1unconfined_dbusd_selinux(S8E)Linux Policy unconfined_dbuunscdonfined_dbusd_selinux(8)
2
3
4

NAME

6       unconfined_dbusd_selinux  -  Security  Enhanced  Linux  Policy  for the
7       unconfined_dbusd processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  unconfined_dbusd  processes  via
11       flexible mandatory access control.
12
13       The  unconfined_dbusd  processes  execute  with  the unconfined_dbusd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_dbusd_t
20
21
22

ENTRYPOINTS

24       The   unconfined_dbusd_t   SELinux   type   can   be  entered  via  the
25       dbusd_exec_t,  file_type,  unlabeled_t,   proc_type,   filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default entrypoint paths for the unconfined_dbusd_t domain are the
29       following:
30
31       /usr/bin/dbus-daemon(-1)?,  /bin/dbus-daemon,  /lib/dbus-1/dbus-daemon-
32       launch-helper,                  /usr/libexec/dbus-daemon-launch-helper,
33       /lib64/dbus-1/dbus-daemon-launch-helper,  all  files  on  the   system,
34       /dev/cpu/mtrr
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       unconfined_dbusd  policy is very flexible allowing users to setup their
44       unconfined_dbusd processes in as secure a method as possible.
45
46       The following process types are defined for unconfined_dbusd:
47
48       unconfined_dbusd_t
49
50       Note: semanage permissive -a unconfined_dbusd_t can be used to make the
51       process  type  unconfined_dbusd_t  permissive.  SELinux  does  not deny
52       access to permissive process types, but the AVC (SELinux denials)  mes‐
53       sages are still generated.
54
55

BOOLEANS

57       SELinux  policy is customizable based on least access required.  uncon‐
58       fined_dbusd policy is extremely flexible and has several booleans  that
59       allow  you  to  manipulate the policy and run unconfined_dbusd with the
60       tightest access possible.
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you  want to allow unconfined executables to make their heap memory
72       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
73       badly  coded  executable, but could indicate an attack. This executable
74       should be reported in bugzilla, you must  turn  on  the  allow_execheap
75       boolean. Disabled by default.
76
77       setsebool -P allow_execheap 1
78
79
80
81       If  you  want to allow unconfined executables to map a memory region as
82       both executable and writable, this  is  dangerous  and  the  executable
83       should  be  reported  in  bugzilla), you must turn on the allow_execmem
84       boolean. Enabled by default.
85
86       setsebool -P allow_execmem 1
87
88
89
90       If you want to  allow  all  unconfined  executables  to  use  libraries
91       requiring  text  relocation  that are not labeled textrel_shlib_t), you
92       must turn on the allow_execmod boolean. Enabled by default.
93
94       setsebool -P allow_execmod 1
95
96
97
98       If you want to allow unconfined executables to make  their  stack  exe‐
99       cutable.   This  should  never, ever be necessary. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should  be  reported in bugzilla), you must turn on the allow_execstack
102       boolean. Enabled by default.
103
104       setsebool -P allow_execstack 1
105
106
107
108       If you want to allow confined applications to run  with  kerberos,  you
109       must turn on the allow_kerberos boolean. Enabled by default.
110
111       setsebool -P allow_kerberos 1
112
113
114
115       If  you want to allow sysadm to debug or ptrace all processes, you must
116       turn on the allow_ptrace boolean. Disabled by default.
117
118       setsebool -P allow_ptrace 1
119
120
121
122       If you want to allow system to run with  NIS,  you  must  turn  on  the
123       allow_ypbind boolean. Disabled by default.
124
125       setsebool -P allow_ypbind 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want to allow certain domains to map low memory in the kernel,
152       you must turn on the mmap_low_allowed boolean. Disabled by default.
153
154       setsebool -P mmap_low_allowed 1
155
156
157
158       If you want to allow confined applications to use nscd  shared  memory,
159       you must turn on the nscd_use_shm boolean. Enabled by default.
160
161       setsebool -P nscd_use_shm 1
162
163
164
165       If  you want to boolean to determine whether the system permits loading
166       policy, setting enforcing mode, and changing boolean values.  Set  this
167       to  true  and  you  have to reboot to set it back, you must turn on the
168       secure_mode_policyload boolean. Disabled by default.
169
170       setsebool -P secure_mode_policyload 1
171
172
173
174       If you want to support NFS home  directories,  you  must  turn  on  the
175       use_nfs_home_dirs boolean. Disabled by default.
176
177       setsebool -P use_nfs_home_dirs 1
178
179
180
181       If  you  want  to  support SAMBA home directories, you must turn on the
182       use_samba_home_dirs boolean. Disabled by default.
183
184       setsebool -P use_samba_home_dirs 1
185
186
187
188       If you want to support X userspace object manager, you must turn on the
189       xserver_object_manager boolean. Disabled by default.
190
191       setsebool -P xserver_object_manager 1
192
193
194

MANAGED FILES

196       The  SELinux  process  type unconfined_dbusd_t can manage files labeled
197       with the following file types.  The paths listed are the default  paths
198       for  these  file  types.  Note the processes UID still need to have DAC
199       permissions.
200
201       file_type
202
203            all files on the system
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), unconfined_dbusd(8), semanage(8), restorecon(8), chcon(1) ,
229       setsebool(8)
230
231
232
233unconfined_dbusd                   15-06-03        unconfined_dbusd_selinux(8)
Impressum