1xauth_selinux(8)             SELinux Policy xauth             xauth_selinux(8)
2
3
4

NAME

6       xauth_selinux - Security Enhanced Linux Policy for the xauth processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xauth processes via flexible manda‐
10       tory access control.
11
12       The xauth processes execute with the  xauth_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xauth_t
19
20
21

ENTRYPOINTS

23       The xauth_t SELinux type can be entered via the xauth_exec_t file type.
24
25       The default entrypoint paths for the xauth_t domain are the following:
26
27       /usr/bin/xauth, /usr/X11R6/bin/xauth
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xauth policy is very flexible allowing users to setup their xauth  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xauth:
40
41       xauth_t
42
43       Note:  semanage  permissive  -a xauth_t can be used to make the process
44       type xauth_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   xauth
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xauth with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type xauth_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cifs_t
98
99
100       ecryptfs_t
101
102            /home/[^/]+/.Private(/.*)?
103            /home/[^/]+/.ecryptfs(/.*)?
104
105       fusefs_t
106
107            /var/run/user/[^/]*/gvfs
108
109       nfs_t
110
111
112       user_home_t
113
114            /home/[^/]+/.+
115
116       user_tmp_t
117
118            /dev/shm/mono.*
119            /var/run/user(/.*)?
120            /tmp/.ICE-unix(/.*)?
121            /tmp/.X11-unix(/.*)?
122            /dev/shm/pulse-shm.*
123            /tmp/.X0-lock
124            /tmp/hsperfdata_root
125            /var/tmp/hsperfdata_root
126            /home/[^/]+/tmp
127            /home/[^/]+/.tmp
128            /tmp/gconfd-[^/]+
129
130       xauth_home_t
131
132            /root/.Xauth.*
133            /root/.xauth.*
134            /root/.Xauthority.*
135            /root/.serverauth.*
136            /var/lib/pqsql/.xauth.*
137            /var/lib/pqsql/.Xauthority.*
138            /var/lib/nxserver/home/.xauth.*
139            /var/lib/nxserver/home/.Xauthority.*
140            /home/[^/]+/.Xauth.*
141            /home/[^/]+/.xauth.*
142            /home/[^/]+/.Xauthority.*
143            /home/[^/]+/.serverauth.*
144
145       xauth_tmp_t
146
147
148       xdm_var_run_t
149
150            /etc/kde[34]?/kdm/backgroundrc
151            /var/run/[kgm]dm(/.*)?
152            /var/run/gdm(3)?.pid
153            /var/run/gdm(3)?(/.*)?
154            /usr/lib/qt-.*/etc/settings(/.*)?
155            /var/run/slim.*
156            /var/run/lxdm(/.*)?
157            /var/run/sddm(/.*)?
158            /var/run/xauth(/.*)?
159            /var/run/xdmctl(/.*)?
160            /var/run/lightdm(/.*)?
161            /var/run/systemd/multi-session-x(/.*)?
162            /var/run/xdm.pid
163            /var/run/lxdm.pid
164            /var/run/lxdm.auth
165            /var/run/gdm_socket
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy  governs  the  access  confined  processes  have to these files.
175       SELinux xauth policy is very flexible allowing  users  to  setup  their
176       xauth processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux  defines the file context types for the xauth, if you wanted to
181       store files with these types in a diffent paths, you  need  to  execute
182       the  semanage  command  to  sepecify  alternate  labeling  and then use
183       restorecon to put the labels on disk.
184
185       semanage fcontext -a -t xauth_tmp_t '/srv/myxauth_content(/.*)?'
186       restorecon -R -v /srv/myxauth_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for xauth:
192
193
194
195       xauth_exec_t
196
197       -  Set  files  with the xauth_exec_t type, if you want to transition an
198       executable to the xauth_t domain.
199
200
201       Paths:
202            /usr/bin/xauth, /usr/X11R6/bin/xauth
203
204
205       xauth_home_t
206
207       - Set files with the xauth_home_t type, if  you  want  to  store  xauth
208       files in the users home directory.
209
210
211       Paths:
212            /root/.Xauth.*,        /root/.xauth.*,        /root/.Xauthority.*,
213            /root/.serverauth.*, /var/lib/pqsql/.xauth.*, /var/lib/pqsql/.Xau‐
214            thority.*,                        /var/lib/nxserver/home/.xauth.*,
215            /var/lib/nxserver/home/.Xauthority.*,        /home/[^/]+/.Xauth.*,
216            /home/[^/]+/.xauth.*,                   /home/[^/]+/.Xauthority.*,
217            /home/[^/]+/.serverauth.*
218
219
220       xauth_tmp_t
221
222       - Set files with the xauth_tmp_t type, if you want to store xauth  tem‐
223       porary files in the /tmp directories.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  xauth(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
256       icy(8), setsebool(8)
257
258
259
260xauth                              19-06-18                   xauth_selinux(8)
Impressum