1policykit_selinux(8)       SELinux Policy policykit       policykit_selinux(8)
2
3
4

NAME

6       policykit_selinux  -  Security  Enhanced Linux Policy for the policykit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit  processes  via  flexible
11       mandatory access control.
12
13       The  policykit processes execute with the policykit_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_t
20
21
22

ENTRYPOINTS

24       The  policykit_t  SELinux  type can be entered via the policykit_exec_t
25       file type.
26
27       The default entrypoint paths for the policykit_t domain are the follow‐
28       ing:
29
30       /usr/libexec/polkitd.*,                /usr/libexec/polkit-1/polkitd.*,
31       /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit policy is very flexible allowing users to setup  their  poli‐
41       cykit processes in as secure a method as possible.
42
43       The following process types are defined for policykit:
44
45       policykit_t, policykit_auth_t, policykit_grant_t, policykit_resolve_t
46
47       Note:  semanage  permissive  -a  policykit_t  can  be  used to make the
48       process type policykit_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run policykit with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow confined applications to run  with  kerberos,  you
69       must turn on the kerberos_enabled boolean. Disabled by default.
70
71       setsebool -P kerberos_enabled 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type policykit_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       policykit_reload_t
117
118            /var/lib/misc/PolicyKit.reload
119
120       policykit_var_lib_t
121
122            /var/lib/polkit-1(/.*)?
123            /var/lib/PolicyKit(/.*)?
124            /var/lib/PolicyKit-public(/.*)?
125
126       policykit_var_run_t
127
128            /var/run/PolicyKit(/.*)?
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       security_t
137
138            /selinux
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux policykit policy is very flexible allowing users to setup their
149       policykit processes in as secure a method as possible.
150
151       EQUIVALENCE DIRECTORIES
152
153
154       policykit policy stores data with multiple different file context types
155       under the /var/lib/PolicyKit directory.  If you would like to store the
156       data  in a different directory you can use the semanage command to cre‐
157       ate an equivalence mapping.  If you wanted to store this data under the
158       /srv directory you would execute the following command:
159
160       semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
161       restorecon -R -v /srv/PolicyKit
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the policykit, if you wanted
166       to store files with these types in a diffent paths, you need to execute
167       the  semanage  command  to  sepecify  alternate  labeling  and then use
168       restorecon to put the labels on disk.
169
170       semanage  fcontext  -a  -t  policykit_var_run_t  '/srv/mypolicykit_con‐
171       tent(/.*)?'
172       restorecon -R -v /srv/mypolicykit_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for policykit:
178
179
180
181       policykit_auth_exec_t
182
183       - Set files with the policykit_auth_exec_t type, if you want to transi‐
184       tion an executable to the policykit_auth_t domain.
185
186
187       Paths:
188            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
189            helper,  /usr/lib/polkit-1/polkit-agent-helper-1,   /usr/lib/poli‐
190            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
191            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
192
193
194       policykit_exec_t
195
196       - Set files with the policykit_exec_t type, if you want  to  transition
197       an executable to the policykit_t domain.
198
199
200       Paths:
201            /usr/libexec/polkitd.*,           /usr/libexec/polkit-1/polkitd.*,
202            /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
203
204
205       policykit_grant_exec_t
206
207       - Set files with the policykit_grant_exec_t type, if you want to  tran‐
208       sition an executable to the policykit_grant_t domain.
209
210
211       Paths:
212            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
213            grant-helper.*
214
215
216       policykit_reload_t
217
218       - Set files with the policykit_reload_t type, if you want to treat  the
219       files as policykit reload data.
220
221
222
223       policykit_resolve_exec_t
224
225       -  Set  files  with  the  policykit_resolve_exec_t type, if you want to
226       transition an executable to the policykit_resolve_t domain.
227
228
229       Paths:
230            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
231            cykit/polkit-resolve-exe-helper.*
232
233
234       policykit_tmp_t
235
236       -  Set  files with the policykit_tmp_t type, if you want to store poli‐
237       cykit temporary files in the /tmp directories.
238
239
240
241       policykit_var_lib_t
242
243       - Set files with the policykit_var_lib_t type, if you want to store the
244       policykit files under the /var/lib directory.
245
246
247       Paths:
248            /var/lib/polkit-1(/.*)?,  /var/lib/PolicyKit(/.*)?, /var/lib/Poli‐
249            cyKit-public(/.*)?
250
251
252       policykit_var_run_t
253
254       - Set files with the policykit_var_run_t type, if you want to store the
255       policykit files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), policykit(8), semanage(8), restorecon(8), chcon(1),  sepol‐
288       icy(8),       setsebool(8),       policykit_auth_selinux(8),      poli‐
289       cykit_auth_selinux(8),        policykit_grant_selinux(8),         poli‐
290       cykit_grant_selinux(8),       policykit_resolve_selinux(8),       poli‐
291       cykit_resolve_selinux(8)
292
293
294
295policykit                          20-05-05               policykit_selinux(8)
Impressum