1blueman_selinux(8)          SELinux Policy blueman          blueman_selinux(8)
2
3
4

NAME

6       blueman_selinux  -  Security Enhanced Linux Policy for the blueman pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  blueman  processes  via  flexible
11       mandatory access control.
12
13       The  blueman processes execute with the blueman_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep blueman_t
20
21
22

ENTRYPOINTS

24       The  blueman_t  SELinux type can be entered via the blueman_exec_t file
25       type.
26
27       The default entrypoint paths for the blueman_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/blueman-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       blueman  policy  is very flexible allowing users to setup their blueman
40       processes in as secure a method as possible.
41
42       The following process types are defined for blueman:
43
44       blueman_t
45
46       Note: semanage permissive -a blueman_t can be used to make the  process
47       type  blueman_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  blueman
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run blueman with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to allow xguest to use blue tooth devices, you must turn on
171       the xguest_use_bluetooth boolean. Enabled by default.
172
173       setsebool -P xguest_use_bluetooth 1
174
175
176

MANAGED FILES

178       The  SELinux  process  type blueman_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       blueman_var_lib_t
183
184            /var/lib/blueman(/.*)?
185
186       blueman_var_run_t
187
188
189       cluster_conf_t
190
191            /etc/cluster(/.*)?
192
193       cluster_var_lib_t
194
195            /var/lib/pcsd(/.*)?
196            /var/lib/cluster(/.*)?
197            /var/lib/openais(/.*)?
198            /var/lib/pengine(/.*)?
199            /var/lib/corosync(/.*)?
200            /usr/lib/heartbeat(/.*)?
201            /var/lib/heartbeat(/.*)?
202            /var/lib/pacemaker(/.*)?
203
204       cluster_var_run_t
205
206            /var/run/crm(/.*)?
207            /var/run/cman_.*
208            /var/run/rsctmp(/.*)?
209            /var/run/aisexec.*
210            /var/run/heartbeat(/.*)?
211            /var/run/corosync-qnetd(/.*)?
212            /var/run/corosync-qdevice(/.*)?
213            /var/run/cpglockd.pid
214            /var/run/corosync.pid
215            /var/run/rgmanager.pid
216            /var/run/cluster/rgmanager.sk
217
218       root_t
219
220            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
221            /
222            /initrd
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy governs the access  confined  processes  have  to  these  files.
232       SELinux  blueman  policy is very flexible allowing users to setup their
233       blueman processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux defines the file context types for the blueman, if  you  wanted
238       to store files with these types in a diffent paths, you need to execute
239       the semanage command  to  sepecify  alternate  labeling  and  then  use
240       restorecon to put the labels on disk.
241
242       semanage   fcontext   -a   -t   blueman_var_run_t  '/srv/myblueman_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/myblueman_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for blueman:
250
251
252
253       blueman_exec_t
254
255       -  Set files with the blueman_exec_t type, if you want to transition an
256       executable to the blueman_t domain.
257
258
259
260       blueman_var_lib_t
261
262       - Set files with the blueman_var_lib_t type, if you want to  store  the
263       blueman files under the /var/lib directory.
264
265
266
267       blueman_var_run_t
268
269       -  Set  files with the blueman_var_run_t type, if you want to store the
270       blueman files under the /run or /var/run directory.
271
272
273
274       Note: File context can be temporarily modified with the chcon  command.
275       If  you want to permanently change the file context you need to use the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage  fcontext  can also be used to manipulate default file context
282       mappings.
283
284       semanage permissive can also be used to manipulate  whether  or  not  a
285       process type is permissive.
286
287       semanage  module can also be used to enable/disable/install/remove pol‐
288       icy modules.
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8),  blueman(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
303       icy(8) , setsebool(8)
304
305
306
307blueman                            19-04-25                 blueman_selinux(8)
Impressum