1xauth_selinux(8)             SELinux Policy xauth             xauth_selinux(8)
2
3
4

NAME

6       xauth_selinux - Security Enhanced Linux Policy for the xauth processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xauth processes via flexible manda‐
10       tory access control.
11
12       The xauth processes execute with the  xauth_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xauth_t
19
20
21

ENTRYPOINTS

23       The xauth_t SELinux type can be entered via the xauth_exec_t file type.
24
25       The default entrypoint paths for the xauth_t domain are the following:
26
27       /usr/bin/xauth, /usr/X11R6/bin/xauth
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xauth policy is very flexible allowing users to setup their xauth  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xauth:
40
41       xauth_t
42
43       Note:  semanage  permissive  -a xauth_t can be used to make the process
44       type xauth_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   xauth
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xauth with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type xauth_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cifs_t
76
77
78       ecryptfs_t
79
80            /home/[^/]+/.Private(/.*)?
81            /home/[^/]+/.ecryptfs(/.*)?
82
83       fusefs_t
84
85            /var/run/user/[^/]*/gvfs
86
87       nfs_t
88
89
90       user_home_t
91
92            /home/[^/]+/.+
93
94       xauth_home_t
95
96            /root/.Xauth.*
97            /root/.xauth.*
98            /root/.Xauthority.*
99            /root/.serverauth.*
100            /var/lib/pqsql/.xauth.*
101            /var/lib/pqsql/.Xauthority.*
102            /var/lib/nxserver/home/.xauth.*
103            /var/lib/nxserver/home/.Xauthority.*
104            /home/[^/]+/.Xauth.*
105            /home/[^/]+/.xauth.*
106            /home/[^/]+/.Xauthority.*
107            /home/[^/]+/.serverauth.*
108
109       xdm_var_run_t
110
111            /etc/kde[34]?/kdm/backgroundrc
112            /var/run/[kgm]dm(/.*)?
113            /var/run/gdm(3)?.pid
114            /var/run/gdm(3)?(/.*)?
115            /usr/lib/qt-.*/etc/settings(/.*)?
116            /var/run/slim.*
117            /var/run/lxdm(/.*)?
118            /var/run/sddm(/.*)?
119            /var/run/xauth(/.*)?
120            /var/run/xdmctl(/.*)?
121            /var/run/lightdm(/.*)?
122            /var/run/systemd/multi-session-x(/.*)?
123            /var/run/xdm.pid
124            /var/run/lxdm.pid
125            /var/run/lxdm.auth
126            /var/run/gdm_socket
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux xauth policy is very flexible allowing  users  to  setup  their
137       xauth processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux  defines the file context types for the xauth, if you wanted to
142       store files with these types in a diffent paths, you  need  to  execute
143       the  semanage  command  to  sepecify  alternate  labeling  and then use
144       restorecon to put the labels on disk.
145
146       semanage fcontext -a -t xauth_tmp_t '/srv/myxauth_content(/.*)?'
147       restorecon -R -v /srv/myxauth_content
148
149       Note: SELinux often uses regular expressions  to  specify  labels  that
150       match multiple files.
151
152       The following file types are defined for xauth:
153
154
155
156       xauth_exec_t
157
158       -  Set  files  with the xauth_exec_t type, if you want to transition an
159       executable to the xauth_t domain.
160
161
162       Paths:
163            /usr/bin/xauth, /usr/X11R6/bin/xauth
164
165
166       xauth_home_t
167
168       - Set files with the xauth_home_t type, if  you  want  to  store  xauth
169       files in the users home directory.
170
171
172       Paths:
173            /root/.Xauth.*,        /root/.xauth.*,        /root/.Xauthority.*,
174            /root/.serverauth.*, /var/lib/pqsql/.xauth.*, /var/lib/pqsql/.Xau‐
175            thority.*,                        /var/lib/nxserver/home/.xauth.*,
176            /var/lib/nxserver/home/.Xauthority.*,        /home/[^/]+/.Xauth.*,
177            /home/[^/]+/.xauth.*,                   /home/[^/]+/.Xauthority.*,
178            /home/[^/]+/.serverauth.*
179
180
181       xauth_tmp_t
182
183       - Set files with the xauth_tmp_t type, if you want to store xauth  tem‐
184       porary files in the /tmp directories.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  xauth(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
217       icy(8), setsebool(8)
218
219
220
221xauth                              20-05-05                   xauth_selinux(8)
Impressum