1policykit_selinux(8) SELinux Policy policykit policykit_selinux(8)
2
3
4
6 policykit_selinux - Security Enhanced Linux Policy for the policykit
7 processes
8
10 Security-Enhanced Linux secures the policykit processes via flexible
11 mandatory access control.
12
13 The policykit processes execute with the policykit_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep policykit_t
20
21
22
24 The policykit_t SELinux type can be entered via the policykit_exec_t
25 file type.
26
27 The default entrypoint paths for the policykit_t domain are the follow‐
28 ing:
29
30 /usr/libexec/polkitd.*, /usr/libexec/polkit-1/polkitd.*,
31 /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 policykit policy is very flexible allowing users to setup their poli‐
41 cykit processes in as secure a method as possible.
42
43 The following process types are defined for policykit:
44
45 policykit_t, policykit_auth_t, policykit_grant_t, policykit_resolve_t
46
47 Note: semanage permissive -a policykit_t can be used to make the
48 process type policykit_t permissive. SELinux does not deny access to
49 permissive process types, but the AVC (SELinux denials) messages are
50 still generated.
51
52
54 SELinux policy is customizable based on least access required. poli‐
55 cykit policy is extremely flexible and has several booleans that allow
56 you to manipulate the policy and run policykit with the tightest access
57 possible.
58
59
60
61 If you want to allow users to resolve user passwd entries directly from
62 ldap rather then using a sssd server, you must turn on the authlo‐
63 gin_nsswitch_use_ldap boolean. Disabled by default.
64
65 setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69 If you want to allow all daemons to write corefiles to /, you must turn
70 on the daemons_dump_core boolean. Disabled by default.
71
72 setsebool -P daemons_dump_core 1
73
74
75
76 If you want to enable cluster mode for daemons, you must turn on the
77 daemons_enable_cluster_mode boolean. Enabled by default.
78
79 setsebool -P daemons_enable_cluster_mode 1
80
81
82
83 If you want to allow all daemons to use tcp wrappers, you must turn on
84 the daemons_use_tcp_wrapper boolean. Disabled by default.
85
86 setsebool -P daemons_use_tcp_wrapper 1
87
88
89
90 If you want to allow all daemons the ability to read/write terminals,
91 you must turn on the daemons_use_tty boolean. Disabled by default.
92
93 setsebool -P daemons_use_tty 1
94
95
96
97 If you want to deny any process from ptracing or debugging any other
98 processes, you must turn on the deny_ptrace boolean. Enabled by
99 default.
100
101 setsebool -P deny_ptrace 1
102
103
104
105 If you want to allow any process to mmap any file on system with
106 attribute file_type, you must turn on the domain_can_mmap_files bool‐
107 ean. Enabled by default.
108
109 setsebool -P domain_can_mmap_files 1
110
111
112
113 If you want to allow all domains write to kmsg_device, while kernel is
114 executed with systemd.log_target=kmsg parameter, you must turn on the
115 domain_can_write_kmsg boolean. Disabled by default.
116
117 setsebool -P domain_can_write_kmsg 1
118
119
120
121 If you want to allow all domains to use other domains file descriptors,
122 you must turn on the domain_fd_use boolean. Enabled by default.
123
124 setsebool -P domain_fd_use 1
125
126
127
128 If you want to allow all domains to have the kernel load modules, you
129 must turn on the domain_kernel_load_modules boolean. Disabled by
130 default.
131
132 setsebool -P domain_kernel_load_modules 1
133
134
135
136 If you want to allow all domains to execute in fips_mode, you must turn
137 on the fips_mode boolean. Enabled by default.
138
139 setsebool -P fips_mode 1
140
141
142
143 If you want to enable reading of urandom for all domains, you must turn
144 on the global_ssp boolean. Disabled by default.
145
146 setsebool -P global_ssp 1
147
148
149
150 If you want to allow confined applications to run with kerberos, you
151 must turn on the kerberos_enabled boolean. Enabled by default.
152
153 setsebool -P kerberos_enabled 1
154
155
156
157 If you want to allow system to run with NIS, you must turn on the
158 nis_enabled boolean. Disabled by default.
159
160 setsebool -P nis_enabled 1
161
162
163
164 If you want to allow confined applications to use nscd shared memory,
165 you must turn on the nscd_use_shm boolean. Disabled by default.
166
167 setsebool -P nscd_use_shm 1
168
169
170
172 The SELinux process type policykit_t can manage files labeled with the
173 following file types. The paths listed are the default paths for these
174 file types. Note the processes UID still need to have DAC permissions.
175
176 cluster_conf_t
177
178 /etc/cluster(/.*)?
179
180 cluster_var_lib_t
181
182 /var/lib/pcsd(/.*)?
183 /var/lib/cluster(/.*)?
184 /var/lib/openais(/.*)?
185 /var/lib/pengine(/.*)?
186 /var/lib/corosync(/.*)?
187 /usr/lib/heartbeat(/.*)?
188 /var/lib/heartbeat(/.*)?
189 /var/lib/pacemaker(/.*)?
190
191 cluster_var_run_t
192
193 /var/run/crm(/.*)?
194 /var/run/cman_.*
195 /var/run/rsctmp(/.*)?
196 /var/run/aisexec.*
197 /var/run/heartbeat(/.*)?
198 /var/run/corosync-qnetd(/.*)?
199 /var/run/corosync-qdevice(/.*)?
200 /var/run/cpglockd.pid
201 /var/run/corosync.pid
202 /var/run/rgmanager.pid
203 /var/run/cluster/rgmanager.sk
204
205 krb5_host_rcache_t
206
207 /var/cache/krb5rcache(/.*)?
