1consolekit_selinux(8)      SELinux Policy consolekit     consolekit_selinux(8)
2
3
4

NAME

6       consolekit_selinux  - Security Enhanced Linux Policy for the consolekit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the consolekit processes  via  flexible
11       mandatory access control.
12
13       The  consolekit  processes  execute with the consolekit_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep consolekit_t
20
21
22

ENTRYPOINTS

24       The  consolekit_t SELinux type can be entered via the consolekit_exec_t
25       file type.
26
27       The default entrypoint paths for the consolekit_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/console-kit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       consolekit  policy  is very flexible allowing users to setup their con‐
40       solekit processes in as secure a method as possible.
41
42       The following process types are defined for consolekit:
43
44       consolekit_t
45
46       Note: semanage permissive -a consolekit_t  can  be  used  to  make  the
47       process  type  consolekit_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  con‐
54       solekit policy is extremely flexible  and  has  several  booleans  that
55       allow you to manipulate the policy and run consolekit with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow regular users direct dri device access,  you  must
97       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
98       default.
99
100       setsebool -P selinuxuser_direct_dri_enabled 1
101
102
103
104       If you want to allows clients to write to the X  server  shared  memory
105       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
106       abled by default.
107
108       setsebool -P xserver_clients_write_xshm 1
109
110
111

MANAGED FILES

113       The SELinux process type consolekit_t can manage files labeled with the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       consolekit_log_t
147
148            /var/log/ConsoleKit(/.*)?
149
150       consolekit_var_run_t
151
152            /var/run/ConsoleKit(/.*)?
153            /var/run/consolekit.pid
154            /var/run/console-kit-daemon.pid
155
156       pam_var_console_t
157
158            /var/run/console(/.*)?
159
160       root_t
161
162            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
163            /
164            /initrd
165
166       systemd_passwd_var_run_t
167
168            /var/run/systemd/ask-password(/.*)?
169            /var/run/systemd/ask-password-block(/.*)?
170
171       user_fonts_cache_t
172
173            /root/.fontconfig(/.*)?
174            /root/.fonts/auto(/.*)?
175            /root/.fonts.cache-.*
176            /root/.cache/fontconfig(/.*)?
177            /home/[^/]+/.fontconfig(/.*)?
178            /home/[^/]+/.fonts/auto(/.*)?
179            /home/[^/]+/.fonts.cache-.*
180            /home/[^/]+/.cache/fontconfig(/.*)?
181
182       wtmp_t
183
184            /var/log/wtmp.*
185
186       xserver_tmpfs_t
187
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy  governs  the  access  confined  processes  have to these files.
197       SELinux consolekit policy is very  flexible  allowing  users  to  setup
198       their consolekit processes in as secure a method as possible.
199
200       STANDARD FILE CONTEXT
201
202       SELinux  defines  the  file  context  types  for the consolekit, if you
203       wanted to store files with these types in a diffent paths, you need  to
204       execute  the  semanage  command to sepecify alternate labeling and then
205       use restorecon to put the labels on disk.
206
207       semanage fcontext -a -t consolekit_unit_file_t  '/srv/myconsolekit_con‐
208       tent(/.*)?'
209       restorecon -R -v /srv/myconsolekit_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for consolekit:
215
216
217
218       consolekit_exec_t
219
220       - Set files with the consolekit_exec_t type, if you want to  transition
221       an executable to the consolekit_t domain.
222
223
224
225       consolekit_log_t
226
227       -  Set  files  with the consolekit_log_t type, if you want to treat the
228       data as consolekit log data, usually stored under the  /var/log  direc‐
229       tory.
230
231
232
233       consolekit_tmpfs_t
234
235       - Set files with the consolekit_tmpfs_t type, if you want to store con‐
236       solekit files on a tmpfs file system.
237
238
239
240       consolekit_unit_file_t
241
242       - Set files with the consolekit_unit_file_t type, if you want to  treat
243       the files as consolekit unit content.
244
245
246
247       consolekit_var_run_t
248
249       -  Set  files  with the consolekit_var_run_t type, if you want to store
250       the consolekit files under the /run or /var/run directory.
251
252
253       Paths:
254            /var/run/ConsoleKit(/.*)?, /var/run/consolekit.pid,  /var/run/con‐
255            sole-kit-daemon.pid
256
257
258       Note:  File context can be temporarily modified with the chcon command.
259       If you want to permanently change the file context you need to use  the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage fcontext can also be used to manipulate default  file  context
266       mappings.
267
268       semanage  permissive  can  also  be used to manipulate whether or not a
269       process type is permissive.
270
271       semanage module can also be used to enable/disable/install/remove  pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), consolekit(8), semanage(8), restorecon(8), chcon(1), sepol‐
287       icy(8), setsebool(8)
288
289
290
291consolekit                         19-12-02              consolekit_selinux(8)
Impressum