1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/bin/pkla-check-authorization,       /usr/libexec/polkit-read-auth-
31       helper,     /usr/lib/polkit-1/polkit-agent-helper-1,     /usr/lib/poli‐
32       cykit/polkit-read-auth-helper,      /usr/libexec/polkit-1/polkit-agent-
33       helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       policykit_auth policy is very flexible allowing users  to  setup  their
43       policykit_auth processes in as secure a method as possible.
44
45       The following process types are defined for policykit_auth:
46
47       policykit_auth_t
48
49       Note:  semanage  permissive -a policykit_auth_t can be used to make the
50       process type policykit_auth_t permissive. SELinux does not deny  access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   poli‐
57       cykit_auth  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy  and  run  policykit_auth  with  the
59       tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all daemons to write corefiles to /, you must turn
72       on the daemons_dump_core boolean. Disabled by default.
73
74       setsebool -P daemons_dump_core 1
75
76
77
78       If you want to enable cluster mode for daemons, you must  turn  on  the
79       daemons_enable_cluster_mode boolean. Enabled by default.
80
81       setsebool -P daemons_enable_cluster_mode 1
82
83
84
85       If  you want to allow all daemons to use tcp wrappers, you must turn on
86       the daemons_use_tcp_wrapper boolean. Disabled by default.
87
88       setsebool -P daemons_use_tcp_wrapper 1
89
90
91
92       If you want to allow all daemons the ability to  read/write  terminals,
93       you must turn on the daemons_use_tty boolean. Disabled by default.
94
95       setsebool -P daemons_use_tty 1
96
97
98
99       If  you  want  to deny any process from ptracing or debugging any other
100       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
101       default.
102
103       setsebool -P deny_ptrace 1
104
105
106
107       If  you  want  to  allow  any  process  to mmap any file on system with
108       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
109       ean. Enabled by default.
110
111       setsebool -P domain_can_mmap_files 1
112
113
114
115       If  you want to allow all domains write to kmsg_device, while kernel is
116       executed with systemd.log_target=kmsg parameter, you must turn  on  the
117       domain_can_write_kmsg boolean. Disabled by default.
118
119       setsebool -P domain_can_write_kmsg 1
120
121
122
123       If you want to allow all domains to use other domains file descriptors,
124       you must turn on the domain_fd_use boolean. Enabled by default.
125
126       setsebool -P domain_fd_use 1
127
128
129
130       If you want to allow all domains to have the kernel load  modules,  you
131       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
132       default.
133
134       setsebool -P domain_kernel_load_modules 1
135
136
137
138       If you want to allow all domains to execute in fips_mode, you must turn
139       on the fips_mode boolean. Enabled by default.
140
141       setsebool -P fips_mode 1
142
143
144
145       If you want to enable reading of urandom for all domains, you must turn
146       on the global_ssp boolean. Disabled by default.
147
148       setsebool -P global_ssp 1
149
150
151
152       If you want to allow confined applications to run  with  kerberos,  you
153       must turn on the kerberos_enabled boolean. Enabled by default.
154
155       setsebool -P kerberos_enabled 1
156
157
158
159       If  you  want  to  allow  system  to run with NIS, you must turn on the
160       nis_enabled boolean. Disabled by default.
161
162       setsebool -P nis_enabled 1
163
164
165
166       If you want to allow confined applications to use nscd  shared  memory,
167       you must turn on the nscd_use_shm boolean. Disabled by default.
168
169       setsebool -P nscd_use_shm 1
170
171
172
173       If  you  want  to  support  NFS  home directories, you must turn on the
174       use_nfs_home_dirs boolean. Disabled by default.
175
176       setsebool -P use_nfs_home_dirs 1
177
178
179

MANAGED FILES

181       The SELinux process type policykit_auth_t can manage files labeled with
182       the  following  file types.  The paths listed are the default paths for
183       these file types.  Note the processes UID still need to have  DAC  per‐
184       missions.
185
186       cluster_conf_t
187
188            /etc/cluster(/.*)?
189
190       cluster_var_lib_t
191
192            /var/lib/pcsd(/.*)?
193            /var/lib/cluster(/.*)?
194            /var/lib/openais(/.*)?
195            /var/lib/pengine(/.*)?
196            /var/lib/corosync(/.*)?
197            /usr/lib/heartbeat(/.*)?
198            /var/lib/heartbeat(/.*)?
199            /var/lib/pacemaker(/.*)?
200
201       cluster_var_run_t
202
203            /var/run/crm(/.*)?
204            /var/run/cman_.*
205            /var/run/rsctmp(/.*)?
206            /var/run/aisexec.*
207            /var/run/heartbeat(/.*)?
208            /var/run/corosync-qnetd(/.*)?
209            /var/run/corosync-qdevice(/.*)?
210            /var/run/cpglockd.pid
211            /var/run/corosync.pid
212            /var/run/rgmanager.pid
213            /var/run/cluster/rgmanager.sk
214
215       faillog_t
216
217            /var/log/btmp.*
218            /var/log/faillog.*
219            /var/log/tallylog.*
220            /var/run/faillock(/.*)?
221
222       krb5_host_rcache_t
223
224            /var/cache/krb5rcache(/.*)?
225            /var/tmp/nfs_0
226            /var/tmp/DNS_25
227            /var/tmp/host_0
228            /var/tmp/imap_0
229            /var/tmp/HTTP_23
230            /var/tmp/HTTP_48
231            /var/tmp/ldap_55
232            /var/tmp/ldap_487
233            /var/tmp/ldapmap1_0
234
235       policykit_reload_t
236
237            /var/lib/misc/PolicyKit.reload
238
239       policykit_tmp_t
240
241
242       policykit_var_lib_t
243
244            /var/lib/polkit-1(/.*)?
245            /var/lib/PolicyKit(/.*)?
246            /var/lib/PolicyKit-public(/.*)?
247
248       policykit_var_run_t
249
250            /var/run/PolicyKit(/.*)?
251
252       root_t
253
254            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
255            /
256            /initrd
257
258       security_t
259
260            /selinux
261
262       var_auth_t
263
264            /var/ace(/.*)?
265            /var/rsa(/.*)?
266            /var/lib/abl(/.*)?
267            /var/lib/rsa(/.*)?
268            /var/lib/pam_ssh(/.*)?
269            /var/run/pam_ssh(/.*)?
270            /var/lib/pam_shield(/.*)?
271            /var/opt/quest/vas/vasd(/.*)?
272            /var/lib/google-authenticator(/.*)?
273
274

FILE CONTEXTS

276       SELinux requires files to have an extended attribute to define the file
277       type.
278
279       You can see the context of a file using the -Z option to ls
280
281       Policy governs the access  confined  processes  have  to  these  files.
282       SELinux  policykit_auth policy is very flexible allowing users to setup
283       their policykit_auth processes in as secure a method as possible.
284
285       The following file types are defined for policykit_auth:
286
287
288
289       policykit_auth_exec_t
290
291       - Set files with the policykit_auth_exec_t type, if you want to transi‐
292       tion an executable to the policykit_auth_t domain.
293
294
295       Paths:
296            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
297            helper,  /usr/lib/polkit-1/polkit-agent-helper-1,   /usr/lib/poli‐
298            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
299            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8),  policykit_auth(8),  semanage(8),  restorecon(8), chcon(1),
331       sepolicy(8) , setsebool(8)
332
333
334
335policykit_auth                     19-04-25          policykit_auth_selinux(8)
Impressum