1policykit_selinux(8)       SELinux Policy policykit       policykit_selinux(8)
2
3
4

NAME

6       policykit_selinux  -  Security  Enhanced Linux Policy for the policykit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit  processes  via  flexible
11       mandatory access control.
12
13       The  policykit processes execute with the policykit_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_t
20
21
22

ENTRYPOINTS

24       The  policykit_t  SELinux  type can be entered via the policykit_exec_t
25       file type.
26
27       The default entrypoint paths for the policykit_t domain are the follow‐
28       ing:
29
30       /usr/libexec/polkitd.*,                /usr/libexec/polkit-1/polkitd.*,
31       /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit policy is very flexible allowing users to setup  their  poli‐
41       cykit processes in as secure a method as possible.
42
43       The following process types are defined for policykit:
44
45       policykit_t, policykit_auth_t, policykit_grant_t, policykit_resolve_t
46
47       Note:  semanage  permissive  -a  policykit_t  can  be  used to make the
48       process type policykit_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run policykit with the tightest access
57       possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux process type policykit_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       krb5_host_rcache_t
132
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       policykit_reload_t
145
146            /var/lib/misc/PolicyKit.reload
147
148       policykit_var_lib_t
149
150            /var/lib/polkit-1(/.*)?
151            /var/lib/PolicyKit(/.*)?
152            /var/lib/PolicyKit-public(/.*)?
153
154       policykit_var_run_t
155
156            /var/run/PolicyKit(/.*)?
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       security_t
165
166            /selinux
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux policykit policy is very flexible allowing users to setup their
177       policykit processes in as secure a method as possible.
178
179       EQUIVALENCE DIRECTORIES
180
181
182       policykit policy stores data with multiple different file context types
183       under the /var/lib/PolicyKit directory.  If you would like to store the
184       data in a different directory you can use the semanage command to  cre‐
185       ate an equivalence mapping.  If you wanted to store this data under the
186       /srv dirctory you would execute the following command:
187
188       semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
189       restorecon -R -v /srv/PolicyKit
190
191       STANDARD FILE CONTEXT
192
193       SELinux defines the file context types for the policykit, if you wanted
194       to store files with these types in a diffent paths, you need to execute
195       the semanage command  to  sepecify  alternate  labeling  and  then  use
196       restorecon to put the labels on disk.
197
198       semanage  fcontext  -a  -t  policykit_var_run_t  '/srv/mypolicykit_con‐
199       tent(/.*)?'
200       restorecon -R -v /srv/mypolicykit_content
201
202       Note: SELinux often uses regular expressions  to  specify  labels  that
203       match multiple files.
204
205       The following file types are defined for policykit:
206
207
208
209       policykit_auth_exec_t
210
211       - Set files with the policykit_auth_exec_t type, if you want to transi‐
212       tion an executable to the policykit_auth_t domain.
213
214
215       Paths:
216            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
217            helper,   /usr/lib/polkit-1/polkit-agent-helper-1,  /usr/lib/poli‐
218            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
219            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
220
221
222       policykit_exec_t
223
224       -  Set  files with the policykit_exec_t type, if you want to transition
225       an executable to the policykit_t domain.
226
227
228       Paths:
229            /usr/libexec/polkitd.*,           /usr/libexec/polkit-1/polkitd.*,
230            /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
231
232
233       policykit_grant_exec_t
234
235       -  Set files with the policykit_grant_exec_t type, if you want to tran‐
236       sition an executable to the policykit_grant_t domain.
237
238
239       Paths:
240            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
241            grant-helper.*
242
243
244       policykit_reload_t
245
246       -  Set files with the policykit_reload_t type, if you want to treat the
247       files as policykit reload data.
248
249
250
251       policykit_resolve_exec_t
252
253       - Set files with the policykit_resolve_exec_t  type,  if  you  want  to
254       transition an executable to the policykit_resolve_t domain.
255
256
257       Paths:
258            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
259            cykit/polkit-resolve-exe-helper.*
260
261
262       policykit_tmp_t
263
264       - Set files with the policykit_tmp_t type, if you want to  store  poli‐
265       cykit temporary files in the /tmp directories.
266
267
268
269       policykit_var_lib_t
270
271       - Set files with the policykit_var_lib_t type, if you want to store the
272       policykit files under the /var/lib directory.
273
274
275       Paths:
276            /var/lib/polkit-1(/.*)?, /var/lib/PolicyKit(/.*)?,  /var/lib/Poli‐
277            cyKit-public(/.*)?
278
279
280       policykit_var_run_t
281
282       - Set files with the policykit_var_run_t type, if you want to store the
283       policykit files under the /run or /var/run directory.
284
285
286
287       Note: File context can be temporarily modified with the chcon  command.
288       If  you want to permanently change the file context you need to use the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage  fcontext  can also be used to manipulate default file context
295       mappings.
296
297       semanage permissive can also be used to manipulate  whether  or  not  a
298       process type is permissive.
299
300       semanage  module can also be used to enable/disable/install/remove pol‐
301       icy modules.
302
303       semanage boolean can also be used to manipulate the booleans
304
305
306       system-config-selinux is a GUI tool available to customize SELinux pol‐
307       icy settings.
308
309

AUTHOR

311       This manual page was auto-generated using sepolicy manpage .
312
313

SEE ALSO

315       selinux(8),  policykit(8), semanage(8), restorecon(8), chcon(1), sepol‐
316       icy(8),      setsebool(8),       policykit_auth_selinux(8),       poli‐
317       cykit_auth_selinux(8),         policykit_grant_selinux(8),        poli‐
318       cykit_grant_selinux(8),       policykit_resolve_selinux(8),       poli‐
319       cykit_resolve_selinux(8)
320
321
322
323policykit                          19-06-18               policykit_selinux(8)
Impressum