1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71
72       If you want to allow regular users direct dri device access,  you  must
73       turn   on   the  selinuxuser_direct_dri_enabled  boolean.  Disabled  by
74       default.
75
76       setsebool -P selinuxuser_direct_dri_enabled 1
77
78
79
80       If you want to allows clients to write to the X  server  shared  memory
81       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
82       abled by default.
83
84       setsebool -P xserver_clients_write_xshm 1
85
86
87

MANAGED FILES

89       The SELinux process type tvtime_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cifs_t
94
95
96       ecryptfs_t
97
98            /home/[^/]+/.Private(/.*)?
99            /home/[^/]+/.ecryptfs(/.*)?
100
101       fusefs_t
102
103            /var/run/user/[^/]*/gvfs
104
105       nfs_t
106
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy  governs  the  access  confined  processes  have to these files.
116       SELinux tvtime policy is very flexible allowing users  to  setup  their
117       tvtime processes in as secure a method as possible.
118
119       STANDARD FILE CONTEXT
120
121       SELinux defines the file context types for the tvtime, if you wanted to
122       store files with these types in a diffent paths, you  need  to  execute
123       the  semanage  command  to  sepecify  alternate  labeling  and then use
124       restorecon to put the labels on disk.
125
126       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
127       restorecon -R -v /srv/mytvtime_content
128
129       Note: SELinux often uses regular expressions  to  specify  labels  that
130       match multiple files.
131
132       The following file types are defined for tvtime:
133
134
135
136       tvtime_exec_t
137
138       -  Set  files with the tvtime_exec_t type, if you want to transition an
139       executable to the tvtime_t domain.
140
141
142
143       tvtime_home_t
144
145       - Set files with the tvtime_home_t type, if you want  to  store  tvtime
146       files in the users home directory.
147
148
149
150       tvtime_tmp_t
151
152       -  Set  files  with  the tvtime_tmp_t type, if you want to store tvtime
153       temporary files in the /tmp directories.
154
155
156
157       tvtime_tmpfs_t
158
159       - Set files with the tvtime_tmpfs_t type, if you want to  store  tvtime
160       files on a tmpfs file system.
161
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), tvtime(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
193       icy(8), setsebool(8)
194
195
196
197tvtime                             20-05-05                  tvtime_selinux(8)
Impressum