1mplayer_selinux(8)          SELinux Policy mplayer          mplayer_selinux(8)
2
3
4

NAME

6       mplayer_selinux  -  Security Enhanced Linux Policy for the mplayer pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mplayer  processes  via  flexible
11       mandatory access control.
12
13       The  mplayer processes execute with the mplayer_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mplayer_t
20
21
22

ENTRYPOINTS

24       The  mplayer_t  SELinux type can be entered via the mplayer_exec_t file
25       type.
26
27       The default entrypoint paths for the mplayer_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mplayer  policy  is very flexible allowing users to setup their mplayer
40       processes in as secure a method as possible.
41
42       The following process types are defined for mplayer:
43
44       mplayer_t
45
46       Note: semanage permissive -a mplayer_t can be used to make the  process
47       type  mplayer_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  mplayer
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run mplayer with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether mplayer can make its stack executable,
61       you must turn on the mplayer_execstack boolean. Disabled by default.
62
63       setsebool -P mplayer_execstack 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to deny user domains applications to map a memory region as
76       both executable and writable, this  is  dangerous  and  the  executable
77       should be reported in bugzilla, you must turn on the deny_execmem bool‐
78       ean. Enabled by default.
79
80       setsebool -P deny_execmem 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Disabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Disabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111
112       If you want to allow regular users direct dri device access,  you  must
113       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
114       default.
115
116       setsebool -P selinuxuser_direct_dri_enabled 1
117
118
119
120       If you want to  allow  all  unconfined  executables  to  use  libraries
121       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
122       must turn on the selinuxuser_execmod boolean. Disabled by default.
123
124       setsebool -P selinuxuser_execmod 1
125
126
127
128       If you want to support NFS home  directories,  you  must  turn  on  the
129       use_nfs_home_dirs boolean. Enabled by default.
130
131       setsebool -P use_nfs_home_dirs 1
132
133
134
135       If  you  want  to  support SAMBA home directories, you must turn on the
136       use_samba_home_dirs boolean. Disabled by default.
137
138       setsebool -P use_samba_home_dirs 1
139
140
141
142       If you want to allows clients to write to the X  server  shared  memory
143       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
144       abled by default.
145
146       setsebool -P xserver_clients_write_xshm 1
147
148
149

MANAGED FILES

151       The SELinux process type mplayer_t can manage files  labeled  with  the
152       following file types.  The paths listed are the default paths for these
153       file types.  Note the processes UID still need to have DAC permissions.
154
155       cifs_t
156
157
158       mplayer_home_t
159
160            /home/[^/]+/.mplayer(/.*)?
161
162       mplayer_tmpfs_t
163
164
165       nfs_t
166
167
168       pulseaudio_home_t
169
170            /root/.pulse(/.*)?
171            /root/.config/pulse(/.*)?
172            /root/.esd_auth
173            /root/.pulse-cookie
174            /home/[^/]+/.pulse(/.*)?
175            /home/[^/]+/.config/pulse(/.*)?
176            /home/[^/]+/.esd_auth
177            /home/[^/]+/.pulse-cookie
178
179       user_fonts_cache_t
180
181            /root/.fontconfig(/.*)?
182            /root/.fonts/auto(/.*)?
183            /root/.fonts.cache-.*
184            /root/.cache/fontconfig(/.*)?
185            /home/[^/]+/.fontconfig(/.*)?
186            /home/[^/]+/.fonts/auto(/.*)?
187            /home/[^/]+/.fonts.cache-.*
188            /home/[^/]+/.cache/fontconfig(/.*)?
189
190       user_home_t
191
192            /home/[^/]+/.+
193
194       user_tmp_t
195
196            /dev/shm/mono.*
197            /var/run/user(/.*)?
198            /tmp/.ICE-unix(/.*)?
199            /tmp/.X11-unix(/.*)?
200            /dev/shm/pulse-shm.*
201            /tmp/.X0-lock
202            /tmp/hsperfdata_root
203            /var/tmp/hsperfdata_root
204            /home/[^/]+/tmp
205            /home/[^/]+/.tmp
206            /tmp/gconfd-[^/]+
207
208       xserver_tmpfs_t
209
210
211

FILE CONTEXTS

213       SELinux requires files to have an extended attribute to define the file
214       type.
215
216       You can see the context of a file using the -Z option to ls
217
218       Policy  governs  the  access  confined  processes  have to these files.
219       SELinux mplayer policy is very flexible allowing users to  setup  their
220       mplayer processes in as secure a method as possible.
221
222       STANDARD FILE CONTEXT
223
224       SELinux  defines  the file context types for the mplayer, if you wanted
225       to store files with these types in a diffent paths, you need to execute
226       the  semanage  command  to  sepecify  alternate  labeling  and then use
227       restorecon to put the labels on disk.
228
229       semanage fcontext -a -t mplayer_tmpfs_t '/srv/mymplayer_content(/.*)?'
230       restorecon -R -v /srv/mymplayer_content
231
232       Note: SELinux often uses regular expressions  to  specify  labels  that
233       match multiple files.
234
235       The following file types are defined for mplayer:
236
237
238
239       mplayer_etc_t
240
241       -  Set  files with the mplayer_etc_t type, if you want to store mplayer
242       files in the /etc directories.
243
244
245
246       mplayer_exec_t
247
248       - Set files with the mplayer_exec_t type, if you want to transition  an
249       executable to the mplayer_t domain.
250
251
252       Paths:
253            /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
254
255
256       mplayer_home_t
257
258       -  Set files with the mplayer_home_t type, if you want to store mplayer
259       files in the users home directory.
260
261
262
263       mplayer_tmpfs_t
264
265       - Set files with the mplayer_tmpfs_t type, if you want to store mplayer
266       files on a tmpfs file system.
267
268
269
270       Note:  File context can be temporarily modified with the chcon command.
271       If you want to permanently change the file context you need to use  the
272       semanage fcontext command.  This will modify the SELinux labeling data‐
273       base.  You will need to use restorecon to apply the labels.
274
275

COMMANDS

277       semanage fcontext can also be used to manipulate default  file  context
278       mappings.
279
280       semanage  permissive  can  also  be used to manipulate whether or not a
281       process type is permissive.
282
283       semanage module can also be used to enable/disable/install/remove  pol‐
284       icy modules.
285
286       semanage boolean can also be used to manipulate the booleans
287
288
289       system-config-selinux is a GUI tool available to customize SELinux pol‐
290       icy settings.
291
292

AUTHOR

294       This manual page was auto-generated using sepolicy manpage .
295
296

SEE ALSO

298       selinux(8), mplayer(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
299       icy(8), setsebool(8)
300
301
302
303mplayer                            19-12-02                 mplayer_selinux(8)
Impressum