selinux-policy/refpolicy/policy/global_tunables
2005-06-16 20:34:57 +00:00

106 lines
3.0 KiB
Plaintext

## <tunable name="allow_execmem" dftval="false">
## Allow execution of anonymous mappings, e.g. executable stack.
## </tunable>
gen_tunable(allow_execmem,false)
## <tunable name="allow_execmod" dftval="false">
## Support Share libraries with text relocations
## </tunable>
gen_tunable(allow_execmod,false)
## <tunable name="allow_gpg_execstack" dftval="false">
## Allow gpg executable stack
## </tunable>
gen_tunable(allow_gpg_execstack,false)
## <tunable name="allow_kerberos" dftval="false">
## Allow system to run with kerberos
## </tunable>
gen_tunable(allow_kerberos,false)
## <tunable name="allow_ypbind" dftval="false">
## Allow system to run with NIS
## </tunable>
gen_tunable(allow_ypbind,false)
## <tunable name="cron_can_relabel" dftval="false">
## Allow system cron jobs to relabel filesystem
## for restoring file contexts.
## </tunable>
gen_tunable(cron_can_relabel,false)
## <tunable name="fcron_crond" dftval="false">
## Enable extra rules in the cron domain
## to support fcron.
## </tunable>
gen_tunable(fcron_crond,false)
## <tunable name="read_default_t" dftval="false">
## Allow reading of default_t files.
## </tunable>
gen_tunable(read_default_t,false)
## <tunable name="staff_read_sysadm_file" dftval="false">
## Allow staff_r users to search the sysadm home
## dir and read files (such as ~/.bashrc)
## </tunable>
gen_tunable(staff_read_sysadm_file,false)
## <tunable name="use_dns" dftval="false">
## Allow the use of DNS for name resolution.
## </tunable>
gen_tunable(use_dns,false)
## <tunable name="use_nfs_home_dirs" dftval="false">
## Support NFS home directories
## </tunable>
gen_tunable(use_nfs_home_dirs,false)
## <tunable name="use_samba_home_dirs" dftval="false">
## Support SAMBA home directories
## </tunable>
gen_tunable(use_samba_home_dirs,false)
## <tunable name="user_direct_mouse" dftval="false">
## Allow regular users direct mouse access
## </tunable>
gen_tunable(user_direct_mouse,false)
## <tunable name="user_dmesg" dftval="false">
## Allow users to read system messages.
## </tunable>
gen_tunable(user_dmesg,false)
## <tunable name="user_net_control" dftval="false">
## Allow users to control network interfaces
## (also needs USERCTL=true)
## </tunable>
gen_tunable(user_net_control,false)
## <tunable name="user_ping" dftval="false">
## Control users use of ping and traceroute
## </tunable>
gen_tunable(user_ping,false)
## <tunable name="user_rw_noexattrfile" dftval="false">
## Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)
## </tunable>
gen_tunable(user_rw_noexattrfile,false)
## <tunable name="user_rw_usb" dftval="false">
## Allow users to rw usb devices
## </tunable>
gen_tunable(user_rw_usb,false)
## <tunable name="user_tcp_server" dftval="false">
## Allow users to run TCP servers (bind to ports and accept connection from
## the same domain and outside users) disabling this forces FTP passive mode
## and may change other protocols.
## </tunable>
gen_tunable(user_tcp_server,false)
## <tunable name="user_ttyfile_stat" dftval="false">
## Allow w to display everyone
## </tunable>
gen_tunable(user_ttyfile_stat,false)