1games_selinux(8)             SELinux Policy games             games_selinux(8)
2
3
4

NAME

6       games_selinux - Security Enhanced Linux Policy for the games processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the games processes via flexible manda‐
10       tory access control.
11
12       The games processes execute with the  games_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep games_t
19
20
21

ENTRYPOINTS

23       The games_t SELinux type can be entered via the games_exec_t file type.
24
25       The default entrypoint paths for the games_t domain are the following:
26
27       /usr/games/.*,       /usr/lib/games(/.*)?,        /usr/bin/civclient.*,
28       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,   /usr/bin/kpat,
29       /usr/bin/micq,    /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
30       /usr/bin/ksame,    /usr/bin/ktron,    /usr/bin/kwin4,   /usr/bin/lskat,
31       /usr/bin/gataxx,  /usr/bin/glines,  /usr/bin/klines,   /usr/bin/kmines,
32       /usr/bin/kpoker,  /usr/bin/ksnake,  /usr/bin/gnomine, /usr/bin/gnotski,
33       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
34       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
35       laba,    /usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
36       /usr/bin/ksokoban, /usr/bin/mahjongg, /usr/bin/blackjack, /usr/bin/gno‐
37       travex,  /usr/bin/kblackbox,  /usr/bin/kfouleggs,   /usr/bin/kmahjongg,
38       /usr/bin/kwin4proc,       /usr/bin/lskatproc,       /usr/bin/Maelstrom,
39       /usr/bin/kasteroids,     /usr/bin/ksmiletris,      /usr/bin/kspaceduel,
40       /usr/bin/ktuberling,     /usr/bin/same-gnome,     /usr/bin/kbackgammon,
41       /usr/bin/kbattleship,   /usr/bin/kgoldrunner,    /usr/bin/gnome-stones,
42       /usr/bin/kjumpingcube
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       games  policy is very flexible allowing users to setup their games pro‐
52       cesses in as secure a method as possible.
53
54       The following process types are defined for games:
55
56       games_t, games_srv_t
57
58       Note: semanage permissive -a games_t can be used to  make  the  process
59       type  games_t  permissive.  SELinux  does not deny access to permissive
60       process types, but the AVC (SELinux denials) messages are still  gener‐
61       ated.
62
63

BOOLEANS

65       SELinux  policy  is customizable based on least access required.  games
66       policy is extremely flexible and has several booleans that allow you to
67       manipulate the policy and run games with the tightest access possible.
68
69
70
71       If you want to deny user domains applications to map a memory region as
72       both executable and writable, this  is  dangerous  and  the  executable
73       should be reported in bugzilla, you must turn on the deny_execmem bool‐
74       ean. Enabled by default.
75
76       setsebool -P deny_execmem 1
77
78
79
80       If you want to deny any process from ptracing or  debugging  any  other
81       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
82       default.
83
84       setsebool -P deny_ptrace 1
85
86
87
88       If you want to allow any process  to  mmap  any  file  on  system  with
89       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
90       ean. Enabled by default.
91
92       setsebool -P domain_can_mmap_files 1
93
94
95
96       If you want to allow all domains write to kmsg_device, while kernel  is
97       executed  with  systemd.log_target=kmsg parameter, you must turn on the
98       domain_can_write_kmsg boolean. Disabled by default.
99
100       setsebool -P domain_can_write_kmsg 1
101
102
103
104       If you want to allow all domains to use other domains file descriptors,
105       you must turn on the domain_fd_use boolean. Enabled by default.
106
107       setsebool -P domain_fd_use 1
108
109
110
111       If  you  want to allow all domains to have the kernel load modules, you
112       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
113       default.
114
115       setsebool -P domain_kernel_load_modules 1
116
117
118
119       If you want to allow all domains to execute in fips_mode, you must turn
120       on the fips_mode boolean. Enabled by default.
121
122       setsebool -P fips_mode 1
123
124
125
126       If you want to enable reading of urandom for all domains, you must turn
127       on the global_ssp boolean. Disabled by default.
128
129       setsebool -P global_ssp 1
130
131
132
133       If  you  want to allow confined applications to use nscd shared memory,
134       you must turn on the nscd_use_shm boolean. Disabled by default.
135
136       setsebool -P nscd_use_shm 1
137
138
139
140       If you want to allow regular users direct dri device access,  you  must
141       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
142
143       setsebool -P selinuxuser_direct_dri_enabled 1
144
145
146
147       If  you  want  to  support  NFS  home directories, you must turn on the
148       use_nfs_home_dirs boolean. Disabled by default.
149
150       setsebool -P use_nfs_home_dirs 1
151
152
153
154       If you want to allows clients to write to the X  server  shared  memory
155       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
156       abled by default.
157
158       setsebool -P xserver_clients_write_xshm 1
159
160
161
162       If you want to support X userspace object manager, you must turn on the
163       xserver_object_manager boolean. Enabled by default.
164
165       setsebool -P xserver_object_manager 1
166
167
168

