1cvs_script_selinux(8)      SELinux Policy cvs_script     cvs_script_selinux(8)
2
3
4

NAME

6       cvs_script_selinux  - Security Enhanced Linux Policy for the cvs_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cvs_script processes  via  flexible
11       mandatory access control.
12
13       The  cvs_script  processes  execute with the cvs_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cvs_script_t
20
21
22

ENTRYPOINTS

24       The  cvs_script_t SELinux type can be entered via the cvs_script_exec_t
25       file type.
26
27       The default entrypoint paths for the cvs_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cvs_script  policy  is  very  flexible  allowing  users  to setup their
40       cvs_script processes in as secure a method as possible.
41
42       The following process types are defined for cvs_script:
43
44       cvs_script_t
45
46       Note: semanage permissive -a cvs_script_t  can  be  used  to  make  the
47       process  type  cvs_script_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cvs_script policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run cvs_script with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type cvs_script_t can manage files labeled with the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cvs_rw_content_t
80
81
82

FILE CONTEXTS

84       SELinux requires files to have an extended attribute to define the file
85       type.
86
87       You can see the context of a file using the -Z option to ls
88
89       Policy  governs  the  access  confined  processes  have to these files.
90       SELinux cvs_script policy is very  flexible  allowing  users  to  setup
91       their cvs_script processes in as secure a method as possible.
92
93       The following file types are defined for cvs_script:
94
95
96
97       cvs_script_exec_t
98
99       -  Set files with the cvs_script_exec_t type, if you want to transition
100       an executable to the cvs_script_t domain.
101
102
103       Paths:
104            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
105
106
107       Note: File context can be temporarily modified with the chcon  command.
108       If  you want to permanently change the file context you need to use the
109       semanage fcontext command.  This will modify the SELinux labeling data‐
110       base.  You will need to use restorecon to apply the labels.
111
112

COMMANDS

114       semanage  fcontext  can also be used to manipulate default file context
115       mappings.
116
117       semanage permissive can also be used to manipulate  whether  or  not  a
118       process type is permissive.
119
120       semanage  module can also be used to enable/disable/install/remove pol‐
121       icy modules.
122
123       semanage boolean can also be used to manipulate the booleans
124
125
126       system-config-selinux is a GUI tool available to customize SELinux pol‐
127       icy settings.
128
129

AUTHOR

131       This manual page was auto-generated using sepolicy manpage .
132
133

SEE ALSO

135       selinux(8), cvs_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
136       icy(8), setsebool(8)
137
138
139
140cvs_script                         20-05-05              cvs_script_selinux(8)
Impressum