1system_dbusd_selinux(8)   SELinux Policy system_dbusd  system_dbusd_selinux(8)
2
3
4

NAME

6       system_dbusd_selinux  -  Security  Enhanced  Linux  Policy for the sys‐
7       tem_dbusd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_dbusd processes via flexible
11       mandatory access control.
12
13       The  system_dbusd  processes  execute  with  the system_dbusd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_dbusd_t
20
21
22

ENTRYPOINTS

24       The  system_dbusd_t  SELinux  type  can be entered via the dbusd_exec_t
25       file type.
26
27       The default entrypoint paths for the system_dbusd_t domain are the fol‐
28       lowing:
29
30       /usr/bin/dbus-daemon(-1)?,    /bin/dbus-daemon,   /usr/bin/dbus-broker,
31       /usr/bin/dbus-broker-launch,     /lib/dbus-1/dbus-daemon-launch-helper,
32       /usr/lib/dbus-1/dbus-daemon-launch-helper,    /usr/libexec/dbus-1/dbus-
33       daemon-launch-helper
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       system_dbusd policy is very flexible allowing users to setup their sys‐
43       tem_dbusd processes in as secure a method as possible.
44
45       The following process types are defined for system_dbusd:
46
47       system_dbusd_t
48
49       Note:  semanage  permissive  -a  system_dbusd_t can be used to make the
50       process type system_dbusd_t permissive. SELinux does not deny access to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   sys‐
57       tem_dbusd  policy  is  extremely flexible and has several booleans that
58       allow you to manipulate the policy and run system_dbusd with the tight‐
59       est access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The  SELinux  process type system_dbusd_t can manage files labeled with
101       the following file types.  The paths listed are the default  paths  for
102       these  file  types.  Note the processes UID still need to have DAC per‐
103       missions.
104
105       security_t
106
107            /selinux
108
109       system_dbusd_tmp_t
110
111
112       system_dbusd_tmpfs_t
113
114
115       system_dbusd_var_run_t
116
117            /var/run/dbus(/.*)?
118            /var/named/chroot/var/run/dbus(/.*)?
119
120       systemd_passwd_var_run_t
121
122            /var/run/systemd/ask-password(/.*)?
123            /var/run/systemd/ask-password-block(/.*)?
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy  governs  the  access  confined  processes  have to these files.
133       SELinux system_dbusd policy is very flexible allowing  users  to  setup
134       their system_dbusd processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux  defines  the  file  context types for the system_dbusd, if you
139       wanted to store files with these types in a diffent paths, you need  to
140       execute  the  semanage  command to sepecify alternate labeling and then
141       use restorecon to put the labels on disk.
142
143       semanage   fcontext   -a   -t    system_dbusd_var_run_t    '/srv/mysys‐
144       tem_dbusd_content(/.*)?'
145       restorecon -R -v /srv/mysystem_dbusd_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for system_dbusd:
151
152
153
154       system_dbusd_tmp_t
155
156       - Set files with the system_dbusd_tmp_t type, if you want to store sys‐
157       tem dbusd temporary files in the /tmp directories.
158
159
160
161       system_dbusd_tmpfs_t
162
163       -  Set  files  with the system_dbusd_tmpfs_t type, if you want to store
164       system dbusd files on a tmpfs file system.
165
166
167
168       system_dbusd_var_lib_t
169
170       - Set files with the system_dbusd_var_lib_t type, if you want to  store
171       the system dbusd files under the /var/lib directory.
172
173
174       Paths:
175            /var/lib/dbus(/.*)?, /var/cache/ibus(/.*)?
176
177
178       system_dbusd_var_run_t
179
180       -  Set files with the system_dbusd_var_run_t type, if you want to store
181       the system dbusd files under the /run or /var/run directory.
182
183
184       Paths:
185            /var/run/dbus(/.*)?, /var/named/chroot/var/run/dbus(/.*)?
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),   system_dbusd(8),  semanage(8),  restorecon(8),  chcon(1),
217       sepolicy(8), setsebool(8)
218
219
220
221system_dbusd                       19-10-08            system_dbusd_selinux(8)
Impressum