1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/bin/pkla-check-authorization,       /usr/libexec/polkit-read-auth-
31       helper,     /usr/lib/polkit-1/polkit-agent-helper-1,     /usr/lib/poli‐
32       cykit/polkit-read-auth-helper,      /usr/libexec/polkit-1/polkit-agent-
33       helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       policykit_auth policy is very flexible allowing users  to  setup  their
43       policykit_auth processes in as secure a method as possible.
44
45       The following process types are defined for policykit_auth:
46
47       policykit_auth_t
48
49       Note:  semanage  permissive -a policykit_auth_t can be used to make the
50       process type policykit_auth_t permissive. SELinux does not deny  access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   poli‐
57       cykit_auth  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy  and  run  policykit_auth  with  the
59       tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Enabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83

MANAGED FILES

85       The SELinux process type policykit_auth_t can manage files labeled with
86       the  following  file types.  The paths listed are the default paths for
87       these file types.  Note the processes UID still need to have  DAC  per‐
88       missions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       faillog_t
121
122            /var/log/btmp.*
123            /var/log/faillog.*
124            /var/log/tallylog.*
125            /var/run/faillock(/.*)?
126
127       krb5_host_rcache_t
128
129            /var/tmp/krb5_0.rcache2
130            /var/cache/krb5rcache(/.*)?
131            /var/tmp/nfs_0
132            /var/tmp/DNS_25
133            /var/tmp/host_0
134            /var/tmp/imap_0
135            /var/tmp/HTTP_23
136            /var/tmp/HTTP_48
137            /var/tmp/ldap_55
138            /var/tmp/ldap_487
139            /var/tmp/ldapmap1_0
140
141       policykit_reload_t
142
143            /var/lib/misc/PolicyKit.reload
144
145       policykit_tmp_t
146
147
148       policykit_var_lib_t
149
150            /var/lib/polkit-1(/.*)?
151            /var/lib/PolicyKit(/.*)?
152            /var/lib/PolicyKit-public(/.*)?
153
154       policykit_var_run_t
155
156            /var/run/PolicyKit(/.*)?
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       security_t
165
166            /selinux
167
168       var_auth_t
169
170            /var/ace(/.*)?
171            /var/rsa(/.*)?
172            /var/lib/abl(/.*)?
173            /var/lib/rsa(/.*)?
174            /var/lib/pam_ssh(/.*)?
175            /var/lib/pam_shield(/.*)?
176            /var/opt/quest/vas/vasd(/.*)?
177            /var/lib/google-authenticator(/.*)?
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy governs the access  confined  processes  have  to  these  files.
187       SELinux  policykit_auth policy is very flexible allowing users to setup
188       their policykit_auth processes in as secure a method as possible.
189
190       The following file types are defined for policykit_auth:
191
192
193
194       policykit_auth_exec_t
195
196       - Set files with the policykit_auth_exec_t type, if you want to transi‐
197       tion an executable to the policykit_auth_t domain.
198
199
200       Paths:
201            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
202            helper,  /usr/lib/polkit-1/polkit-agent-helper-1,   /usr/lib/poli‐
203            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
204            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
205
206
207       Note: File context can be temporarily modified with the chcon  command.
208       If  you want to permanently change the file context you need to use the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage  fcontext  can also be used to manipulate default file context
215       mappings.
216
217       semanage permissive can also be used to manipulate  whether  or  not  a
218       process type is permissive.
219
220       semanage  module can also be used to enable/disable/install/remove pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8),  policykit_auth(8),  semanage(8),  restorecon(8), chcon(1),
236       sepolicy(8), setsebool(8)
237
238
239
240policykit_auth                     22-05-27          policykit_auth_selinux(8)
Impressum