1cvs_selinux(8)                SELinux Policy cvs                cvs_selinux(8)
2
3
4

NAME

6       cvs_selinux - Security Enhanced Linux Policy for the cvs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the cvs processes via flexible manda‐
10       tory access control.
11
12       The cvs processes execute with the cvs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cvs_t
19
20
21

ENTRYPOINTS

23       The cvs_t SELinux type can be entered via the cvs_exec_t file type.
24
25       The default entrypoint paths for the cvs_t domain are the following:
26
27       /usr/bin/cvs
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cvs policy is very flexible allowing users to setup their cvs processes
37       in as secure a method as possible.
38
39       The following process types are defined for cvs:
40
41       cvs_t, cvs_script_t
42
43       Note: semanage permissive -a cvs_t can be used to make the process type
44       cvs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  cvs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run cvs with the tightest access possible.
52
53
54
55       If  you  want  to determine whether cvs can read shadow password files,
56       you must turn on the cvs_read_shadow boolean. Disabled by default.
57
58       setsebool -P cvs_read_shadow 1
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171

PORT TYPES

173       SELinux defines port types to represent TCP and UDP ports.
174
175       You can see the types associated with a port  by  using  the  following
176       command:
177
178       semanage port -l
179
180
181       Policy  governs  the  access  confined  processes  have to these ports.
182       SELinux cvs policy is very flexible allowing users to setup  their  cvs
183       processes in as secure a method as possible.
184
185       The following port types are defined for cvs:
186
187
188       cvs_port_t
189
190
191
192       Default Defined Ports:
193                 tcp 2401
194                 udp 2401
195

MANAGED FILES

197       The  SELinux  process type cvs_t can manage files labeled with the fol‐
198       lowing file types.  The paths listed are the default  paths  for  these
199       file types.  Note the processes UID still need to have DAC permissions.
200
201       cluster_conf_t
202
203            /etc/cluster(/.*)?
204
205       cluster_var_lib_t
206
207            /var/lib/pcsd(/.*)?
208            /var/lib/cluster(/.*)?
209            /var/lib/openais(/.*)?
210            /var/lib/pengine(/.*)?
211            /var/lib/corosync(/.*)?
212            /usr/lib/heartbeat(/.*)?
213            /var/lib/heartbeat(/.*)?
214            /var/lib/pacemaker(/.*)?
215
216       cluster_var_run_t
217
218            /var/run/crm(/.*)?
219            /var/run/cman_.*
220            /var/run/rsctmp(/.*)?
221            /var/run/aisexec.*
222            /var/run/heartbeat(/.*)?
223            /var/run/corosync-qnetd(/.*)?
224            /var/run/corosync-qdevice(/.*)?
225            /var/run/cpglockd.pid
226            /var/run/corosync.pid
227            /var/run/rgmanager.pid
228            /var/run/cluster/rgmanager.sk
229
230       cvs_data_t
231
232            /opt/cvs(/.*)?
233            /var/cvs(/.*)?
234
235       cvs_tmp_t
236
237
238       cvs_var_run_t
239
240            /var/run/cvs.pid
241
242       faillog_t
243
244            /var/log/btmp.*
245            /var/log/faillog.*
246            /var/log/tallylog.*
247            /var/run/faillock(/.*)?
248
249       root_t
250
251            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
252            /
253            /initrd
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy governs the access  confined  processes  have  to  these  files.
263       SELinux  cvs  policy is very flexible allowing users to setup their cvs
264       processes in as secure a method as possible.
265
266       STANDARD FILE CONTEXT
267
268       SELinux defines the file context types for the cvs, if  you  wanted  to
269       store  files  with  these types in a diffent paths, you need to execute
270       the semanage command  to  sepecify  alternate  labeling  and  then  use
271       restorecon to put the labels on disk.
272
273       semanage fcontext -a -t cvs_var_run_t '/srv/mycvs_content(/.*)?'
274       restorecon -R -v /srv/mycvs_content
275
276       Note:  SELinux  often  uses  regular expressions to specify labels that
277       match multiple files.
278
279       The following file types are defined for cvs:
280
281
282
283       cvs_content_t
284
285       - Set files with the cvs_content_t type, if you want to treat the files
286       as cvs content.
287
288
289
290       cvs_data_t
291
292       - Set files with the cvs_data_t type, if you want to treat the files as
293       cvs content.
294
295
296       Paths:
297            /opt/cvs(/.*)?, /var/cvs(/.*)?
298
299
300       cvs_exec_t
301
302       - Set files with the cvs_exec_t type, if you want to transition an exe‐
303       cutable to the cvs_t domain.
304
305
306
307       cvs_home_t
308
309       - Set files with the cvs_home_t type, if you want to store cvs files in
310       the users home directory.
311
312
313       Paths:
314            /root/.cvsignore, /home/[^/]+/.cvsignore
315
316
317       cvs_htaccess_t
318
319       - Set files with the cvs_htaccess_t type, if you want to treat the file
320       as a cvs access file.
321
322
323
324       cvs_initrc_exec_t
325
326       -  Set files with the cvs_initrc_exec_t type, if you want to transition
327       an executable to the cvs_initrc_t domain.
328
329
330
331       cvs_keytab_t
332
333       - Set files with the cvs_keytab_t type, if you want to treat the  files
334       as kerberos keytab files.
335
336
337
338       cvs_ra_content_t
339
340       -  Set  files  with the cvs_ra_content_t type, if you want to treat the
341       files as cvs  read/append content.
342
343
344
345       cvs_rw_content_t
346
347       - Set files with the cvs_rw_content_t type, if you want  to  treat  the
348       files as cvs read/write content.
349
350
351
352       cvs_script_exec_t
353
354       -  Set files with the cvs_script_exec_t type, if you want to transition
355       an executable to the cvs_script_t domain.
356
357
358       Paths:
359            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
360
361
362       cvs_tmp_t
363
364       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
365       files in the /tmp directories.
366
367
368
369       cvs_var_run_t
370
371       -  Set  files with the cvs_var_run_t type, if you want to store the cvs
372       files under the /run or /var/run directory.
373
374
375
376       Note: File context can be temporarily modified with the chcon  command.
377       If  you want to permanently change the file context you need to use the
378       semanage fcontext command.  This will modify the SELinux labeling data‐
379       base.  You will need to use restorecon to apply the labels.
380
381

COMMANDS

383       semanage  fcontext  can also be used to manipulate default file context
384       mappings.
385
386       semanage permissive can also be used to manipulate  whether  or  not  a
387       process type is permissive.
388
389       semanage  module can also be used to enable/disable/install/remove pol‐
390       icy modules.
391
392       semanage port can also be used to manipulate the port definitions
393
394       semanage boolean can also be used to manipulate the booleans
395
396
397       system-config-selinux is a GUI tool available to customize SELinux pol‐
398       icy settings.
399
400

AUTHOR

402       This manual page was auto-generated using sepolicy manpage .
403
404

SEE ALSO

406       selinux(8), cvs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
407       setsebool(8), cvs_script_selinux(8), cvs_script_selinux(8)
408
409
410
411cvs                                19-04-25                     cvs_selinux(8)
Impressum