xdm_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

xdm_selinux(8)		      SELinux Policy xdm		xdm_selinux(8)

NAME
       xdm_selinux - Security Enhanced Linux Policy for the xdm processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the xdm processes via flexible manda‐
       tory access control.

       The xdm processes execute with the xdm_t SELinux type. You can check if
       you  have  these processes running by executing the ps command with the
       -Z qualifier.

       For example:

       ps -eZ | grep xdm_t

ENTRYPOINTS
       The xdm_t SELinux type can be entered via the xdm_exec_t file type.

       The default entrypoint paths for the xdm_t domain are the following:

       /usr/s?bin/gdm3?,      /usr/s?bin/lightdm*,	 /usr/s?bin/[mxgkw]dm,
       /usr/s?bin/gdm-binary,			    /usr/s?bin/lxdm(-binary)?,
       /usr/X11R6/bin/[xgkw]dm,	  /usr/bin/razor-lightdm-.*,	/usr/bin/slim,
       /usr/bin/gpe-dm,	       /opt/kde3/bin/kdm,	 /usr/sbin/mdm-binary,
       /etc/rc.d/init.d/x11-common

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       xdm policy is very flexible allowing users to setup their xdm processes
       in as secure a method as possible.

       The following process types are defined for xdm:

       xdm_t, xdm_unconfined_t

       Note: semanage permissive -a xdm_t can be used to make the process type
       xdm_t permissive. SELinux does not deny access  to  permissive  process
       types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS
       SELinux	policy	is  customizable  based on least access required.  xdm
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run xdm with the tightest access possible.

       If you want to allow the graphical login program to execute bootloader,
       you must turn on the xdm_exec_bootloader boolean. Disabled by default.

       setsebool -P xdm_exec_bootloader 1

       If you want to allow the graphical login program to login  directly  as
       sysadm_r:sysadm_t,  you	must  turn  on	the  xdm_sysadm_login boolean.
       Enabled by default.

       setsebool -P xdm_sysadm_login 1

       If you want to allow the graphical login program	 to  create  files  in
       HOME  dirs  as xdm_home_t, you must turn on the xdm_write_home boolean.
       Enabled by default.

       setsebool -P xdm_write_home 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow users to login using a  radius  server,  you  must
       turn on the authlogin_radius boolean. Disabled by default.

       setsebool -P authlogin_radius 1

       If  you	want to allow users to login using a yubikey  server, you must
       turn on the authlogin_yubikey boolean. Disabled by default.

       setsebool -P authlogin_yubikey 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to enable polyinstantiated directory support, you must turn
       on the polyinstantiation_enabled boolean. Disabled by default.

       setsebool -P polyinstantiation_enabled 1

       If  you	want  to allow unconfined executables to make their stack exe‐
       cutable.	 This should never, ever be necessary.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using a sssd server for the xdm_t, you must turn on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       xdm_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	xdm  policy is very flexible allowing users to setup their xdm
       processes in as secure a method as possible.

       The following port types are defined for xdm:

       xdmcp_port_t

       Default Defined Ports:
		 tcp 177
		 udp 177

MANAGED FILES
       The SELinux process type xdm_t can manage files labeled with  the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       anon_inodefs_t

       auth_cache_t

	    /var/cache/coolkey(/.*)?

       auth_home_t

	    /root/.yubico(/.*)?
	    /root/.google_authenticator
	    /root/.google_authenticator~
	    /home/[^/]*/.yubico(/.*)?
	    /home/[^/]*/.google_authenticator
	    /home/[^/]*/.google_authenticator~

       cgroup_t

	    /cgroup(/.*)?
	    /sys/fs/cgroup(/.*)?

       cifs_t

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       etc_runtime_t

	    /[^/]+
	    /etc/mtab.*
	    /etc/blkid(/.*)?
	    /etc/nologin.*
	    /etc/.fstab.hal..+
	    /halt
	    /fastboot
	    /poweroff
	    /etc/cmtab
	    /forcefsck
	    /.autofsck
	    /.suspended
	    /fsckoptions
	    /.autorelabel
	    /etc/killpower
	    /etc/securetty
	    /etc/nohotplug
	    /etc/ioctl.save
	    /etc/fstab.REVOKE
	    /etc/network/ifstate
	    /etc/sysconfig/hwconf
	    /etc/ptal/ptal-printd-like
	    /etc/sysconfig/iptables.save
	    /etc/xorg.conf.d/00-system-setup-keyboard.conf
	    /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       fonts_cache_t

	    /var/cache/fontconfig(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       gconf_home_t

	    /root/.local.*
	    /root/.gconf(d)?(/.*)?
	    /home/[^/]*/.local.*
	    /home/[^/]*/.gconf(d)?(/.*)?

       gnome_home_type

       initrc_var_run_t

	    /var/run/utmp
	    /var/run/random-seed
	    /var/run/runlevel.dir
	    /var/run/setmixer_flag

