1sandbox_x_client_selinux(S8E)Linux Policy sandbox_x_cliseanntdbox_x_client_selinux(8)
2
3
4

NAME

6       sandbox_x_client_selinux - Security Enhanced Linux Policy for the sand‐
7       box_x_client processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  sandbox_x_client  processes  via
11       flexible mandatory access control.
12
13       The  sandbox_x_client  processes  execute  with  the sandbox_x_client_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sandbox_x_client_t
20
21
22

ENTRYPOINTS

24       The  sandbox_x_client_t  SELinux type can be entered via the file_type,
25       sandbox_exec_t file types.
26
27       The default entrypoint paths for the sandbox_x_client_t domain are  the
28       following:
29
30       all files on the system, /usr/share/sandbox/start
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sandbox_x_client  policy is very flexible allowing users to setup their
40       sandbox_x_client processes in as secure a method as possible.
41
42       The following process types are defined for sandbox_x_client:
43
44       sandbox_x_client_t
45
46       Note: semanage permissive -a sandbox_x_client_t can be used to make the
47       process  type  sandbox_x_client_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  sand‐
54       box_x_client policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate the policy and run sandbox_x_client with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to deny any process from ptracing or debugging any other
78       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
79       default.
80
81       setsebool -P deny_ptrace 1
82
83
84
85       If  you  want  to  allow  any  process  to mmap any file on system with
86       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
87       ean. Enabled by default.
88
89       setsebool -P domain_can_mmap_files 1
90
91
92
93       If  you want to allow all domains write to kmsg_device, while kernel is
94       executed with systemd.log_target=kmsg parameter, you must turn  on  the
95       domain_can_write_kmsg boolean. Disabled by default.
96
97       setsebool -P domain_can_write_kmsg 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the domain_fd_use boolean. Enabled by default.
103
104       setsebool -P domain_fd_use 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
110       default.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to allow confined applications to run  with  kerberos,  you
131       must turn on the kerberos_enabled boolean. Enabled by default.
132
133       setsebool -P kerberos_enabled 1
134
135
136
137       If  you  want  to  allow  system  to run with NIS, you must turn on the
138       nis_enabled boolean. Disabled by default.
139
140       setsebool -P nis_enabled 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Disabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150
151       If  you  want  to support fusefs home directories, you must turn on the
152       use_fusefs_home_dirs boolean. Disabled by default.
153
154       setsebool -P use_fusefs_home_dirs 1
155
156
157
158       If you want to support NFS home  directories,  you  must  turn  on  the
159       use_nfs_home_dirs boolean. Disabled by default.
160
161       setsebool -P use_nfs_home_dirs 1
162
163
164
165       If  you  want  to  support SAMBA home directories, you must turn on the
166       use_samba_home_dirs boolean. Disabled by default.
167
168       setsebool -P use_samba_home_dirs 1
169
170
171

MANAGED FILES

173       The SELinux process type sandbox_x_client_t can  manage  files  labeled
174       with  the following file types.  The paths listed are the default paths
175       for these file types.  Note the processes UID still need  to  have  DAC
176       permissions.
177
178       cifs_t
179
180
181       fusefs_t
182
183            /var/run/user/[^/]*/gvfs
184
185       mozilla_plugin_tmpfs_t
186
187
188       nfs_t
189
190
191       sandbox_file_t
192
193
194       sandbox_x_client_tmpfs_t
195
196
197       security_t
198
199            /selinux
200
201       user_tmp_t
202
203            /dev/shm/mono.*
204            /var/run/user(/.*)?
205            /tmp/.X11-unix(/.*)?
206            /tmp/.ICE-unix(/.*)?
207            /dev/shm/pulse-shm.*
208            /tmp/.X0-lock
209            /tmp/hsperfdata_root
210            /var/tmp/hsperfdata_root
211            /home/[^/]+/tmp
212            /home/[^/]+/.tmp
213            /tmp/gconfd-[^/]+
214
215

COMMANDS

217       semanage  fcontext  can also be used to manipulate default file context
218       mappings.
219
220       semanage permissive can also be used to manipulate  whether  or  not  a
221       process type is permissive.
222
223       semanage  module can also be used to enable/disable/install/remove pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8),  sandbox_x_client(8), semanage(8), restorecon(8), chcon(1),
239       sepolicy(8) , setsebool(8)
240
241
242
243sandbox_x_client                   19-04-25        sandbox_x_client_selinux(8)
Impressum