1consolekit_selinux(8)      SELinux Policy consolekit     consolekit_selinux(8)
2
3
4

NAME

6       consolekit_selinux  - Security Enhanced Linux Policy for the consolekit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the consolekit processes  via  flexible
11       mandatory access control.
12
13       The  consolekit  processes  execute with the consolekit_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep consolekit_t
20
21
22

ENTRYPOINTS

24       The  consolekit_t SELinux type can be entered via the consolekit_exec_t
25       file type.
26
27       The default entrypoint paths for the consolekit_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/console-kit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       consolekit  policy  is very flexible allowing users to setup their con‐
40       solekit processes in as secure a method as possible.
41
42       The following process types are defined for consolekit:
43
44       consolekit_t
45
46       Note: semanage permissive -a consolekit_t  can  be  used  to  make  the
47       process  type  consolekit_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  con‐
54       solekit policy is extremely flexible  and  has  several  booleans  that
55       allow you to manipulate the policy and run consolekit with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow regular users direct dri device access,  you  must
97       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
98
99       setsebool -P selinuxuser_direct_dri_enabled 1
100
101
102
103       If  you  want  to allows clients to write to the X server shared memory
104       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
105       abled by default.
106
107       setsebool -P xserver_clients_write_xshm 1
108
109
110

MANAGED FILES

112       The SELinux process type consolekit_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       cluster_conf_t
117
118            /etc/cluster(/.*)?
119
120       cluster_var_lib_t
121
122            /var/lib/pcsd(/.*)?
123            /var/lib/cluster(/.*)?
124            /var/lib/openais(/.*)?
125            /var/lib/pengine(/.*)?
126            /var/lib/corosync(/.*)?
127            /usr/lib/heartbeat(/.*)?
128            /var/lib/heartbeat(/.*)?
129            /var/lib/pacemaker(/.*)?
130
131       cluster_var_run_t
132
133            /var/run/crm(/.*)?
134            /var/run/cman_.*
135            /var/run/rsctmp(/.*)?
136            /var/run/aisexec.*
137            /var/run/heartbeat(/.*)?
138            /var/run/corosync-qnetd(/.*)?
139            /var/run/corosync-qdevice(/.*)?
140            /var/run/corosync.pid
141            /var/run/cpglockd.pid
142            /var/run/rgmanager.pid
143            /var/run/cluster/rgmanager.sk
144
145       consolekit_log_t
146
147            /var/log/ConsoleKit(/.*)?
148
149       consolekit_var_run_t
150
151            /var/run/ConsoleKit(/.*)?
152            /var/run/consolekit.pid
153            /var/run/console-kit-daemon.pid
154
155       pam_var_console_t
156
157            /var/run/console(/.*)?
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       systemd_passwd_var_run_t
166
167            /var/run/systemd/ask-password(/.*)?
168            /var/run/systemd/ask-password-block(/.*)?
169
170       user_fonts_cache_t
171
172            /root/.fontconfig(/.*)?
173            /root/.fonts/auto(/.*)?
174            /root/.fonts.cache-.*
175            /home/[^/]+/.fontconfig(/.*)?
176            /home/[^/]+/.fonts/auto(/.*)?
177            /home/[^/]+/.fonts.cache-.*
178
179       wtmp_t
180
181            /var/log/wtmp.*
182
183       xserver_tmpfs_t
184
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux  consolekit  policy  is  very  flexible allowing users to setup
195       their consolekit processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context  types  for  the  consolekit,  if  you
200       wanted  to store files with these types in a diffent paths, you need to
201       execute the semanage command to sepecify alternate  labeling  and  then
202       use restorecon to put the labels on disk.
203
204       semanage  fcontext -a -t consolekit_unit_file_t '/srv/myconsolekit_con‐
205       tent(/.*)?'
206       restorecon -R -v /srv/myconsolekit_content
207
208       Note: SELinux often uses regular expressions  to  specify  labels  that
209       match multiple files.
210
211       The following file types are defined for consolekit:
212
213
214
215       consolekit_exec_t
216
217       -  Set files with the consolekit_exec_t type, if you want to transition
218       an executable to the consolekit_t domain.
219
220
221
222       consolekit_log_t
223
224       - Set files with the consolekit_log_t type, if you want  to  treat  the
225       data  as  consolekit log data, usually stored under the /var/log direc‐
226       tory.
227
228
229
230       consolekit_tmpfs_t
231
232       - Set files with the consolekit_tmpfs_t type, if you want to store con‐
233       solekit files on a tmpfs file system.
234
235
236
237       consolekit_unit_file_t
238
239       -  Set files with the consolekit_unit_file_t type, if you want to treat
240       the files as consolekit unit content.
241
242
243
244       consolekit_var_run_t
245
246       - Set files with the consolekit_var_run_t type, if you  want  to  store
247       the consolekit files under the /run or /var/run directory.
248
249
250       Paths:
251            /var/run/ConsoleKit(/.*)?,  /var/run/consolekit.pid, /var/run/con‐
252            sole-kit-daemon.pid
253
254
255       Note: File context can be temporarily modified with the chcon  command.
256       If  you want to permanently change the file context you need to use the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage  fcontext  can also be used to manipulate default file context
263       mappings.
264
265       semanage permissive can also be used to manipulate  whether  or  not  a
266       process type is permissive.
267
268       semanage  module can also be used to enable/disable/install/remove pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8), consolekit(8), semanage(8), restorecon(8), chcon(1), sepol‐
284       icy(8), setsebool(8)
285
286
287
288consolekit                         19-10-08              consolekit_selinux(8)
Impressum