1games_selinux(8)             SELinux Policy games             games_selinux(8)
2
3
4

NAME

6       games_selinux - Security Enhanced Linux Policy for the games processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the games processes via flexible manda‐
10       tory access control.
11
12       The games processes execute with the  games_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep games_t
19
20
21

ENTRYPOINTS

23       The games_t SELinux type can be entered via the games_exec_t file type.
24
25       The default entrypoint paths for the games_t domain are the following:
26
27       /usr/games/.*,       /usr/lib/games(/.*)?,        /usr/bin/civclient.*,
28       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,   /usr/bin/kpat,
29       /usr/bin/micq,    /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
30       /usr/bin/ksame,    /usr/bin/ktron,    /usr/bin/kwin4,   /usr/bin/lskat,
31       /usr/bin/gataxx,  /usr/bin/glines,  /usr/bin/klines,   /usr/bin/kmines,
32       /usr/bin/kpoker,  /usr/bin/ksnake,  /usr/bin/gnomine, /usr/bin/gnotski,
33       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
34       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
35       laba,    /usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
36       /usr/bin/ksokoban,        /usr/bin/mahjongg,        /usr/bin/Maelstrom,
37       /usr/bin/blackjack,       /usr/bin/gnotravex,       /usr/bin/kblackbox,
38       /usr/bin/kfouleggs,       /usr/bin/kmahjongg,       /usr/bin/kwin4proc,
39       /usr/bin/lskatproc,      /usr/bin/kasteroids,      /usr/bin/ksmiletris,
40       /usr/bin/kspaceduel,      /usr/bin/ktuberling,     /usr/bin/same-gnome,
41       /usr/bin/kbackgammon,    /usr/bin/kbattleship,    /usr/bin/kgoldrunner,
42       /usr/bin/gnome-stones, /usr/bin/kjumpingcube
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       games  policy is very flexible allowing users to setup their games pro‐
52       cesses in as secure a method as possible.
53
54       The following process types are defined for games:
55
56       games_t, games_srv_t
57
58       Note: semanage permissive -a games_t can be used to  make  the  process
59       type  games_t  permissive.  SELinux  does not deny access to permissive
60       process types, but the AVC (SELinux denials) messages are still  gener‐
61       ated.
62
63

BOOLEANS

65       SELinux  policy  is customizable based on least access required.  games
66       policy is extremely flexible and has several booleans that allow you to
67       manipulate the policy and run games with the tightest access possible.
68
69
70
71       If you want to deny user domains applications to map a memory region as
72       both executable and writable, this  is  dangerous  and  the  executable
73       should be reported in bugzilla, you must turn on the deny_execmem bool‐
74       ean. Enabled by default.
75
76       setsebool -P deny_execmem 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93
94       If you want to allow regular users direct dri device access,  you  must
95       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
96
97       setsebool -P selinuxuser_direct_dri_enabled 1
98
99
100
101       If  you  want  to allows clients to write to the X server shared memory
102       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
103       abled by default.
104
105       setsebool -P xserver_clients_write_xshm 1
106
107
108

MANAGED FILES

110       The SELinux process type games_t can manage files labeled with the fol‐
111       lowing file types.  The paths listed are the default  paths  for  these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       games_data_t
115
116            /var/games(/.*)?
117            /var/lib/games(/.*)?
118
119       games_tmp_t
120
121
122       games_tmpfs_t
123
124
125       user_fonts_cache_t
126
127            /root/.fontconfig(/.*)?
128            /root/.fonts/auto(/.*)?
129            /root/.fonts.cache-.*
130            /root/.cache/fontconfig(/.*)?
131            /home/[^/]+/.fontconfig(/.*)?
132            /home/[^/]+/.fonts/auto(/.*)?
133            /home/[^/]+/.fonts.cache-.*
134            /home/[^/]+/.cache/fontconfig(/.*)?
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux  games  policy  is  very flexible allowing users to setup their
145       games processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the games, if you wanted  to
150       store  files  with  these types in a diffent paths, you need to execute
151       the semanage command to specify alternate labeling  and  then  use  re‐
152       storecon to put the labels on disk.
153
154       semanage fcontext -a -t games_tmpfs_t '/srv/mygames_content(/.*)?'
155       restorecon -R -v /srv/mygames_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for games:
161
162
163
164       games_data_t
165
166       - Set files with the games_data_t type, if you want to treat the  files
167       as games content.
168
169
170       Paths:
171            /var/games(/.*)?, /var/lib/games(/.*)?
172
173
174       games_exec_t
175
176       -  Set  files  with the games_exec_t type, if you want to transition an
177       executable to the games_t domain.
178
179
180       Paths:
181            /usr/games/.*,     /usr/lib/games(/.*)?,     /usr/bin/civclient.*,
182            /usr/bin/civserver.*,  /usr/bin/sol, /usr/bin/kolf, /usr/bin/kpat,
183            /usr/bin/micq,  /usr/bin/gnect,  /usr/bin/gtali,   /usr/bin/iagno,
184            /usr/bin/ksame,  /usr/bin/ktron,  /usr/bin/kwin4,  /usr/bin/lskat,
185            /usr/bin/gataxx,         /usr/bin/glines,         /usr/bin/klines,
186            /usr/bin/kmines,         /usr/bin/kpoker,         /usr/bin/ksnake,
187            /usr/bin/gnomine,       /usr/bin/gnotski,        /usr/bin/katomic,
188            /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet, /usr/bin/at‐
189            lantik, /usr/bin/gnibbles,  /usr/bin/gnobots2,  /usr/bin/kenolaba,
190            /usr/bin/klickety,      /usr/bin/konquest,      /usr/bin/kreversi,
191            /usr/bin/ksokoban,     /usr/bin/mahjongg,      /usr/bin/Maelstrom,
192            /usr/bin/blackjack,     /usr/bin/gnotravex,    /usr/bin/kblackbox,
193            /usr/bin/kfouleggs,    /usr/bin/kmahjongg,     /usr/bin/kwin4proc,
194            /usr/bin/lskatproc,    /usr/bin/kasteroids,   /usr/bin/ksmiletris,
195            /usr/bin/kspaceduel,   /usr/bin/ktuberling,   /usr/bin/same-gnome,
196            /usr/bin/kbackgammon,  /usr/bin/kbattleship, /usr/bin/kgoldrunner,
197            /usr/bin/gnome-stones, /usr/bin/kjumpingcube
198
199
200       games_srv_var_run_t
201
202       - Set files with the games_srv_var_run_t type, if you want to store the
203       games srv files under the /run or /var/run directory.
204
205
206
207       games_tmp_t
208
209       -  Set files with the games_tmp_t type, if you want to store games tem‐
210       porary files in the /tmp directories.
211
212
213
214       games_tmpfs_t
215
216       - Set files with the games_tmpfs_t type, if you  want  to  store  games
217       files on a tmpfs file system.
218
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  games(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
250       icy(8), setsebool(8), games_srv_selinux(8), games_srv_selinux(8)
251
252
253
254games                              21-11-19                   games_selinux(8)
Impressum