1policykit_selinux(8)       SELinux Policy policykit       policykit_selinux(8)
2
3
4

NAME

6       policykit_selinux  -  Security  Enhanced Linux Policy for the policykit
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit  processes  via  flexible
11       mandatory access control.
12
13       The  policykit processes execute with the policykit_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_t
20
21
22

ENTRYPOINTS

24       The  policykit_t  SELinux  type can be entered via the policykit_exec_t
25       file type.
26
27       The default entrypoint paths for the policykit_t domain are the follow‐
28       ing:
29
30       /usr/libexec/polkitd.*,                /usr/libexec/polkit-1/polkitd.*,
31       /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit policy is very flexible allowing users to setup  their  poli‐
41       cykit processes in as secure a method as possible.
42
43       The following process types are defined for policykit:
44
45       policykit_t, policykit_auth_t, policykit_grant_t, policykit_resolve_t
46
47       Note:  semanage  permissive  -a  policykit_t  can  be  used to make the
48       process type policykit_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run policykit with the tightest access
57       possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

MANAGED FILES

91       The SELinux process type policykit_t can manage files labeled with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       policykit_reload_t
140
141            /var/lib/misc/PolicyKit.reload
142
143       policykit_var_lib_t
144
145            /var/lib/polkit-1(/.*)?
146            /var/lib/PolicyKit(/.*)?
147            /var/lib/PolicyKit-public(/.*)?
148
149       policykit_var_run_t
150
151            /var/run/PolicyKit(/.*)?
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159       security_t
160
161            /selinux
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux policykit policy is very flexible allowing users to setup their
172       policykit processes in as secure a method as possible.
173
174       EQUIVALENCE DIRECTORIES
175
176
177       policykit policy stores data with multiple different file context types
178       under the /var/lib/PolicyKit directory.  If you would like to store the
179       data  in a different directory you can use the semanage command to cre‐
180       ate an equivalence mapping.  If you wanted to store this data under the
181       /srv directory you would execute the following command:
182
183       semanage fcontext -a -e /var/lib/PolicyKit /srv/PolicyKit
184       restorecon -R -v /srv/PolicyKit
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the policykit, if you wanted
189       to store files with these types in a different paths, you need to  exe‐
190       cute  the  semanage  command to specify alternate labeling and then use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t policykit_exec_t '/srv/policykit/content(/.*)?'
194       restorecon -R -v /srv/mypolicykit_content
195
196       Note: SELinux often uses regular expressions  to  specify  labels  that
197       match multiple files.
198
199       The following file types are defined for policykit:
200
201
202
203       policykit_auth_exec_t
204
205       - Set files with the policykit_auth_exec_t type, if you want to transi‐
206       tion an executable to the policykit_auth_t domain.
207
208
209       Paths:
210            /usr/bin/pkla-check-authorization,  /usr/libexec/polkit-read-auth-
211            helper,   /usr/lib/polkit-1/polkit-agent-helper-1,  /usr/lib/poli‐
212            cykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-
213            helper-1, /usr/libexec/kde4/polkit-kde-authentication-agent-1
214
215
216       policykit_exec_t
217
218       -  Set  files with the policykit_exec_t type, if you want to transition
219       an executable to the policykit_t domain.
220
221
222       Paths:
223            /usr/libexec/polkitd.*,           /usr/libexec/polkit-1/polkitd.*,
224            /usr/lib/polkit-1/polkitd, /usr/lib/policykit/polkitd
225
226
227       policykit_grant_exec_t
228
229       -  Set files with the policykit_grant_exec_t type, if you want to tran‐
230       sition an executable to the policykit_grant_t domain.
231
232
233       Paths:
234            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
235            grant-helper.*
236
237
238       policykit_reload_t
239
240       -  Set files with the policykit_reload_t type, if you want to treat the
241       files as policykit reload data.
242
243
244
245       policykit_resolve_exec_t
246
247       - Set files with the policykit_resolve_exec_t  type,  if  you  want  to
248       transition an executable to the policykit_resolve_t domain.
249
250
251       Paths:
252            /usr/libexec/polkit-resolve-exe-helper.*,           /usr/lib/poli‐
253            cykit/polkit-resolve-exe-helper.*
254
255
256       policykit_tmp_t
257
258       - Set files with the policykit_tmp_t type, if you want to  store  poli‐
259       cykit temporary files in the /tmp directories.
260
261
262
263       policykit_var_lib_t
264
265       - Set files with the policykit_var_lib_t type, if you want to store the
266       policykit files under the /var/lib directory.
267
268
269       Paths:
270            /var/lib/polkit-1(/.*)?, /var/lib/PolicyKit(/.*)?,  /var/lib/Poli‐
271            cyKit-public(/.*)?
272
273
274       policykit_var_run_t
275
276       - Set files with the policykit_var_run_t type, if you want to store the
277       policykit files under the /run or /var/run directory.
278
279
280
281       Note: File context can be temporarily modified with the chcon  command.
282       If  you want to permanently change the file context you need to use the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage  fcontext  can also be used to manipulate default file context
289       mappings.
290
291       semanage permissive can also be used to manipulate  whether  or  not  a
292       process type is permissive.
293
294       semanage  module can also be used to enable/disable/install/remove pol‐
295       icy modules.
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8),  policykit(8), semanage(8), restorecon(8), chcon(1), sepol‐
310       icy(8),      setsebool(8),       policykit_auth_selinux(8),       poli‐
311       cykit_auth_selinux(8),         policykit_grant_selinux(8),        poli‐
312       cykit_grant_selinux(8),   policykit_resolve_selinux(8),   policykit_re‐
313       solve_selinux(8)
314
315
316
317policykit                          23-12-15               policykit_selinux(8)
Impressum