games_srv_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

games_srv_selinux(8)	   SELinux Policy games_srv	  games_srv_selinux(8)

NAME
       games_srv_selinux  -  Security  Enhanced Linux Policy for the games_srv
       processes

DESCRIPTION
       Security-Enhanced Linux secures the games_srv  processes	 via  flexible
       mandatory access control.

       The  games_srv processes execute with the games_srv_t SELinux type. You
       can check if you have these processes running by executing the ps  com‐
       mand with the -Z qualifier.

       For example:

       ps -eZ | grep games_srv_t

ENTRYPOINTS
       The  games_srv_t	 SELinux type can be entered via the games_exec_t file
       type.

       The default entrypoint paths for the games_srv_t domain are the follow‐
       ing:

       /usr/games/.*,	     /usr/lib/games(/.*)?,	 /usr/bin/civclient.*,
       /usr/bin/civserver.*,   /usr/bin/sol,   /usr/bin/kolf,	/usr/bin/kpat,
       /usr/bin/micq,	 /usr/bin/gnect,    /usr/bin/gtali,    /usr/bin/iagno,
       /usr/bin/ksame,	 /usr/bin/ktron,    /usr/bin/kwin4,    /usr/bin/lskat,
       /usr/bin/gataxx,	  /usr/bin/glines,  /usr/bin/klines,  /usr/bin/kmines,
       /usr/bin/kpoker, /usr/bin/ksnake,  /usr/bin/gnomine,  /usr/bin/gnotski,
       /usr/bin/katomic, /usr/bin/kbounce, /usr/bin/kshisen, /usr/bin/ksirtet,
       /usr/bin/atlantik, /usr/bin/gnibbles, /usr/bin/gnobots2, /usr/bin/keno‐
       laba,	/usr/bin/klickety,    /usr/bin/konquest,    /usr/bin/kreversi,
       /usr/bin/ksokoban, /usr/bin/mahjongg, /usr/bin/blackjack, /usr/bin/gno‐
       travex,	 /usr/bin/kblackbox,  /usr/bin/kfouleggs,  /usr/bin/kmahjongg,
       /usr/bin/kwin4proc,	 /usr/bin/lskatproc,	   /usr/bin/Maelstrom,
       /usr/bin/kasteroids,	 /usr/bin/ksmiletris,	  /usr/bin/kspaceduel,
       /usr/bin/ktuberling,	/usr/bin/same-gnome,	 /usr/bin/kbackgammon,
       /usr/bin/kbattleship,	/usr/bin/kgoldrunner,	/usr/bin/gnome-stones,
       /usr/bin/kjumpingcube

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       games_srv policy	 is  very  flexible  allowing  users  to  setup	 their
       games_srv processes in as secure a method as possible.

       The following process types are defined for games_srv:

       games_srv_t

       Note:  semanage	permissive  -a	games_srv_t  can  be  used to make the
       process type games_srv_t permissive. SELinux does not  deny  access  to
       permissive  process  types,  but the AVC (SELinux denials) messages are
       still generated.

BOOLEANS
       SELinux	policy	is  customizable  based	 on  least  access   required.
       games_srv  policy  is  extremely flexible and has several booleans that
       allow you to manipulate the policy and run games_srv with the  tightest
       access possible.

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

MANAGED FILES
       The  SELinux process type games_srv_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       games_data_t

	    /var/games(/.*)?
	    /var/lib/games(/.*)?

       games_srv_var_run_t

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  games_srv(8), semanage(8), restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

games_srv			   14-05-08		  games_srv_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net