1staff_dbusd_selinux(8)    SELinux Policy staff_dbusd    staff_dbusd_selinux(8)
2
3
4

NAME

6       staff_dbusd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       staff_dbusd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the staff_dbusd processes via  flexible
11       mandatory access control.
12
13       The  staff_dbusd processes execute with the staff_dbusd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep staff_dbusd_t
20
21
22

ENTRYPOINTS

24       The staff_dbusd_t SELinux type can be entered via the dbusd_exec_t file
25       type.
26
27       The default entrypoint paths for the staff_dbusd_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/dbus-daemon(-1)?,  /bin/dbus-daemon,  /lib/dbus-1/dbus-daemon-
31       launch-helper,               /usr/lib/dbus-1/dbus-daemon-launch-helper,
32       /usr/libexec/dbus-1/dbus-daemon-launch-helper
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       staff_dbusd  policy  is  very  flexible  allowing  users to setup their
42       staff_dbusd processes in as secure a method as possible.
43
44       The following process types are defined for staff_dbusd:
45
46       staff_dbusd_t
47
48       Note: semanage permissive -a staff_dbusd_t can  be  used  to  make  the
49       process  type staff_dbusd_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       staff_dbusd policy is extremely flexible and has several booleans  that
57       allow  you to manipulate the policy and run staff_dbusd with the tight‐
58       est access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to allow confined applications to run with kerberos, you
124       must turn on the kerberos_enabled boolean. Enabled by default.
125
126       setsebool -P kerberos_enabled 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143
144       If you want to support ecryptfs home directories, you must turn on  the
145       use_ecryptfs_home_dirs boolean. Disabled by default.
146
147       setsebool -P use_ecryptfs_home_dirs 1
148
149
150
151       If  you  want  to support fusefs home directories, you must turn on the
152       use_fusefs_home_dirs boolean. Disabled by default.
153
154       setsebool -P use_fusefs_home_dirs 1
155
156
157
158       If you want to support NFS home  directories,  you  must  turn  on  the
159       use_nfs_home_dirs boolean. Disabled by default.
160
161       setsebool -P use_nfs_home_dirs 1
162
163
164
165       If  you  want  to  support SAMBA home directories, you must turn on the
166       use_samba_home_dirs boolean. Disabled by default.
167
168       setsebool -P use_samba_home_dirs 1
169
170
171

MANAGED FILES

173       The SELinux process type staff_dbusd_t can manage  files  labeled  with
174       the  following  file types.  The paths listed are the default paths for
175       these file types.  Note the processes UID still need to have  DAC  per‐
176       missions.
177
178       cifs_t
179
180
181       ecryptfs_t
182
183            /home/[^/]+/.Private(/.*)?
184            /home/[^/]+/.ecryptfs(/.*)?
185
186       fusefs_t
187
188            /var/run/user/[^/]*/gvfs
189
190       nfs_t
191
192
193       security_t
194
195            /selinux
196
197       session_dbusd_tmp_t
198
199
200       user_home_t
201
202            /home/[^/]+/.+
203
204       user_tmp_t
205
206            /dev/shm/mono.*
207            /var/run/user(/.*)?
208            /tmp/.X11-unix(/.*)?
209            /tmp/.ICE-unix(/.*)?
210            /dev/shm/pulse-shm.*
211            /tmp/.X0-lock
212            /tmp/hsperfdata_root
213            /var/tmp/hsperfdata_root
214            /home/[^/]+/tmp
215            /home/[^/]+/.tmp
216            /tmp/gconfd-[^/]+
217
218

COMMANDS

220       semanage  fcontext  can also be used to manipulate default file context
221       mappings.
222
223       semanage permissive can also be used to manipulate  whether  or  not  a
224       process type is permissive.
225
226       semanage  module can also be used to enable/disable/install/remove pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),   staff_dbusd(8),   semanage(8),  restorecon(8),  chcon(1),
242       sepolicy(8) , setsebool(8)
243
244
245
246staff_dbusd                        19-04-25             staff_dbusd_selinux(8)
Impressum