1cvs_selinux(8)                SELinux Policy cvs                cvs_selinux(8)
2
3
4

NAME

6       cvs_selinux - Security Enhanced Linux Policy for the cvs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the cvs processes via flexible manda‐
10       tory access control.
11
12       The cvs processes execute with the cvs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cvs_t
19
20
21

ENTRYPOINTS

23       The cvs_t SELinux type can be entered via the cvs_exec_t file type.
24
25       The default entrypoint paths for the cvs_t domain are the following:
26
27       /usr/bin/cvs
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cvs policy is very flexible allowing users to setup their cvs processes
37       in as secure a method as possible.
38
39       The following process types are defined for cvs:
40
41       cvs_t, cvs_script_t
42
43       Note: semanage permissive -a cvs_t can be used to make the process type
44       cvs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  cvs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run cvs with the tightest access possible.
52
53
54
55       If  you  want  to determine whether cvs can read shadow password files,
56       you must turn on the cvs_read_shadow boolean. Disabled by default.
57
58       setsebool -P cvs_read_shadow 1
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Disabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Disabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

PORT TYPES

99       SELinux defines port types to represent TCP and UDP ports.
100
101       You can see the types associated with a port  by  using  the  following
102       command:
103
104       semanage port -l
105
106
107       Policy  governs  the  access  confined  processes  have to these ports.
108       SELinux cvs policy is very flexible allowing users to setup  their  cvs
109       processes in as secure a method as possible.
110
111       The following port types are defined for cvs:
112
113
114       cvs_port_t
115
116
117
118       Default Defined Ports:
119                 tcp 2401
120                 udp 2401
121

MANAGED FILES

123       The  SELinux  process type cvs_t can manage files labeled with the fol‐
124       lowing file types.  The paths listed are the default  paths  for  these
125       file types.  Note the processes UID still need to have DAC permissions.
126
127       cluster_conf_t
128
129            /etc/cluster(/.*)?
130
131       cluster_var_lib_t
132
133            /var/lib/pcsd(/.*)?
134            /var/lib/cluster(/.*)?
135            /var/lib/openais(/.*)?
136            /var/lib/pengine(/.*)?
137            /var/lib/corosync(/.*)?
138            /usr/lib/heartbeat(/.*)?
139            /var/lib/heartbeat(/.*)?
140            /var/lib/pacemaker(/.*)?
141
142       cluster_var_run_t
143
144            /var/run/crm(/.*)?
145            /var/run/cman_.*
146            /var/run/rsctmp(/.*)?
147            /var/run/aisexec.*
148            /var/run/heartbeat(/.*)?
149            /var/run/corosync-qnetd(/.*)?
150            /var/run/corosync-qdevice(/.*)?
151            /var/run/corosync.pid
152            /var/run/cpglockd.pid
153            /var/run/rgmanager.pid
154            /var/run/cluster/rgmanager.sk
155
156       cvs_data_t
157
158            /opt/cvs(/.*)?
159            /var/cvs(/.*)?
160
161       cvs_tmp_t
162
163
164       cvs_var_run_t
165
166            /var/run/cvs.pid
167
168       faillog_t
169
170            /var/log/btmp.*
171            /var/log/faillog.*
172            /var/log/tallylog.*
173            /var/run/faillock(/.*)?
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
178            /
179            /initrd
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy governs the access  confined  processes  have  to  these  files.
189       SELinux  cvs  policy is very flexible allowing users to setup their cvs
190       processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for the cvs, if  you  wanted  to
195       store  files  with  these types in a diffent paths, you need to execute
196       the semanage command  to  sepecify  alternate  labeling  and  then  use
197       restorecon to put the labels on disk.
198
199       semanage fcontext -a -t cvs_ra_content_t '/srv/mycvs_content(/.*)?'
200       restorecon -R -v /srv/mycvs_content
201
202       Note:  SELinux  often  uses  regular expressions to specify labels that
203       match multiple files.
204
205       The following file types are defined for cvs:
206
207
208
209       cvs_content_t
210
211       - Set files with the cvs_content_t type, if you want to treat the files
212       as cvs content.
213
214
215
216       cvs_data_t
217
218       - Set files with the cvs_data_t type, if you want to treat the files as
219       cvs content.
220
221
222       Paths:
223            /opt/cvs(/.*)?, /var/cvs(/.*)?
224
225
226       cvs_exec_t
227
228       - Set files with the cvs_exec_t type, if you want to transition an exe‐
229       cutable to the cvs_t domain.
230
231
232
233       cvs_home_t
234
235       - Set files with the cvs_home_t type, if you want to store cvs files in
236       the users home directory.
237
238
239       Paths:
240            /root/.cvsignore, /home/[^/]+/.cvsignore
241
242
243       cvs_htaccess_t
244
245       - Set files with the cvs_htaccess_t type, if you want to treat the file
246       as a cvs access file.
247
248
249
250       cvs_initrc_exec_t
251
252       -  Set files with the cvs_initrc_exec_t type, if you want to transition
253       an executable to the cvs_initrc_t domain.
254
255
256
257       cvs_keytab_t
258
259       - Set files with the cvs_keytab_t type, if you want to treat the  files
260       as kerberos keytab files.
261
262
263
264       cvs_ra_content_t
265
266       -  Set  files  with the cvs_ra_content_t type, if you want to treat the
267       files as cvs read/append content.
268
269
270
271       cvs_rw_content_t
272
273       - Set files with the cvs_rw_content_t type, if you want  to  treat  the
274       files as cvs read/write content.
275
276
277
278       cvs_script_exec_t
279
280       -  Set files with the cvs_script_exec_t type, if you want to transition
281       an executable to the cvs_script_t domain.
282
283
284       Paths:
285            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
286
287
288       cvs_tmp_t
289
290       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
291       files in the /tmp directories.
292
293
294
295       cvs_var_run_t
296
297       -  Set  files with the cvs_var_run_t type, if you want to store the cvs
298       files under the /run or /var/run directory.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage port can also be used to manipulate the port definitions
319
320       semanage boolean can also be used to manipulate the booleans
321
322
323       system-config-selinux is a GUI tool available to customize SELinux pol‐
324       icy settings.
325
326

AUTHOR

328       This manual page was auto-generated using sepolicy manpage .
329
330

SEE ALSO

332       selinux(8),  cvs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
333       setsebool(8), cvs_script_selinux(8), cvs_script_selinux(8)
334
335
336
337cvs                                19-12-02                     cvs_selinux(8)
Impressum