1games_selinux(8)             SELinux Policy games             games_selinux(8)
2
3
4

NAME

6       games_selinux - Security Enhanced Linux Policy for the games processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the games processes via flexible manda‐
10       tory access control.
11
12       The games processes execute with the  games_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep games_t
19
20
21

ENTRYPOINTS

23       The games_t SELinux type can be entered via the games_exec_t file type.
24
25       The default entrypoint paths for the games_t domain are the following:
26
27       /usr/games/.*,       /usr/lib/games(/.*)?,        /usr/bin/civclient.*,
28       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,   /usr/bin/kpat,
29       /usr/bin/micq,    /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
30       /usr/bin/ksame,    /usr/bin/ktron,    /usr/bin/kwin4,   /usr/bin/lskat,
31       /usr/bin/gataxx,  /usr/bin/glines,  /usr/bin/klines,   /usr/bin/kmines,
32       /usr/bin/kpoker,  /usr/bin/ksnake,  /usr/bin/gnomine, /usr/bin/gnotski,
33       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
34       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
35       laba,    /usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
36       /usr/bin/ksokoban,        /usr/bin/mahjongg,        /usr/bin/Maelstrom,
37       /usr/bin/blackjack,       /usr/bin/gnotravex,       /usr/bin/kblackbox,
38       /usr/bin/kfouleggs,       /usr/bin/kmahjongg,       /usr/bin/kwin4proc,
39       /usr/bin/lskatproc,      /usr/bin/kasteroids,      /usr/bin/ksmiletris,
40       /usr/bin/kspaceduel,      /usr/bin/ktuberling,     /usr/bin/same-gnome,
41       /usr/bin/kbackgammon,    /usr/bin/kbattleship,    /usr/bin/kgoldrunner,
42       /usr/bin/gnome-stones, /usr/bin/kjumpingcube
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       games  policy is very flexible allowing users to setup their games pro‐
52       cesses in as secure a method as possible.
53
54       The following process types are defined for games:
55
56       games_t, games_srv_t
57
58       Note: semanage permissive -a games_t can be used to  make  the  process
59       type  games_t  permissive.  SELinux  does not deny access to permissive
60       process types, but the AVC (SELinux denials) messages are still  gener‐
61       ated.
62
63

BOOLEANS

65       SELinux  policy  is customizable based on least access required.  games
66       policy is extremely flexible and has several booleans that allow you to
67       manipulate the policy and run games with the tightest access possible.
68
69
70
71       If you want to deny user domains applications to map a memory region as
72       both executable and writable, this  is  dangerous  and  the  executable
73       should be reported in bugzilla, you must turn on the deny_execmem bool‐
74       ean. Enabled by default.
75
76       setsebool -P deny_execmem 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93
94       If you want to allow regular users direct dri device access,  you  must
95       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
96       default.
97
98       setsebool -P selinuxuser_direct_dri_enabled 1
99
100
101
102       If you want to allows clients to write to the X  server  shared  memory
103       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
104       abled by default.
105
106       setsebool -P xserver_clients_write_xshm 1
107
108
109

MANAGED FILES

111       The SELinux process type games_t can manage files labeled with the fol‐
112       lowing  file  types.   The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       games_data_t
116
117            /var/games(/.*)?
118            /var/lib/games(/.*)?
119
120       user_fonts_cache_t
121
122            /root/.fontconfig(/.*)?
123            /root/.fonts/auto(/.*)?
124            /root/.fonts.cache-.*
125            /root/.cache/fontconfig(/.*)?
126            /home/[^/]+/.fontconfig(/.*)?
127            /home/[^/]+/.fonts/auto(/.*)?
128            /home/[^/]+/.fonts.cache-.*
129            /home/[^/]+/.cache/fontconfig(/.*)?
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux games policy is very flexible allowing  users  to  setup  their
140       games processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines the file context types for the games, if you wanted to
145       store files with these types in a diffent paths, you  need  to  execute
146       the  semanage  command  to  sepecify  alternate  labeling  and then use
147       restorecon to put the labels on disk.
148
149       semanage fcontext -a -t games_tmpfs_t '/srv/mygames_content(/.*)?'
150       restorecon -R -v /srv/mygames_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for games:
156
157
158
159       games_data_t
160
161       -  Set files with the games_data_t type, if you want to treat the files
162       as games content.
163
164
165       Paths:
166            /var/games(/.*)?, /var/lib/games(/.*)?
167
168
169       games_exec_t
170
171       - Set files with the games_exec_t type, if you want  to  transition  an
172       executable to the games_t domain.
173
174
175       Paths:
176            /usr/games/.*,     /usr/lib/games(/.*)?,     /usr/bin/civclient.*,
177            /usr/bin/civserver.*, /usr/bin/sol, /usr/bin/kolf,  /usr/bin/kpat,
178            /usr/bin/micq,   /usr/bin/gnect,  /usr/bin/gtali,  /usr/bin/iagno,
179            /usr/bin/ksame,  /usr/bin/ktron,  /usr/bin/kwin4,  /usr/bin/lskat,
180            /usr/bin/gataxx,         /usr/bin/glines,         /usr/bin/klines,
181            /usr/bin/kmines,         /usr/bin/kpoker,         /usr/bin/ksnake,
182            /usr/bin/gnomine,        /usr/bin/gnotski,       /usr/bin/katomic,
183            /usr/bin/kbounce,       /usr/bin/kshisen,        /usr/bin/ksirtet,
184            /usr/bin/atlantik,      /usr/bin/gnibbles,      /usr/bin/gnobots2,
185            /usr/bin/kenolaba,      /usr/bin/klickety,      /usr/bin/konquest,
186            /usr/bin/kreversi,      /usr/bin/ksokoban,      /usr/bin/mahjongg,
187            /usr/bin/Maelstrom,    /usr/bin/blackjack,     /usr/bin/gnotravex,
188            /usr/bin/kblackbox,     /usr/bin/kfouleggs,    /usr/bin/kmahjongg,
189            /usr/bin/kwin4proc,    /usr/bin/lskatproc,    /usr/bin/kasteroids,
190            /usr/bin/ksmiletris,   /usr/bin/kspaceduel,   /usr/bin/ktuberling,
191            /usr/bin/same-gnome,  /usr/bin/kbackgammon,  /usr/bin/kbattleship,
192            /usr/bin/kgoldrunner, /usr/bin/gnome-stones, /usr/bin/kjumpingcube
193
194
195       games_srv_var_run_t
196
197       - Set files with the games_srv_var_run_t type, if you want to store the
198       games srv files under the /run or /var/run directory.
199
200
201
202       games_tmp_t
203
204       - Set files with the games_tmp_t type, if you want to store games  tem‐
205       porary files in the /tmp directories.
206
207
208
209       games_tmpfs_t
210
211       -  Set  files  with  the games_tmpfs_t type, if you want to store games
212       files on a tmpfs file system.
213
214
215
216       Note: File context can be temporarily modified with the chcon  command.
217       If  you want to permanently change the file context you need to use the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage  fcontext  can also be used to manipulate default file context
224       mappings.
225
226       semanage permissive can also be used to manipulate  whether  or  not  a
227       process type is permissive.
228
229       semanage  module can also be used to enable/disable/install/remove pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  games(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
245       icy(8), setsebool(8), games_srv_selinux(8), games_srv_selinux(8)
246
247
248
249games                              21-03-26                   games_selinux(8)
Impressum