1sandbox_xserver_selinux(8S)ELinux Policy sandbox_xservesrandbox_xserver_selinux(8)
2
3
4

NAME

6       sandbox_xserver_selinux  - Security Enhanced Linux Policy for the sand‐
7       box_xserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sandbox_xserver processes via flex‐
11       ible mandatory access control.
12
13       The   sandbox_xserver  processes  execute  with  the  sandbox_xserver_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sandbox_xserver_t
20
21
22

ENTRYPOINTS

24       The   sandbox_xserver_t   SELinux   type   can   be   entered  via  the
25       xserver_exec_t file type.
26
27       The default entrypoint paths for the sandbox_xserver_t domain  are  the
28       following:
29
30       /usr/bin/nvidia.*,    /usr/bin/Xair,    /usr/bin/Xorg,   /usr/bin/Xvnc,
31       /usr/bin/Xephyr,           /usr/bin/x11vnc,           /usr/X11R6/bin/X,
32       /usr/X11R6/bin/Xorg,    /usr/X11R6/bin/Xipaq,    /usr/libexec/Xorg.bin,
33       /usr/libexec/Xorg.wrap, /usr/X11R6/bin/XFree86, /usr/X11R6/bin/Xwrapper
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       sandbox_xserver policy is very flexible allowing users to  setup  their
43       sandbox_xserver processes in as secure a method as possible.
44
45       The following process types are defined for sandbox_xserver:
46
47       sandbox_xserver_t
48
49       Note:  semanage permissive -a sandbox_xserver_t can be used to make the
50       process type sandbox_xserver_t permissive. SELinux does not deny access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   sand‐
57       box_xserver  policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and  run  sandbox_xserver  with  the
59       tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to deny user domains applications to map a memory region as
72       both executable and writable, this  is  dangerous  and  the  executable
73       should be reported in bugzilla, you must turn on the deny_execmem bool‐
74       ean. Enabled by default.
75
76       setsebool -P deny_execmem 1
77
78
79
80       If you want to deny any process from ptracing or  debugging  any  other
81       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
82       default.
83
84       setsebool -P deny_ptrace 1
85
86
87
88       If you want to allow any process  to  mmap  any  file  on  system  with
89       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
90       ean. Enabled by default.
91
92       setsebool -P domain_can_mmap_files 1
93
94
95
96       If you want to allow all domains write to kmsg_device, while kernel  is
97       executed  with  systemd.log_target=kmsg parameter, you must turn on the
98       domain_can_write_kmsg boolean. Disabled by default.
99
100       setsebool -P domain_can_write_kmsg 1
101
102
103
104       If you want to allow all domains to use other domains file descriptors,
105       you must turn on the domain_fd_use boolean. Enabled by default.
106
107       setsebool -P domain_fd_use 1
108
109
110
111       If  you  want to allow all domains to have the kernel load modules, you
112       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
113       default.
114
115       setsebool -P domain_kernel_load_modules 1
116
117
118
119       If you want to allow all domains to execute in fips_mode, you must turn
120       on the fips_mode boolean. Enabled by default.
121
122       setsebool -P fips_mode 1
123
124
125
126       If you want to enable reading of urandom for all domains, you must turn
127       on the global_ssp boolean. Disabled by default.
128
129       setsebool -P global_ssp 1
130
131
132
133       If  you  want  to allow confined applications to run with kerberos, you
134       must turn on the kerberos_enabled boolean. Enabled by default.
135
136       setsebool -P kerberos_enabled 1
137
138
139
140       If you want to allow system to run with  NIS,  you  must  turn  on  the
141       nis_enabled boolean. Disabled by default.
142
143       setsebool -P nis_enabled 1
144
145
146
147       If  you  want to allow confined applications to use nscd shared memory,
148       you must turn on the nscd_use_shm boolean. Disabled by default.
149
150       setsebool -P nscd_use_shm 1
151
152
153
154       If you want to allow regular users direct dri device access,  you  must
155       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
156
157       setsebool -P selinuxuser_direct_dri_enabled 1
158
159
160
161       If  you  want  to support fusefs home directories, you must turn on the
162       use_fusefs_home_dirs boolean. Disabled by default.
163
164       setsebool -P use_fusefs_home_dirs 1
165
166
167
168       If you want to support NFS home  directories,  you  must  turn  on  the
169       use_nfs_home_dirs boolean. Disabled by default.
170
171       setsebool -P use_nfs_home_dirs 1
172
173
174
175       If  you  want  to  support SAMBA home directories, you must turn on the
176       use_samba_home_dirs boolean. Disabled by default.
177
178       setsebool -P use_samba_home_dirs 1
179
180
181
182       If you want to allows clients to write to the X  server  shared  memory
183       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
184       abled by default.
185
186       setsebool -P xserver_clients_write_xshm 1
187
188
189
190       If you want to support X userspace object manager, you must turn on the
191       xserver_object_manager boolean. Enabled by default.
192
193       setsebool -P xserver_object_manager 1
194
195
196

MANAGED FILES

198       The  SELinux  process  type  sandbox_xserver_t can manage files labeled
199       with the following file types.  The paths listed are the default  paths
200       for  these  file  types.  Note the processes UID still need to have DAC
201       permissions.
202
203       sandbox_file_t
204
205
206       sandbox_xserver_tmpfs_t
207
208
209       security_t
210
211            /selinux
212
213       user_fonts_cache_t
214
215            /root/.fontconfig(/.*)?
216            /root/.fonts/auto(/.*)?
217            /root/.fonts.cache-.*
218            /home/[^/]+/.fontconfig(/.*)?
219            /home/[^/]+/.fonts/auto(/.*)?
220            /home/[^/]+/.fonts.cache-.*
221
222       xserver_tmpfs_t
223
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), sandbox_xserver(8), semanage(8),  restorecon(8),  chcon(1),
249       sepolicy(8) , setsebool(8)
250
251
252
253sandbox_xserver                    19-04-25         sandbox_xserver_selinux(8)
Impressum