Sponsored Content
Operating Systems Linux Debian How to play avi files Raspberry Pi? Post 302890162 by oldcity on Tuesday 25th of February 2014 01:06:21 PM
Old 02-25-2014
I have tried it with and without sudo.
It simply does not work with Raspbian
on the Raspberry Pi.

I have abandoned mplayer.

I have installed vlc and it does the
job for me

Thank you for your responses.
oldcity
 

8 More Discussions You Might Find Interesting

1. Solaris

Playing AVI in solaris 8

how to play avi file in solaris8 ??... it is not opening in realplayer 7 ..... i also dont have the root login ...plz help !!! (2 Replies)
Discussion started by: coolguyshail
2 Replies

2. Linux

fedora: problem to play mp3 files.

hi friends. i have tried all above option to play mp3 files but i am not able to listen mp3 files. i have tried above option using yum like $ su - # yum install gstreamer-plugins-bad gstreamer-plugins-ugly gstreamer-ffmpeg i got a error like Loaded plugins: refresh-packagekit Could... (5 Replies)
Discussion started by: praneshmishra08
5 Replies

3. UNIX and Linux Applications

Convert .mp4 to .avi

Hello, I need software to convert multimedia files. What is the good software? I was looking for it on the web, but I did not find any special. Thanks... (1 Reply)
Discussion started by: feliks
1 Replies

4. Slackware

Can't play sound files with aplay or cat to /dev/dsp

I am having problems using soundes. Until a few moments ago the following commands produced errors and no sound: cat /usr/share/apps/kolf/sounds/blackhole.wav/ > /dev/dsp yielded: /dev/dsp: Invalid argument cat /usr/share/apps/kolf/sounds/blackhole.wav > /dev/audio yelded: /dev/audio:... (3 Replies)
Discussion started by: slak0
3 Replies

5. What is on Your Mind?

Raspberry Pi anyone?

Anyone order or get the new Rasberry Pi? I'm still waiting. Even though it's a fun project, I think these will turn out to be toys for people who already have PC's, and a boon to those who do not. But that is not stopping me. If my wallet holds out, maybe I can build a Raspberry Pi beowulf... (1 Reply)
Discussion started by: jim mcnamara
1 Replies

6. UNIX and Linux Applications

Burn avi to cd with k3b

Is there a way to burn avi to cd with k3b? When I tried the disc became unusable. I tried to open the disc on 2 different computers with no luck. (0 Replies)
Discussion started by: cokedude
0 Replies

7. What is on Your Mind?

Raspberry PI

The small red box to the left of TV is the Raspberry PI. Successfully installed and running Raspbian Wheezy. I learnt about Raspberry PI from Neo here on unix.com. Thanks to you Neo :b: (6 Replies)
Discussion started by: balajesuri
6 Replies

8. Windows & DOS: Issues & Discussions

How to play video files one after the other continously?

Hi, There are many MP4 files in a folder say 50 files . All these files are video clipping files.Instead of playing the video one by one , is it possible to play all video clipping files into single shot ? Say for example when i play one video file it gets over after sometime and to view... (5 Replies)
Discussion started by: Maddy123
5 Replies
mplayer_selinux(8)					      SELinux Policy mplayer						mplayer_selinux(8)

NAME
mplayer_selinux - Security Enhanced Linux Policy for the mplayer processes DESCRIPTION
Security-Enhanced Linux secures the mplayer processes via flexible mandatory access control. The mplayer processes execute with the mplayer_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep mplayer_t ENTRYPOINTS
The mplayer_t SELinux type can be entered via the mplayer_exec_t file type. The default entrypoint paths for the mplayer_t domain are the following: /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. The following process types are defined for mplayer: mplayer_t Note: semanage permissive -a mplayer_t can be used to make the process type mplayer_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mplayer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mplayer with the tightest access possible. If you want to determine whether mplayer can make its stack executable, you must turn on the mplayer_execstack boolean. Disabled by default. setsebool -P mplayer_execstack 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default. setsebool -P selinuxuser_direct_dri_enabled 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default. setsebool -P xserver_clients_write_xshm 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mplayer_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mplayer_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type mplayer_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t mplayer_home_t /home/[^/]*/.mplayer(/.*)? mplayer_tmpfs_t nfs_t pulseaudio_home_t /root/.pulse(/.*)? /root/.config/pulse(/.*)? /root/.esd_auth /root/.pulse-cookie /home/[^/]*/.pulse(/.*)? /home/[^/]*/.config/pulse(/.*)? /home/[^/]*/.esd_auth /home/[^/]*/.pulse-cookie user_fonts_cache_t /root/.fontconfig(/.*)? /root/.fonts/auto(/.*)? /root/.fonts.cache-.* /home/[^/]*/.fontconfig(/.*)? /home/[^/]*/.fonts/auto(/.*)? /home/[^/]*/.fonts.cache-.* user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* xserver_tmpfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the mplayer, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mplayer_etc_t '/srv/mplayer/content(/.*)?' restorecon -R -v /srv/mymplayer_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mplayer: mplayer_etc_t - Set files with the mplayer_etc_t type, if you want to store mplayer files in the /etc directories. mplayer_exec_t - Set files with the mplayer_exec_t type, if you want to transition an executable to the mplayer_t domain. Paths: /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer mplayer_home_t - Set files with the mplayer_home_t type, if you want to store mplayer files in the users home directory. mplayer_tmpfs_t - Set files with the mplayer_tmpfs_t type, if you want to store mplayer files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mplayer(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) mplayer 14-06-10 mplayer_selinux(8)
All times are GMT -4. The time now is 02:10 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy