%general-entities; ]> $LastChangedBy$ $Date$ polkit-&polkit-version; polkit Introduction to polkit The polkit package is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. &lfs70_checked; Package Information Download (HTTP): Download (FTP): Download MD5 sum: &polkit-md5sum; Download size: &polkit-size; Estimated disk space required: &polkit-buildsize; Estimated build time: &polkit-time; polkit Dependencies Required , , and Optional , , , , , and If is installed then and are required. User Notes: Installation of polkit It is a requirement to have a dedicated user and group for polkit to function correctly. Issue the following commands as the root user: groupadd -fg 27 polkituser && useradd -c "Policy Kit Daemon User" -d /dev/null -u 27 \ -g polkituser -s /bin/false polkituser || [ $? == 9 ] Install polkit by running the following commands as an unprivileged user: ./configure --prefix=/usr \ --sysconfdir=/etc \ --libexecdir=/usr/lib/polkit-1 \ --localstatedir=/var \ --with-authfw=shadow && make This package does not come with a test suite. Now, as the root user: make install Command Explanations --with-authfw=shadow: This parameter will use the Shadow rather than the Linux-PAM Authentication framework. Remove it if you would like to use Linux-PAM. Contents Installed Programs Installed Libraries Installed Directories pk-example-frobnicate, pkaction, pkcheck, pkexec, polkit-agent-helper-1, and polkitd libnullbackend.{so,a}, libpolkit-agent-1.{so,a}, libpolkit-backend-1.{so,a}, and libpolkit-gobject-1.{so,a} /etc/polkit-1/{localauthority.conf.d,localauthority/{10-vendor.d, 20-org.d,30-site.d,50-local.d,90-mandatory.d},nullbackend.conf.d}, /usr/{include/polkit-1/{polkitagent,polkitbackend}, lib/polkit-1/extensions,share/polkit-1/actions}, /var/lib/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d, 50-local.d,90-mandatory.d} Short Descriptions pkaction is used to obtain information about registered PolicyKit actions. pkaction pkcheck is used to check whether a process is authorized for action. pkcheck pkexec allows an authorized user to execute a command as another user. pkexec polkitd provides the org.freedesktop.PolicyKit1 D-Bus service on the system message bus. polkitd libnullbackend.{so,a} contains functions that ..... libnullbackend.{so,a} libpolkit-agent-1.{so,a} contains the polkit authentication agent API functions. libpolkit-agent-1.{so,a} libpolkit-backend-1.{so,a} contains the polkit backend API functions. libpolkit-backend-1.{so,a} libpolkit-gobject-1.{so,a} contains the polkit authorization API functions. libpolkit-gobject-1.{so,a}