1xauth_selinux(8)             SELinux Policy xauth             xauth_selinux(8)
2
3
4

NAME

6       xauth_selinux - Security Enhanced Linux Policy for the xauth processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xauth processes via flexible manda‐
10       tory access control.
11
12       The xauth processes execute with the  xauth_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xauth_t
19
20
21

ENTRYPOINTS

23       The xauth_t SELinux type can be entered via the xauth_exec_t file type.
24
25       The default entrypoint paths for the xauth_t domain are the following:
26
27       /usr/bin/xauth, /usr/X11R6/bin/xauth
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xauth policy is very flexible allowing users to setup their xauth  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xauth:
40
41       xauth_t
42
43       Note:  semanage  permissive  -a xauth_t can be used to make the process
44       type xauth_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   xauth
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xauth with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny any process from ptracing or  debugging  any  other
65       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
66       default.
67
68       setsebool -P deny_ptrace 1
69
70
71
72       If you want to allow any process  to  mmap  any  file  on  system  with
73       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
74       ean. Enabled by default.
75
76       setsebool -P domain_can_mmap_files 1
77
78
79
80       If you want to allow all domains write to kmsg_device, while kernel  is
81       executed  with  systemd.log_target=kmsg parameter, you must turn on the
82       domain_can_write_kmsg boolean. Disabled by default.
83
84       setsebool -P domain_can_write_kmsg 1
85
86
87
88       If you want to allow all domains to use other domains file descriptors,
89       you must turn on the domain_fd_use boolean. Enabled by default.
90
91       setsebool -P domain_fd_use 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want  to allow confined applications to run with kerberos, you
118       must turn on the kerberos_enabled boolean. Enabled by default.
119
120       setsebool -P kerberos_enabled 1
121
122
123
124       If you want to allow system to run with  NIS,  you  must  turn  on  the
125       nis_enabled boolean. Disabled by default.
126
127       setsebool -P nis_enabled 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Disabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137
138       If you want to support ecryptfs home directories, you must turn on  the
139       use_ecryptfs_home_dirs boolean. Disabled by default.
140
141       setsebool -P use_ecryptfs_home_dirs 1
142
143
144
145       If  you  want  to support fusefs home directories, you must turn on the
146       use_fusefs_home_dirs boolean. Disabled by default.
147
148       setsebool -P use_fusefs_home_dirs 1
149
150
151
152       If you want to support NFS home  directories,  you  must  turn  on  the
153       use_nfs_home_dirs boolean. Disabled by default.
154
155       setsebool -P use_nfs_home_dirs 1
156
157
158
159       If  you  want  to  support SAMBA home directories, you must turn on the
160       use_samba_home_dirs boolean. Disabled by default.
161
162       setsebool -P use_samba_home_dirs 1
163
164
165

