Vlc transparent


 
Thread Tools Search this Thread
Operating Systems Linux Ubuntu Vlc transparent
# 1  
Old 08-20-2011
Vlc transparent

I'm I able to make vlc or mplayer transparent.

If so how can i do it please.

thanks in advance josh
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. OS X (Apple)

OSX Sierra transparent shell audio sampler.

Well after the transparent QuickTime Player means of capture for OSX 10.7.x became broken in at least Yosemite I decided to persevere with a version of command line capture for OSX 10.12.x. A derivative of this DEMO is now inside AudioScope.sh to give my MBP and iMac a means of capturing an... (3 Replies)
Discussion started by: wisecracker
3 Replies

2. IP Networking

Transparent Proxy with URL Rewriting

All traffic on the LAN is routed through a single machine and filtered using iptables. I'd like to redirect this traffic to a transparent proxy running on the same machine that will rewrite the URL if it matches a specified regex, in which case the user will be redirected to a local server. In... (0 Replies)
Discussion started by: crottyan
0 Replies

3. UNIX for Dummies Questions & Answers

Transparent compression and encryption

in windows you can encrypt and compress file via it properties. It compress the file in a way that is transparent, I mean you do know that it is compressed, but you can work with it as if it is not, you don't need to decompress it in order to edit it or watch it. The same go for encryption as... (0 Replies)
Discussion started by: programAngel
0 Replies

4. Virtualization and Cloud Computing

Invisible/Transparent Background in VM

Hello, If you switch to "seamless mode" in virtualbox, you can see the taskbar of the OS on your screen , like having a transparent background on your VM. My question: is there a possibility to do the same in VMware's Workstation (7) ? I know and use the "Unity" mode in Workstation/Player, but... (0 Replies)
Discussion started by: al0x
0 Replies

5. IP Networking

SQUID Transparent Proxy Server

hi guys! We are setting up Squid Server. we want the server to be transparent. But I don't know how will i be able to set the network up. is it possible to set the squid server in the same LAN with the Squid Client and still functions as a transparent server? if so, can anybody help me do it? ... (1 Reply)
Discussion started by: init6_
1 Replies

6. Cybersecurity

IPNAT / Transparent proxy loops...

Hi! My situation: I have an OpenBSD firewall/proxy (192.168.0.1), running IPF/IPNAT w/ Squid as transparent proxy. This machine is configured to be gateway to the network. This works great, all the clients WWW-requests on the internal network are rerouted to the proxyport by this... (0 Replies)
Discussion started by: indo1144
0 Replies

7. UNIX for Advanced & Expert Users

Transparent ioctls Streams calls

What are transparent ioctls messages and when and why we have to issue copyin or copyout kernel utilities with respect to ioctls calls to a Stream. (2 Replies)
Discussion started by: S.P.Prasad
2 Replies

8. Shell Programming and Scripting

How to make my xterm transparent

I just want to make my xterm to be transparent, but I don't know how, could somebody tell me? :( (3 Replies)
Discussion started by: zhiyuan
3 Replies
Login or Register to Ask a Question
mplayer_selinux(8)					      SELinux Policy mplayer						mplayer_selinux(8)

NAME
mplayer_selinux - Security Enhanced Linux Policy for the mplayer processes DESCRIPTION
Security-Enhanced Linux secures the mplayer processes via flexible mandatory access control. The mplayer processes execute with the mplayer_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep mplayer_t ENTRYPOINTS
The mplayer_t SELinux type can be entered via the mplayer_exec_t file type. The default entrypoint paths for the mplayer_t domain are the following: /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. The following process types are defined for mplayer: mplayer_t Note: semanage permissive -a mplayer_t can be used to make the process type mplayer_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. mplayer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mplayer with the tightest access possible. If you want to determine whether mplayer can make its stack executable, you must turn on the mplayer_execstack boolean. Disabled by default. setsebool -P mplayer_execstack 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default. setsebool -P selinuxuser_direct_dri_enabled 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default. setsebool -P xserver_clients_write_xshm 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the mplayer_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the mplayer_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type mplayer_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t mplayer_home_t /home/[^/]*/.mplayer(/.*)? mplayer_tmpfs_t nfs_t pulseaudio_home_t /root/.pulse(/.*)? /root/.config/pulse(/.*)? /root/.esd_auth /root/.pulse-cookie /home/[^/]*/.pulse(/.*)? /home/[^/]*/.config/pulse(/.*)? /home/[^/]*/.esd_auth /home/[^/]*/.pulse-cookie user_fonts_cache_t /root/.fontconfig(/.*)? /root/.fonts/auto(/.*)? /root/.fonts.cache-.* /home/[^/]*/.fontconfig(/.*)? /home/[^/]*/.fonts/auto(/.*)? /home/[^/]*/.fonts.cache-.* user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* xserver_tmpfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the mplayer, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t mplayer_etc_t '/srv/mplayer/content(/.*)?' restorecon -R -v /srv/mymplayer_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for mplayer: mplayer_etc_t - Set files with the mplayer_etc_t type, if you want to store mplayer files in the /etc directories. mplayer_exec_t - Set files with the mplayer_exec_t type, if you want to transition an executable to the mplayer_t domain. Paths: /usr/bin/vlc, /usr/bin/xine, /usr/bin/mplayer mplayer_home_t - Set files with the mplayer_home_t type, if you want to store mplayer files in the users home directory. mplayer_tmpfs_t - Set files with the mplayer_tmpfs_t type, if you want to store mplayer files on a tmpfs file system. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), mplayer(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) mplayer 14-06-10 mplayer_selinux(8)