blueman_selinux man page on Pidora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Pidora logo
[printable version]

blueman_selinux(8)   blueman SELinux Policy documentation   blueman_selinux(8)

NAME
       blueman_selinux	-  Security Enhanced Linux Policy for the blueman pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  blueman  processes	 via  flexible
       mandatory access control.

NSSWITCH DOMAIN
       If  you	want  to allow users to login using a sssd serve for the blue‐
       man_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       blueman_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you want to allow system to run with NI for the blueman_t, you must
       turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux blueman policy is very flexible allowing users to  setup	 their
       blueman processes in as secure a method as possible.

       The following file types are defined for blueman:

       blueman_exec_t

       -  Set files with the blueman_exec_t type, if you want to transition an
       executable to the blueman_t domain.

       blueman_var_lib_t

       - Set files with the blueman_var_lib_t type, if you want to  store  the
       blueman files under the /var/lib directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       blueman policy is very flexible allowing users to setup	their  blueman
       processes in as secure a method as possible.

       The following process types are defined for blueman:

       blueman_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), blueman(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		    blueman		    blueman_selinux(8)
[top]

List of man pages available for Pidora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net