1tvtime_selinux(8)            SELinux Policy tvtime           tvtime_selinux(8)
2
3
4

NAME

6       tvtime_selinux  -  Security  Enhanced  Linux Policy for the tvtime pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  tvtime  processes  via  flexible
11       mandatory access control.
12
13       The  tvtime  processes  execute with the tvtime_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep tvtime_t
20
21
22

ENTRYPOINTS

24       The  tvtime_t  SELinux  type  can be entered via the tvtime_exec_t file
25       type.
26
27       The default entrypoint paths for the tvtime_t domain are the following:
28
29       /usr/bin/tvtime
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       tvtime policy is very flexible allowing users  to  setup  their  tvtime
39       processes in as secure a method as possible.
40
41       The following process types are defined for tvtime:
42
43       tvtime_t
44
45       Note:  semanage  permissive -a tvtime_t can be used to make the process
46       type tvtime_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   tvtime
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run tvtime with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71
72       If you want to allow regular users direct dri device access,  you  must
73       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
74
75       setsebool -P selinuxuser_direct_dri_enabled 1
76
77
78
79       If  you  want  to allows clients to write to the X server shared memory
80       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
81       abled by default.
82
83       setsebool -P xserver_clients_write_xshm 1
84
85
86

MANAGED FILES

88       The  SELinux  process  type  tvtime_t can manage files labeled with the
89       following file types.  The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cifs_t
93
94
95       ecryptfs_t
96
97            /home/[^/]+/.Private(/.*)?
98            /home/[^/]+/.ecryptfs(/.*)?
99
100       fusefs_t
101
102            /var/run/user/[0-9]+/gvfs
103
104       krb5_host_rcache_t
105
106            /var/tmp/krb5_0.rcache2
107            /var/cache/krb5rcache(/.*)?
108            /var/tmp/nfs_0
109            /var/tmp/DNS_25
110            /var/tmp/host_0
111            /var/tmp/imap_0
112            /var/tmp/HTTP_23
113            /var/tmp/HTTP_48
114            /var/tmp/ldap_55
115            /var/tmp/ldap_487
116            /var/tmp/ldapmap1_0
117
118       nfs_t
119
120
121       tvtime_tmp_t
122
123
124       tvtime_tmpfs_t
125
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy governs the access  confined  processes  have  to  these  files.
135       SELinux  tvtime  policy  is very flexible allowing users to setup their
136       tvtime processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for the tvtime, if you wanted to
141       store  files  with  these types in a diffent paths, you need to execute
142       the semanage command to specify alternate labeling  and  then  use  re‐
143       storecon to put the labels on disk.
144
145       semanage fcontext -a -t tvtime_tmpfs_t '/srv/mytvtime_content(/.*)?'
146       restorecon -R -v /srv/mytvtime_content
147
148       Note:  SELinux  often  uses  regular expressions to specify labels that
149       match multiple files.
150
151       The following file types are defined for tvtime:
152
153
154
155       tvtime_exec_t
156
157       - Set files with the tvtime_exec_t type, if you want to  transition  an
158       executable to the tvtime_t domain.
159
160
161
162       tvtime_home_t
163
164       -  Set  files  with the tvtime_home_t type, if you want to store tvtime
165       files in the users home directory.
166
167
168
169       tvtime_tmp_t
170
171       - Set files with the tvtime_tmp_t type, if you  want  to  store  tvtime
172       temporary files in the /tmp directories.
173
174
175
176       tvtime_tmpfs_t
177
178       -  Set  files with the tvtime_tmpfs_t type, if you want to store tvtime
179       files on a tmpfs file system.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  tvtime(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
212       icy(8), setsebool(8)
213
214
215
216tvtime                             22-05-27                  tvtime_selinux(8)
Impressum