1policykit_grant_selinux(8S)ELinux Policy policykit_granptolicykit_grant_selinux(8)
2
3
4

NAME

6       policykit_grant_selinux  - Security Enhanced Linux Policy for the poli‐
7       cykit_grant processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_grant processes via flex‐
11       ible mandatory access control.
12
13       The   policykit_grant  processes  execute  with  the  policykit_grant_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_grant_t
20
21
22

ENTRYPOINTS

24       The  policykit_grant_t  SELinux  type  can  be  entered  via  the poli‐
25       cykit_grant_exec_t file type.
26
27       The default entrypoint paths for the policykit_grant_t domain  are  the
28       following:
29
30       /usr/libexec/polkit-grant-helper.*,    /usr/lib/policykit/polkit-grant-
31       helper.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit_grant policy is very flexible allowing users to  setup  their
41       policykit_grant processes in as secure a method as possible.
42
43       The following process types are defined for policykit_grant:
44
45       policykit_grant_t
46
47       Note:  semanage permissive -a policykit_grant_t can be used to make the
48       process type policykit_grant_t permissive. SELinux does not deny access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit_grant  policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and  run  policykit_grant  with  the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you must turn on the daemons_use_tty boolean. Disabled by default.
71
72       setsebool -P daemons_use_tty 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149

MANAGED FILES

151       The SELinux process type policykit_grant_t  can  manage  files  labeled
152       with  the following file types.  The paths listed are the default paths
153       for these file types.  Note the processes UID still need  to  have  DAC
154       permissions.
155
156       faillog_t
157
158            /var/log/btmp.*
159            /var/log/faillog.*
160            /var/log/tallylog.*
161            /var/run/faillock(/.*)?
162
163       policykit_reload_t
164
165            /var/lib/misc/PolicyKit.reload
166
167       policykit_var_lib_t
168
169            /var/lib/polkit-1(/.*)?
170            /var/lib/PolicyKit(/.*)?
171            /var/lib/PolicyKit-public(/.*)?
172
173       policykit_var_run_t
174
175            /var/run/PolicyKit(/.*)?
176
177       system_cronjob_var_lib_t
178
179
180

FILE CONTEXTS

182       SELinux requires files to have an extended attribute to define the file
183       type.
184
185       You can see the context of a file using the -Z option to ls
186
187       Policy governs the access  confined  processes  have  to  these  files.
188       SELinux policykit_grant policy is very flexible allowing users to setup
189       their policykit_grant processes in as secure a method as possible.
190
191       The following file types are defined for policykit_grant:
192
193
194
195       policykit_grant_exec_t
196
197       - Set files with the policykit_grant_exec_t type, if you want to  tran‐
198       sition an executable to the policykit_grant_t domain.
199
200
201       Paths:
202            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
203            grant-helper.*
204
205
206       Note: File context can be temporarily modified with the chcon  command.
207       If  you want to permanently change the file context you need to use the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),  policykit_grant(8),  semanage(8), restorecon(8), chcon(1),
235       sepolicy(8) , setsebool(8)
236
237
238
239policykit_grant                    19-04-25         policykit_grant_selinux(8)
Impressum