1mplayer_selinux(8)          SELinux Policy mplayer          mplayer_selinux(8)
2
3
4

NAME

6       mplayer_selinux  -  Security Enhanced Linux Policy for the mplayer pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mplayer  processes  via  flexible
11       mandatory access control.
12
13       The  mplayer processes execute with the mplayer_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mplayer_t
20
21
22

ENTRYPOINTS

24       The  mplayer_t  SELinux type can be entered via the mplayer_exec_t file
25       type.
26
27       The default entrypoint paths for the mplayer_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mplayer  policy  is very flexible allowing users to setup their mplayer
40       processes in as secure a method as possible.
41
42       The following process types are defined for mplayer:
43
44       mplayer_t
45
46       Note: semanage permissive -a mplayer_t can be used to make the  process
47       type  mplayer_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  mplayer
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run mplayer with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether mplayer can make its stack executable,
61       you must turn on the mplayer_execstack boolean. Disabled by default.
62
63       setsebool -P mplayer_execstack 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to deny user domains applications to map a memory region as
76       both executable and writable, this  is  dangerous  and  the  executable
77       should be reported in bugzilla, you must turn on the deny_execmem bool‐
78       ean. Enabled by default.
79
80       setsebool -P deny_execmem 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Enabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Enabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111
112       If you want to allow regular users direct dri device access,  you  must
113       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
114
115       setsebool -P selinuxuser_direct_dri_enabled 1
116
117
118
119       If  you  want  to  allow  all  unconfined  executables to use libraries
120       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
121       must turn on the selinuxuser_execmod boolean. Enabled by default.
122
123       setsebool -P selinuxuser_execmod 1
124
125
126
127       If  you  want  to  support  NFS  home directories, you must turn on the
128       use_nfs_home_dirs boolean. Disabled by default.
129
130       setsebool -P use_nfs_home_dirs 1
131
132
133
134       If you want to support SAMBA home directories, you  must  turn  on  the
135       use_samba_home_dirs boolean. Disabled by default.
136
137       setsebool -P use_samba_home_dirs 1
138
139
140
141       If  you  want  to allows clients to write to the X server shared memory
142       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
143       abled by default.
144
145       setsebool -P xserver_clients_write_xshm 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type mplayer_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cifs_t
155
156
157       mplayer_home_t
158
159            /home/[^/]+/.mplayer(/.*)?
160
161       mplayer_tmpfs_t
162
163
164       nfs_t
165
166
167       pulseaudio_home_t
168
169            /root/.pulse(/.*)?
170            /root/.config/pulse(/.*)?
171            /root/.esd_auth
172            /root/.pulse-cookie
173            /home/[^/]+/.pulse(/.*)?
174            /home/[^/]+/.config/pulse(/.*)?
175            /home/[^/]+/.esd_auth
176            /home/[^/]+/.pulse-cookie
177
178       user_fonts_cache_t
179
180            /root/.fontconfig(/.*)?
181            /root/.fonts/auto(/.*)?
182            /root/.fonts.cache-.*
183            /home/[^/]+/.fontconfig(/.*)?
184            /home/[^/]+/.fonts/auto(/.*)?
185            /home/[^/]+/.fonts.cache-.*
186
187       user_home_t
188
189            /home/[^/]+/.+
190
191       user_tmp_t
192
193            /dev/shm/mono.*
194            /var/run/user(/.*)?
195            /tmp/.ICE-unix(/.*)?
196            /tmp/.X11-unix(/.*)?
197            /dev/shm/pulse-shm.*
198            /tmp/.X0-lock
199            /tmp/hsperfdata_root
200            /var/tmp/hsperfdata_root
201            /home/[^/]+/tmp
202            /home/[^/]+/.tmp
203            /tmp/gconfd-[^/]+
204
205       xserver_tmpfs_t
206
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy governs the access  confined  processes  have  to  these  files.
216       SELinux  mplayer  policy is very flexible allowing users to setup their
217       mplayer processes in as secure a method as possible.
218
219       STANDARD FILE CONTEXT
220
221       SELinux defines the file context types for the mplayer, if  you  wanted
222       to store files with these types in a diffent paths, you need to execute
223       the semanage command  to  sepecify  alternate  labeling  and  then  use
224       restorecon to put the labels on disk.
225
226       semanage fcontext -a -t mplayer_tmpfs_t '/srv/mymplayer_content(/.*)?'
227       restorecon -R -v /srv/mymplayer_content
228
229       Note:  SELinux  often  uses  regular expressions to specify labels that
230       match multiple files.
231
232       The following file types are defined for mplayer:
233
234
235
236       mplayer_etc_t
237
238       - Set files with the mplayer_etc_t type, if you want to  store  mplayer
239       files in the /etc directories.
240
241
242
243       mplayer_exec_t
244
245       -  Set files with the mplayer_exec_t type, if you want to transition an
246       executable to the mplayer_t domain.
247
248
249       Paths:
250            /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
251
252
253       mplayer_home_t
254
255       - Set files with the mplayer_home_t type, if you want to store  mplayer
256       files in the users home directory.
257
258
259
260       mplayer_tmpfs_t
261
262       - Set files with the mplayer_tmpfs_t type, if you want to store mplayer
263       files on a tmpfs file system.
264
265
266
267       Note: File context can be temporarily modified with the chcon  command.
268       If  you want to permanently change the file context you need to use the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage  fcontext  can also be used to manipulate default file context
275       mappings.
276
277       semanage permissive can also be used to manipulate  whether  or  not  a
278       process type is permissive.
279
280       semanage  module can also be used to enable/disable/install/remove pol‐
281       icy modules.
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8),  mplayer(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
296       icy(8), setsebool(8)
297
298
299
300mplayer                            19-10-08                 mplayer_selinux(8)
Impressum