1sandbox_xserver_selinux(8S)ELinux Policy sandbox_xservesrandbox_xserver_selinux(8)
2
3
4

NAME

6       sandbox_xserver_selinux  - Security Enhanced Linux Policy for the sand‐
7       box_xserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sandbox_xserver processes via flex‐
11       ible mandatory access control.
12
13       The   sandbox_xserver  processes  execute  with  the  sandbox_xserver_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sandbox_xserver_t
20
21
22

ENTRYPOINTS

24       The   sandbox_xserver_t   SELinux   type   can   be   entered  via  the
25       xserver_exec_t file type.
26
27       The default entrypoint paths for the sandbox_xserver_t domain  are  the
28       following:
29
30       /usr/bin/nvidia.*,    /usr/bin/Xair,    /usr/bin/Xorg,   /usr/bin/Xvnc,
31       /usr/bin/Xephyr,           /usr/bin/x11vnc,           /usr/X11R6/bin/X,
32       /usr/X11R6/bin/Xorg,    /usr/X11R6/bin/Xipaq,    /usr/libexec/Xorg.bin,
33       /usr/X11R6/bin/XFree86,  /usr/libexec/Xorg.wrap,  /usr/X11R6/bin/Xwrap‐
34       per, /usr/libexec/gsd-backlight-helper
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       sandbox_xserver  policy  is very flexible allowing users to setup their
44       sandbox_xserver processes in as secure a method as possible.
45
46       The following process types are defined for sandbox_xserver:
47
48       sandbox_xserver_t
49
50       Note: semanage permissive -a sandbox_xserver_t can be used to make  the
51       process type sandbox_xserver_t permissive. SELinux does not deny access
52       to permissive process types, but the AVC (SELinux denials) messages are
53       still generated.
54
55

BOOLEANS

57       SELinux  policy  is customizable based on least access required.  sand‐
58       box_xserver policy is extremely flexible and has several booleans  that
59       allow  you  to  manipulate  the policy and run sandbox_xserver with the
60       tightest access possible.
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to deny user domains applications to map a memory region as
73       both  executable  and  writable,  this  is dangerous and the executable
74       should be reported in bugzilla, you must turn on the deny_execmem bool‐
75       ean. Enabled by default.
76
77       setsebool -P deny_execmem 1
78
79
80
81       If you want to allow all domains to execute in fips_mode, you must turn
82       on the fips_mode boolean. Enabled by default.
83
84       setsebool -P fips_mode 1
85
86
87
88       If you want to allow confined applications to run  with  kerberos,  you
89       must turn on the kerberos_enabled boolean. Enabled by default.
90
91       setsebool -P kerberos_enabled 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Enabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108
109       If  you  want to allow regular users direct dri device access, you must
110       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
111
112       setsebool -P selinuxuser_direct_dri_enabled 1
113
114
115
116       If you want to support fusefs home directories, you must  turn  on  the
117       use_fusefs_home_dirs boolean. Disabled by default.
118
119       setsebool -P use_fusefs_home_dirs 1
120
121
122
123       If  you  want  to  support  NFS  home directories, you must turn on the
124       use_nfs_home_dirs boolean. Disabled by default.
125
126       setsebool -P use_nfs_home_dirs 1
127
128
129
130       If you want to support SAMBA home directories, you  must  turn  on  the
131       use_samba_home_dirs boolean. Disabled by default.
132
133       setsebool -P use_samba_home_dirs 1
134
135
136
137       If  you  want  to allows clients to write to the X server shared memory
138       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
139       abled by default.
140
141       setsebool -P xserver_clients_write_xshm 1
142
143
144

MANAGED FILES

146       The  SELinux  process  type  sandbox_xserver_t can manage files labeled
147       with the following file types.  The paths listed are the default  paths
148       for  these  file  types.  Note the processes UID still need to have DAC
149       permissions.
150
151       sandbox_file_t
152
153
154       sandbox_xserver_tmpfs_t
155
156
157       security_t
158
159            /selinux
160
161       user_fonts_cache_t
162
163            /root/.fontconfig(/.*)?
164            /root/.fonts/auto(/.*)?
165            /root/.fonts.cache-.*
166            /home/[^/]+/.fontconfig(/.*)?
167            /home/[^/]+/.fonts/auto(/.*)?
168            /home/[^/]+/.fonts.cache-.*
169
170       user_tmp_t
171
172            /dev/shm/mono.*
173            /var/run/user(/.*)?
174            /tmp/.ICE-unix(/.*)?
175            /tmp/.X11-unix(/.*)?
176            /dev/shm/pulse-shm.*
177            /tmp/.X0-lock
178            /tmp/hsperfdata_root
179            /var/tmp/hsperfdata_root
180            /home/[^/]+/tmp
181            /home/[^/]+/.tmp
182            /tmp/gconfd-[^/]+
183
184       xserver_tmpfs_t
185
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8), sandbox_xserver(8), semanage(8),  restorecon(8),  chcon(1),
211       sepolicy(8), setsebool(8)
212
213
214
215sandbox_xserver                    19-10-08         sandbox_xserver_selinux(8)
Impressum