1mplayer_selinux(8)          SELinux Policy mplayer          mplayer_selinux(8)
2
3
4

NAME

6       mplayer_selinux  -  Security Enhanced Linux Policy for the mplayer pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mplayer  processes  via  flexible
11       mandatory access control.
12
13       The  mplayer processes execute with the mplayer_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mplayer_t
20
21
22

ENTRYPOINTS

24       The  mplayer_t  SELinux type can be entered via the mplayer_exec_t file
25       type.
26
27       The default entrypoint paths for the mplayer_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mplayer  policy  is very flexible allowing users to setup their mplayer
40       processes in as secure a method as possible.
41
42       The following process types are defined for mplayer:
43
44       mplayer_t
45
46       Note: semanage permissive -a mplayer_t can be used to make the  process
47       type  mplayer_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  mplayer
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run mplayer with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want to allow unconfined executables to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should  be  reported  in  bugzilla), you must turn on the allow_execmem
70       boolean. Enabled by default.
71
72       setsebool -P allow_execmem 1
73
74
75
76       If you want to  allow  all  unconfined  executables  to  use  libraries
77       requiring  text  relocation  that are not labeled textrel_shlib_t), you
78       must turn on the allow_execmod boolean. Enabled by default.
79
80       setsebool -P allow_execmod 1
81
82
83
84       If you want to allow mplayer executable stack, you  must  turn  on  the
85       allow_mplayer_execstack boolean. Disabled by default.
86
87       setsebool -P allow_mplayer_execstack 1
88
89
90
91       If  you want to allow sysadm to debug or ptrace all processes, you must
92       turn on the allow_ptrace boolean. Disabled by default.
93
94       setsebool -P allow_ptrace 1
95
96
97
98       If you want to allows clients to write to the X  server  shared  memory
99       segments,  you  must  turn on the allow_write_xshm boolean. Disabled by
100       default.
101
102       setsebool -P allow_write_xshm 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to support NFS home  directories,  you  must  turn  on  the
129       use_nfs_home_dirs boolean. Disabled by default.
130
131       setsebool -P use_nfs_home_dirs 1
132
133
134
135       If  you  want  to  support SAMBA home directories, you must turn on the
136       use_samba_home_dirs boolean. Disabled by default.
137
138       setsebool -P use_samba_home_dirs 1
139
140
141
142       If you want to support X userspace object manager, you must turn on the
143       xserver_object_manager boolean. Disabled by default.
144
145       setsebool -P xserver_object_manager 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type mplayer_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cifs_t
155
156
157       initrc_tmp_t
158
159
160       mnt_t
161
162            /mnt(/[^/]*)
163            /mnt(/[^/]*)?
164            /rhev(/[^/]*)?
165            /media(/[^/]*)
166            /media(/[^/]*)?
167            /etc/rhgb(/.*)?
168            /media/.hal-.*
169            /net
170            /afs
171            /rhev
172            /misc
173
174       mplayer_home_t
175
176            /home/[^/]*/.mplayer(/.*)?
177            /home/staff/.mplayer(/.*)?
178
179       mplayer_tmpfs_t
180
181
182       nfs_t
183
184
185       tmp_t
186
187            /tmp
188            /usr/tmp
189            /var/tmp
190            /tmp-inst
191            /var/tmp-inst
192            /var/tmp/vi.recover
193
194       user_fonts_cache_t
195
196            /home/[^/]*/.fonts/auto(/.*)?
197            /home/[^/]*/.fontconfig(/.*)?
198            /home/[^/]*/.fonts.cache-.*
199            /home/staff/.fonts/auto(/.*)?
200            /home/staff/.fontconfig(/.*)?
201            /home/staff/.fonts.cache-.*
202
203       xserver_tmpfs_t
204
205
206

FILE CONTEXTS

208       SELinux requires files to have an extended attribute to define the file
209       type.
210
211       You can see the context of a file using the -Z option to ls
212
213       Policy governs the access  confined  processes  have  to  these  files.
214       SELinux  mplayer  policy is very flexible allowing users to setup their
215       mplayer processes in as secure a method as possible.
216
217       STANDARD FILE CONTEXT
218
219       SELinux defines the file context types for the mplayer, if  you  wanted
220       to store files with these types in a diffent paths, you need to execute
221       the semanage command  to  sepecify  alternate  labeling  and  then  use
222       restorecon to put the labels on disk.
223
224       semanage fcontext -a -t mplayer_tmpfs_t '/srv/mymplayer_content(/.*)?'
225       restorecon -R -v /srv/mymplayer_content
226
227       Note:  SELinux  often  uses  regular expressions to specify labels that
228       match multiple files.
229
230       The following file types are defined for mplayer:
231
232
233
234       mplayer_etc_t
235
236       - Set files with the mplayer_etc_t type, if you want to  store  mplayer
237       files in the /etc directories.
238
239
240
241       mplayer_exec_t
242
243       -  Set files with the mplayer_exec_t type, if you want to transition an
244       executable to the mplayer_t domain.
245
246
247       Paths:
248            /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
249
250
251       mplayer_home_t
252
253       - Set files with the mplayer_home_t type, if you want to store  mplayer
254       files in the users home directory.
255
256
257       Paths:
258            /home/[^/]*/.mplayer(/.*)?, /home/staff/.mplayer(/.*)?
259
260
261       mplayer_tmpfs_t
262
263       - Set files with the mplayer_tmpfs_t type, if you want to store mplayer
264       files on a tmpfs file system.
265
266
267
268       Note: File context can be temporarily modified with the chcon  command.
269       If  you want to permanently change the file context you need to use the
270       semanage fcontext command.  This will modify the SELinux labeling data‐
271       base.  You will need to use restorecon to apply the labels.
272
273

COMMANDS

275       semanage  fcontext  can also be used to manipulate default file context
276       mappings.
277
278       semanage permissive can also be used to manipulate  whether  or  not  a
279       process type is permissive.
280
281       semanage  module can also be used to enable/disable/install/remove pol‐
282       icy modules.
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8),  mplayer(8),  semanage(8), restorecon(8), chcon(1) , setse‐
297       bool(8)
298
299
300
301mplayer                            15-06-03                 mplayer_selinux(8)
Impressum