1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Disabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93
94       If you want to allow regular users direct dri device access,  you  must
95       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
96       default.
97
98       setsebool -P selinuxuser_direct_dri_enabled 1
99
100
101
102       If you want to allows clients to write to the X  server  shared  memory
103       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
104       abled by default.
105
106       setsebool -P xserver_clients_write_xshm 1
107
108
109

MANAGED FILES

111       The SELinux process type tvtime_t can manage  files  labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       cifs_t
116
117
118       ecryptfs_t
119
120            /home/[^/]+/.Private(/.*)?
121            /home/[^/]+/.ecryptfs(/.*)?
122
123       fusefs_t
124
125            /var/run/user/[^/]*/gvfs
126
127       nfs_t
128
129
130       tvtime_home_t
131
132            /home/[^/]+/.tvtime(/.*)?
133
134       tvtime_tmp_t
135
136
137       tvtime_tmpfs_t
138
139
140       user_fonts_cache_t
141
142            /root/.fontconfig(/.*)?
143            /root/.fonts/auto(/.*)?
144            /root/.fonts.cache-.*
145            /root/.cache/fontconfig(/.*)?
146            /home/[^/]+/.fontconfig(/.*)?
147            /home/[^/]+/.fonts/auto(/.*)?
148            /home/[^/]+/.fonts.cache-.*
149            /home/[^/]+/.cache/fontconfig(/.*)?
150
151       xserver_tmpfs_t
152
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux tvtime policy is very flexible allowing users  to  setup  their
163       tvtime processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the tvtime, if you wanted to
168       store files with these types in a diffent paths, you  need  to  execute
169       the  semanage  command  to  sepecify  alternate  labeling  and then use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
173       restorecon -R -v /srv/mytvtime_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for tvtime:
179
180
181
182       tvtime_exec_t
183
184       -  Set  files with the tvtime_exec_t type, if you want to transition an
185       executable to the tvtime_t domain.
186
187
188
189       tvtime_home_t
190
191       - Set files with the tvtime_home_t type, if you want  to  store  tvtime
192       files in the users home directory.
193
194
195
196       tvtime_tmp_t
197
198       -  Set  files  with  the tvtime_tmp_t type, if you want to store tvtime
199       temporary files in the /tmp directories.
200
201
202
203       tvtime_tmpfs_t
204
205       - Set files with the tvtime_tmpfs_t type, if you want to  store  tvtime
206       files on a tmpfs file system.
207
208
209
210       Note:  File context can be temporarily modified with the chcon command.
211       If you want to permanently change the file context you need to use  the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage fcontext can also be used to manipulate default  file  context
218       mappings.
219
220       semanage  permissive  can  also  be used to manipulate whether or not a
221       process type is permissive.
222
223       semanage module can also be used to enable/disable/install/remove  pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), tvtime(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
239       icy(8), setsebool(8)
240
241
242
243tvtime                             19-12-02                  tvtime_selinux(8)
Impressum