1system_dbusd_selinux(8) SELinux Policy system_dbusd system_dbusd_selinux(8)
2
3
4
6 system_dbusd_selinux - Security Enhanced Linux Policy for the sys‐
7 tem_dbusd processes
8
10 Security-Enhanced Linux secures the system_dbusd processes via flexible
11 mandatory access control.
12
13 The system_dbusd processes execute with the system_dbusd_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep system_dbusd_t
20
21
22
24 The system_dbusd_t SELinux type can be entered via the dbusd_exec_t
25 file type.
26
27 The default entrypoint paths for the system_dbusd_t domain are the fol‐
28 lowing:
29
30 /usr/bin/dbus-daemon(-1)?, /bin/dbus-daemon, /lib/dbus-1/dbus-daemon-
31 launch-helper, /usr/lib/dbus-1/dbus-daemon-launch-helper,
32 /usr/libexec/dbus-1/dbus-daemon-launch-helper
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 system_dbusd policy is very flexible allowing users to setup their sys‐
42 tem_dbusd processes in as secure a method as possible.
43
44 The following process types are defined for system_dbusd:
45
46 system_dbusd_t
47
48 Note: semanage permissive -a system_dbusd_t can be used to make the
49 process type system_dbusd_t permissive. SELinux does not deny access to
50 permissive process types, but the AVC (SELinux denials) messages are
51 still generated.
52
53
55 SELinux policy is customizable based on least access required. sys‐
56 tem_dbusd policy is extremely flexible and has several booleans that
57 allow you to manipulate the policy and run system_dbusd with the tight‐
58 est access possible.
59
60
61
62 If you want to allow users to resolve user passwd entries directly from
63 ldap rather then using a sssd server, you must turn on the authlo‐
64 gin_nsswitch_use_ldap boolean. Disabled by default.
65
66 setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70 If you want to allow all daemons the ability to read/write terminals,
71 you must turn on the daemons_use_tty boolean. Disabled by default.
72
73 setsebool -P daemons_use_tty 1
74
75
76
77 If you want to deny any process from ptracing or debugging any other
78 processes, you must turn on the deny_ptrace boolean. Enabled by
79 default.
80
81 setsebool -P deny_ptrace 1
82
83
84
85 If you want to allow any process to mmap any file on system with
86 attribute file_type, you must turn on the domain_can_mmap_files bool‐
87 ean. Enabled by default.
88
89 setsebool -P domain_can_mmap_files 1
90
91
92
93 If you want to allow all domains write to kmsg_device, while kernel is
94 executed with systemd.log_target=kmsg parameter, you must turn on the
95 domain_can_write_kmsg boolean. Disabled by default.
96
97 setsebool -P domain_can_write_kmsg 1
98
99
100
101 If you want to allow all domains to use other domains file descriptors,
102 you must turn on the domain_fd_use boolean. Enabled by default.
103
104 setsebool -P domain_fd_use 1
105
106
107
108 If you want to allow all domains to have the kernel load modules, you
109 must turn on the domain_kernel_load_modules boolean. Disabled by
110 default.
111
112 setsebool -P domain_kernel_load_modules 1
113
114
115
116 If you want to allow all domains to execute in fips_mode, you must turn
117 on the fips_mode boolean. Enabled by default.
118
119 setsebool -P fips_mode 1
120
121
122
123 If you want to enable reading of urandom for all domains, you must turn
124 on the global_ssp boolean. Disabled by default.
125
126 setsebool -P global_ssp 1
127
128
129
130 If you want to allow confined applications to run with kerberos, you
131 must turn on the kerberos_enabled boolean. Enabled by default.
132
133 setsebool -P kerberos_enabled 1
134
135
136
137 If you want to allow system to run with NIS, you must turn on the
138 nis_enabled boolean. Disabled by default.
139
140 setsebool -P nis_enabled 1
141
142
143
144 If you want to allow confined applications to use nscd shared memory,
145 you must turn on the nscd_use_shm boolean. Disabled by default.
