1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you want to allow sysadm to debug or ptrace all processes, you must
66       turn on the allow_ptrace boolean. Disabled by default.
67
68       setsebool -P allow_ptrace 1
69
70
71
72       If you want to allows clients to write to the X  server  shared  memory
73       segments,  you  must  turn on the allow_write_xshm boolean. Disabled by
74       default.
75
76       setsebool -P allow_write_xshm 1
77
78
79
80       If you want to allow all domains to have the kernel load  modules,  you
81       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
82       default.
83
84       setsebool -P domain_kernel_load_modules 1
85
86
87
88       If you want to allow all domains to execute in fips_mode, you must turn
89       on the fips_mode boolean. Enabled by default.
90
91       setsebool -P fips_mode 1
92
93
94
95       If you want to enable reading of urandom for all domains, you must turn
96       on the global_ssp boolean. Disabled by default.
97
98       setsebool -P global_ssp 1
99
100
101
102       If you want to support NFS home  directories,  you  must  turn  on  the
103       use_nfs_home_dirs boolean. Disabled by default.
104
105       setsebool -P use_nfs_home_dirs 1
106
107
108
109       If  you  want  to  support SAMBA home directories, you must turn on the
110       use_samba_home_dirs boolean. Disabled by default.
111
112       setsebool -P use_samba_home_dirs 1
113
114
115
116       If you want to support X userspace object manager, you must turn on the
117       xserver_object_manager boolean. Disabled by default.
118
119       setsebool -P xserver_object_manager 1
120
121
122

MANAGED FILES

124       The  SELinux  process  type  tvtime_t can manage files labeled with the
125       following file types.  The paths listed are the default paths for these
126       file types.  Note the processes UID still need to have DAC permissions.
127
128       cifs_t
129
130
131       initrc_tmp_t
132
133
134       mnt_t
135
136            /mnt(/[^/]*)
137            /mnt(/[^/]*)?
138            /rhev(/[^/]*)?
139            /media(/[^/]*)
140            /media(/[^/]*)?
141            /etc/rhgb(/.*)?
142            /media/.hal-.*
143            /net
144            /afs
145            /rhev
146            /misc
147
148       nfs_t
149
150
151       tmp_t
152
153            /tmp
154            /usr/tmp
155            /var/tmp
156            /tmp-inst
157            /var/tmp-inst
158            /var/tmp/vi.recover
159
160       tvtime_home_t
161
162
163       tvtime_tmp_t
164
165
166       tvtime_tmpfs_t
167
168
169       user_fonts_cache_t
170
171            /home/[^/]*/.fonts/auto(/.*)?
172            /home/[^/]*/.fontconfig(/.*)?
173            /home/[^/]*/.fonts.cache-.*
174            /home/staff/.fonts/auto(/.*)?
175            /home/staff/.fontconfig(/.*)?
176            /home/staff/.fonts.cache-.*
177
178       xserver_tmpfs_t
179
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy governs the access  confined  processes  have  to  these  files.
189       SELinux  tvtime  policy  is very flexible allowing users to setup their
190       tvtime processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for the tvtime, if you wanted to
195       store  files  with  these types in a diffent paths, you need to execute
196       the semanage command  to  sepecify  alternate  labeling  and  then  use
197       restorecon to put the labels on disk.
198
199       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
200       restorecon -R -v /srv/mytvtime_content
201
202       Note:  SELinux  often  uses  regular expressions to specify labels that
203       match multiple files.
204
205       The following file types are defined for tvtime:
206
207
208
209       tvtime_exec_t
210
211       - Set files with the tvtime_exec_t type, if you want to  transition  an
212       executable to the tvtime_t domain.
213
214
215
216       tvtime_home_t
217
218       -  Set  files  with the tvtime_home_t type, if you want to store tvtime
219       files in the users home directory.
220
221
222
223       tvtime_tmp_t
224
225       - Set files with the tvtime_tmp_t type, if you  want  to  store  tvtime
226       temporary files in the /tmp directories.
227
228
229
230       tvtime_tmpfs_t
231
232       -  Set  files with the tvtime_tmpfs_t type, if you want to store tvtime
233       files on a tmpfs file system.
234
235
236
237       Note: File context can be temporarily modified with the chcon  command.
238       If  you want to permanently change the file context you need to use the
239       semanage fcontext command.  This will modify the SELinux labeling data‐
240       base.  You will need to use restorecon to apply the labels.
241
242

COMMANDS

244       semanage  fcontext  can also be used to manipulate default file context
245       mappings.
246
247       semanage permissive can also be used to manipulate  whether  or  not  a
248       process type is permissive.
249
250       semanage  module can also be used to enable/disable/install/remove pol‐
251       icy modules.
252
253       semanage boolean can also be used to manipulate the booleans
254
255
256       system-config-selinux is a GUI tool available to customize SELinux pol‐
257       icy settings.
258
259

AUTHOR

261       This manual page was auto-generated using sepolicy manpage .
262
263

SEE ALSO

265       selinux(8),  tvtime(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
266       bool(8)
267
268
269
270tvtime                             15-06-03                  tvtime_selinux(8)
Impressum