208 /var/tmp/nfs_0
209 /var/tmp/DNS_25
210 /var/tmp/host_0
211 /var/tmp/imap_0
212 /var/tmp/HTTP_23
213 /var/tmp/HTTP_48
214 /var/tmp/ldap_55
215 /var/tmp/ldap_487
216 /var/tmp/ldapmap1_0
217
218 policykit_reload_t
219
220 /var/lib/misc/PolicyKit.reload
221
222 policykit_var_lib_t
223
224 /var/lib/polkit-1(/.*)?
225 /var/lib/PolicyKit(/.*)?
226 /var/lib/PolicyKit-public(/.*)?
227
228 policykit_var_run_t
229
230 /var/run/PolicyKit(/.*)?
231
232 root_t
233
234 /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
235 /
236 /initrd
237
238 security_t
239
240 /selinux
241
242
244 SELinux requires files to have an extended attribute to define the file
245 type.
246
247 You can see the context of a file using the -Z option to ls
248
249 Policy governs the access confined processes have to these files.
250 SELinux policykit policy is very flexible allowing users to setup their
251 policykit processes in as secure a method as possible.
252
253 EQUIVALENCE DIRECTORIES
254
255
256 policykit policy stores data with multiple different file context types
257 under the /var/lib/PolicyKit directory. If you would like to store the
258 data in a different directory you can use the semanage command to cre‐
259 ate an equivalence mapping. If you wanted to store this data under the
260 /srv dirctory you would execute the following command:
261
262 semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
263 restorecon -R -v /srv/PolicyKit
264
265 STANDARD FILE CONTEXT
266
267 SELinux defines the file context types for the policykit, if you wanted
268 to store files with these types in a diffent paths, you need to execute
269 the semanage command to sepecify alternate labeling and then use
270 restorecon to put the labels on disk.
271
272 semanage fcontext -a -t policykit_var_run_t '/srv/mypolicykit_con‐
273 tent(/.*)?'
274 restorecon -R -v /srv/mypolicykit_content
275
276 Note: SELinux often uses regular expressions to specify labels that
277 match multiple files.
278
279 The following file types are defined for policykit:
280
281
282
283 policykit_auth_exec_t
284
285 - Set files with the policykit_auth_exec_t type, if you want to transi‐
286 tion an executable to the policykit_auth_t domain.
287
288
289 Paths:
290 /usr/bin/pkla-check-authorization, /usr/libexec/polkit-read-auth-
291 helper, /usr/lib/polkit-1/polkit-agent-helper-1, /usr/lib/poli‐
292 cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
293 helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
294
295
296 policykit_exec_t
297
298 - Set files with the policykit_exec_t type, if you want to transition
299 an executable to the policykit_t domain.
300
301
302 Paths:
303 /usr/libexec/polkitd.*, /usr/libexec/polkit-1/polkitd.*,
304 /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
305
306
307 policykit_grant_exec_t
308
309 - Set files with the policykit_grant_exec_t type, if you want to tran‐
310 sition an executable to the policykit_grant_t domain.
311
312
313 Paths:
314 /usr/libexec/polkit-grant-helper.*, /usr/lib/policykit/polkit-
315 grant-helper.*
316
317
318 policykit_reload_t
319
320 - Set files with the policykit_reload_t type, if you want to treat the
321 files as policykit reload data.
322
323
324
325 policykit_resolve_exec_t
326
327 - Set files with the policykit_resolve_exec_t type, if you want to
328 transition an executable to the policykit_resolve_t domain.
329
330
331 Paths:
332 /usr/libexec/polkit-resolve-exe-helper.*, /usr/lib/poli‐
333 cykit/polkit-resolve-exe-helper.*
334
335
336 policykit_tmp_t
337
338 - Set files with the policykit_tmp_t type, if you want to store poli‐
339 cykit temporary files in the /tmp directories.
340
341
342
343 policykit_var_lib_t
344
345 - Set files with the policykit_var_lib_t type, if you want to store the
346 policykit files under the /var/lib directory.
347
348
349 Paths:
350 /var/lib/polkit-1(/.*)?, /var/lib/PolicyKit(/.*)?, /var/lib/Poli‐
351 cyKit-public(/.*)?
352
353
354 policykit_var_run_t
355
356 - Set files with the policykit_var_run_t type, if you want to store the
357 policykit files under the /run or /var/run directory.
358
359
360
361 Note: File context can be temporarily modified with the chcon command.
362 If you want to permanently change the file context you need to use the
363 semanage fcontext command. This will modify the SELinux labeling data‐
364 base. You will need to use restorecon to apply the labels.
365
366
368 semanage fcontext can also be used to manipulate default file context
369 mappings.
370
371 semanage permissive can also be used to manipulate whether or not a
372 process type is permissive.
373
374 semanage module can also be used to enable/disable/install/remove pol‐
375 icy modules.
376
377 semanage boolean can also be used to manipulate the booleans
378
379
380 system-config-selinux is a GUI tool available to customize SELinux pol‐
381 icy settings.
382
383
385 This manual page was auto-generated using sepolicy manpage .
386
387
389 selinux(8), policykit(8), semanage(8), restorecon(8), chcon(1), sepol‐
390 icy(8) , setsebool(8), policykit_auth_selinux(8), poli‐
391 cykit_auth_selinux(8), policykit_grant_selinux(8), poli‐
392 cykit_grant_selinux(8), policykit_resolve_selinux(8), poli‐
393 cykit_resolve_selinux(8)
394
395
396
397policykit 19-04-25 policykit_selinux(8)