1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93
94       If you want to allow regular users direct dri device access,  you  must
95       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
96
97       setsebool -P selinuxuser_direct_dri_enabled 1
98
99
100
101       If  you  want  to allows clients to write to the X server shared memory
102       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
103       abled by default.
104
105       setsebool -P xserver_clients_write_xshm 1
106
107
108

MANAGED FILES

110       The  SELinux  process  type  tvtime_t can manage files labeled with the
111       following file types.  The paths listed are the default paths for these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       cifs_t
115
116
117       ecryptfs_t
118
119            /home/[^/]+/.Private(/.*)?
120            /home/[^/]+/.ecryptfs(/.*)?
121
122       fusefs_t
123
124            /var/run/user/[^/]*/gvfs
125
126       nfs_t
127
128
129       tvtime_home_t
130
131            /home/[^/]+/.tvtime(/.*)?
132
133       tvtime_tmp_t
134
135
136       tvtime_tmpfs_t
137
138
139       user_fonts_cache_t
140
141            /root/.fontconfig(/.*)?
142            /root/.fonts/auto(/.*)?
143            /root/.fonts.cache-.*
144            /root/.cache/fontconfig(/.*)?
145            /home/[^/]+/.fontconfig(/.*)?
146            /home/[^/]+/.fonts/auto(/.*)?
147            /home/[^/]+/.fonts.cache-.*
148            /home/[^/]+/.cache/fontconfig(/.*)?
149
150       xserver_tmpfs_t
151
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux  tvtime  policy  is very flexible allowing users to setup their
162       tvtime processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the tvtime, if you wanted to
167       store  files  with  these types in a diffent paths, you need to execute
168       the semanage command  to  sepecify  alternate  labeling  and  then  use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
172       restorecon -R -v /srv/mytvtime_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for tvtime:
178
179
180
181       tvtime_exec_t
182
183       - Set files with the tvtime_exec_t type, if you want to  transition  an
184       executable to the tvtime_t domain.
185
186
187
188       tvtime_home_t
189
190       -  Set  files  with the tvtime_home_t type, if you want to store tvtime
191       files in the users home directory.
192
193
194
195       tvtime_tmp_t
196
197       - Set files with the tvtime_tmp_t type, if you  want  to  store  tvtime
198       temporary files in the /tmp directories.
199
200
201
202       tvtime_tmpfs_t
203
204       -  Set  files with the tvtime_tmpfs_t type, if you want to store tvtime
205       files on a tmpfs file system.
206
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8),  tvtime(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
238       icy(8), setsebool(8)
239
240
241
242tvtime                             19-06-18                  tvtime_selinux(8)
Impressum