_tmpfs_t type, if you want to store alsa files on a tmpfs file system.

alsa_unit_file_t

- Set files with the alsa_unit_file_t type, if you want to treat the files as alsa unit content.

alsa_var_lib_t

- Set files with the alsa_var_lib_t type, if you want to store the alsa files under the /var/lib directory.

alsa_var_run_t

- Set files with the alsa_var_run_t type, if you want to store the alsa files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-04-09 SELinux Policy alsa