1mythtv_script_selinux(8) SELinux Policy mythtv_script mythtv_script_selinux(8)
2
3
4

NAME

6       mythtv_script_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       mythtv_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mythtv_script processes via  flexi‐
11       ble mandatory access control.
12
13       The  mythtv_script  processes  execute with the mythtv_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mythtv_script_t
20
21
22

ENTRYPOINTS

24       The  mythtv_script_t  SELinux type can be entered via the shell_exec_t,
25       mythtv_script_exec_t, mythtv_script_exec_t file types.
26
27       The default entrypoint paths for the  mythtv_script_t  domain  are  the
28       following:
29
30       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
31       /usr/bin/zsh.*, /bin/esh, /bin/mksh, /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/bash,    /bin/fish,   /bin/bash2,   /usr/bin/esh,   /usr/bin/sash,
33       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
34       /usr/bin/bash,     /sbin/nologin,    /usr/sbin/sesh,    /usr/bin/bash2,
35       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
36       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
37       /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge,  /usr/libexec/cockpit-
38       agent,     /usr/libexec/git-core/git-shell,     /usr/share/mythtv/myth‐
39       weather/scripts(/.*)?,                   /usr/share/mythweb/mythweb.pl,
40       /usr/share/mythtv/mythweather/scripts(/.*)?,   /usr/share/mythweb/myth‐
41       web.pl
42

PROCESS TYPES

44       SELinux defines process types (domains) for each process running on the
45       system
46
47       You can see the context of a process using the -Z option to ps
48
49       Policy  governs  the  access confined processes have to files.  SELinux
50       mythtv_script policy is very flexible allowing  users  to  setup  their
51       mythtv_script processes in as secure a method as possible.
52
53       The following process types are defined for mythtv_script:
54
55       mythtv_script_t
56
57       Note:  semanage  permissive  -a mythtv_script_t can be used to make the
58       process type mythtv_script_t permissive. SELinux does not  deny  access
59       to permissive process types, but the AVC (SELinux denials) messages are
60       still generated.
61
62

BOOLEANS

64       SELinux  policy  is  customizable  based  on  least  access   required.
65       mythtv_script  policy  is  extremely  flexible and has several booleans
66       that allow you to manipulate the policy and run mythtv_script with  the
67       tightest access possible.
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
125       httpd_enable_cgi boolean. Disabled by default.
126
127       setsebool -P httpd_enable_cgi 1
128
129
130
131       If  you  want  to  allow  system  to run with NIS, you must turn on the
132       nis_enabled boolean. Disabled by default.
133
134       setsebool -P nis_enabled 1
135
136
137

MANAGED FILES

139       The SELinux process type mythtv_script_t can manage files labeled  with
140       the  following  file types.  The paths listed are the default paths for
141       these file types.  Note the processes UID still need to have  DAC  per‐
142       missions.
143
144       mythtv_rw_content_t
145
146
147       mythtv_var_lib_t
148
149            /var/lib/mythtv(/.*)?
150
151       mythtv_var_log_t
152
153            /var/log/mythtv(/.*)?
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  mythtv_script  policy is very flexible allowing users to setup
164       their mythtv_script processes in as secure a method as possible.
165
166       The following file types are defined for mythtv_script:
167
168
169
170       mythtv_script_exec_t
171
172       - Set files with the mythtv_script_exec_t type, if you want to  transi‐
173       tion an executable to the mythtv_script_t domain.
174
175
176       Paths:
177            /usr/share/mythtv/mythweather/scripts(/.*)?,      /usr/share/myth‐
178            web/mythweb.pl
179
180
181       Note: File context can be temporarily modified with the chcon  command.
182       If  you want to permanently change the file context you need to use the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage  fcontext  can also be used to manipulate default file context
189       mappings.
190
191       semanage permissive can also be used to manipulate  whether  or  not  a
192       process type is permissive.
193
194       semanage  module can also be used to enable/disable/install/remove pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),  mythtv_script(8),  semanage(8),  restorecon(8),  chcon(1),
210       sepolicy(8) , setsebool(8)
211
212
213
214mythtv_script                      19-04-25           mythtv_script_selinux(8)
Impressum