1user_dbusd_selinux(8)      SELinux Policy user_dbusd     user_dbusd_selinux(8)
2
3
4

NAME

6       user_dbusd_selinux  - Security Enhanced Linux Policy for the user_dbusd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the user_dbusd processes  via  flexible
11       mandatory access control.
12
13       The  user_dbusd  processes  execute with the user_dbusd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep user_dbusd_t
20
21
22

ENTRYPOINTS

24       The  user_dbusd_t SELinux type can be entered via the dbusd_exec_t file
25       type.
26
27       The default entrypoint paths for the user_dbusd_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/dbus-daemon(-1)?,    /bin/dbus-daemon,   /usr/bin/dbus-broker,
31       /usr/bin/dbus-broker-launch,     /lib/dbus-1/dbus-daemon-launch-helper,
32       /usr/lib/dbus-1/dbus-daemon-launch-helper,    /usr/libexec/dbus-1/dbus-
33       daemon-launch-helper
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       user_dbusd policy is  very  flexible  allowing  users  to  setup  their
43       user_dbusd processes in as secure a method as possible.
44
45       The following process types are defined for user_dbusd:
46
47       user_dbusd_t
48
49       Note:  semanage  permissive  -a  user_dbusd_t  can  be used to make the
50       process type user_dbusd_t permissive. SELinux does not deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       user_dbusd  policy  is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run user_dbusd with the tightest
59       access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The SELinux process type user_dbusd_t can manage files labeled with the
101       following file types.  The paths listed are the default paths for these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       cifs_t
105
106
107       ecryptfs_t
108
109            /home/[^/]+/.Private(/.*)?
110            /home/[^/]+/.ecryptfs(/.*)?
111
112       fusefs_t
113
114            /var/run/user/[^/]*/gvfs
115
116       nfs_t
117
118
119       security_t
120
121            /selinux
122
123       session_dbusd_tmp_t
124
125
126       user_home_t
127
128            /home/[^/]+/.+
129
130       user_tmp_t
131
132            /dev/shm/mono.*
133            /var/run/user(/.*)?
134            /tmp/.ICE-unix(/.*)?
135            /tmp/.X11-unix(/.*)?
136            /dev/shm/pulse-shm.*
137            /tmp/.X0-lock
138            /tmp/hsperfdata_root
139            /var/tmp/hsperfdata_root
140            /home/[^/]+/tmp
141            /home/[^/]+/.tmp
142            /tmp/gconfd-[^/]+
143
144

COMMANDS

146       semanage  fcontext  can also be used to manipulate default file context
147       mappings.
148
149       semanage permissive can also be used to manipulate  whether  or  not  a
150       process type is permissive.
151
152       semanage  module can also be used to enable/disable/install/remove pol‐
153       icy modules.
154
155       semanage boolean can also be used to manipulate the booleans
156
157
158       system-config-selinux is a GUI tool available to customize SELinux pol‐
159       icy settings.
160
161

AUTHOR

163       This manual page was auto-generated using sepolicy manpage .
164
165

SEE ALSO

167       selinux(8), user_dbusd(8), semanage(8), restorecon(8), chcon(1), sepol‐
168       icy(8), setsebool(8)
169
170
171
172user_dbusd                         19-10-08              user_dbusd_selinux(8)
Impressum