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       lastlog_t

	    /var/log/lastlog.*

       locale_t

	    /etc/locale.conf
	    /etc/vconsole.conf
	    /usr/lib/locale(/.*)?
	    /usr/share/locale(/.*)?
	    /usr/share/zoneinfo(/.*)?
	    /usr/share/X11/locale(/.*)?
	    /etc/timezone
	    /etc/localtime
	    /etc/sysconfig/clock
	    /etc/avahi/etc/localtime
	    /var/empty/sshd/etc/localtime
	    /var/named/chroot/etc/localtime
	    /var/spool/postfix/etc/localtime

       nfs_t

       pam_var_console_t

	    /var/run/console(/.*)?

       pam_var_run_t

	    /var/(db|lib|adm)/sudo(/.*)?
	    /var/run/sudo(/.*)?
	    /var/run/sepermit(/.*)?
	    /var/run/pam_mount(/.*)?

       security_t

	    /selinux

       sysfs_t

	    /sys(/.*)?

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       user_fonts_t

	    /root/.fonts(/.*)?
	    /tmp/.font-unix(/.*)?
	    /home/[^/]*/.fonts(/.*)?

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

       user_tmpfs_type

	    all user content in tmpfs file systems

       var_auth_t

	    /var/ace(/.*)?
	    /var/rsa(/.*)?
	    /var/lib/abl(/.*)?
	    /var/lib/rsa(/.*)?
	    /var/lib/pam_ssh(/.*)?
	    /var/run/pam_ssh(/.*)?
	    /var/lib/pam_shield(/.*)?
	    /var/opt/quest/vas/vasd(/.*)?
	    /var/lib/google-authenticator(/.*)?

       wtmp_t

	    /var/log/wtmp.*

       xauth_home_t

	    /root/.xauth.*
	    /root/.Xauth.*
	    /root/.serverauth.*
	    /root/.Xauthority.*
	    /var/lib/pqsql/.xauth.*
	    /var/lib/pqsql/.Xauthority.*
	    /var/lib/nxserver/home/.xauth.*
	    /var/lib/nxserver/home/.Xauthority.*
	    /home/[^/]*/.xauth.*
	    /home/[^/]*/.Xauth.*
	    /home/[^/]*/.serverauth.*
	    /home/[^/]*/.Xauthority.*

       xdm_home_t

	    /root/.dmrc.*
	    /root/.xsession-errors.*
	    /home/[^/]*/.dmrc.*
	    /home/[^/]*/.cache/gdm(/.*)?
	    /home/[^/]*/.xsession-errors.*

       xdm_lock_t

       xdm_log_t

	    /var/log/[mkwx]dm.log.*
	    /var/log/mdm(/.*)?
	    /var/log/lxdm.log.*
	    /var/log/slim.log

       xdm_rw_etc_t

	    /etc/X11/wdm(/.*)?
	    /etc/opt/VirtualGL(/.*)?

       xdm_spool_t

	    /var/spool/[mg]dm(/.*)?

       xdm_tmp_t

	    /tmp/.X11-unix(/.*)?
	    /tmp/.ICE-unix(/.*)?
	    /tmp/.X0-lock

       xdm_tmpfs_t

       xdm_var_lib_t

	    /var/lib/[mxkwg]dm(/.*)?
	    /var/cache/[mg]dm(/.*)?
	    /var/lib/gdm(3)?(/.*)?
	    /var/lib/lxdm(/.*)?
	    /var/lib/lightdm(/.*)?
	    /var/cache/lightdm(/.*)?

       xdm_var_run_t

	    /etc/kde[34]?/kdm/backgroundrc
	    /var/run/[kgm]dm(/.*)?
	    /var/run/gdm(3)?.pid
	    /usr/lib/qt-.*/etc/settings(/.*)?
	    /var/run/slim.*
	    /var/run/lxdm(/.*)?
	    /var/run/slim(/.*)?
	    /var/run/xauth(/.*)?
	    /var/run/xdmctl(/.*)?
	    /var/run/lightdm(/.*)?
	    /var/run/systemd/multi-session-x(/.*)?
	    /var/run/xdm.pid
	    /var/run/lxdm.pid
	    /var/run/lxdm.auth
	    /var/run/gdm_socket

       xkb_var_lib_t

	    /var/lib/xkb(/.*)?
	    /usr/X11R6/lib/X11/xkb/.*
	    /usr/X11R6/lib/X11/xkb

       xserver_log_t

	    /var/[xgkw]dm(/.*)?
	    /usr/var/[xgkw]dm(/.*)?
	    /var/log/gdm(3)?(/.*)?
	    /var/log/Xorg.*
	    /var/log/XFree86.*
	    /var/log/lightdm(/.*)?
	    /var/log/nvidia-installer.log.*

       xserver_tmpfs_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux xdm policy is very flexible allowing users to setup  their  xdm
       processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       xdm policy stores data with multiple different file context types under
       the /var/run/lxdm directory.  If you would like to store the data in  a
       different  directory  you  can  use  the	 semanage command to create an
       equivalence mapping.  If you wanted to store this data under  the  /srv
       dirctory you would execute the following command:

       semanage fcontext -a -e /var/run/lxdm /srv/lxdm
       restorecon -R -v /srv/lxdm

       xdm policy stores data with multiple different file context types under
       the /var/run/slim directory.  If you would like to store the data in  a
       different  directory  you  can  use  the	 semanage command to create an
       equivalence mapping.  If you wanted to store this data under  the  /srv
       dirctory you would execute the following command:

       semanage fcontext -a -e /var/run/slim /srv/slim
       restorecon -R -v /srv/slim