MANAGED FILES

167       The SELinux process type xauth_t can manage files labeled with the fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       cifs_t
172
173
174       ecryptfs_t
175
176            /home/[^/]+/.Private(/.*)?
177            /home/[^/]+/.ecryptfs(/.*)?
178
179       fusefs_t
180
181            /var/run/user/[^/]*/gvfs
182
183       nfs_t
184
185
186       user_home_t
187
188            /home/[^/]+/.+
189
190       user_tmp_t
191
192            /dev/shm/mono.*
193            /var/run/user(/.*)?
194            /tmp/.X11-unix(/.*)?
195            /tmp/.ICE-unix(/.*)?
196            /dev/shm/pulse-shm.*
197            /tmp/.X0-lock
198            /tmp/hsperfdata_root
199            /var/tmp/hsperfdata_root
200            /home/[^/]+/tmp
201            /home/[^/]+/.tmp
202            /tmp/gconfd-[^/]+
203
204       xauth_home_t
205
206            /root/.xauth.*
207            /root/.Xauth.*
208            /root/.serverauth.*
209            /root/.Xauthority.*
210            /var/lib/pqsql/.xauth.*
211            /var/lib/pqsql/.Xauthority.*
212            /var/lib/nxserver/home/.xauth.*
213            /var/lib/nxserver/home/.Xauthority.*
214            /home/[^/]+/.xauth.*
215            /home/[^/]+/.Xauth.*
216            /home/[^/]+/.serverauth.*
217            /home/[^/]+/.Xauthority.*
218
219       xauth_tmp_t
220
221
222       xdm_var_run_t
223
224            /etc/kde[34]?/kdm/backgroundrc
225            /var/run/[kgm]dm(/.*)?
226            /var/run/gdm(3)?.pid
227            /var/run/gdm(3)?(/.*)?
228            /usr/lib/qt-.*/etc/settings(/.*)?
229            /var/run/slim.*
230            /var/run/lxdm(/.*)?
231            /var/run/sddm(/.*)?
232            /var/run/xauth(/.*)?
233            /var/run/xdmctl(/.*)?
234            /var/run/lightdm(/.*)?
235            /var/run/systemd/multi-session-x(/.*)?
236            /var/run/xdm.pid
237            /var/run/lxdm.pid
238            /var/run/lxdm.auth
239            /var/run/gdm_socket
240
241

FILE CONTEXTS

243       SELinux requires files to have an extended attribute to define the file
244       type.
245
246       You can see the context of a file using the -Z option to ls
247
248       Policy  governs  the  access  confined  processes  have to these files.
249       SELinux xauth policy is very flexible allowing  users  to  setup  their
250       xauth processes in as secure a method as possible.
251
252       STANDARD FILE CONTEXT
253
254       SELinux  defines the file context types for the xauth, if you wanted to
255       store files with these types in a diffent paths, you  need  to  execute
256       the  semanage  command  to  sepecify  alternate  labeling  and then use
257       restorecon to put the labels on disk.
258
259       semanage fcontext -a -t xauth_tmp_t '/srv/myxauth_content(/.*)?'
260       restorecon -R -v /srv/myxauth_content
261
262       Note: SELinux often uses regular expressions  to  specify  labels  that
263       match multiple files.
264
265       The following file types are defined for xauth:
266
267
268
269       xauth_exec_t
270
271       -  Set  files  with the xauth_exec_t type, if you want to transition an
272       executable to the xauth_t domain.
273
274
275       Paths:
276            /usr/bin/xauth, /usr/X11R6/bin/xauth
277
278
279       xauth_home_t
280
281       - Set files with the xauth_home_t type, if  you  want  to  store  xauth
282       files in the users home directory.
283
284
285       Paths:
286            /root/.xauth.*,  /root/.Xauth.*,  /root/.serverauth.*, /root/.Xau‐
287            thority.*, /var/lib/pqsql/.xauth.*,  /var/lib/pqsql/.Xauthority.*,
288            /var/lib/nxserver/home/.xauth.*,  /var/lib/nxserver/home/.Xauthor‐
289            ity.*,         /home/[^/]+/.xauth.*,         /home/[^/]+/.Xauth.*,
290            /home/[^/]+/.serverauth.*, /home/[^/]+/.Xauthority.*
291
292
293       xauth_tmp_t
294
295       -  Set files with the xauth_tmp_t type, if you want to store xauth tem‐
296       porary files in the /tmp directories.
297
298
299
300       Note: File context can be temporarily modified with the chcon  command.
301       If  you want to permanently change the file context you need to use the
302       semanage fcontext command.  This will modify the SELinux labeling data‐
303       base.  You will need to use restorecon to apply the labels.
304
305

COMMANDS

307       semanage  fcontext  can also be used to manipulate default file context
308       mappings.
309
310       semanage permissive can also be used to manipulate  whether  or  not  a
311       process type is permissive.
312
313       semanage  module can also be used to enable/disable/install/remove pol‐
314       icy modules.
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8), xauth(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
329       , setsebool(8)
330
331
332
333xauth                              19-04-25                   xauth_selinux(8)
Impressum