dwww Home


Documentation for packages, which contain /usr/share/doc/polkitd/examples/50-local-allow.rules:

Package: polkitd

Description: framework for managing administrative policies and privileges
polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit.
It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications.
In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities.
This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package.
Homepage: https://www.freedesktop.org/wiki/Software/polkit/
copyright | Debian changelog | Debian NEWS

Manual pages:

pkaction(1) pkcheck(1) pkttyagent(1)
polkit(8) polkitd(8)

Other documents:

/usr/share/doc/polkitd /usr/share/doc/polkitd/examples

Generated by dwww version 1.15 on Sun Jun 16 12:03:31 CEST 2024.