1mplayer_selinux(8)          SELinux Policy mplayer          mplayer_selinux(8)
2
3
4

NAME

6       mplayer_selinux  -  Security Enhanced Linux Policy for the mplayer pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mplayer  processes  via  flexible
11       mandatory access control.
12
13       The  mplayer processes execute with the mplayer_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mplayer_t
20
21
22

ENTRYPOINTS

24       The  mplayer_t  SELinux type can be entered via the mplayer_exec_t file
25       type.
26
27       The default entrypoint paths for the mplayer_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mplayer  policy  is very flexible allowing users to setup their mplayer
40       processes in as secure a method as possible.
41
42       The following process types are defined for mplayer:
43
44       mplayer_t
45
46       Note: semanage permissive -a mplayer_t can be used to make the  process
47       type  mplayer_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  mplayer
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run mplayer with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether mplayer can make its stack executable,
61       you must turn on the mplayer_execstack boolean. Disabled by default.
62
63       setsebool -P mplayer_execstack 1
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow regular users direct dri device access,  you  must
91       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
92       default.
93
94       setsebool -P selinuxuser_direct_dri_enabled 1
95
96
97
98       If you want to  allow  all  unconfined  executables  to  use  libraries
99       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
100       must turn on the selinuxuser_execmod boolean. Disabled by default.
101
102       setsebool -P selinuxuser_execmod 1
103
104
105
106       If you want to support NFS home  directories,  you  must  turn  on  the
107       use_nfs_home_dirs boolean. Enabled by default.
108
109       setsebool -P use_nfs_home_dirs 1
110
111
112
113       If  you  want  to  support SAMBA home directories, you must turn on the
114       use_samba_home_dirs boolean. Disabled by default.
115
116       setsebool -P use_samba_home_dirs 1
117
118
119
120       If you want to allows clients to write to the X  server  shared  memory
121       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
122       abled by default.
123
124       setsebool -P xserver_clients_write_xshm 1
125
126
127

MANAGED FILES

129       The SELinux process type mplayer_t can manage files  labeled  with  the
130       following file types.  The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cifs_t
134
135
136       nfs_t
137
138
139       pulseaudio_home_t
140
141            /root/.pulse(/.*)?
142            /root/.config/pulse(/.*)?
143            /root/.esd_auth
144            /root/.pulse-cookie
145            /home/[^/]+/.pulse(/.*)?
146            /home/[^/]+/.config/pulse(/.*)?
147            /home/[^/]+/.esd_auth
148            /home/[^/]+/.pulse-cookie
149
150       user_home_t
151
152            /home/[^/]+/.+
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux mplayer policy is very flexible allowing users to  setup  their
163       mplayer processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux  defines  the file context types for the mplayer, if you wanted
168       to store files with these types in a diffent paths, you need to execute
169       the  semanage  command  to  sepecify  alternate  labeling  and then use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t mplayer_tmpfs_t '/srv/mymplayer_content(/.*)?'
173       restorecon -R -v /srv/mymplayer_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for mplayer:
179
180
181
182       mplayer_etc_t
183
184       -  Set  files with the mplayer_etc_t type, if you want to store mplayer
185       files in the /etc directories.
186
187
188
189       mplayer_exec_t
190
191       - Set files with the mplayer_exec_t type, if you want to transition  an
192       executable to the mplayer_t domain.
193
194
195       Paths:
196            /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
197
198
199       mplayer_home_t
200
201       -  Set files with the mplayer_home_t type, if you want to store mplayer
202       files in the users home directory.
203
204
205
206       mplayer_tmpfs_t
207
208       - Set files with the mplayer_tmpfs_t type, if you want to store mplayer
209       files on a tmpfs file system.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8), mplayer(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
242       icy(8), setsebool(8)
243
244
245
246mplayer                            20-05-05                 mplayer_selinux(8)
Impressum