1games_srv_selinux(8)       SELinux Policy games_srv       games_srv_selinux(8)
2
3
4

NAME

6       games_srv_selinux  -  Security  Enhanced Linux Policy for the games_srv
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the games_srv  processes  via  flexible
11       mandatory access control.
12
13       The  games_srv processes execute with the games_srv_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep games_srv_t
20
21
22

ENTRYPOINTS

24       The  games_srv_t  SELinux type can be entered via the games_exec_t file
25       type.
26
27       The default entrypoint paths for the games_srv_t domain are the follow‐
28       ing:
29
30       /usr/lib(64)?/games(/.*)?,     /usr/games/.*,     /usr/bin/civclient.*,
31       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/micq,   /usr/bin/kolf,
32       /usr/bin/kpat,    /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
33       /usr/bin/ksame,   /usr/bin/ktron,    /usr/bin/kwin4,    /usr/bin/lskat,
34       /usr/bin/gataxx,   /usr/bin/glines,  /usr/bin/klines,  /usr/bin/kmines,
35       /usr/bin/kpoker, /usr/bin/ksnake,  /usr/bin/gnomine,  /usr/bin/gnotski,
36       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
37       /usr/bin/gnibbles,        /usr/bin/gnobots2,         /usr/bin/mahjongg,
38       /usr/bin/atlantik,  /usr/bin/kenolaba, /usr/bin/klickety, /usr/bin/kon‐
39       quest,   /usr/bin/kreversi,   /usr/bin/ksokoban,    /usr/bin/blackjack,
40       /usr/bin/gnotravex,       /usr/bin/kblackbox,       /usr/bin/kfouleggs,
41       /usr/bin/kmahjongg,       /usr/bin/kwin4proc,       /usr/bin/lskatproc,
42       /usr/bin/Maelstrom,      /usr/bin/same-gnome,      /usr/bin/kasteroids,
43       /usr/bin/ksmiletris,     /usr/bin/kspaceduel,      /usr/bin/ktuberling,
44       /usr/bin/kbackgammon,    /usr/bin/kbattleship,    /usr/bin/kgoldrunner,
45       /usr/bin/gnome-stones, /usr/bin/kjumpingcube
46

PROCESS TYPES

48       SELinux defines process types (domains) for each process running on the
49       system
50
51       You can see the context of a process using the -Z option to ps
52
53       Policy  governs  the  access confined processes have to files.  SELinux
54       games_srv policy  is  very  flexible  allowing  users  to  setup  their
55       games_srv processes in as secure a method as possible.
56
57       The following process types are defined for games_srv:
58
59       games_srv_t
60
61       Note:  semanage  permissive  -a  games_srv_t  can  be  used to make the
62       process type games_srv_t permissive. SELinux does not  deny  access  to
63       permissive  process  types,  but the AVC (SELinux denials) messages are
64       still generated.
65
66

BOOLEANS

68       SELinux  policy  is  customizable  based  on  least  access   required.
69       games_srv  policy  is  extremely flexible and has several booleans that
70       allow you to manipulate the policy and run games_srv with the  tightest
71       access possible.
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow sysadm to debug or ptrace all processes, you  must
91       turn on the allow_ptrace boolean. Disabled by default.
92
93       setsebool -P allow_ptrace 1
94
95
96
97       If  you  want to allow all domains to have the kernel load modules, you
98       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
99       default.
100
101       setsebool -P domain_kernel_load_modules 1
102
103
104
105       If you want to allow all domains to execute in fips_mode, you must turn
106       on the fips_mode boolean. Enabled by default.
107
108       setsebool -P fips_mode 1
109
110
111
112       If you want to enable reading of urandom for all domains, you must turn
113       on the global_ssp boolean. Disabled by default.
114
115       setsebool -P global_ssp 1
116
117
118

MANAGED FILES

120       The  SELinux process type games_srv_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       games_data_t
125
126            /var/games(/.*)?
127            /var/lib/games(/.*)?
128
129       games_srv_var_run_t
130
131
132       initrc_tmp_t
133
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       tmp_t
150
151            /tmp
152            /usr/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/vi.recover
157
158

COMMANDS

160       semanage  fcontext  can also be used to manipulate default file context
161       mappings.
162
163       semanage permissive can also be used to manipulate  whether  or  not  a
164       process type is permissive.
165
166       semanage  module can also be used to enable/disable/install/remove pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8), games_srv(8), semanage(8), restorecon(8), chcon(1) , setse‐
182       bool(8)
183
184
185
186games_srv                          15-06-03               games_srv_selinux(8)
Impressum