1rtkit_daemon_selinux(8)   SELinux Policy rtkit_daemon  rtkit_daemon_selinux(8)
2
3
4

NAME

6       rtkit_daemon_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       rtkit_daemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtkit_daemon processes via flexible
11       mandatory access control.
12
13       The  rtkit_daemon  processes  execute  with  the rtkit_daemon_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtkit_daemon_t
20
21
22

ENTRYPOINTS

24       The  rtkit_daemon_t  SELinux  type  can  be  entered via the rtkit_dae‐
25       mon_exec_t file type.
26
27       The default entrypoint paths for the rtkit_daemon_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtkit_daemon  policy  is  very  flexible  allowing users to setup their
40       rtkit_daemon processes in as secure a method as possible.
41
42       The following process types are defined for rtkit_daemon:
43
44       rtkit_daemon_t
45
46       Note: semanage permissive -a rtkit_daemon_t can be  used  to  make  the
47       process type rtkit_daemon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtkit_daemon policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run rtkit_daemon with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type rtkit_daemon_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       anon_inodefs_t
103
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux  rtkit_daemon  policy  is very flexible allowing users to setup
114       their rtkit_daemon processes in as secure a method as possible.
115
116       The following file types are defined for rtkit_daemon:
117
118
119
120       rtkit_daemon_exec_t
121
122       - Set files with the rtkit_daemon_exec_t type, if you want  to  transi‐
123       tion an executable to the rtkit_daemon_t domain.
124
125
126       Paths:
127            /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
128
129
130       rtkit_daemon_initrc_exec_t
131
132       -  Set  files  with the rtkit_daemon_initrc_exec_t type, if you want to
133       transition an executable to the rtkit_daemon_initrc_t domain.
134
135
136
137       Note: File context can be temporarily modified with the chcon  command.
138       If  you want to permanently change the file context you need to use the
139       semanage fcontext command.  This will modify the SELinux labeling data‐
140       base.  You will need to use restorecon to apply the labels.
141
142

COMMANDS

144       semanage  fcontext  can also be used to manipulate default file context
145       mappings.
146
147       semanage permissive can also be used to manipulate  whether  or  not  a
148       process type is permissive.
149
150       semanage  module can also be used to enable/disable/install/remove pol‐
151       icy modules.
152
153       semanage boolean can also be used to manipulate the booleans
154
155
156       system-config-selinux is a GUI tool available to customize SELinux pol‐
157       icy settings.
158
159

AUTHOR

161       This manual page was auto-generated using sepolicy manpage .
162
163

SEE ALSO

165       selinux(8),   rtkit_daemon(8),  semanage(8),  restorecon(8),  chcon(1),
166       sepolicy(8), setsebool(8)
167
168
169
170rtkit_daemon                       19-06-18            rtkit_daemon_selinux(8)
Impressum