1policykit_resolve_selinuSxE(L8i)nux Policy policykit_respoollviecykit_resolve_selinux(8)
2
3
4

NAME

6       policykit_resolve_selinux - Security Enhanced Linux Policy for the pol‐
7       icykit_resolve processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  policykit_resolve  processes  via
11       flexible mandatory access control.
12
13       The  policykit_resolve  processes  execute with the policykit_resolve_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_resolve_t
20
21
22

ENTRYPOINTS

24       The  policykit_resolve_t  SELinux  type  can  be  entered via the poli‐
25       cykit_resolve_exec_t file type.
26
27       The default entrypoint paths for the policykit_resolve_t domain are the
28       following:
29
30       /usr/libexec/polkit-resolve-exe-helper.*,    /usr/lib/policykit/polkit-
31       resolve-exe-helper.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit_resolve policy is very flexible allowing users to setup their
41       policykit_resolve processes in as secure a method as possible.
42
43       The following process types are defined for policykit_resolve:
44
45       policykit_resolve_t
46
47       Note:  semanage  permissive  -a policykit_resolve_t can be used to make
48       the process type policykit_resolve_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit_resolve  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run policykit_resolve  with
57       the tightest access possible.
58
59
60
61       If  you  want to allow all daemons the ability to read/write terminals,
62       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
63       default.
64
65       setsebool -P allow_daemons_use_tty 1
66
67
68
69       If you want to allow all domains to use other domains file descriptors,
70       you must turn on the allow_domain_fd_use boolean. Enabled by default.
71
72       setsebool -P allow_domain_fd_use 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the allow_kerberos boolean. Enabled by default.
78
79       setsebool -P allow_kerberos 1
80
81
82
83       If  you want to allow sysadm to debug or ptrace all processes, you must
84       turn on the allow_ptrace boolean. Disabled by default.
85
86       setsebool -P allow_ptrace 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       allow_ypbind boolean. Disabled by default.
92
93       setsebool -P allow_ypbind 1
94
95
96
97       If  you  want to allow all domains to have the kernel load modules, you
98       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
99       default.
100
101       setsebool -P domain_kernel_load_modules 1
102
103
104
105       If you want to allow all domains to execute in fips_mode, you must turn
106       on the fips_mode boolean. Enabled by default.
107
108       setsebool -P fips_mode 1
109
110
111
112       If you want to enable reading of urandom for all domains, you must turn
113       on the global_ssp boolean. Disabled by default.
114
115       setsebool -P global_ssp 1
116
117
118
119       If  you  want to allow confined applications to use nscd shared memory,
120       you must turn on the nscd_use_shm boolean. Enabled by default.
121
122       setsebool -P nscd_use_shm 1
123
124
125

MANAGED FILES

127       The SELinux process type policykit_resolve_t can manage  files  labeled
128       with  the following file types.  The paths listed are the default paths
129       for these file types.  Note the processes UID still need  to  have  DAC
130       permissions.
131
132       initrc_tmp_t
133
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       tmp_t
150
151            /tmp
152            /usr/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/vi.recover
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  policykit_resolve  policy  is  very flexible allowing users to
167       setup their policykit_resolve processes in as secure a method as possi‐
168       ble.
169
170       The following file types are defined for policykit_resolve:
171
172
173
174       policykit_resolve_exec_t
175
176       -  Set  files  with  the  policykit_resolve_exec_t type, if you want to
177       transition an executable to the policykit_resolve_t domain.
178
179
180       Paths:
181            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
182            cykit/polkit-resolve-exe-helper.*
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), policykit_resolve(8), semanage(8), restorecon(8),  chcon(1)
214       , setsebool(8)
215
216
217
218policykit_resolve                  15-06-03       policykit_resolve_selinux(8)
Impressum