1xauth_selinux(8)             SELinux Policy xauth             xauth_selinux(8)
2
3
4

NAME

6       xauth_selinux - Security Enhanced Linux Policy for the xauth processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xauth processes via flexible manda‐
10       tory access control.
11
12       The xauth processes execute with the  xauth_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xauth_t
19
20
21

ENTRYPOINTS

23       The xauth_t SELinux type can be entered via the xauth_exec_t file type.
24
25       The default entrypoint paths for the xauth_t domain are the following:
26
27       /usr/bin/xauth, /usr/X11R6/bin/xauth
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xauth policy is very flexible allowing users to setup their xauth  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xauth:
40
41       xauth_t
42
43       Note:  semanage  permissive  -a xauth_t can be used to make the process
44       type xauth_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   xauth
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xauth with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       allow_ypbind boolean. Disabled by default.
79
80       setsebool -P allow_ypbind 1
81
82
83
84       If you want to allow all domains to have the kernel load  modules,  you
85       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
86       default.
87
88       setsebool -P domain_kernel_load_modules 1
89
90
91
92       If you want to allow all domains to execute in fips_mode, you must turn
93       on the fips_mode boolean. Enabled by default.
94
95       setsebool -P fips_mode 1
96
97
98
99       If you want to enable reading of urandom for all domains, you must turn
100       on the global_ssp boolean. Disabled by default.
101
102       setsebool -P global_ssp 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112
113       If  you  want  to  support  NFS  home directories, you must turn on the
114       use_nfs_home_dirs boolean. Disabled by default.
115
116       setsebool -P use_nfs_home_dirs 1
117
118
119
120       If you want to support SAMBA home directories, you  must  turn  on  the
121       use_samba_home_dirs boolean. Disabled by default.
122
123       setsebool -P use_samba_home_dirs 1
124
125
126

MANAGED FILES

128       The SELinux process type xauth_t can manage files labeled with the fol‐
129       lowing file types.  The paths listed are the default  paths  for  these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       cifs_t
133
134
135       initrc_tmp_t
136
137
138       mnt_t
139
140            /mnt(/[^/]*)
141            /mnt(/[^/]*)?
142            /rhev(/[^/]*)?
143            /media(/[^/]*)
144            /media(/[^/]*)?
145            /etc/rhgb(/.*)?
146            /media/.hal-.*
147            /net
148            /afs
149            /rhev
150            /misc
151
152       nfs_t
153
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164       user_home_t
165
166            /home/[^/]*/.+
167            /home/staff/.+
168
169       user_tmp_t
170
171            /tmp/gconfd-.*
172            /tmp/gconfd-staff
173
174       xauth_home_t
175
176            /root/.Xauth.*
177            /root/.xauth.*
178            /root/.serverauth.*
179            /var/lib/pqsql/.xauth.*
180            /var/lib/pqsql/.Xauthority.*
181            /var/lib/nxserver/home/.xauth.*
182            /var/lib/nxserver/home/.Xauthority.*
183            /home/[^/]*/.xauth.*
184            /home/[^/]*/.Xauthority.*
185            /home/[^/]*/.serverauth.*
186            /home/staff/.xauth.*
187            /home/staff/.Xauthority.*
188            /home/staff/.serverauth.*
189
190       xauth_tmp_t
191
192
193       xdm_tmp_t
194
195            /tmp/.X11-unix(/.*)?
196            /tmp/.ICE-unix(/.*)?
197            /tmp/.X0-lock
198
199       xdm_var_run_t
200
201            /usr/lib(64)?/qt-.*/etc/settings(/.*)?
202            /var/run/[gx]dm.pid
203            /etc/kde3?/kdm/backgroundrc
204            /var/run/kdm(/.*)?
205            /var/run/gdm(/.*)?
206            /var/run/slim.*
207            /var/run/lxdm(/*.)?
208            /var/run/slim(/.*)?
209            /var/run/xauth(/.*)?
210            /var/run/xdmctl(/.*)?
211            /var/run/lxdm.pid
212            /var/run/lxdm.auth
213            /var/run/gdm_socket
214
215

FILE CONTEXTS

217       SELinux requires files to have an extended attribute to define the file
218       type.
219
220       You can see the context of a file using the -Z option to ls
221
222       Policy governs the access  confined  processes  have  to  these  files.
223       SELinux  xauth  policy  is  very flexible allowing users to setup their
224       xauth processes in as secure a method as possible.
225
226       STANDARD FILE CONTEXT
227
228       SELinux defines the file context types for the xauth, if you wanted  to
229       store  files  with  these types in a diffent paths, you need to execute
230       the semanage command  to  sepecify  alternate  labeling  and  then  use
231       restorecon to put the labels on disk.
232
233       semanage fcontext -a -t xauth_tmp_t '/srv/myxauth_content(/.*)?'
234       restorecon -R -v /srv/myxauth_content
235
236       Note:  SELinux  often  uses  regular expressions to specify labels that
237       match multiple files.
238
239       The following file types are defined for xauth:
240
241
242
243       xauth_exec_t
244
245       - Set files with the xauth_exec_t type, if you want  to  transition  an
246       executable to the xauth_t domain.
247
248
249       Paths:
250            /usr/bin/xauth, /usr/X11R6/bin/xauth
251
252
253       xauth_home_t
254
255       -  Set  files  with  the  xauth_home_t type, if you want to store xauth
256       files in the users home directory.
257
258
259       Paths:
260            /root/.Xauth.*,        /root/.xauth.*,        /root/.serverauth.*,
261            /var/lib/pqsql/.xauth.*,             /var/lib/pqsql/.Xauthority.*,
262            /var/lib/nxserver/home/.xauth.*,  /var/lib/nxserver/home/.Xauthor‐
263            ity.*,       /home/[^/]*/.xauth.*,      /home/[^/]*/.Xauthority.*,
264            /home/[^/]*/.serverauth.*, /home/staff/.xauth.*, /home/staff/.Xau‐
265            thority.*, /home/staff/.serverauth.*
266
267
268       xauth_tmp_t
269
270       -  Set files with the xauth_tmp_t type, if you want to store xauth tem‐
271       porary files in the /tmp directories.
272
273
274
275       Note: File context can be temporarily modified with the chcon  command.
276       If  you want to permanently change the file context you need to use the
277       semanage fcontext command.  This will modify the SELinux labeling data‐
278       base.  You will need to use restorecon to apply the labels.
279
280

COMMANDS

282       semanage  fcontext  can also be used to manipulate default file context
283       mappings.
284
285       semanage permissive can also be used to manipulate  whether  or  not  a
286       process type is permissive.
287
288       semanage  module can also be used to enable/disable/install/remove pol‐
289       icy modules.
290
291       semanage boolean can also be used to manipulate the booleans
292
293
294       system-config-selinux is a GUI tool available to customize SELinux pol‐
295       icy settings.
296
297

AUTHOR

299       This manual page was auto-generated using sepolicy manpage .
300
301

SEE ALSO

303       selinux(8),  xauth(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
304       bool(8)
305
306
307
308xauth                              15-06-03                   xauth_selinux(8)
Impressum