1games_srv_selinux(8)       SELinux Policy games_srv       games_srv_selinux(8)
2
3
4

NAME

6       games_srv_selinux  -  Security  Enhanced Linux Policy for the games_srv
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the games_srv  processes  via  flexible
11       mandatory access control.
12
13       The  games_srv processes execute with the games_srv_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep games_srv_t
20
21
22

ENTRYPOINTS

24       The  games_srv_t  SELinux type can be entered via the games_exec_t file
25       type.
26
27       The default entrypoint paths for the games_srv_t domain are the follow‐
28       ing:
29
30       /usr/games/.*,        /usr/lib/games(/.*)?,       /usr/bin/civclient.*,
31       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,   /usr/bin/kpat,
32       /usr/bin/micq,    /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
33       /usr/bin/ksame,   /usr/bin/ktron,    /usr/bin/kwin4,    /usr/bin/lskat,
34       /usr/bin/gataxx,   /usr/bin/glines,  /usr/bin/klines,  /usr/bin/kmines,
35       /usr/bin/kpoker, /usr/bin/ksnake,  /usr/bin/gnomine,  /usr/bin/gnotski,
36       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
37       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
38       laba,    /usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
39       /usr/bin/ksokoban,        /usr/bin/mahjongg,        /usr/bin/Maelstrom,
40       /usr/bin/blackjack,       /usr/bin/gnotravex,       /usr/bin/kblackbox,
41       /usr/bin/kfouleggs,       /usr/bin/kmahjongg,       /usr/bin/kwin4proc,
42       /usr/bin/lskatproc,      /usr/bin/kasteroids,      /usr/bin/ksmiletris,
43       /usr/bin/kspaceduel,     /usr/bin/ktuberling,      /usr/bin/same-gnome,
44       /usr/bin/kbackgammon,    /usr/bin/kbattleship,    /usr/bin/kgoldrunner,
45       /usr/bin/gnome-stones, /usr/bin/kjumpingcube
46

PROCESS TYPES

48       SELinux defines process types (domains) for each process running on the
49       system
50
51       You can see the context of a process using the -Z option to ps
52
53       Policy  governs  the  access confined processes have to files.  SELinux
54       games_srv policy  is  very  flexible  allowing  users  to  setup  their
55       games_srv processes in as secure a method as possible.
56
57       The following process types are defined for games_srv:
58
59       games_srv_t
60
61       Note:  semanage  permissive  -a  games_srv_t  can  be  used to make the
62       process type games_srv_t permissive. SELinux does not  deny  access  to
63       permissive  process  types,  but the AVC (SELinux denials) messages are
64       still generated.
65
66

BOOLEANS

68       SELinux  policy  is  customizable  based  on  least  access   required.
69       games_srv  policy  is  extremely flexible and has several booleans that
70       allow you to manipulate the policy and run games_srv with the  tightest
71       access possible.
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81

MANAGED FILES

83       The SELinux process type games_srv_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       games_data_t
88
89            /var/games(/.*)?
90            /var/lib/games(/.*)?
91
92       games_srv_var_run_t
93
94
95

COMMANDS

97       semanage fcontext can also be used to manipulate default  file  context
98       mappings.
99
100       semanage  permissive  can  also  be used to manipulate whether or not a
101       process type is permissive.
102
103       semanage module can also be used to enable/disable/install/remove  pol‐
104       icy modules.
105
106       semanage boolean can also be used to manipulate the booleans
107
108
109       system-config-selinux is a GUI tool available to customize SELinux pol‐
110       icy settings.
111
112

AUTHOR

114       This manual page was auto-generated using sepolicy manpage .
115
116

SEE ALSO

118       selinux(8), games_srv(8), semanage(8), restorecon(8), chcon(1),  sepol‐
119       icy(8), setsebool(8)
120
121
122
123games_srv                          19-10-08               games_srv_selinux(8)
Impressum