1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/bin/pkla-check-authorization,       /usr/libexec/polkit-read-auth-
31       helper,     /usr/lib/polkit-1/polkit-agent-helper-1,     /usr/lib/poli‐
32       cykit/polkit-read-auth-helper,      /usr/libexec/polkit-1/polkit-agent-
33       helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       policykit_auth policy is very flexible allowing users  to  setup  their
43       policykit_auth processes in as secure a method as possible.
44
45       The following process types are defined for policykit_auth:
46
47       policykit_auth_t
48
49       Note:  semanage  permissive -a policykit_auth_t can be used to make the
50       process type policykit_auth_t permissive. SELinux does not deny  access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   poli‐
57       cykit_auth  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy  and  run  policykit_auth  with  the
59       tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The SELinux process type policykit_auth_t can manage files labeled with
101       the following file types.  The paths listed are the default  paths  for
102       these  file  types.  Note the processes UID still need to have DAC per‐
103       missions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       faillog_t
135
136            /var/log/btmp.*
137            /var/log/faillog.*
138            /var/log/tallylog.*
139            /var/run/faillock(/.*)?
140
141       krb5_host_rcache_t
142
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       policykit_reload_t
155
156            /var/lib/misc/PolicyKit.reload
157
158       policykit_tmp_t
159
160
161       policykit_var_lib_t
162
163            /var/lib/polkit-1(/.*)?
164            /var/lib/PolicyKit(/.*)?
165            /var/lib/PolicyKit-public(/.*)?
166
167       policykit_var_run_t
168
169            /var/run/PolicyKit(/.*)?
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174            /
175            /initrd
176
177       security_t
178
179            /selinux
180
181       var_auth_t
182
183            /var/ace(/.*)?
184            /var/rsa(/.*)?
185            /var/lib/abl(/.*)?
186            /var/lib/rsa(/.*)?
187            /var/lib/pam_ssh(/.*)?
188            /var/run/pam_ssh(/.*)?
189            /var/lib/pam_shield(/.*)?
190            /var/opt/quest/vas/vasd(/.*)?
191            /var/lib/google-authenticator(/.*)?
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy  governs  the  access  confined  processes  have to these files.
201       SELinux policykit_auth policy is very flexible allowing users to  setup
202       their policykit_auth processes in as secure a method as possible.
203
204       The following file types are defined for policykit_auth:
205
206
207
208       policykit_auth_exec_t
209
210       - Set files with the policykit_auth_exec_t type, if you want to transi‐
211       tion an executable to the policykit_auth_t domain.
212
213
214       Paths:
215            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
216            helper,   /usr/lib/polkit-1/polkit-agent-helper-1,  /usr/lib/poli‐
217            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
218            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8), policykit_auth(8),  semanage(8),  restorecon(8),  chcon(1),
250       sepolicy(8), setsebool(8)
251
252
253
254policykit_auth                     19-10-08          policykit_auth_selinux(8)
Impressum