1policykit_selinux(8)       SELinux Policy policykit       policykit_selinux(8)
2
3
4

NAME

6       policykit_selinux  -  Security  Enhanced Linux Policy for the policykit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit  processes  via  flexible
11       mandatory access control.
12
13       The  policykit processes execute with the policykit_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_t
20
21
22

ENTRYPOINTS

24       The  policykit_t  SELinux  type can be entered via the policykit_exec_t
25       file type.
26
27       The default entrypoint paths for the policykit_t domain are the follow‐
28       ing:
29
30       /usr/libexec/polkitd.*, /usr/libexec/polkit-1/polkitd.*, /usr/lib/poli‐
31       cykit/polkitd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit policy is very flexible allowing users to setup  their  poli‐
41       cykit processes in as secure a method as possible.
42
43       The following process types are defined for policykit:
44
45       policykit_grant_t, policykit_auth_t, policykit_t, policykit_resolve_t
46
47       Note:  semanage  permissive  -a  policykit_t  can  be  used to make the
48       process type policykit_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run policykit with the tightest access
57       possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow confined applications to run  with  kerberos,  you
91       must turn on the allow_kerberos boolean. Enabled by default.
92
93       setsebool -P allow_kerberos 1
94
95
96
97       If  you want to allow sysadm to debug or ptrace all processes, you must
98       turn on the allow_ptrace boolean. Disabled by default.
99
100       setsebool -P allow_ptrace 1
101
102
103
104       If you want to allow system to run with  NIS,  you  must  turn  on  the
105       allow_ypbind boolean. Disabled by default.
106
107       setsebool -P allow_ypbind 1
108
109
110
111       If  you  want  to enable cluster mode for daemons, you must turn on the
112       daemons_enable_cluster_mode boolean. Disabled by default.
113
114       setsebool -P daemons_enable_cluster_mode 1
115
116
117
118       If you want to allow all domains to have the kernel load  modules,  you
119       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
120       default.
121
122       setsebool -P domain_kernel_load_modules 1
123
124
125
126       If you want to allow all domains to execute in fips_mode, you must turn
127       on the fips_mode boolean. Enabled by default.
128
129       setsebool -P fips_mode 1
130
131
132
133       If you want to enable reading of urandom for all domains, you must turn
134       on the global_ssp boolean. Disabled by default.
135
136       setsebool -P global_ssp 1
137
138
139
140       If you want to enable support for upstart as the init program, you must
141       turn on the init_upstart boolean. Enabled by default.
142
143       setsebool -P init_upstart 1
144
145
146
147       If  you  want to allow confined applications to use nscd shared memory,
148       you must turn on the nscd_use_shm boolean. Enabled by default.
149
150       setsebool -P nscd_use_shm 1
151
152
153

