1mplayer_selinux(8)          SELinux Policy mplayer          mplayer_selinux(8)
2
3
4

NAME

6       mplayer_selinux  -  Security Enhanced Linux Policy for the mplayer pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  mplayer  processes  via  flexible
11       mandatory access control.
12
13       The  mplayer processes execute with the mplayer_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mplayer_t
20
21
22

ENTRYPOINTS

24       The  mplayer_t  SELinux type can be entered via the mplayer_exec_t file
25       type.
26
27       The default entrypoint paths for the mplayer_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mplayer  policy  is very flexible allowing users to setup their mplayer
40       processes in as secure a method as possible.
41
42       The following process types are defined for mplayer:
43
44       mplayer_t
45
46       Note: semanage permissive -a mplayer_t can be used to make the  process
47       type  mplayer_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  mplayer
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run mplayer with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether mplayer can make its stack executable,
61       you must turn on the mplayer_execstack boolean. Disabled by default.
62
63       setsebool -P mplayer_execstack 1
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow regular users direct dri device access,  you  must
91       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
92
93       setsebool -P selinuxuser_direct_dri_enabled 1
94
95
96
97       If  you  want  to allow all unconfined executables to use libraries re‐
98       quiring text relocation that are not labeled textrel_shlib_t, you  must
99       turn on the selinuxuser_execmod boolean. Enabled by default.
100
101       setsebool -P selinuxuser_execmod 1
102
103
104
105       If  you  want  to  support  NFS  home directories, you must turn on the
106       use_nfs_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_nfs_home_dirs 1
109
110
111
112       If you want to support SAMBA home directories, you  must  turn  on  the
113       use_samba_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_samba_home_dirs 1
116
117
118
119       If  you  want  to allows clients to write to the X server shared memory
120       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
121       abled by default.
122
123       setsebool -P xserver_clients_write_xshm 1
124
125
126

MANAGED FILES

128       The  SELinux  process  type mplayer_t can manage files labeled with the
129       following file types.  The paths listed are the default paths for these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       cifs_t
133
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       nfs_t
150
151
152       pulseaudio_home_t
153
154            /root/.pulse(/.*)?
155            /root/.config/pulse(/.*)?
156            /root/.esd_auth
157            /root/.pulse-cookie
158            /home/[^/]+/.pulse(/.*)?
159            /home/[^/]+/.config/pulse(/.*)?
160            /home/[^/]+/.esd_auth
161            /home/[^/]+/.pulse-cookie
162
163       user_home_t
164
165            /home/[^/]+/.+
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy governs the access  confined  processes  have  to  these  files.
175       SELinux  mplayer  policy is very flexible allowing users to setup their
176       mplayer processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux defines the file context types for the mplayer, if  you  wanted
181       to store files with these types in a diffent paths, you need to execute
182       the semanage command to specify alternate labeling  and  then  use  re‐
183       storecon to put the labels on disk.
184
185       semanage fcontext -a -t mplayer_tmpfs_t '/srv/mymplayer_content(/.*)?'
186       restorecon -R -v /srv/mymplayer_content
187
188       Note:  SELinux  often  uses  regular expressions to specify labels that
189       match multiple files.
190
191       The following file types are defined for mplayer:
192
193
194
195       mplayer_etc_t
196
197       - Set files with the mplayer_etc_t type, if you want to  store  mplayer
198       files in the /etc directories.
199
200
201
202       mplayer_exec_t
203
204       -  Set files with the mplayer_exec_t type, if you want to transition an
205       executable to the mplayer_t domain.
206
207
208       Paths:
209            /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer
210
211
212       mplayer_home_t
213
214       - Set files with the mplayer_home_t type, if you want to store  mplayer
215       files in the users home directory.
216
217
218
219       mplayer_tmpfs_t
220
221       - Set files with the mplayer_tmpfs_t type, if you want to store mplayer
222       files on a tmpfs file system.
223
224
225
226       Note: File context can be temporarily modified with the chcon  command.
227       If  you want to permanently change the file context you need to use the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage  fcontext  can also be used to manipulate default file context
234       mappings.
235
236       semanage permissive can also be used to manipulate  whether  or  not  a
237       process type is permissive.
238
239       semanage  module can also be used to enable/disable/install/remove pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  mplayer(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
255       icy(8), setsebool(8)
256
257
258
259mplayer                            21-11-19                 mplayer_selinux(8)
Impressum