1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/libexec/polkit-read-auth-helper,   /usr/lib/policykit/polkit-read-
31       auth-helper, /usr/libexec/polkit-1/polkit-agent-helper-1
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit_auth policy is very flexible allowing users  to  setup  their
41       policykit_auth processes in as secure a method as possible.
42
43       The following process types are defined for policykit_auth:
44
45       policykit_auth_t
46
47       Note:  semanage  permissive -a policykit_auth_t can be used to make the
48       process type policykit_auth_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit_auth  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy  and  run  policykit_auth  with  the
57       tightest access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow confined applications to run  with  kerberos,  you
91       must turn on the allow_kerberos boolean. Enabled by default.
92
93       setsebool -P allow_kerberos 1
94
95
96
97       If  you want to allow sysadm to debug or ptrace all processes, you must
98       turn on the allow_ptrace boolean. Disabled by default.
99
100       setsebool -P allow_ptrace 1
101
102
103
104       If you want to allow system to run with  NIS,  you  must  turn  on  the
105       allow_ypbind boolean. Disabled by default.
106
107       setsebool -P allow_ypbind 1
108
109
110
111       If  you  want  to enable cluster mode for daemons, you must turn on the
112       daemons_enable_cluster_mode boolean. Disabled by default.
113
114       setsebool -P daemons_enable_cluster_mode 1
115
116
117
118       If you want to allow all domains to have the kernel load  modules,  you
119       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
120       default.
121
122       setsebool -P domain_kernel_load_modules 1
123
124
125
126       If you want to allow all domains to execute in fips_mode, you must turn
127       on the fips_mode boolean. Enabled by default.
128
129       setsebool -P fips_mode 1
130
131
132
133       If you want to enable reading of urandom for all domains, you must turn
134       on the global_ssp boolean. Disabled by default.
135
136       setsebool -P global_ssp 1
137
138
139
140       If you want to enable support for upstart as the init program, you must
141       turn on the init_upstart boolean. Enabled by default.
142
143       setsebool -P init_upstart 1
144
145
146
147       If  you  want to allow confined applications to use nscd shared memory,
148       you must turn on the nscd_use_shm boolean. Enabled by default.
149
150       setsebool -P nscd_use_shm 1
151
152
153
154       If you want to support NFS home  directories,  you  must  turn  on  the
155       use_nfs_home_dirs boolean. Disabled by default.
156
157       setsebool -P use_nfs_home_dirs 1
158
159
160
161       If  you  want  to  support SAMBA home directories, you must turn on the
162       use_samba_home_dirs boolean. Disabled by default.
163
164       setsebool -P use_samba_home_dirs 1
165
166
167

MANAGED FILES

169       The SELinux process type policykit_auth_t can manage files labeled with
170       the  following  file types.  The paths listed are the default paths for
171       these file types.  Note the processes UID still need to have  DAC  per‐
172       missions.
173
174       cluster_conf_t
175
176            /etc/cluster(/.*)?
177
178       cluster_var_lib_t
179
180            /var/lib(64)?/openais(/.*)?
181            /var/lib(64)?/pengine(/.*)?
182            /var/lib(64)?/corosync(/.*)?
183            /usr/lib(64)?/heartbeat(/.*)?
184            /var/lib(64)?/heartbeat(/.*)?
185            /var/lib(64)?/pacemaker(/.*)?
186            /var/lib/cluster(/.*)?
187
188       cluster_var_run_t
189
190            /var/run/crm(/.*)?
191            /var/run/cman_.*
192            /var/run/rsctmp(/.*)?
193            /var/run/aisexec.*
194            /var/run/heartbeat(/.*)?
195            /var/run/cpglockd.pid
196            /var/run/corosync.pid
197            /var/run/rgmanager.pid
198            /var/run/cluster/rgmanager.sk
199
200       faillog_t
201
202            /var/log/btmp.*
203            /var/log/faillog.*
204            /var/log/tallylog.*
205            /var/run/faillock(/.*)?
206
207       initrc_tmp_t
208
209
210       mnt_t
211
212            /mnt(/[^/]*)
213            /mnt(/[^/]*)?
214            /rhev(/[^/]*)?
215            /media(/[^/]*)
216            /media(/[^/]*)?
217            /etc/rhgb(/.*)?
218            /media/.hal-.*
219            /net
220            /afs
221            /rhev
222            /misc
223
224       pcscd_var_run_t
225
226            /var/run/pcscd.events(/.*)?
227            /var/run/pcscd.pid
228            /var/run/pcscd.pub
229            /var/run/pcscd.comm
230
231       policykit_reload_t
232
233            /var/lib/misc/PolicyKit.reload
234
235       policykit_tmp_t
236
237
238       policykit_var_lib_t
239
240            /var/lib/polkit-1(/.*)?
241            /var/lib/PolicyKit(/.*)?
242            /var/lib/PolicyKit-public(/.*)?
243
244       policykit_var_run_t
245
246            /var/run/PolicyKit(/.*)?
247
248       root_t
249
250            /
251            /initrd
252
253       tmp_t
254
255            /tmp
256            /usr/tmp
257            /var/tmp
258            /tmp-inst
259            /var/tmp-inst
260            /var/tmp/vi.recover
261
262

FILE CONTEXTS

264       SELinux requires files to have an extended attribute to define the file
265       type.
266
267       You can see the context of a file using the -Z option to ls
268
269       Policy governs the access  confined  processes  have  to  these  files.
270       SELinux  policykit_auth policy is very flexible allowing users to setup
271       their policykit_auth processes in as secure a method as possible.
272
273       The following file types are defined for policykit_auth:
274
275
276
277       policykit_auth_exec_t
278
279       - Set files with the policykit_auth_exec_t type, if you want to transi‐
280       tion an executable to the policykit_auth_t domain.
281
282
283       Paths:
284            /usr/libexec/polkit-read-auth-helper,   /usr/lib/policykit/polkit-
285            read-auth-helper, /usr/libexec/polkit-1/polkit-agent-helper-1
286
287
288       Note: File context can be temporarily modified with the chcon  command.
289       If  you want to permanently change the file context you need to use the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage  fcontext  can also be used to manipulate default file context
296       mappings.
297
298       semanage permissive can also be used to manipulate  whether  or  not  a
299       process type is permissive.
300
301       semanage  module can also be used to enable/disable/install/remove pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8),  policykit_auth(8),  semanage(8), restorecon(8), chcon(1) ,
317       setsebool(8)
318
319
320
321policykit_auth                     15-06-03          policykit_auth_selinux(8)
Impressum