1httpd_cvs_script_selinux(S8E)Linux Policy httpd_cvs_scrhitpttpd_cvs_script_selinux(8)
2
3
4

NAME

6       httpd_cvs_script_selinux  -  Security  Enhanced  Linux  Policy  for the
7       httpd_cvs_script processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  httpd_cvs_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_cvs_script  processes  execute  with  the httpd_cvs_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_cvs_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_cvs_script_t   SELinux   type   can   be  entered  via  the
25       shell_exec_t,  httpd_cvs_script_exec_t,  httpd_cvs_script_exec_t   file
26       types.
27
28       The  default entrypoint paths for the httpd_cvs_script_t domain are the
29       following:
30
31       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
33       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
34       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
35       /usr/libexec/git-core/git-shell,           /var/www/cgi-bin/cvsweb.cgi,
36       /usr/share/cvsweb/cvsweb.cgi,              /var/www/cgi-bin/cvsweb.cgi,
37       /usr/share/cvsweb/cvsweb.cgi
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       httpd_cvs_script policy is very flexible allowing users to setup  their
47       httpd_cvs_script processes in as secure a method as possible.
48
49       The following process types are defined for httpd_cvs_script:
50
51       httpd_cvs_script_t
52
53       Note: semanage permissive -a httpd_cvs_script_t can be used to make the
54       process type  httpd_cvs_script_t  permissive.  SELinux  does  not  deny
55       access  to permissive process types, but the AVC (SELinux denials) mes‐
56       sages are still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       httpd_cvs_script  policy is extremely flexible and has several booleans
62       that allow you to manipulate the policy and run  httpd_cvs_script  with
63       the tightest access possible.
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
111       httpd_enable_cgi boolean. Enabled by default.
112
113       setsebool -P httpd_enable_cgi 1
114
115
116
117       If  you  want to allow unprivileged users to execute DDL statement, you
118       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
119
120       setsebool -P sepgsql_enable_users_ddl 1
121
122
123

MANAGED FILES

125       The SELinux process type httpd_cvs_script_t can  manage  files  labeled
126       with  the following file types.  The paths listed are the default paths
127       for these file types.  Note the processes UID still need  to  have  DAC
128       permissions.
129
130       cvs_tmp_t
131
132
133       httpd_cvs_rw_content_t
134
135
136       initrc_tmp_t
137
138
139       mnt_t
140
141            /mnt(/[^/]*)
142            /mnt(/[^/]*)?
143            /rhev(/[^/]*)?
144            /media(/[^/]*)
145            /media(/[^/]*)?
146            /etc/rhgb(/.*)?
147            /media/.hal-.*
148            /net
149            /afs
150            /rhev
151            /misc
152
153       tmp_t
154
155            /tmp
156            /usr/tmp
157            /var/tmp
158            /tmp-inst
159            /var/tmp-inst
160            /var/tmp/vi.recover
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux httpd_cvs_script policy is very flexible allowing users to set‐
171       up their httpd_cvs_script processes in as secure a method as possible.
172
173       The following file types are defined for httpd_cvs_script:
174
175
176
177       httpd_cvs_script_exec_t
178
179       - Set files with the httpd_cvs_script_exec_t type, if you want to tran‐
180       sition an executable to the httpd_cvs_script_t domain.
181
182
183       Paths:
184            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
185
186
187       Note:  File context can be temporarily modified with the chcon command.
188       If you want to permanently change the file context you need to use  the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage fcontext can also be used to manipulate default  file  context
195       mappings.
196
197       semanage  permissive  can  also  be used to manipulate whether or not a
198       process type is permissive.
199
200       semanage module can also be used to enable/disable/install/remove  pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), httpd_cvs_script(8), semanage(8), restorecon(8), chcon(1) ,
216       setsebool(8)
217
218
219
220httpd_cvs_script                   15-06-03        httpd_cvs_script_selinux(8)
Impressum