1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to deny any process from ptracing or  debugging  any  other
67       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
68       default.
69
70       setsebool -P deny_ptrace 1
71
72
73
74       If you want to allow any process  to  mmap  any  file  on  system  with
75       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
76       ean. Enabled by default.
77
78       setsebool -P domain_can_mmap_files 1
79
80
81
82       If you want to allow all domains write to kmsg_device, while kernel  is
83       executed  with  systemd.log_target=kmsg parameter, you must turn on the
84       domain_can_write_kmsg boolean. Disabled by default.
85
86       setsebool -P domain_can_write_kmsg 1
87
88
89
90       If you want to allow all domains to use other domains file descriptors,
91       you must turn on the domain_fd_use boolean. Enabled by default.
92
93       setsebool -P domain_fd_use 1
94
95
96
97       If  you  want to allow all domains to have the kernel load modules, you
98       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
99       default.
100
101       setsebool -P domain_kernel_load_modules 1
102
103
104
105       If you want to allow all domains to execute in fips_mode, you must turn
106       on the fips_mode boolean. Enabled by default.
107
108       setsebool -P fips_mode 1
109
110
111
112       If you want to enable reading of urandom for all domains, you must turn
113       on the global_ssp boolean. Disabled by default.
114
115       setsebool -P global_ssp 1
116
117
118
119       If  you  want  to allow confined applications to run with kerberos, you
120       must turn on the kerberos_enabled boolean. Enabled by default.
121
122       setsebool -P kerberos_enabled 1
123
124
125
126       If you want to allow system to run with  NIS,  you  must  turn  on  the
127       nis_enabled boolean. Disabled by default.
128
129       setsebool -P nis_enabled 1
130
131
132
133       If  you  want to allow confined applications to use nscd shared memory,
134       you must turn on the nscd_use_shm boolean. Disabled by default.
135
136       setsebool -P nscd_use_shm 1
137
138
139
140       If you want to allow regular users direct dri device access,  you  must
141       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
142
143       setsebool -P selinuxuser_direct_dri_enabled 1
144
145
146
147       If  you want to support ecryptfs home directories, you must turn on the
148       use_ecryptfs_home_dirs boolean. Disabled by default.
149
150       setsebool -P use_ecryptfs_home_dirs 1
151
152
153
154       If you want to support fusefs home directories, you must  turn  on  the
155       use_fusefs_home_dirs boolean. Disabled by default.
156
157       setsebool -P use_fusefs_home_dirs 1
158
159
160
161       If  you  want  to  support  NFS  home directories, you must turn on the
162       use_nfs_home_dirs boolean. Disabled by default.
163
164       setsebool -P use_nfs_home_dirs 1
165
166
167
168       If you want to support SAMBA home directories, you  must  turn  on  the
169       use_samba_home_dirs boolean. Disabled by default.
170
171       setsebool -P use_samba_home_dirs 1
172
173
174
175       If  you  want  to allows clients to write to the X server shared memory
176       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
177       abled by default.
178
179       setsebool -P xserver_clients_write_xshm 1
180
181
182
183       If you want to support X userspace object manager, you must turn on the
184       xserver_object_manager boolean. Enabled by default.
185
186       setsebool -P xserver_object_manager 1
187
188
189

MANAGED FILES

191       The SELinux process type tvtime_t can manage  files  labeled  with  the
192       following file types.  The paths listed are the default paths for these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       cifs_t
196
197
198       ecryptfs_t
199
200            /home/[^/]+/.Private(/.*)?
201            /home/[^/]+/.ecryptfs(/.*)?
202
203       fusefs_t
204
205            /var/run/user/[^/]*/gvfs
206
207       nfs_t
208
209
210       tvtime_home_t
211
212            /home/[^/]+/.tvtime(/.*)?
213
214       tvtime_tmp_t
215
216
217       tvtime_tmpfs_t
218
219
220       user_fonts_cache_t
221
222            /root/.fontconfig(/.*)?
223            /root/.fonts/auto(/.*)?
224            /root/.fonts.cache-.*
225            /home/[^/]+/.fontconfig(/.*)?
226            /home/[^/]+/.fonts/auto(/.*)?
227            /home/[^/]+/.fonts.cache-.*
228
229       xserver_tmpfs_t
230
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy  governs  the  access  confined  processes  have to these files.
240       SELinux tvtime policy is very flexible allowing users  to  setup  their
241       tvtime processes in as secure a method as possible.
242
243       STANDARD FILE CONTEXT
244
245       SELinux defines the file context types for the tvtime, if you wanted to
246       store files with these types in a diffent paths, you  need  to  execute
247       the  semanage  command  to  sepecify  alternate  labeling  and then use
248       restorecon to put the labels on disk.
249
250       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
251       restorecon -R -v /srv/mytvtime_content
252
253       Note: SELinux often uses regular expressions  to  specify  labels  that
254       match multiple files.
255
256       The following file types are defined for tvtime:
257
258
259
260       tvtime_exec_t
261
262       -  Set  files with the tvtime_exec_t type, if you want to transition an
263       executable to the tvtime_t domain.
264
265
266
267       tvtime_home_t
268
269       - Set files with the tvtime_home_t type, if you want  to  store  tvtime
270       files in the users home directory.
271
272
273
274       tvtime_tmp_t
275
276       -  Set  files  with  the tvtime_tmp_t type, if you want to store tvtime
277       temporary files in the /tmp directories.
278
279
280
281       tvtime_tmpfs_t
282
283       - Set files with the tvtime_tmpfs_t type, if you want to  store  tvtime
284       files on a tmpfs file system.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8), tvtime(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
317       icy(8) , setsebool(8)
318
319
320
321tvtime                             19-04-25                  tvtime_selinux(8)
Impressum