1rtkit_daemon_selinux(8)   SELinux Policy rtkit_daemon  rtkit_daemon_selinux(8)
2
3
4

NAME

6       rtkit_daemon_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       rtkit_daemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtkit_daemon processes via flexible
11       mandatory access control.
12
13       The  rtkit_daemon  processes  execute  with  the rtkit_daemon_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtkit_daemon_t
20
21
22

ENTRYPOINTS

24       The  rtkit_daemon_t  SELinux  type  can  be  entered via the rtkit_dae‐
25       mon_exec_t file type.
26
27       The default entrypoint paths for the rtkit_daemon_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtkit_daemon  policy  is  very  flexible  allowing users to setup their
40       rtkit_daemon processes in as secure a method as possible.
41
42       The following process types are defined for rtkit_daemon:
43
44       rtkit_daemon_t
45
46       Note: semanage permissive -a rtkit_daemon_t can be  used  to  make  the
47       process type rtkit_daemon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtkit_daemon policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run rtkit_daemon with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux  process type rtkit_daemon_t can manage files labeled with
151       the following file types.  The paths listed are the default  paths  for
152       these  file  types.  Note the processes UID still need to have DAC per‐
153       missions.
154
155       anon_inodefs_t
156
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux rtkit_daemon policy is very flexible allowing  users  to  setup
167       their rtkit_daemon processes in as secure a method as possible.
168
169       The following file types are defined for rtkit_daemon:
170
171
172
173       rtkit_daemon_exec_t
174
175       -  Set  files with the rtkit_daemon_exec_t type, if you want to transi‐
176       tion an executable to the rtkit_daemon_t domain.
177
178
179       Paths:
180            /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
181
182
183       rtkit_daemon_initrc_exec_t
184
185       - Set files with the rtkit_daemon_initrc_exec_t type, if  you  want  to
186       transition an executable to the rtkit_daemon_initrc_t domain.
187
188
189
190       Note:  File context can be temporarily modified with the chcon command.
191       If you want to permanently change the file context you need to use  the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage fcontext can also be used to manipulate default  file  context
198       mappings.
199
200       semanage  permissive  can  also  be used to manipulate whether or not a
201       process type is permissive.
202
203       semanage module can also be used to enable/disable/install/remove  pol‐
204       icy modules.
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8),  rtkit_daemon(8),  semanage(8),  restorecon(8),   chcon(1),
219       sepolicy(8) , setsebool(8)
220
221
222
223rtkit_daemon                       19-04-25            rtkit_daemon_selinux(8)
Impressum