system_dbusd_selinux

Section: SELinux Policy system_dbusd (8)
Updated: 19-05-26
Page Index
 

NAME

system_dbusd_selinux - Security Enhanced Linux Policy for the system_dbusd processes  

DESCRIPTION

Security-Enhanced Linux secures the system_dbusd processes via flexible mandatory access control.

The system_dbusd processes execute with the system_dbusd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep system_dbusd_t

 

ENTRYPOINTS

The system_dbusd_t SELinux type can be entered via the dbusd_exec_t file type.

The default entrypoint paths for the system_dbusd_t domain are the following:

/usr/bin/dbus-daemon(-1)?, /bin/dbus-daemon, /usr/bin/dbus-broker, /usr/bin/dbus-broker-launch, /lib/dbus-1/dbus-daemon-launch-helper, /usr/lib/dbus-1/dbus-daemon-launch-helper, /usr/libexec/dbus-1/dbus-daemon-launch-helper  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux system_dbusd policy is very flexible allowing users to setup their system_dbusd processes in as secure a method as possible.

The following process types are defined for system_dbusd:

system_dbusd_t

Note: semanage permissive -a system_dbusd_t can be used to make the process type system_dbusd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. system_dbusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run system_dbusd with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type system_dbusd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


security_t

        /selinux


system_dbusd_tmp_t


system_dbusd_tmpfs_t


system_dbusd_var_run_t

        /var/run/dbus(/.*)?

       /var/named/chroot/var/run/dbus(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux system_dbusd policy is very flexible allowing users to setup their system_dbusd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the system_dbusd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t system_dbusd_var_run_t '/srv/mysystem_dbusd_content(/.*)?'
restorecon -R -v /srv/mysystem_dbusd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for system_dbusd:

system_dbusd_tmp_t

- Set files with the system_dbusd_tmp_t type, if you want to store system dbusd temporary files in the /tmp directories.

system_dbusd_tmpfs_t

- Set files with the system_dbusd_tmpfs_t type, if you want to store system dbusd files on a tmpfs file system.

system_dbusd_var_lib_t

- Set files with the system_dbusd_var_lib_t type, if you want to store the system dbusd files under the /var/lib directory.


Paths:
/var/lib/dbus(/.*)?, /var/cache/ibus(/.*)?

system_dbusd_var_run_t

- Set files with the system_dbusd_var_run_t type, if you want to store the system dbusd files under the /run or /var/run directory.


Paths:
/var/run/dbus(/.*)?, /var/named/chroot/var/run/dbus(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), system_dbusd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO