1policykit_auth_selinux(8)SELinux Policy policykit_authpolicykit_auth_selinux(8)
2
3
4

NAME

6       policykit_auth_selinux  -  Security Enhanced Linux Policy for the poli‐
7       cykit_auth processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_auth processes via flexi‐
11       ble mandatory access control.
12
13       The  policykit_auth processes execute with the policykit_auth_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_auth_t
20
21
22

ENTRYPOINTS

24       The  policykit_auth_t  SELinux  type  can  be  entered  via  the  poli‐
25       cykit_auth_exec_t file type.
26
27       The default entrypoint paths for the policykit_auth_t  domain  are  the
28       following:
29
30       /usr/bin/pkla-check-authorization,       /usr/libexec/polkit-read-auth-
31       helper,     /usr/lib/polkit-1/polkit-agent-helper-1,     /usr/lib/poli‐
32       cykit/polkit-read-auth-helper,      /usr/libexec/polkit-1/polkit-agent-
33       helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       policykit_auth policy is very flexible allowing users  to  setup  their
43       policykit_auth processes in as secure a method as possible.
44
45       The following process types are defined for policykit_auth:
46
47       policykit_auth_t
48
49       Note:  semanage  permissive -a policykit_auth_t can be used to make the
50       process type policykit_auth_t permissive. SELinux does not deny  access
51       to permissive process types, but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   poli‐
57       cykit_auth  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy  and  run  policykit_auth  with  the
59       tightest access possible.
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91

MANAGED FILES

93       The SELinux process type policykit_auth_t can manage files labeled with
94       the  following  file types.  The paths listed are the default paths for
95       these file types.  Note the processes UID still need to have  DAC  per‐
96       missions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/pcsd-ruby.socket
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       faillog_t
129
130            /var/log/btmp.*
131            /var/log/faillog.*
132            /var/log/tallylog.*
133            /var/run/faillock(/.*)?
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       policykit_reload_t
150
151            /var/lib/misc/PolicyKit.reload
152
153       policykit_tmp_t
154
155
156       policykit_var_lib_t
157
158            /var/lib/polkit-1(/.*)?
159            /var/lib/PolicyKit(/.*)?
160            /var/lib/PolicyKit-public(/.*)?
161
162       policykit_var_run_t
163
164            /var/run/PolicyKit(/.*)?
165
166       root_t
167
168            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
169            /
170            /initrd
171
172       security_t
173
174            /selinux
175
176       var_auth_t
177
178            /var/ace(/.*)?
179            /var/rsa(/.*)?
180            /var/lib/abl(/.*)?
181            /var/lib/rsa(/.*)?
182            /var/lib/pam_ssh(/.*)?
183            /var/lib/pam_shield(/.*)?
184            /var/opt/quest/vas/vasd(/.*)?
185            /var/lib/google-authenticator(/.*)?
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy governs the access  confined  processes  have  to  these  files.
195       SELinux  policykit_auth policy is very flexible allowing users to setup
196       their policykit_auth processes in as secure a method as possible.
197
198       STANDARD FILE CONTEXT
199
200       SELinux defines the file context types for the policykit_auth,  if  you
201       wanted  to  store files with these types in a different paths, you need
202       to execute the semanage command to specify alternate labeling and  then
203       use restorecon to put the labels on disk.
204
205       semanage fcontext -a -t policykit_auth_exec_t '/srv/policykit_auth/con‐
206       tent(/.*)?'
207       restorecon -R -v /srv/mypolicykit_auth_content
208
209       Note: SELinux often uses regular expressions  to  specify  labels  that
210       match multiple files.
211
212       The following file types are defined for policykit_auth:
213
214
215
216       policykit_auth_exec_t
217
218       - Set files with the policykit_auth_exec_t type, if you want to transi‐
219       tion an executable to the policykit_auth_t domain.
220
221
222       Paths:
223            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
224            helper,   /usr/lib/polkit-1/polkit-agent-helper-1,  /usr/lib/poli‐
225            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
226            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
227
228
229       Note:  File context can be temporarily modified with the chcon command.
230       If you want to permanently change the file context you need to use  the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage fcontext can also be used to manipulate default  file  context
237       mappings.
238
239       semanage  permissive  can  also  be used to manipulate whether or not a
240       process type is permissive.
241
242       semanage module can also be used to enable/disable/install/remove  pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8), policykit_auth(8),  semanage(8),  restorecon(8),  chcon(1),
258       sepolicy(8), setsebool(8)
259
260
261
262policykit_auth                     23-12-15          policykit_auth_selinux(8)
Impressum