1cvs_selinux(8)                SELinux Policy cvs                cvs_selinux(8)
2
3
4

NAME

6       cvs_selinux - Security Enhanced Linux Policy for the cvs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the cvs processes via flexible manda‐
10       tory access control.
11
12       The cvs processes execute with the cvs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cvs_t
19
20
21

ENTRYPOINTS

23       The cvs_t SELinux type can be entered via the cvs_exec_t file type.
24
25       The default entrypoint paths for the cvs_t domain are the following:
26
27       /usr/bin/cvs
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cvs policy is very flexible allowing users to setup their cvs processes
37       in as secure a method as possible.
38
39       The following process types are defined for cvs:
40
41       cvs_t, cvs_script_t
42
43       Note: semanage permissive -a cvs_t can be used to make the process type
44       cvs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  cvs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run cvs with the tightest access possible.
52
53
54
55       If  you  want  to determine whether cvs can read shadow password files,
56       you must turn on the cvs_read_shadow boolean. Disabled by default.
57
58       setsebool -P cvs_read_shadow 1
59
60
61
62       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
63       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
64       Enabled by default.
65
66       setsebool -P daemons_dontaudit_scheduling 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux cvs policy is very flexible allowing users to setup  their  cvs
95       processes in as secure a method as possible.
96
97       The following port types are defined for cvs:
98
99
100       cvs_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 2401
106                 udp 2401
107

MANAGED FILES

109       The  SELinux  process type cvs_t can manage files labeled with the fol‐
110       lowing file types.  The paths listed are the default  paths  for  these
111       file types.  Note the processes UID still need to have DAC permissions.
112
113       cluster_conf_t
114
115            /etc/cluster(/.*)?
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/pcsd-ruby.socket
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       cvs_data_t
144
145            /opt/cvs(/.*)?
146            /var/cvs(/.*)?
147
148       cvs_tmp_t
149
150
151       cvs_var_run_t
152
153            /var/run/cvs.pid
154
155       faillog_t
156
157            /var/log/btmp.*
158            /var/log/faillog.*
159            /var/log/tallylog.*
160            /var/run/faillock(/.*)?
161
162       krb5_host_rcache_t
163
164            /var/tmp/krb5_0.rcache2
165            /var/cache/krb5rcache(/.*)?
166            /var/tmp/nfs_0
167            /var/tmp/DNS_25
168            /var/tmp/host_0
169            /var/tmp/imap_0
170            /var/tmp/HTTP_23
171            /var/tmp/HTTP_48
172            /var/tmp/ldap_55
173            /var/tmp/ldap_487
174            /var/tmp/ldapmap1_0
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
179            /
180            /initrd
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy governs the access  confined  processes  have  to  these  files.
190       SELinux  cvs  policy is very flexible allowing users to setup their cvs
191       processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for the cvs, if  you  wanted  to
196       store  files with these types in a different paths, you need to execute
197       the semanage command to specify alternate labeling  and  then  use  re‐
198       storecon to put the labels on disk.
199
200       semanage fcontext -a -t cvs_exec_t '/srv/cvs/content(/.*)?'
201       restorecon -R -v /srv/mycvs_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for cvs:
207
208
209
210       cvs_content_t
211
212       - Set files with the cvs_content_t type, if you want to treat the files
213       as cvs content.
214
215
216
217       cvs_data_t
218
219       - Set files with the cvs_data_t type, if you want to treat the files as
220       cvs content.
221
222
223       Paths:
224            /opt/cvs(/.*)?, /var/cvs(/.*)?
225
226
227       cvs_exec_t
228
229       - Set files with the cvs_exec_t type, if you want to transition an exe‐
230       cutable to the cvs_t domain.
231
232
233
234       cvs_home_t
235
236       - Set files with the cvs_home_t type, if you want to store cvs files in
237       the users home directory.
238
239
240       Paths:
241            /root/.cvsignore, /home/[^/]+/.cvsignore
242
243
244       cvs_htaccess_t
245
246       - Set files with the cvs_htaccess_t type, if you want to treat the file
247       as a cvs access file.
248
249
250
251       cvs_initrc_exec_t
252
253       -  Set files with the cvs_initrc_exec_t type, if you want to transition
254       an executable to the cvs_initrc_t domain.
255
256
257
258       cvs_keytab_t
259
260       - Set files with the cvs_keytab_t type, if you want to treat the  files
261       as kerberos keytab files.
262
263
264
265       cvs_ra_content_t
266
267       -  Set  files  with the cvs_ra_content_t type, if you want to treat the
268       files as cvs read/append content.
269
270
271
272       cvs_rw_content_t
273
274       - Set files with the cvs_rw_content_t type, if you want  to  treat  the
275       files as cvs read/write content.
276
277
278
279       cvs_script_exec_t
280
281       -  Set files with the cvs_script_exec_t type, if you want to transition
282       an executable to the cvs_script_t domain.
283
284
285       Paths:
286            /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi
287
288
289       cvs_tmp_t
290
291       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
292       files in the /tmp directories.
293
294
295
296       cvs_var_run_t
297
298       -  Set  files with the cvs_var_run_t type, if you want to store the cvs
299       files under the /run or /var/run directory.
300
301
302
303       Note: File context can be temporarily modified with the chcon  command.
304       If  you want to permanently change the file context you need to use the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage  fcontext  can also be used to manipulate default file context
311       mappings.
312
313       semanage permissive can also be used to manipulate  whether  or  not  a
314       process type is permissive.
315
316       semanage  module can also be used to enable/disable/install/remove pol‐
317       icy modules.
318
319       semanage port can also be used to manipulate the port definitions
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8),  cvs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
334       setsebool(8), cvs_script_selinux(8), cvs_script_selinux(8)
335
336
337
338cvs                                23-10-20                     cvs_selinux(8)
Impressum