MANAGED FILES

170       The SELinux process type games_t can manage files labeled with the fol‐
171       lowing file types.  The paths listed are the default  paths  for  these
172       file types.  Note the processes UID still need to have DAC permissions.
173
174       games_data_t
175
176            /var/games(/.*)?
177            /var/lib/games(/.*)?
178
179       games_tmp_t
180
181
182       games_tmpfs_t
183
184
185       user_fonts_cache_t
186
187            /root/.fontconfig(/.*)?
188            /root/.fonts/auto(/.*)?
189            /root/.fonts.cache-.*
190            /home/[^/]+/.fontconfig(/.*)?
191            /home/[^/]+/.fonts/auto(/.*)?
192            /home/[^/]+/.fonts.cache-.*
193
194       user_tmp_t
195
196            /dev/shm/mono.*
197            /var/run/user(/.*)?
198            /tmp/.X11-unix(/.*)?
199            /tmp/.ICE-unix(/.*)?
200            /dev/shm/pulse-shm.*
201            /tmp/.X0-lock
202            /tmp/hsperfdata_root
203            /var/tmp/hsperfdata_root
204            /home/[^/]+/tmp
205            /home/[^/]+/.tmp
206            /tmp/gconfd-[^/]+
207
208       xserver_tmpfs_t
209
210
211

FILE CONTEXTS

213       SELinux requires files to have an extended attribute to define the file
214       type.
215
216       You can see the context of a file using the -Z option to ls
217
218       Policy governs the access  confined  processes  have  to  these  files.
219       SELinux  games  policy  is  very flexible allowing users to setup their
220       games processes in as secure a method as possible.
221
222       STANDARD FILE CONTEXT
223
224       SELinux defines the file context types for the games, if you wanted  to
225       store  files  with  these types in a diffent paths, you need to execute
226       the semanage command  to  sepecify  alternate  labeling  and  then  use
227       restorecon to put the labels on disk.
228
229       semanage fcontext -a -t games_tmpfs_t '/srv/mygames_content(/.*)?'
230       restorecon -R -v /srv/mygames_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for games:
236
237
238
239       games_data_t
240
241       - Set files with the games_data_t type, if you want to treat the  files
242       as games content.
243
244
245       Paths:
246            /var/games(/.*)?, /var/lib/games(/.*)?
247
248
249       games_exec_t
250
251       -  Set  files  with the games_exec_t type, if you want to transition an
252       executable to the games_t domain.
253
254
255       Paths:
256            /usr/games/.*,     /usr/lib/games(/.*)?,     /usr/bin/civclient.*,
257            /usr/bin/civserver.*,  /usr/bin/sol, /usr/bin/kolf, /usr/bin/kpat,
258            /usr/bin/micq,  /usr/bin/gnect,  /usr/bin/gtali,   /usr/bin/iagno,
259            /usr/bin/ksame,  /usr/bin/ktron,  /usr/bin/kwin4,  /usr/bin/lskat,
260            /usr/bin/gataxx,         /usr/bin/glines,         /usr/bin/klines,
261            /usr/bin/kmines,         /usr/bin/kpoker,         /usr/bin/ksnake,
262            /usr/bin/gnomine,       /usr/bin/gnotski,        /usr/bin/katomic,
263            /usr/bin/kbounce,        /usr/bin/kshisen,       /usr/bin/ksirtet,
264            /usr/bin/atlantik,      /usr/bin/gnibbles,      /usr/bin/gnobots2,
265            /usr/bin/kenolaba,      /usr/bin/klickety,      /usr/bin/konquest,
266            /usr/bin/kreversi,      /usr/bin/ksokoban,      /usr/bin/mahjongg,
267            /usr/bin/blackjack,     /usr/bin/gnotravex,    /usr/bin/kblackbox,
268            /usr/bin/kfouleggs,    /usr/bin/kmahjongg,     /usr/bin/kwin4proc,
269            /usr/bin/lskatproc,    /usr/bin/Maelstrom,    /usr/bin/kasteroids,
270            /usr/bin/ksmiletris,   /usr/bin/kspaceduel,   /usr/bin/ktuberling,
271            /usr/bin/same-gnome,  /usr/bin/kbackgammon,  /usr/bin/kbattleship,
272            /usr/bin/kgoldrunner, /usr/bin/gnome-stones, /usr/bin/kjumpingcube
273
274
275       games_srv_var_run_t
276
277       - Set files with the games_srv_var_run_t type, if you want to store the
278       games srv files under the /run or /var/run directory.
279
280
281
282       games_tmp_t
283
284       -  Set files with the games_tmp_t type, if you want to store games tem‐
285       porary files in the /tmp directories.
286
287
288
289       games_tmpfs_t
290
291       - Set files with the games_tmpfs_t type, if you  want  to  store  games
292       files on a tmpfs file system.
293
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8), games(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
325       , setsebool(8), games_srv_selinux(8), games_srv_selinux(8)
326
327
328
329games                              19-04-25                   games_selinux(8)
Impressum