1system_dbusd_selinux(8)   SELinux Policy system_dbusd  system_dbusd_selinux(8)
2
3
4

NAME

6       system_dbusd_selinux  -  Security  Enhanced  Linux  Policy for the sys‐
7       tem_dbusd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_dbusd processes via flexible
11       mandatory access control.
12
13       The  system_dbusd  processes  execute  with  the system_dbusd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_dbusd_t
20
21
22

ENTRYPOINTS

24       The  system_dbusd_t  SELinux  type  can be entered via the dbusd_exec_t
25       file type.
26
27       The default entrypoint paths for the system_dbusd_t domain are the fol‐
28       lowing:
29
30       /usr/bin/dbus-daemon(-1)?,    /bin/dbus-daemon,   /usr/bin/dbus-broker,
31       /usr/bin/dbus-broker-launch,     /lib/dbus-1/dbus-daemon-launch-helper,
32       /usr/lib/dbus-1/dbus-daemon-launch-helper,    /usr/libexec/dbus-1/dbus-
33       daemon-launch-helper
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       system_dbusd policy is very flexible allowing users to setup their sys‐
43       tem_dbusd processes in as secure a method as possible.
44
45       The following process types are defined for system_dbusd:
46
47       system_dbusd_t
48
49       Note:  semanage  permissive  -a  system_dbusd_t can be used to make the
50       process type system_dbusd_t permissive. SELinux does not deny access to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   sys‐
57       tem_dbusd  policy  is  extremely flexible and has several booleans that
58       allow you to manipulate the policy and run system_dbusd with the tight‐
59       est access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If  you  want to deny all system processes and Linux users to use blue‐
72       tooth wireless technology, you must turn on the deny_bluetooth boolean.
73       Enabled by default.
74
75       setsebool -P deny_bluetooth 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to allow confined applications to run  with  kerberos,  you
87       must turn on the kerberos_enabled boolean. Enabled by default.
88
89       setsebool -P kerberos_enabled 1
90
91
92
93       If  you  want  to  allow  system  to run with NIS, you must turn on the
94       nis_enabled boolean. Disabled by default.
95
96       setsebool -P nis_enabled 1
97
98
99
100       If you want to allow confined applications to use nscd  shared  memory,
101       you must turn on the nscd_use_shm boolean. Disabled by default.
102
103       setsebool -P nscd_use_shm 1
104
105
106

MANAGED FILES

108       The  SELinux  process type system_dbusd_t can manage files labeled with
109       the following file types.  The paths listed are the default  paths  for
110       these  file  types.  Note the processes UID still need to have DAC per‐
111       missions.
112
113       security_t
114
115            /selinux
116
117       system_dbusd_tmp_t
118
119
120       system_dbusd_tmpfs_t
121
122
123       system_dbusd_var_run_t
124
125            /var/run/dbus(/.*)?
126            /var/named/chroot/var/run/dbus(/.*)?
127
128       systemd_passwd_var_run_t
129
130            /var/run/systemd/ask-password(/.*)?
131            /var/run/systemd/ask-password-block(/.*)?
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux system_dbusd policy is very flexible allowing  users  to  setup
142       their system_dbusd processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines  the  file  context types for the system_dbusd, if you
147       wanted to store files with these types in a diffent paths, you need  to
148       execute  the  semanage  command to sepecify alternate labeling and then
149       use restorecon to put the labels on disk.
150
151       semanage   fcontext   -a   -t    system_dbusd_var_run_t    '/srv/mysys‐
152       tem_dbusd_content(/.*)?'
153       restorecon -R -v /srv/mysystem_dbusd_content
154
155       Note:  SELinux  often  uses  regular expressions to specify labels that
156       match multiple files.
157
158       The following file types are defined for system_dbusd:
159
160
161
162       system_dbusd_tmp_t
163
164       - Set files with the system_dbusd_tmp_t type, if you want to store sys‐
165       tem dbusd temporary files in the /tmp directories.
166
167
168
169       system_dbusd_tmpfs_t
170
171       -  Set  files  with the system_dbusd_tmpfs_t type, if you want to store
172       system dbusd files on a tmpfs file system.
173
174
175
176       system_dbusd_var_lib_t
177
178       - Set files with the system_dbusd_var_lib_t type, if you want to  store
179       the system dbusd files under the /var/lib directory.
180
181
182       Paths:
183            /var/lib/dbus(/.*)?, /var/cache/ibus(/.*)?
184
185
186       system_dbusd_var_run_t
187
188       -  Set files with the system_dbusd_var_run_t type, if you want to store
189       the system dbusd files under the /run or /var/run directory.
190
191
192       Paths:
193            /var/run/dbus(/.*)?, /var/named/chroot/var/run/dbus(/.*)?
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),   system_dbusd(8),  semanage(8),  restorecon(8),  chcon(1),
225       sepolicy(8), setsebool(8)
226
227
228
229system_dbusd                       19-06-18            system_dbusd_selinux(8)
Impressum