1rtkit_daemon_selinux(8)   SELinux Policy rtkit_daemon  rtkit_daemon_selinux(8)
2
3
4

NAME

6       rtkit_daemon_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       rtkit_daemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtkit_daemon processes via flexible
11       mandatory access control.
12
13       The  rtkit_daemon  processes  execute  with  the rtkit_daemon_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtkit_daemon_t
20
21
22

ENTRYPOINTS

24       The  rtkit_daemon_t  SELinux  type  can  be  entered via the rtkit_dae‐
25       mon_exec_t file type.
26
27       The default entrypoint paths for the rtkit_daemon_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/rtkit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtkit_daemon  policy  is  very  flexible  allowing users to setup their
40       rtkit_daemon processes in as secure a method as possible.
41
42       The following process types are defined for rtkit_daemon:
43
44       rtkit_daemon_t
45
46       Note: semanage permissive -a rtkit_daemon_t can be  used  to  make  the
47       process type rtkit_daemon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtkit_daemon policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run rtkit_daemon with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux  process type rtkit_daemon_t can manage files labeled with
127       the following file types.  The paths listed are the default  paths  for
128       these  file  types.  Note the processes UID still need to have DAC per‐
129       missions.
130
131       anon_inodefs_t
132
133
134       initrc_tmp_t
135
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       tmp_t
152
153            /tmp
154            /usr/tmp
155            /var/tmp
156            /tmp-inst
157            /var/tmp-inst
158            /var/tmp/vi.recover
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy  governs  the  access  confined  processes  have to these files.
168       SELinux rtkit_daemon policy is very flexible allowing  users  to  setup
169       their rtkit_daemon processes in as secure a method as possible.
170
171       The following file types are defined for rtkit_daemon:
172
173
174
175       rtkit_daemon_exec_t
176
177       -  Set  files with the rtkit_daemon_exec_t type, if you want to transi‐
178       tion an executable to the rtkit_daemon_t domain.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  rtkit_daemon(8),  semanage(8),  restorecon(8),  chcon(1) ,
211       setsebool(8)
212
213
214
215rtkit_daemon                       15-06-03            rtkit_daemon_selinux(8)
Impressum