1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/bin/pkla-check-authorization,       /usr/libexec/polkit-read-auth-
31       helper,     /usr/lib/polkit-1/polkit-agent-helper-1,     /usr/lib/poli‐
32       cykit/polkit-read-auth-helper,      /usr/libexec/polkit-1/polkit-agent-
33       helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       policykit_auth policy is very flexible allowing users  to  setup  their
43       policykit_auth processes in as secure a method as possible.
44
45       The following process types are defined for policykit_auth:
46
47       policykit_auth_t
48
49       Note:  semanage  permissive -a policykit_auth_t can be used to make the
50       process type policykit_auth_t permissive. SELinux does not deny  access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   poli‐
57       cykit_auth  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy  and  run  policykit_auth  with  the
59       tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Disabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83

MANAGED FILES

85       The SELinux process type policykit_auth_t can manage files labeled with
86       the  following  file types.  The paths listed are the default paths for
87       these file types.  Note the processes UID still need to have  DAC  per‐
88       missions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       faillog_t
120
121            /var/log/btmp.*
122            /var/log/faillog.*
123            /var/log/tallylog.*
124            /var/run/faillock(/.*)?
125
126       policykit_reload_t
127
128            /var/lib/misc/PolicyKit.reload
129
130       policykit_var_lib_t
131
132            /var/lib/polkit-1(/.*)?
133            /var/lib/PolicyKit(/.*)?
134            /var/lib/PolicyKit-public(/.*)?
135
136       policykit_var_run_t
137
138            /var/run/PolicyKit(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146       security_t
147
148            /selinux
149
150       var_auth_t
151
152            /var/ace(/.*)?
153            /var/rsa(/.*)?
154            /var/lib/abl(/.*)?
155            /var/lib/rsa(/.*)?
156            /var/lib/pam_ssh(/.*)?
157            /var/lib/pam_shield(/.*)?
158            /var/opt/quest/vas/vasd(/.*)?
159            /var/lib/google-authenticator(/.*)?
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  policykit_auth policy is very flexible allowing users to setup
170       their policykit_auth processes in as secure a method as possible.
171
172       The following file types are defined for policykit_auth:
173
174
175
176       policykit_auth_exec_t
177
178       - Set files with the policykit_auth_exec_t type, if you want to transi‐
179       tion an executable to the policykit_auth_t domain.
180
181
182       Paths:
183            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
184            helper,  /usr/lib/polkit-1/polkit-agent-helper-1,   /usr/lib/poli‐
185            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
186            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
187
188
189       Note: File context can be temporarily modified with the chcon  command.
190       If  you want to permanently change the file context you need to use the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage  fcontext  can also be used to manipulate default file context
197       mappings.
198
199       semanage permissive can also be used to manipulate  whether  or  not  a
200       process type is permissive.
201
202       semanage  module can also be used to enable/disable/install/remove pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8),  policykit_auth(8),  semanage(8),  restorecon(8), chcon(1),
218       sepolicy(8), setsebool(8)
219
220
221
222policykit_auth                     21-03-26          policykit_auth_selinux(8)
Impressum