1rtkit_daemon_selinux(8)   SELinux Policy rtkit_daemon  rtkit_daemon_selinux(8)
2
3
4

NAME

6       rtkit_daemon_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       rtkit_daemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtkit_daemon processes via flexible
11       mandatory access control.
12
13       The  rtkit_daemon  processes  execute  with  the rtkit_daemon_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtkit_daemon_t
20
21
22

ENTRYPOINTS

24       The  rtkit_daemon_t  SELinux  type  can  be  entered via the rtkit_dae‐
25       mon_exec_t file type.
26
27       The default entrypoint paths for the rtkit_daemon_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtkit_daemon  policy  is  very  flexible  allowing users to setup their
40       rtkit_daemon processes in as secure a method as possible.
41
42       The following process types are defined for rtkit_daemon:
43
44       rtkit_daemon_t
45
46       Note: semanage permissive -a rtkit_daemon_t can be  used  to  make  the
47       process type rtkit_daemon_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtkit_daemon policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run rtkit_daemon with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rtkit_daemon_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy governs the access  confined  processes  have  to  these  files.
102       SELinux  rtkit_daemon  policy  is very flexible allowing users to setup
103       their rtkit_daemon processes in as secure a method as possible.
104
105       STANDARD FILE CONTEXT
106
107       SELinux defines the file context types for  the  rtkit_daemon,  if  you
108       wanted  to  store files with these types in a different paths, you need
109       to execute the semanage command to specify alternate labeling and  then
110       use restorecon to put the labels on disk.
111
112       semanage  fcontext  -a  -t  rtkit_daemon_exec_t '/srv/rtkit_daemon/con‐
113       tent(/.*)?'
114       restorecon -R -v /srv/myrtkit_daemon_content
115
116       Note: SELinux often uses regular expressions  to  specify  labels  that
117       match multiple files.
118
119       The following file types are defined for rtkit_daemon:
120
121
122
123       rtkit_daemon_exec_t
124
125       -  Set  files with the rtkit_daemon_exec_t type, if you want to transi‐
126       tion an executable to the rtkit_daemon_t domain.
127
128
129       Paths:
130            /usr/libexec/rtkit-daemon, /usr/lib/rtkit/rtkit-daemon
131
132
133       rtkit_daemon_initrc_exec_t
134
135       - Set files with the rtkit_daemon_initrc_exec_t type, if  you  want  to
136       transition an executable to the rtkit_daemon_initrc_t domain.
137
138
139
140       Note:  File context can be temporarily modified with the chcon command.
141       If you want to permanently change the file context you need to use  the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage fcontext can also be used to manipulate default  file  context
148       mappings.
149
150       semanage  permissive  can  also  be used to manipulate whether or not a
151       process type is permissive.
152
153       semanage module can also be used to enable/disable/install/remove  pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8), rtkit_daemon(8), semanage(8), restorecon(8), chcon(1),  se‐
169       policy(8), setsebool(8)
170
171
172
173rtkit_daemon                       23-10-20            rtkit_daemon_selinux(8)
Impressum