xguest_selinux

Section: xguest SELinux Policy documentation (8)
Updated: xguest
Index Return to Main Contents
 

NAME

xguest_u - Least priviledged X user - Security Enhanced Linux Policy

 

DESCRIPTION

xguest_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, xguest_r. The default role has a default type, xguest_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

xguest_u:xguest_r:xguest_u:s0-s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the xguest_u user, you would execute:

semanage login -m -s xguest_u __default__

 

USER DESCRIPTION

The SELinux user xguest_u is defined in policy as a unprivileged user. SELinux prevents unprivileged users from doing administration tasks without transitioning to a different role.

 

SUDO

The SELinux type xguest_t is not allowed to execute sudo.

 

X WINDOWS LOGIN

The SELinux user xguest_u is able to X Windows login.

 

NETWORK

The SELinux user xguest_u is able to connect to the following tcp ports.

dns_port_t: 53

ldap_port_t: 389,636,3268

soundd_port_t: 8000,9433,16001

ipp_port_t: 631,8610-8614

transproxy_port_t: 8081

all ports with out defined types

ftp_port_t: 21,990

kerberos_port_t: 88,750

speech_port_t: 8036

http_cache_port_t: 3128,8080,8118,8123,10001-10010

http_port_t: 80,443,488,8008,8009,8443

ocsp_port_t: 9080

flash_port_t: 843,1935

pulseaudio_port_t: 4713

jabber_client_port_t: 5222,5223

 

BOOLEANS

SELinux policy is customizable based on least access required. xguest_t policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xguest_t with the tightest access possible.

If you want to allow xguest to configure Network Manager and connect to apache ports, you must turn on the xguest_connect_network boolean.

setsebool -P xguest_connect_network 1

If you want to allow users to connect to mysql, you must turn on the allow_user_mysql_connect boolean.

setsebool -P allow_user_mysql_connect 1

If you want to allow user processes to change their priority, you must turn on the user_setrlimit boolean.

setsebool -P user_setrlimit 1

If you want to control users use of ping and traceroute, you must turn on the user_ping boolean.

setsebool -P user_ping 1

If you want to allow w to display everyone, you must turn on the user_ttyfile_stat boolean.

setsebool -P user_ttyfile_stat 1

If you want to allow regular users direct dri device access, you must turn on the user_direct_dri boolean.

setsebool -P user_direct_dri 1

If you want to allow xguest to use blue tooth devices, you must turn on the xguest_use_bluetooth boolean.

setsebool -P xguest_use_bluetooth 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the user_rw_noexattrfile boolean.

setsebool -P user_rw_noexattrfile 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the user_tcp_server boolean.

setsebool -P user_tcp_server 1

If you want to allow regular users direct mouse access, you must turn on the user_direct_mouse boolean.

setsebool -P user_direct_mouse 1

If you want to allow users to connect to PostgreSQL, you must turn on the allow_user_postgresql_connect boolean.

setsebool -P allow_user_postgresql_connect 1

If you want to allow xguest users to mount removable media, you must turn on the xguest_mount_media boolean.

setsebool -P xguest_mount_media 1

 

HOME_EXEC

The SELinux user xguest_u is able execute home content files.

 

TRANSITIONS

Three things can happen when xguest_t attempts to execute a program.

1. SELinux Policy can deny xguest_t from executing the program.

2. SELinux Policy can allow xguest_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user xguest_t can execute without transitioning:

sesearch -A -s xguest_t -c file -p execute_no_trans

3. SELinux can allow xguest_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user xguest_t can execute and transition:

$ sesearch -A -s xguest_t -c process -p transition

 

COMMANDS

semanage login can also be used to manipulate the Linux User to SELinux User mappings

semanage user can also be used to manipulate SELinux user definitions.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genuserman.py.

 

SEE ALSO

selinux(8), semanage(8).


 

Index

NAME
DESCRIPTION
USER DESCRIPTION
SUDO
X WINDOWS LOGIN
NETWORK
BOOLEANS
HOME_EXEC
TRANSITIONS
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:31 GMT, December 24, 2015