games_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

games_selinux(8)	     SELinux Policy games	      games_selinux(8)

NAME
       games_selinux - Security Enhanced Linux Policy for the games processes

DESCRIPTION
       Security-Enhanced Linux secures the games processes via flexible manda‐
       tory access control.

       The games processes execute with the  games_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep games_t

ENTRYPOINTS
       The games_t SELinux type can be entered via the games_exec_t file type.

       The default entrypoint paths for the games_t domain are the following:

       /usr/games/.*,	    /usr/lib/games(/.*)?,	 /usr/bin/civclient.*,
       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,	/usr/bin/kpat,
       /usr/bin/micq,	 /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
       /usr/bin/ksame,	  /usr/bin/ktron,    /usr/bin/kwin4,   /usr/bin/lskat,
       /usr/bin/gataxx,	 /usr/bin/glines,  /usr/bin/klines,   /usr/bin/kmines,
       /usr/bin/kpoker,	 /usr/bin/ksnake,  /usr/bin/gnomine, /usr/bin/gnotski,
       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
       laba,	/usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
       /usr/bin/ksokoban, /usr/bin/mahjongg, /usr/bin/blackjack, /usr/bin/gno‐
       travex,	/usr/bin/kblackbox,  /usr/bin/kfouleggs,   /usr/bin/kmahjongg,
       /usr/bin/kwin4proc,	 /usr/bin/lskatproc,	   /usr/bin/Maelstrom,
       /usr/bin/kasteroids,	/usr/bin/ksmiletris,	  /usr/bin/kspaceduel,
       /usr/bin/ktuberling,	/usr/bin/same-gnome,	 /usr/bin/kbackgammon,
       /usr/bin/kbattleship,   /usr/bin/kgoldrunner,	/usr/bin/gnome-stones,
       /usr/bin/kjumpingcube

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       games  policy is very flexible allowing users to setup their games pro‐
       cesses in as secure a method as possible.

       The following process types are defined for games:

       games_t, games_srv_t

       Note: semanage permissive -a games_t can be used to  make  the  process
       type  games_t  permissive.  SELinux  does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 games
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run games with the tightest access possible.

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to allow regular users direct dri device access,  you  must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to allows clients to write to the X	server	shared	memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

MANAGED FILES
       The SELinux process type games_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       games_data_t

	    /var/games(/.*)?
	    /var/lib/games(/.*)?

       games_tmp_t

       games_tmpfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/hsperfdata_root
	    /var/tmp/hsperfdata_root
	    /tmp/gconfd-.*

       xserver_tmpfs_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	games  policy  is  very flexible allowing users to setup their
       games processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the games, if you wanted  to
       store  files  with  these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t games_data_t '/srv/games/content(/.*)?'
       restorecon -R -v /srv/mygames_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for games:

       games_data_t

       - Set files with the games_data_t type, if you want to treat the	 files
       as games content.

       Paths:
	    /var/games(/.*)?, /var/lib/games(/.*)?

       games_exec_t

       -  Set  files  with the games_exec_t type, if you want to transition an
       executable to the games_t domain.

       Paths:
	    /usr/games/.*,     /usr/lib/games(/.*)?,	 /usr/bin/civclient.*,
	    /usr/bin/civserver.*,  /usr/bin/sol, /usr/bin/kolf, /usr/bin/kpat,
	    /usr/bin/micq,  /usr/bin/gnect,  /usr/bin/gtali,   /usr/bin/iagno,
	    /usr/bin/ksame,  /usr/bin/ktron,  /usr/bin/kwin4,  /usr/bin/lskat,
	    /usr/bin/gataxx,	     /usr/bin/glines,	      /usr/bin/klines,
	    /usr/bin/kmines,	     /usr/bin/kpoker,	      /usr/bin/ksnake,
	    /usr/bin/gnomine,	    /usr/bin/gnotski,	     /usr/bin/katomic,
	    /usr/bin/kbounce,	     /usr/bin/kshisen,	     /usr/bin/ksirtet,
	    /usr/bin/atlantik,	    /usr/bin/gnibbles,	    /usr/bin/gnobots2,
	    /usr/bin/kenolaba,	    /usr/bin/klickety,	    /usr/bin/konquest,
	    /usr/bin/kreversi,	    /usr/bin/ksokoban,	    /usr/bin/mahjongg,
	    /usr/bin/blackjack,	    /usr/bin/gnotravex,	   /usr/bin/kblackbox,
	    /usr/bin/kfouleggs,	   /usr/bin/kmahjongg,	   /usr/bin/kwin4proc,
	    /usr/bin/lskatproc,	   /usr/bin/Maelstrom,	  /usr/bin/kasteroids,
	    /usr/bin/ksmiletris,   /usr/bin/kspaceduel,	  /usr/bin/ktuberling,
	    /usr/bin/same-gnome,  /usr/bin/kbackgammon,	 /usr/bin/kbattleship,
	    /usr/bin/kgoldrunner, /usr/bin/gnome-stones, /usr/bin/kjumpingcube

       games_srv_var_run_t

       - Set files with the games_srv_var_run_t type, if you want to store the
       games srv files under the /run or /var/run directory.

       games_tmp_t

       -  Set files with the games_tmp_t type, if you want to store games tem‐
       porary files in the /tmp directories.

       games_tmpfs_t

       - Set files with the games_tmpfs_t type, if you	want  to  store	 games
       files on a tmpfs file system.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), games(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8), games_srv_selinux(8), games_srv_selinux(8)

games				   14-05-08		      games_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net