1cvs_selinux(8)                SELinux Policy cvs                cvs_selinux(8)
2
3
4

NAME

6       cvs_selinux - Security Enhanced Linux Policy for the cvs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the cvs processes via flexible manda‐
10       tory access control.
11
12       The cvs processes execute with the cvs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cvs_t
19
20
21

ENTRYPOINTS

23       The cvs_t SELinux type can be entered via the cvs_exec_t file type.
24
25       The default entrypoint paths for the cvs_t domain are the following:
26
27       /usr/bin/cvs
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cvs policy is very flexible allowing users to setup their cvs processes
37       in as secure a method as possible.
38
39       The following process types are defined for cvs:
40
41       cvs_t, cvs_script_t
42
43       Note: semanage permissive -a cvs_t can be used to make the process type
44       cvs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  cvs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run cvs with the tightest access possible.
52
53
54
55       If  you  want  to determine whether cvs can read shadow password files,
56       you must turn on the cvs_read_shadow boolean. Disabled by default.
57
58       setsebool -P cvs_read_shadow 1
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68

PORT TYPES

70       SELinux defines port types to represent TCP and UDP ports.
71
72       You  can  see  the  types associated with a port by using the following
73       command:
74
75       semanage port -l
76
77
78       Policy governs the access  confined  processes  have  to  these  ports.
79       SELinux  cvs  policy is very flexible allowing users to setup their cvs
80       processes in as secure a method as possible.
81
82       The following port types are defined for cvs:
83
84
85       cvs_port_t
86
87
88
89       Default Defined Ports:
90                 tcp 2401
91                 udp 2401
92

MANAGED FILES

94       The SELinux process type cvs_t can manage files labeled with  the  fol‐
95       lowing  file  types.   The paths listed are the default paths for these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       cvs_data_t
128
129            /opt/cvs(/.*)?
130            /var/cvs(/.*)?
131
132       cvs_var_run_t
133
134            /var/run/cvs.pid
135
136       faillog_t
137
138            /var/log/btmp.*
139            /var/log/faillog.*
140            /var/log/tallylog.*
141            /var/run/faillock(/.*)?
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux cvs policy is very flexible allowing users to setup  their  cvs
158       processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines  the  file context types for the cvs, if you wanted to
163       store files with these types in a diffent paths, you  need  to  execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage fcontext -a -t cvs_ra_content_t '/srv/mycvs_content(/.*)?'
168       restorecon -R -v /srv/mycvs_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for cvs:
174
175
176
177       cvs_content_t
178
179       - Set files with the cvs_content_t type, if you want to treat the files
180       as cvs content.
181
182
183
184       cvs_data_t
185
186       - Set files with the cvs_data_t type, if you want to treat the files as
187       cvs content.
188
189
190       Paths:
191            /opt/cvs(/.*)?, /var/cvs(/.*)?
192
193
194       cvs_exec_t
195
196       - Set files with the cvs_exec_t type, if you want to transition an exe‐
197       cutable to the cvs_t domain.
198
199
200
201       cvs_home_t
202
203       - Set files with the cvs_home_t type, if you want to store cvs files in
204       the users home directory.
205
206
207       Paths:
208            /root/.cvsignore, /home/[^/]+/.cvsignore
209
210
211       cvs_htaccess_t
212
213       - Set files with the cvs_htaccess_t type, if you want to treat the file
214       as a cvs access file.
215
216
217
218       cvs_initrc_exec_t
219
220       - Set files with the cvs_initrc_exec_t type, if you want to  transition
221       an executable to the cvs_initrc_t domain.
222
223
224
225       cvs_keytab_t
226
227       -  Set files with the cvs_keytab_t type, if you want to treat the files
228       as kerberos keytab files.
229
230
231
232       cvs_ra_content_t
233
234       - Set files with the cvs_ra_content_t type, if you want  to  treat  the
235       files as cvs read/append content.
236
237
238
239       cvs_rw_content_t
240
241       -  Set  files  with the cvs_rw_content_t type, if you want to treat the
242       files as cvs read/write content.
243
244
245
246       cvs_script_exec_t
247
248       - Set files with the cvs_script_exec_t type, if you want to  transition
249       an executable to the cvs_script_t domain.
250
251
252       Paths:
253            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
254
255
256       cvs_tmp_t
257
258       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
259       files in the /tmp directories.
260
261
262
263       cvs_var_run_t
264
265       - Set files with the cvs_var_run_t type, if you want to store  the  cvs
266       files under the /run or /var/run directory.
267
268
269
270       Note:  File context can be temporarily modified with the chcon command.
271       If you want to permanently change the file context you need to use  the
272       semanage fcontext command.  This will modify the SELinux labeling data‐
273       base.  You will need to use restorecon to apply the labels.
274
275

COMMANDS

277       semanage fcontext can also be used to manipulate default  file  context
278       mappings.
279
280       semanage  permissive  can  also  be used to manipulate whether or not a
281       process type is permissive.
282
283       semanage module can also be used to enable/disable/install/remove  pol‐
284       icy modules.
285
286       semanage port can also be used to manipulate the port definitions
287
288       semanage boolean can also be used to manipulate the booleans
289
290
291       system-config-selinux is a GUI tool available to customize SELinux pol‐
292       icy settings.
293
294

AUTHOR

296       This manual page was auto-generated using sepolicy manpage .
297
298

SEE ALSO

300       selinux(8), cvs(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
301       setsebool(8), cvs_script_selinux(8), cvs_script_selinux(8)
302
303
304
305cvs                                21-03-26                     cvs_selinux(8)
Impressum