MANAGED FILES

155       The SELinux process type policykit_t can manage files labeled with  the
156       following file types.  The paths listed are the default paths for these
157       file types.  Note the processes UID still need to have DAC permissions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       initrc_tmp_t
186
187
188       mnt_t
189
190            /mnt(/[^/]*)
191            /mnt(/[^/]*)?
192            /rhev(/[^/]*)?
193            /media(/[^/]*)
194            /media(/[^/]*)?
195            /etc/rhgb(/.*)?
196            /media/.hal-.*
197            /net
198            /afs
199            /rhev
200            /misc
201
202       policykit_reload_t
203
204            /var/lib/misc/PolicyKit.reload
205
206       policykit_var_lib_t
207
208            /var/lib/polkit-1(/.*)?
209            /var/lib/PolicyKit(/.*)?
210            /var/lib/PolicyKit-public(/.*)?
211
212       policykit_var_run_t
213
214            /var/run/PolicyKit(/.*)?
215
216       root_t
217
218            /
219            /initrd
220
221       tmp_t
222
223            /tmp
224            /usr/tmp
225            /var/tmp
226            /tmp-inst
227            /var/tmp-inst
228            /var/tmp/vi.recover
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy  governs  the  access  confined  processes  have to these files.
238       SELinux policykit policy is very flexible allowing users to setup their
239       policykit processes in as secure a method as possible.
240
241       EQUIVALENCE DIRECTORIES
242
243
244       policykit policy stores data with multiple different file context types
245       under the /var/lib/PolicyKit directory.  If you would like to store the
246       data  in a different directory you can use the semanage command to cre‐
247       ate an equivalence mapping.  If you wanted to store this data under the
248       /srv dirctory you would execute the following command:
249
250       semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
251       restorecon -R -v /srv/PolicyKit
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for the policykit, if you wanted
256       to store files with these types in a diffent paths, you need to execute
257       the  semanage  command  to  sepecify  alternate  labeling  and then use
258       restorecon to put the labels on disk.
259
260       semanage  fcontext  -a  -t  policykit_var_run_t  '/srv/mypolicykit_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/mypolicykit_content
263
264       Note:  SELinux  often  uses  regular expressions to specify labels that
265       match multiple files.
266
267       The following file types are defined for policykit:
268
269
270
271       policykit_auth_exec_t
272
273       - Set files with the policykit_auth_exec_t type, if you want to transi‐
274       tion an executable to the policykit_auth_t domain.
275
276
277       Paths:
278            /usr/libexec/polkit-read-auth-helper,   /usr/lib/policykit/polkit-
279            read-auth-helper, /usr/libexec/polkit-1/polkit-agent-helper-1
280
281
282       policykit_exec_t
283
284       - Set files with the policykit_exec_t type, if you want  to  transition
285       an executable to the policykit_t domain.
286
287
288       Paths:
289            /usr/libexec/polkitd.*,           /usr/libexec/polkit-1/polkitd.*,
290            /usr/lib/policykit/polkitd
291
292
293       policykit_grant_exec_t
294
295       - Set files with the policykit_grant_exec_t type, if you want to  tran‐
296       sition an executable to the policykit_grant_t domain.
297
298
299       Paths:
300            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
301            grant-helper.*
302
303
304       policykit_reload_t
305
306       - Set files with the policykit_reload_t type, if you want to treat  the
307       files as policykit reload data.
308
309
310
311       policykit_resolve_exec_t
312
313       -  Set  files  with  the  policykit_resolve_exec_t type, if you want to
314       transition an executable to the policykit_resolve_t domain.
315
316
317       Paths:
318            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
319            cykit/polkit-resolve-exe-helper.*
320
321
322       policykit_tmp_t
323
324       -  Set  files with the policykit_tmp_t type, if you want to store poli‐
325       cykit temporary files in the /tmp directories.
326
327
328
329       policykit_var_lib_t
330
331       - Set files with the policykit_var_lib_t type, if you want to store the
332       policykit files under the /var/lib directory.
333
334
335       Paths:
336            /var/lib/polkit-1(/.*)?,  /var/lib/PolicyKit(/.*)?, /var/lib/Poli‐
337            cyKit-public(/.*)?
338
339
340       policykit_var_run_t
341
342       - Set files with the policykit_var_run_t type, if you want to store the
343       policykit files under the /run or /var/run directory.
344
345
346
347       Note:  File context can be temporarily modified with the chcon command.
348       If you want to permanently change the file context you need to use  the
349       semanage fcontext command.  This will modify the SELinux labeling data‐
350       base.  You will need to use restorecon to apply the labels.
351
352

COMMANDS

354       semanage fcontext can also be used to manipulate default  file  context
355       mappings.
356
357       semanage  permissive  can  also  be used to manipulate whether or not a
358       process type is permissive.
359
360       semanage module can also be used to enable/disable/install/remove  pol‐
361       icy modules.
362
363       semanage boolean can also be used to manipulate the booleans
364
365
366       system-config-selinux is a GUI tool available to customize SELinux pol‐
367       icy settings.
368
369

AUTHOR

371       This manual page was auto-generated using sepolicy manpage .
372
373

SEE ALSO

375       selinux(8), policykit(8), semanage(8), restorecon(8), chcon(1) , setse‐
376       bool(8),  policykit_auth_selinux(8),  policykit_auth_selinux(8),  poli‐
377       cykit_grant_selinux(8),        policykit_grant_selinux(8),        poli‐
378       cykit_resolve_selinux(8), policykit_resolve_selinux(8)
379
380
381
382policykit                          15-06-03               policykit_selinux(8)
Impressum