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file context types for the xdm, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t xdm_etc_t '/srv/xdm/content(/.*)?'
       restorecon -R -v /srv/myxdm_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for xdm:

       xdm_etc_t

       -  Set files with the xdm_etc_t type, if you want to store xdm files in
       the /etc directories.

       xdm_exec_t

       - Set files with the xdm_exec_t type, if you want to transition an exe‐
       cutable to the xdm_t domain.

       Paths:
	    /usr/s?bin/gdm3?,	 /usr/s?bin/lightdm*,	 /usr/s?bin/[mxgkw]dm,
	    /usr/s?bin/gdm-binary,		    /usr/s?bin/lxdm(-binary)?,
	    /usr/X11R6/bin/[xgkw]dm, /usr/bin/razor-lightdm-.*, /usr/bin/slim,
	    /usr/bin/gpe-dm,	 /opt/kde3/bin/kdm,	 /usr/sbin/mdm-binary,
	    /etc/rc.d/init.d/x11-common

       xdm_home_t

       - Set files with the xdm_home_t type, if you want to store xdm files in
       the users home directory.

       Paths:
	    /root/.dmrc.*,   /root/.xsession-errors.*,	  /home/[^/]*/.dmrc.*,
	    /home/[^/]*/.cache/gdm(/.*)?, /home/[^/]*/.xsession-errors.*

       xdm_lock_t

       - Set files with the xdm_lock_t type, if you want to treat the files as
       xdm lock data, stored under the /var/lock directory

       xdm_log_t

       - Set files with the xdm_log_t type, if you want to treat the  data  as
       xdm log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/[mkwx]dm.log.*,  /var/log/mdm(/.*)?, /var/log/lxdm.log.*,
	    /var/log/slim.log

       xdm_rw_etc_t

       - Set files with the xdm_rw_etc_t type, if you want  to	store  xdm  rw
       files in the /etc directories.

       Paths:
	    /etc/X11/wdm(/.*)?, /etc/opt/VirtualGL(/.*)?

       xdm_spool_t

       -  Set  files  with  the xdm_spool_t type, if you want to store the xdm
       files under the /var/spool directory.

       xdm_tmp_t

       - Set files with the xdm_tmp_t type, if you want to store xdm temporary
       files in the /tmp directories.

       Paths:
	    /tmp/.X11-unix(/.*)?, /tmp/.ICE-unix(/.*)?, /tmp/.X0-lock

       xdm_tmpfs_t

       -  Set  files with the xdm_tmpfs_t type, if you want to store xdm files
       on a tmpfs file system.

       xdm_unconfined_exec_t

       - Set files with the xdm_unconfined_exec_t type, if you want to transi‐
       tion an executable to the xdm_unconfined_t domain.

       Paths:
	    /etc/[mg]dm/Init(/.*)?,		  /etc/[mg]dm/PostLogin(/.*)?,
	    /etc/[mg]dm/PreSession(/.*)?, /etc/[mg]dm/PostSession(/.*)?

       xdm_var_lib_t

       - Set files with the xdm_var_lib_t type, if you want to store  the  xdm
       files under the /var/lib directory.

       Paths:
	    /var/lib/[mxkwg]dm(/.*)?,		      /var/cache/[mg]dm(/.*)?,
	    /var/lib/gdm(3)?(/.*)?,			  /var/lib/lxdm(/.*)?,
	    /var/lib/lightdm(/.*)?, /var/cache/lightdm(/.*)?

       xdm_var_run_t

       -  Set  files with the xdm_var_run_t type, if you want to store the xdm
       files under the /run or /var/run directory.

       Paths:
	    /etc/kde[34]?/kdm/backgroundrc,	       /var/run/[kgm]dm(/.*)?,
	    /var/run/gdm(3)?.pid,	    /usr/lib/qt-.*/etc/settings(/.*)?,
	    /var/run/slim.*,	 /var/run/lxdm(/.*)?,	  /var/run/slim(/.*)?,
	    /var/run/xauth(/.*)?,			/var/run/xdmctl(/.*)?,
	    /var/run/lightdm(/.*)?,    /var/run/systemd/multi-session-x(/.*)?,
	    /var/run/xdm.pid,	   /var/run/lxdm.pid,	   /var/run/lxdm.auth,
	    /var/run/gdm_socket

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), xdm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
       setsebool(8), xdm_unconfined_selinux(8), xdm_unconfined_selinux(8)

xdm				   13-11-20			xdm_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net