1rtkit_daemon_selinux(8)   SELinux Policy rtkit_daemon  rtkit_daemon_selinux(8)
2
3
4

NAME

6       rtkit_daemon_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       rtkit_daemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtkit_daemon processes via flexible
11       mandatory access control.
12
13       The  rtkit_daemon  processes  execute  with  the rtkit_daemon_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtkit_daemon_t
20
21
22

ENTRYPOINTS

24       The  rtkit_daemon_t  SELinux  type  can  be  entered via the rtkit_dae‐
25       mon_exec_t file type.
26
27       The default entrypoint paths for the rtkit_daemon_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtkit_daemon  policy  is  very  flexible  allowing users to setup their
40       rtkit_daemon processes in as secure a method as possible.
41
42       The following process types are defined for rtkit_daemon:
43
44       rtkit_daemon_t
45
46       Note: semanage permissive -a rtkit_daemon_t can be  used  to  make  the
47       process type rtkit_daemon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtkit_daemon policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run rtkit_daemon with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rtkit_daemon_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       anon_inodefs_t
81
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy governs the access  confined  processes  have  to  these  files.
91       SELinux  rtkit_daemon  policy  is very flexible allowing users to setup
92       their rtkit_daemon processes in as secure a method as possible.
93
94       The following file types are defined for rtkit_daemon:
95
96
97
98       rtkit_daemon_exec_t
99
100       - Set files with the rtkit_daemon_exec_t type, if you want  to  transi‐
101       tion an executable to the rtkit_daemon_t domain.
102
103
104       Paths:
105            /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
106
107
108       rtkit_daemon_initrc_exec_t
109
110       -  Set  files  with the rtkit_daemon_initrc_exec_t type, if you want to
111       transition an executable to the rtkit_daemon_initrc_t domain.
112
113
114
115       Note: File context can be temporarily modified with the chcon  command.
116       If  you want to permanently change the file context you need to use the
117       semanage fcontext command.  This will modify the SELinux labeling data‐
118       base.  You will need to use restorecon to apply the labels.
119
120

COMMANDS

122       semanage  fcontext  can also be used to manipulate default file context
123       mappings.
124
125       semanage permissive can also be used to manipulate  whether  or  not  a
126       process type is permissive.
127
128       semanage  module can also be used to enable/disable/install/remove pol‐
129       icy modules.
130
131       semanage boolean can also be used to manipulate the booleans
132
133
134       system-config-selinux is a GUI tool available to customize SELinux pol‐
135       icy settings.
136
137

AUTHOR

139       This manual page was auto-generated using sepolicy manpage .
140
141

SEE ALSO

143       selinux(8),   rtkit_daemon(8),  semanage(8),  restorecon(8),  chcon(1),
144       sepolicy(8), setsebool(8)
145
146
147
148rtkit_daemon                       20-05-05            rtkit_daemon_selinux(8)
Impressum