1policykit_selinux(8)       SELinux Policy policykit       policykit_selinux(8)
2
3
4

NAME

6       policykit_selinux  -  Security  Enhanced Linux Policy for the policykit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit  processes  via  flexible
11       mandatory access control.
12
13       The  policykit processes execute with the policykit_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_t
20
21
22

ENTRYPOINTS

24       The  policykit_t  SELinux  type can be entered via the policykit_exec_t
25       file type.
26
27       The default entrypoint paths for the policykit_t domain are the follow‐
28       ing:
29
30       /usr/libexec/polkitd.*,                /usr/libexec/polkit-1/polkitd.*,
31       /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit policy is very flexible allowing users to setup  their  poli‐
41       cykit processes in as secure a method as possible.
42
43       The following process types are defined for policykit:
44
45       policykit_t, policykit_auth_t, policykit_grant_t, policykit_resolve_t
46
47       Note:  semanage  permissive  -a  policykit_t  can  be  used to make the
48       process type policykit_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run policykit with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow confined applications to run  with  kerberos,  you
69       must turn on the kerberos_enabled boolean. Enabled by default.
70
71       setsebool -P kerberos_enabled 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type policykit_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       policykit_reload_t
132
133            /var/lib/misc/PolicyKit.reload
134
135       policykit_var_lib_t
136
137            /var/lib/polkit-1(/.*)?
138            /var/lib/PolicyKit(/.*)?
139            /var/lib/PolicyKit-public(/.*)?
140
141       policykit_var_run_t
142
143            /var/run/PolicyKit(/.*)?
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151       security_t
152
153            /selinux
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux policykit policy is very flexible allowing users to setup their
164       policykit processes in as secure a method as possible.
165
166       EQUIVALENCE DIRECTORIES
167
168
169       policykit policy stores data with multiple different file context types
170       under the /var/lib/PolicyKit directory.  If you would like to store the
171       data  in a different directory you can use the semanage command to cre‐
172       ate an equivalence mapping.  If you wanted to store this data under the
173       /srv directory you would execute the following command:
174
175       semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
176       restorecon -R -v /srv/PolicyKit
177
178       STANDARD FILE CONTEXT
179
180       SELinux defines the file context types for the policykit, if you wanted
181       to store files with these types in a diffent paths, you need to execute
182       the  semanage  command  to  specify alternate labeling and then use re‐
183       storecon to put the labels on disk.
184
185       semanage  fcontext  -a  -t  policykit_var_run_t  '/srv/mypolicykit_con‐
186       tent(/.*)?'
187       restorecon -R -v /srv/mypolicykit_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for policykit:
193
194
195
196       policykit_auth_exec_t
197
198       - Set files with the policykit_auth_exec_t type, if you want to transi‐
199       tion an executable to the policykit_auth_t domain.
200
201
202       Paths:
203            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
204            helper,  /usr/lib/polkit-1/polkit-agent-helper-1,   /usr/lib/poli‐
205            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
206            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
207
208
209       policykit_exec_t
210
211       - Set files with the policykit_exec_t type, if you want  to  transition
212       an executable to the policykit_t domain.
213
214
215       Paths:
216            /usr/libexec/polkitd.*,           /usr/libexec/polkit-1/polkitd.*,
217            /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
218
219
220       policykit_grant_exec_t
221
222       - Set files with the policykit_grant_exec_t type, if you want to  tran‐
223       sition an executable to the policykit_grant_t domain.
224
225
226       Paths:
227            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
228            grant-helper.*
229
230
231       policykit_reload_t
232
233       - Set files with the policykit_reload_t type, if you want to treat  the
234       files as policykit reload data.
235
236
237
238       policykit_resolve_exec_t
239
240       -  Set  files  with  the  policykit_resolve_exec_t type, if you want to
241       transition an executable to the policykit_resolve_t domain.
242
243
244       Paths:
245            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
246            cykit/polkit-resolve-exe-helper.*
247
248
249       policykit_tmp_t
250
251       -  Set  files with the policykit_tmp_t type, if you want to store poli‐
252       cykit temporary files in the /tmp directories.
253
254
255
256       policykit_var_lib_t
257
258       - Set files with the policykit_var_lib_t type, if you want to store the
259       policykit files under the /var/lib directory.
260
261
262       Paths:
263            /var/lib/polkit-1(/.*)?,  /var/lib/PolicyKit(/.*)?, /var/lib/Poli‐
264            cyKit-public(/.*)?
265
266
267       policykit_var_run_t
268
269       - Set files with the policykit_var_run_t type, if you want to store the
270       policykit files under the /run or /var/run directory.
271
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage fcontext can also be used to manipulate default  file  context
282       mappings.
283
284       semanage  permissive  can  also  be used to manipulate whether or not a
285       process type is permissive.
286
287       semanage module can also be used to enable/disable/install/remove  pol‐
288       icy modules.
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8), policykit(8), semanage(8), restorecon(8), chcon(1),  sepol‐
303       icy(8),       setsebool(8),       policykit_auth_selinux(8),      poli‐
304       cykit_auth_selinux(8),        policykit_grant_selinux(8),         poli‐
305       cykit_grant_selinux(8),   policykit_resolve_selinux(8),   policykit_re‐
306       solve_selinux(8)
307
308
309
310policykit                          23-02-03               policykit_selinux(8)
Impressum