1policykit_resolve_selinuSxE(L8i)nux Policy policykit_respoollviecykit_resolve_selinux(8)
2
3
4

NAME

6       policykit_resolve_selinux - Security Enhanced Linux Policy for the pol‐
7       icykit_resolve processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  policykit_resolve  processes  via
11       flexible mandatory access control.
12
13       The  policykit_resolve  processes  execute with the policykit_resolve_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_resolve_t
20
21
22

ENTRYPOINTS

24       The  policykit_resolve_t  SELinux  type  can  be  entered via the poli‐
25       cykit_resolve_exec_t file type.
26
27       The default entrypoint paths for the policykit_resolve_t domain are the
28       following:
29
30       /usr/libexec/polkit-resolve-exe-helper.*, /usr/lib/policykit/polkit-re‐
31       solve-exe-helper.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit_resolve policy is very flexible allowing users to setup their
41       policykit_resolve processes in as secure a method as possible.
42
43       The following process types are defined for policykit_resolve:
44
45       policykit_resolve_t
46
47       Note:  semanage  permissive  -a policykit_resolve_t can be used to make
48       the process type policykit_resolve_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit_resolve  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run policykit_resolve  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type policykit_resolve_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       krb5_host_rcache_t
82
83            /var/tmp/krb5_0.rcache2
84            /var/cache/krb5rcache(/.*)?
85            /var/tmp/nfs_0
86            /var/tmp/DNS_25
87            /var/tmp/host_0
88            /var/tmp/imap_0
89            /var/tmp/HTTP_23
90            /var/tmp/HTTP_48
91            /var/tmp/ldap_55
92            /var/tmp/ldap_487
93            /var/tmp/ldapmap1_0
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy  governs  the  access  confined  processes  have to these files.
103       SELinux policykit_resolve policy is very  flexible  allowing  users  to
104       setup their policykit_resolve processes in as secure a method as possi‐
105       ble.
106
107       STANDARD FILE CONTEXT
108
109       SELinux defines the file context types for  the  policykit_resolve,  if
110       you  wanted  to  store files with these types in a different paths, you
111       need to execute the semanage command to specify alternate labeling  and
112       then use restorecon to put the labels on disk.
113
114       semanage  fcontext  -a  -t policykit_resolve_exec_t '/srv/policykit_re‐
115       solve/content(/.*)?'
116       restorecon -R -v /srv/mypolicykit_resolve_content
117
118       Note: SELinux often uses regular expressions  to  specify  labels  that
119       match multiple files.
120
121       The following file types are defined for policykit_resolve:
122
123
124
125       policykit_resolve_exec_t
126
127       -  Set  files  with  the  policykit_resolve_exec_t type, if you want to
128       transition an executable to the policykit_resolve_t domain.
129
130
131       Paths:
132            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
133            cykit/polkit-resolve-exe-helper.*
134
135
136       Note:  File context can be temporarily modified with the chcon command.
137       If you want to permanently change the file context you need to use  the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage fcontext can also be used to manipulate default  file  context
144       mappings.
145
146       semanage  permissive  can  also  be used to manipulate whether or not a
147       process type is permissive.
148
149       semanage module can also be used to enable/disable/install/remove  pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8), policykit_resolve(8), semanage(8), restorecon(8), chcon(1),
165       sepolicy(8), setsebool(8)
166
167
168
169policykit_resolve                  23-10-20       policykit_resolve_selinux(8)
Impressum