1user_dbusd_selinux(8)      SELinux Policy user_dbusd     user_dbusd_selinux(8)
2
3
4

NAME

6       user_dbusd_selinux  - Security Enhanced Linux Policy for the user_dbusd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the user_dbusd processes  via  flexible
11       mandatory access control.
12
13       The  user_dbusd  processes  execute with the user_dbusd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep user_dbusd_t
20
21
22

ENTRYPOINTS

24       The  user_dbusd_t SELinux type can be entered via the dbusd_exec_t file
25       type.
26
27       The default entrypoint paths for the user_dbusd_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/dbus-daemon(-1)?,  /bin/dbus-daemon,  /lib/dbus-1/dbus-daemon-
31       launch-helper,                  /usr/libexec/dbus-daemon-launch-helper,
32       /lib64/dbus-1/dbus-daemon-launch-helper
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       user_dbusd  policy  is  very  flexible  allowing  users  to setup their
42       user_dbusd processes in as secure a method as possible.
43
44       The following process types are defined for user_dbusd:
45
46       user_dbusd_t
47
48       Note: semanage permissive -a user_dbusd_t  can  be  used  to  make  the
49       process  type  user_dbusd_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       user_dbusd policy is extremely flexible and has several  booleans  that
57       allow you to manipulate the policy and run user_dbusd with the tightest
58       access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want  to allow confined applications to run with kerberos, you
70       must turn on the allow_kerberos boolean. Enabled by default.
71
72       setsebool -P allow_kerberos 1
73
74
75
76       If you want to allow sysadm to debug or ptrace all processes, you  must
77       turn on the allow_ptrace boolean. Disabled by default.
78
79       setsebool -P allow_ptrace 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       allow_ypbind boolean. Disabled by default.
85
86       setsebool -P allow_ypbind 1
87
88
89
90       If you want to allow all domains to have the kernel load  modules,  you
91       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
92       default.
93
94       setsebool -P domain_kernel_load_modules 1
95
96
97
98       If you want to allow all domains to execute in fips_mode, you must turn
99       on the fips_mode boolean. Enabled by default.
100
101       setsebool -P fips_mode 1
102
103
104
105       If you want to enable reading of urandom for all domains, you must turn
106       on the global_ssp boolean. Disabled by default.
107
108       setsebool -P global_ssp 1
109
110
111
112       If you want to allow confined applications to use nscd  shared  memory,
113       you must turn on the nscd_use_shm boolean. Enabled by default.
114
115       setsebool -P nscd_use_shm 1
116
117
118
119       If  you  want  to  support  NFS  home directories, you must turn on the
120       use_nfs_home_dirs boolean. Disabled by default.
121
122       setsebool -P use_nfs_home_dirs 1
123
124
125
126       If you want to support SAMBA home directories, you  must  turn  on  the
127       use_samba_home_dirs boolean. Disabled by default.
128
129       setsebool -P use_samba_home_dirs 1
130
131
132

MANAGED FILES

134       The SELinux process type user_dbusd_t can manage files labeled with the
135       following file types.  The paths listed are the default paths for these
136       file types.  Note the processes UID still need to have DAC permissions.
137
138       initrc_tmp_t
139
140
141       mnt_t
142
143            /mnt(/[^/]*)
144            /mnt(/[^/]*)?
145            /rhev(/[^/]*)?
146            /media(/[^/]*)
147            /media(/[^/]*)?
148            /etc/rhgb(/.*)?
149            /media/.hal-.*
150            /net
151            /afs
152            /rhev
153            /misc
154
155       security_t
156
157
158       session_dbusd_tmp_t
159
160
161       tmp_t
162
163            /tmp
164            /usr/tmp
165            /var/tmp
166            /tmp-inst
167            /var/tmp-inst
168            /var/tmp/vi.recover
169
170       user_home_t
171
172            /home/[^/]*/.+
173            /home/staff/.+
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  user_dbusd(8), semanage(8), restorecon(8), chcon(1) , set‐
199       sebool(8)
200
201
202
203user_dbusd                         15-06-03              user_dbusd_selinux(8)
Impressum