1cvs_script_selinux(8)      SELinux Policy cvs_script     cvs_script_selinux(8)
2
3
4

NAME

6       cvs_script_selinux  - Security Enhanced Linux Policy for the cvs_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cvs_script processes  via  flexible
11       mandatory access control.
12
13       The  cvs_script  processes  execute with the cvs_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cvs_script_t
20
21
22

ENTRYPOINTS

24       The cvs_script_t SELinux type can be entered via the cvs_script_exec_t,
25       shell_exec_t, cvs_script_exec_t file types.
26
27       The default entrypoint paths for the cvs_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cvsweb.cgi,  /usr/share/cvsweb/cvsweb.cgi, /bin/d?ash,
31       /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*,
32       /bin/esh,   /bin/mksh,   /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash,
33       /bin/fish,  /bin/bash2,  /usr/bin/esh,  /usr/bin/sash,   /usr/bin/tcsh,
34       /usr/bin/yash, /usr/bin/mksh, /usr/bin/fish, /usr/bin/bash, /sbin/nolo‐
35       gin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly,
36       /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-
37       shell,         /usr/libexec/sudo/sesh,         /usr/bin/cockpit-bridge,
38       /usr/libexec/cockpit-agent,            /usr/libexec/git-core/git-shell,
39       /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       cvs_script policy is  very  flexible  allowing  users  to  setup  their
49       cvs_script processes in as secure a method as possible.
50
51       The following process types are defined for cvs_script:
52
53       cvs_script_t
54
55       Note:  semanage  permissive  -a  cvs_script_t  can  be used to make the
56       process type cvs_script_t permissive. SELinux does not deny  access  to
57       permissive  process  types,  but the AVC (SELinux denials) messages are
58       still generated.
59
60

BOOLEANS

62       SELinux  policy  is  customizable  based  on  least  access   required.
63       cvs_script  policy  is extremely flexible and has several booleans that
64       allow you to manipulate the policy and run cvs_script with the tightest
65       access possible.
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
123       httpd_enable_cgi boolean. Disabled by default.
124
125       setsebool -P httpd_enable_cgi 1
126
127
128
129       If  you  want  to  allow  system  to run with NIS, you must turn on the
130       nis_enabled boolean. Disabled by default.
131
132       setsebool -P nis_enabled 1
133
134
135

MANAGED FILES

137       The SELinux process type cvs_script_t can manage files labeled with the
138       following file types.  The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       cvs_rw_content_t
142
143
144       cvs_tmp_t
145
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux cvs_script policy is very  flexible  allowing  users  to  setup
156       their cvs_script processes in as secure a method as possible.
157
158       The following file types are defined for cvs_script:
159
160
161
162       cvs_script_exec_t
163
164       -  Set files with the cvs_script_exec_t type, if you want to transition
165       an executable to the cvs_script_t domain.
166
167
168       Paths:
169            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8), cvs_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
201       icy(8) , setsebool(8)
202
203
204
205cvs_script                         19-04-25              cvs_script_selinux(8)
Impressum