Sponsored Content
Operating Systems OS X (Apple) error in locking .Xauthority file Post 302518429 by DGPickett on Friday 29th of April 2011 03:13:51 PM
Old 04-29-2011
This User Gave Thanks to DGPickett For This Post:
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

ftp file locking

I have a set of scripts to do software releases to remote machines which uses ftp. I'm having a problem getting 'lost connection' messages. What I wanted to ask is, does ftp employ some sort of file locking if two ftp processes are trying to copy the same file at the same time? & if so could... (2 Replies)
Discussion started by: Kevin Pryke
2 Replies

2. UNIX for Dummies Questions & Answers

file locking question

Hi, Simple question but I just need to confirm the answer: If two or more processes attempt to move the same file at exactly the same time, will unix internal file locking allow only one of the processes to access the file? Many thanks Helen :) (2 Replies)
Discussion started by: Bab00shka
2 Replies

3. UNIX for Dummies Questions & Answers

File Locking in Unix

Hi I would like to lock a file using korn Shell Script before coping the contents of the file. Do let me know Thanks in Advance. Senone (3 Replies)
Discussion started by: senone
3 Replies

4. UNIX for Advanced & Expert Users

File Locking

Hi, Does anyone know what happens when two processes are simultaneously trying to write to a single file in UNIX (AIX)? Cheers (1 Reply)
Discussion started by: penfold
1 Replies

5. UNIX for Dummies Questions & Answers

Locking a file in ksh

We want to lock a file, during a program(pgm1) execution(until the execution of the program is completed), so that other program(pgm2) can't read/edit that file, until execution of earlier program(pgm1) is completed. How can this be achieved thru shell scripting... we tried chmod +l option, but... (1 Reply)
Discussion started by: thanuman
1 Replies

6. AIX

Logins hang updating .Xauthority file

Folks, I am having a minor problem on a new AIX install. I have AIX installed in and LPAR on a p550 and everything works fine with the exception of users who log in with ssh. It seems that when a user has X11 forwarding enabled in their ssh client and they connect to the server, logins hang.... (3 Replies)
Discussion started by: crothecker
3 Replies

7. UNIX Benchmarks

ocs_vtsup: error locking odm database

Someone know something about this error ? We have 5.2 and HACMP Cluster. (1 Reply)
Discussion started by: hjara
1 Replies

8. UNIX for Dummies Questions & Answers

file locking

how do i implement file locking in unix? example if i want to update a file, i would like to use file locking. how do i implement it? i am using shell script thanks (3 Replies)
Discussion started by: yang
3 Replies

9. UNIX for Dummies Questions & Answers

how to do file locking?

how to ensure all files are being locked while updateing some files? example when i want to update the password and shadow file in unix. how do i implement file locking?? please advice thanks (2 Replies)
Discussion started by: yang
2 Replies

10. UNIX for Advanced & Expert Users

File locking

i am working on a device runnin on linux....i have configured the samba server in the device such that my windows PC can access a shared folder in the device. Also in the device i am runnin some programs which access the files in this shared folder. What i want to know is whether there is any way i... (1 Reply)
Discussion started by: abhinx
1 Replies
xauth_selinux(8)					       SELinux Policy xauth						  xauth_selinux(8)

NAME
xauth_selinux - Security Enhanced Linux Policy for the xauth processes DESCRIPTION
Security-Enhanced Linux secures the xauth processes via flexible mandatory access control. The xauth processes execute with the xauth_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep xauth_t ENTRYPOINTS
The xauth_t SELinux type can be entered via the xauth_exec_t file type. The default entrypoint paths for the xauth_t domain are the following: /usr/bin/xauth, /usr/X11R6/bin/xauth PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux xauth policy is very flexible allowing users to setup their xauth pro- cesses in as secure a method as possible. The following process types are defined for xauth: xauth_t Note: semanage permissive -a xauth_t can be used to make the process type xauth_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. xauth policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xauth with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the xauth_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the xauth_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type xauth_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs nfs_t user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* xauth_home_t /root/.xauth.* /root/.Xauth.* /root/.serverauth.* /root/.Xauthority.* /var/lib/pqsql/.xauth.* /var/lib/pqsql/.Xauthority.* /var/lib/nxserver/home/.xauth.* /var/lib/nxserver/home/.Xauthority.* /home/[^/]*/.xauth.* /home/[^/]*/.Xauth.* /home/[^/]*/.serverauth.* /home/[^/]*/.Xauthority.* xauth_tmp_t xdm_tmp_t /tmp/.X11-unix(/.*)? /tmp/.ICE-unix(/.*)? /tmp/.X0-lock xdm_var_run_t /etc/kde[34]?/kdm/backgroundrc /var/run/[kgm]dm(/.*)? /var/run/gdm(3)?.pid /usr/lib/qt-.*/etc/settings(/.*)? /var/run/slim.* /var/run/lxdm(/.*)? /var/run/slim(/.*)? /var/run/xauth(/.*)? /var/run/xdmctl(/.*)? /var/run/lightdm(/.*)? /var/run/systemd/multi-session-x(/.*)? /var/run/xdm.pid /var/run/lxdm.pid /var/run/lxdm.auth /var/run/gdm_socket FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux xauth policy is very flexible allowing users to setup their xauth processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the xauth, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t xauth_exec_t '/srv/xauth/content(/.*)?' restorecon -R -v /srv/myxauth_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for xauth: xauth_exec_t - Set files with the xauth_exec_t type, if you want to transition an executable to the xauth_t domain. Paths: /usr/bin/xauth, /usr/X11R6/bin/xauth xauth_home_t - Set files with the xauth_home_t type, if you want to store xauth files in the users home directory. Paths: /root/.xauth.*, /root/.Xauth.*, /root/.serverauth.*, /root/.Xauthority.*, /var/lib/pqsql/.xauth.*, /var/lib/pqsql/.Xauthority.*, /var/lib/nxserver/home/.xauth.*, /var/lib/nxserver/home/.Xauthority.*, /home/[^/]*/.xauth.*, /home/[^/]*/.Xauth.*, /home/[^/]*/.serverauth.*, /home/[^/]*/.Xauthority.* xauth_tmp_t - Set files with the xauth_tmp_t type, if you want to store xauth temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), xauth(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) xauth 14-06-10 xauth_selinux(8)
All times are GMT -4. The time now is 11:44 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy