1cvs_script_selinux(8)      SELinux Policy cvs_script     cvs_script_selinux(8)
2
3
4

NAME

6       cvs_script_selinux  - Security Enhanced Linux Policy for the cvs_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cvs_script processes  via  flexible
11       mandatory access control.
12
13       The  cvs_script  processes  execute with the cvs_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cvs_script_t
20
21
22

ENTRYPOINTS

24       The cvs_script_t SELinux type can be entered via the cvs_script_exec_t,
25       cvs_script_exec_t file types.
26
27       The default entrypoint paths for the cvs_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cvsweb.cgi,              /usr/share/cvsweb/cvsweb.cgi,
31       /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cvs_script policy is  very  flexible  allowing  users  to  setup  their
41       cvs_script processes in as secure a method as possible.
42
43       The following process types are defined for cvs_script:
44
45       cvs_script_t
46
47       Note:  semanage  permissive  -a  cvs_script_t  can  be used to make the
48       process type cvs_script_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       cvs_script  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run cvs_script with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74

MANAGED FILES

76       The SELinux process type cvs_script_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cvs_rw_content_t
81
82
83       cvs_tmp_t
84
85
86

FILE CONTEXTS

88       SELinux requires files to have an extended attribute to define the file
89       type.
90
91       You can see the context of a file using the -Z option to ls
92
93       Policy governs the access  confined  processes  have  to  these  files.
94       SELinux  cvs_script  policy  is  very  flexible allowing users to setup
95       their cvs_script processes in as secure a method as possible.
96
97       The following file types are defined for cvs_script:
98
99
100
101       cvs_script_exec_t
102
103       - Set files with the cvs_script_exec_t type, if you want to  transition
104       an executable to the cvs_script_t domain.
105
106
107       Paths:
108            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
109
110
111       Note:  File context can be temporarily modified with the chcon command.
112       If you want to permanently change the file context you need to use  the
113       semanage fcontext command.  This will modify the SELinux labeling data‐
114       base.  You will need to use restorecon to apply the labels.
115
116

COMMANDS

118       semanage fcontext can also be used to manipulate default  file  context
119       mappings.
120
121       semanage  permissive  can  also  be used to manipulate whether or not a
122       process type is permissive.
123
124       semanage module can also be used to enable/disable/install/remove  pol‐
125       icy modules.
126
127       semanage boolean can also be used to manipulate the booleans
128
129
130       system-config-selinux is a GUI tool available to customize SELinux pol‐
131       icy settings.
132
133

AUTHOR

135       This manual page was auto-generated using sepolicy manpage .
136
137

SEE ALSO

139       selinux(8), cvs_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
140       icy(8), setsebool(8)
141
142
143
144cvs_script                         19-12-02              cvs_script_selinux(8)
Impressum