146
147 setsebool -P nscd_use_shm 1
148
149
150
151 If you want to support ecryptfs home directories, you must turn on the
152 use_ecryptfs_home_dirs boolean. Disabled by default.
153
154 setsebool -P use_ecryptfs_home_dirs 1
155
156
157
158 If you want to support fusefs home directories, you must turn on the
159 use_fusefs_home_dirs boolean. Disabled by default.
160
161 setsebool -P use_fusefs_home_dirs 1
162
163
164
165 If you want to support NFS home directories, you must turn on the
166 use_nfs_home_dirs boolean. Disabled by default.
167
168 setsebool -P use_nfs_home_dirs 1
169
170
171
172 If you want to support SAMBA home directories, you must turn on the
173 use_samba_home_dirs boolean. Disabled by default.
174
175 setsebool -P use_samba_home_dirs 1
176
177
178
180 The SELinux process type system_dbusd_t can manage files labeled with
181 the following file types. The paths listed are the default paths for
182 these file types. Note the processes UID still need to have DAC per‐
183 missions.
184
185 security_t
186
187 /selinux
188
189 system_dbusd_tmp_t
190
191
192 system_dbusd_var_run_t
193
194 /var/run/dbus(/.*)?
195 /var/named/chroot/var/run/dbus(/.*)?
196
197 systemd_passwd_var_run_t
198
199 /var/run/systemd/ask-password(/.*)?
200 /var/run/systemd/ask-password-block(/.*)?
201
202
204 SELinux requires files to have an extended attribute to define the file
205 type.
206
207 You can see the context of a file using the -Z option to ls
208
209 Policy governs the access confined processes have to these files.
210 SELinux system_dbusd policy is very flexible allowing users to setup
211 their system_dbusd processes in as secure a method as possible.
212
213 STANDARD FILE CONTEXT
214
215 SELinux defines the file context types for the system_dbusd, if you
216 wanted to store files with these types in a diffent paths, you need to
217 execute the semanage command to sepecify alternate labeling and then
218 use restorecon to put the labels on disk.
219
220 semanage fcontext -a -t system_dbusd_var_run_t '/srv/mysys‐
221 tem_dbusd_content(/.*)?'
222 restorecon -R -v /srv/mysystem_dbusd_content
223
224 Note: SELinux often uses regular expressions to specify labels that
225 match multiple files.
226
227 The following file types are defined for system_dbusd:
228
229
230
231 system_dbusd_tmp_t
232
233 - Set files with the system_dbusd_tmp_t type, if you want to store sys‐
234 tem dbusd temporary files in the /tmp directories.
235
236
237
238 system_dbusd_var_lib_t
239
240 - Set files with the system_dbusd_var_lib_t type, if you want to store
241 the system dbusd files under the /var/lib directory.
242
243
244 Paths:
245 /var/lib/dbus(/.*)?, /var/cache/ibus(/.*)?
246
247
248 system_dbusd_var_run_t
249
250 - Set files with the system_dbusd_var_run_t type, if you want to store
251 the system dbusd files under the /run or /var/run directory.
252
253
254 Paths:
255 /var/run/dbus(/.*)?, /var/named/chroot/var/run/dbus(/.*)?
256
257
258 Note: File context can be temporarily modified with the chcon command.
259 If you want to permanently change the file context you need to use the
260 semanage fcontext command. This will modify the SELinux labeling data‐
261 base. You will need to use restorecon to apply the labels.
262
263
265 semanage fcontext can also be used to manipulate default file context
266 mappings.
267
268 semanage permissive can also be used to manipulate whether or not a
269 process type is permissive.
270
271 semanage module can also be used to enable/disable/install/remove pol‐
272 icy modules.
273
274 semanage boolean can also be used to manipulate the booleans
275
276
277 system-config-selinux is a GUI tool available to customize SELinux pol‐
278 icy settings.
279
280
282 This manual page was auto-generated using sepolicy manpage .
283
284
286 selinux(8), system_dbusd(8), semanage(8), restorecon(8), chcon(1),
287 sepolicy(8) , setsebool(8)
288
289
290
291system_dbusd 19-04-25 system_dbusd_selinux(8)