1policykit_grant_selinux(8S)ELinux Policy policykit_granptolicykit_grant_selinux(8)
2
3
4

NAME

6       policykit_grant_selinux  - Security Enhanced Linux Policy for the poli‐
7       cykit_grant processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the policykit_grant processes via flex‐
11       ible mandatory access control.
12
13       The   policykit_grant  processes  execute  with  the  policykit_grant_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep policykit_grant_t
20
21
22

ENTRYPOINTS

24       The  policykit_grant_t  SELinux  type  can  be  entered  via  the poli‐
25       cykit_grant_exec_t file type.
26
27       The default entrypoint paths for the policykit_grant_t domain  are  the
28       following:
29
30       /usr/libexec/polkit-grant-helper.*,    /usr/lib/policykit/polkit-grant-
31       helper.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       policykit_grant policy is very flexible allowing users to  setup  their
41       policykit_grant processes in as secure a method as possible.
42
43       The following process types are defined for policykit_grant:
44
45       policykit_grant_t
46
47       Note:  semanage permissive -a policykit_grant_t can be used to make the
48       process type policykit_grant_t permissive. SELinux does not deny access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   poli‐
55       cykit_grant  policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and  run  policykit_grant  with  the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type  policykit_grant_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       faillog_t
82
83            /var/log/btmp.*
84            /var/log/faillog.*
85            /var/log/tallylog.*
86            /var/run/faillock(/.*)?
87
88       krb5_host_rcache_t
89
90            /var/tmp/krb5_0.rcache2
91            /var/cache/krb5rcache(/.*)?
92            /var/tmp/nfs_0
93            /var/tmp/DNS_25
94            /var/tmp/host_0
95            /var/tmp/imap_0
96            /var/tmp/HTTP_23
97            /var/tmp/HTTP_48
98            /var/tmp/ldap_55
99            /var/tmp/ldap_487
100            /var/tmp/ldapmap1_0
101
102       policykit_reload_t
103
104            /var/lib/misc/PolicyKit.reload
105
106       policykit_var_lib_t
107
108            /var/lib/polkit-1(/.*)?
109            /var/lib/PolicyKit(/.*)?
110            /var/lib/PolicyKit-public(/.*)?
111
112       policykit_var_run_t
113
114            /var/run/PolicyKit(/.*)?
115
116       system_cronjob_var_lib_t
117
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux policykit_grant policy is very flexible allowing users to setup
128       their policykit_grant processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux  defines the file context types for the policykit_grant, if you
133       wanted to store files with these types in a different paths,  you  need
134       to  execute the semanage command to specify alternate labeling and then
135       use restorecon to put the labels on disk.
136
137       semanage   fcontext   -a    -t    policykit_grant_exec_t    '/srv/poli‐
138       cykit_grant/content(/.*)?'
139       restorecon -R -v /srv/mypolicykit_grant_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for policykit_grant:
145
146
147
148       policykit_grant_exec_t
149
150       - Set files with the policykit_grant_exec_t type, if you want to  tran‐
151       sition an executable to the policykit_grant_t domain.
152
153
154       Paths:
155            /usr/libexec/polkit-grant-helper.*,     /usr/lib/policykit/polkit-
156            grant-helper.*
157
158
159       Note: File context can be temporarily modified with the chcon  command.
160       If  you want to permanently change the file context you need to use the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage  fcontext  can also be used to manipulate default file context
167       mappings.
168
169       semanage permissive can also be used to manipulate  whether  or  not  a
170       process type is permissive.
171
172       semanage  module can also be used to enable/disable/install/remove pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8),  policykit_grant(8),  semanage(8), restorecon(8), chcon(1),
188       sepolicy(8), setsebool(8)
189
190
191
192policykit_grant                    23-10-20         policykit_grant_selinux(8)
Impressum