Content-type: text/html Manpage of xserver_selinux

xserver_selinux

Section: xserver SELinux Policy documentation (8)
Updated: xserver
Index Return to Main Contents
 

NAME

xserver_selinux - Security Enhanced Linux Policy for the xserver processes  

DESCRIPTION

Security-Enhanced Linux secures the xserver processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. xserver policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xserver with the tightest access possible.

If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean.

setsebool -P xserver_object_manager 1

If you want to allows XServer to execute writable memory, you must turn on the xserver_execmem boolean.

setsebool -P xserver_execmem 1

If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean.

setsebool -P virt_use_xserver 1

If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean.

setsebool -P xserver_clients_write_xshm 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the xserver_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the xserver_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux xserver policy is very flexible allowing users to setup their xserver processes in as secure a method as possible.

The following file types are defined for xserver:

xserver_exec_t

- Set files with the xserver_exec_t type, if you want to transition an executable to the xserver_t domain.


Paths:
/usr/bin/Xair, /usr/X11R6/bin/XFree86, /etc/init.d/xfree86-common, /usr/X11R6/bin/Xorg, /usr/X11R6/bin/Xipaq, /usr/bin/Xephyr, /usr/bin/Xorg, /usr/X11R6/bin/Xwrapper, /usr/X11R6/bin/X

xserver_log_t

- Set files with the xserver_log_t type, if you want to treat the data as xserver log data, usually stored under the /var/log directory.


Paths:
/var/log/lightdm(/.*)?, /usr/var/[xgkw]dm(/.*)?, /var/log/nvidia-installer.log.*, /var/[xgkw]dm(/.*)?, /var/log/XFree86.*, /var/log/Xorg.*

xserver_tmpfs_t

- Set files with the xserver_tmpfs_t type, if you want to store xserver files on a tmpfs file system.

xserver_var_lib_t

- Set files with the xserver_var_lib_t type, if you want to store the xserver files under the /var/lib directory.

xserver_var_run_t

- Set files with the xserver_var_run_t type, if you want to store the xserver files under the /run directory.


Paths:
/var/run/xorg(/.*)?, /var/run/video.rom

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux xserver policy is very flexible allowing users to setup their xserver processes in as secure a method as possible.

The following port types are defined for xserver:

xserver_port_t

Default Defined Ports: tcp 6000-6020

 

PROCESS TYPES

SELinux defines process types (domai
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:36:23 GMT, September 30, 2012