1xauth_selinux(8)             SELinux Policy xauth             xauth_selinux(8)
2
3
4

NAME

6       xauth_selinux - Security Enhanced Linux Policy for the xauth processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xauth processes via flexible manda‐
10       tory access control.
11
12       The xauth processes execute with the  xauth_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xauth_t
19
20
21

ENTRYPOINTS

23       The xauth_t SELinux type can be entered via the xauth_exec_t file type.
24
25       The default entrypoint paths for the xauth_t domain are the following:
26
27       /usr/bin/xauth, /usr/X11R6/bin/xauth
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xauth policy is very flexible allowing users to setup their xauth  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xauth:
40
41       xauth_t
42
43       Note:  semanage  permissive  -a xauth_t can be used to make the process
44       type xauth_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   xauth
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xauth with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type xauth_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cifs_t
76
77
78       ecryptfs_t
79
80            /home/[^/]+/.Private(/.*)?
81            /home/[^/]+/.ecryptfs(/.*)?
82
83       fusefs_t
84
85            /var/run/user/[0-9]+/gvfs
86
87       krb5_host_rcache_t
88
89            /var/tmp/krb5_0.rcache2
90            /var/cache/krb5rcache(/.*)?
91            /var/tmp/nfs_0
92            /var/tmp/DNS_25
93            /var/tmp/host_0
94            /var/tmp/imap_0
95            /var/tmp/HTTP_23
96            /var/tmp/HTTP_48
97            /var/tmp/ldap_55
98            /var/tmp/ldap_487
99            /var/tmp/ldapmap1_0
100
101       nfs_t
102
103
104       user_home_t
105
106            /home/[^/]+/.+
107
108       xauth_home_t
109
110            /root/.Xauth.*
111            /root/.xauth.*
112            /root/.Xauthority.*
113            /root/.serverauth.*
114            /var/lib/pqsql/.xauth.*
115            /var/lib/pqsql/.Xauthority.*
116            /var/lib/nxserver/home/.xauth.*
117            /var/lib/nxserver/home/.Xauthority.*
118            /home/[^/]+/.Xauth.*
119            /home/[^/]+/.xauth.*
120            /home/[^/]+/.Xauthority.*
121            /home/[^/]+/.serverauth.*
122
123       xauth_tmp_t
124
125
126       xdm_var_run_t
127
128            /etc/kde[34]?/kdm/backgroundrc
129            /var/run/[kgm]dm(/.*)?
130            /var/run/gdm(3)?.pid
131            /var/run/gdm(3)?(/.*)?
132            /usr/lib/qt-.*/etc/settings(/.*)?
133            /var/run/slim.*
134            /var/run/lxdm(/.*)?
135            /var/run/sddm(/.*)?
136            /var/run/xauth(/.*)?
137            /var/run/xdmctl(/.*)?
138            /var/run/lightdm(/.*)?
139            /var/run/systemd/multi-session-x(/.*)?
140            /var/run/xdm.pid
141            /var/run/lxdm.pid
142            /var/run/lxdm.auth
143            /var/run/gdm_socket
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux xauth policy is very flexible allowing  users  to  setup  their
154       xauth processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the xauth, if you wanted to
159       store files with these types in a diffent paths, you  need  to  execute
160       the  semanage  command  to  specify alternate labeling and then use re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t xauth_tmp_t '/srv/myxauth_content(/.*)?'
164       restorecon -R -v /srv/myxauth_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for xauth:
170
171
172
173       xauth_exec_t
174
175       -  Set  files  with the xauth_exec_t type, if you want to transition an
176       executable to the xauth_t domain.
177
178
179       Paths:
180            /usr/bin/xauth, /usr/X11R6/bin/xauth
181
182
183       xauth_home_t
184
185       - Set files with the xauth_home_t type, if  you  want  to  store  xauth
186       files in the users home directory.
187
188
189       Paths:
190            /root/.Xauth.*,        /root/.xauth.*,        /root/.Xauthority.*,
191            /root/.serverauth.*, /var/lib/pqsql/.xauth.*, /var/lib/pqsql/.Xau‐
192            thority.*,                        /var/lib/nxserver/home/.xauth.*,
193            /var/lib/nxserver/home/.Xauthority.*,        /home/[^/]+/.Xauth.*,
194            /home/[^/]+/.xauth.*,                   /home/[^/]+/.Xauthority.*,
195            /home/[^/]+/.serverauth.*
196
197
198       xauth_tmp_t
199
200       - Set files with the xauth_tmp_t type, if you want to store xauth  tem‐
201       porary files in the /tmp directories.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8),  xauth(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
234       icy(8), setsebool(8)
235
236
237
238xauth                              22-05-27                   xauth_selinux(8)
Impressum