1cvs_selinux(8)                SELinux Policy cvs                cvs_selinux(8)
2
3
4

NAME

6       cvs_selinux - Security Enhanced Linux Policy for the cvs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the cvs processes via flexible manda‐
10       tory access control.
11
12       The cvs processes execute with the cvs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cvs_t
19
20
21

ENTRYPOINTS

23       The cvs_t SELinux type can be entered via the cvs_exec_t file type.
24
25       The default entrypoint paths for the cvs_t domain are the following:
26
27       /usr/bin/cvs
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cvs policy is very flexible allowing users to setup their cvs processes
37       in as secure a method as possible.
38
39       The following process types are defined for cvs:
40
41       cvs_t
42
43       Note: semanage permissive -a cvs_t can be used to make the process type
44       cvs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  cvs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run cvs with the tightest access possible.
52
53
54
55       If  you  want  to allow cvs daemon to read shadow, you must turn on the
56       allow_cvs_read_shadow boolean. Disabled by default.
57
58       setsebool -P allow_cvs_read_shadow 1
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want  to allow confined applications to run with kerberos, you
70       must turn on the allow_kerberos boolean. Enabled by default.
71
72       setsebool -P allow_kerberos 1
73
74
75
76       If you want to allow sysadm to debug or ptrace all processes, you  must
77       turn on the allow_ptrace boolean. Disabled by default.
78
79       setsebool -P allow_ptrace 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       allow_ypbind boolean. Disabled by default.
85
86       setsebool -P allow_ypbind 1
87
88
89
90       If you want to allow all domains to have the kernel load  modules,  you
91       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
92       default.
93
94       setsebool -P domain_kernel_load_modules 1
95
96
97
98       If you want to allow all domains to execute in fips_mode, you must turn
99       on the fips_mode boolean. Enabled by default.
100
101       setsebool -P fips_mode 1
102
103
104
105       If you want to enable reading of urandom for all domains, you must turn
106       on the global_ssp boolean. Disabled by default.
107
108       setsebool -P global_ssp 1
109
110
111
112       If you want to allow confined applications to use nscd  shared  memory,
113       you must turn on the nscd_use_shm boolean. Enabled by default.
114
115       setsebool -P nscd_use_shm 1
116
117
118

PORT TYPES

120       SELinux defines port types to represent TCP and UDP ports.
121
122       You  can  see  the  types associated with a port by using the following
123       command:
124
125       semanage port -l
126
127
128       Policy governs the access  confined  processes  have  to  these  ports.
129       SELinux  cvs  policy is very flexible allowing users to setup their cvs
130       processes in as secure a method as possible.
131
132       The following port types are defined for cvs:
133
134
135       cvs_port_t
136
137
138
139       Default Defined Ports:
140                 tcp 2401
141                 udp 2401
142

MANAGED FILES

144       The SELinux process type cvs_t can manage files labeled with  the  fol‐
145       lowing  file  types.   The paths listed are the default paths for these
146       file types.  Note the processes UID still need to have DAC permissions.
147
148       cvs_data_t
149
150            /opt/cvs(/.*)?
151            /var/cvs(/.*)?
152
153       cvs_tmp_t
154
155
156       cvs_var_run_t
157
158
159       faillog_t
160
161            /var/log/btmp.*
162            /var/log/faillog.*
163            /var/log/tallylog.*
164            /var/run/faillock(/.*)?
165
166       initrc_tmp_t
167
168
169       mnt_t
170
171            /mnt(/[^/]*)
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /media(/[^/]*)
175            /media(/[^/]*)?
176            /etc/rhgb(/.*)?
177            /media/.hal-.*
178            /net
179            /afs
180            /rhev
181            /misc
182
183       pcscd_var_run_t
184
185            /var/run/pcscd.events(/.*)?
186            /var/run/pcscd.pid
187            /var/run/pcscd.pub
188            /var/run/pcscd.comm
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux cvs policy is very flexible allowing users to setup  their  cvs
208       processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux  defines  the  file context types for the cvs, if you wanted to
213       store files with these types in a diffent paths, you  need  to  execute
214       the  semanage  command  to  sepecify  alternate  labeling  and then use
215       restorecon to put the labels on disk.
216
217       semanage fcontext -a -t cvs_var_run_t '/srv/mycvs_content(/.*)?'
218       restorecon -R -v /srv/mycvs_content
219
220       Note: SELinux often uses regular expressions  to  specify  labels  that
221       match multiple files.
222
223       The following file types are defined for cvs:
224
225
226
227       cvs_data_t
228
229       - Set files with the cvs_data_t type, if you want to treat the files as
230       cvs content.
231
232
233       Paths:
234            /opt/cvs(/.*)?, /var/cvs(/.*)?
235
236
237       cvs_exec_t
238
239       - Set files with the cvs_exec_t type, if you want to transition an exe‐
240       cutable to the cvs_t domain.
241
242
243
244       cvs_home_t
245
246       - Set files with the cvs_home_t type, if you want to store cvs files in
247       the users home directory.
248
249
250       Paths:
251            /root/.cvsignore, /home/[^/]*/.cvsignore, /home/staff/.cvsignore
252
253
254       cvs_initrc_exec_t
255
256       - Set files with the cvs_initrc_exec_t type, if you want to  transition
257       an executable to the cvs_initrc_t domain.
258
259
260
261       cvs_keytab_t
262
263       -  Set files with the cvs_keytab_t type, if you want to treat the files
264       as kerberos keytab files.
265
266
267
268       cvs_tmp_t
269
270       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
271       files in the /tmp directories.
272
273
274
275       cvs_var_run_t
276
277       -  Set  files with the cvs_var_run_t type, if you want to store the cvs
278       files under the /run or /var/run directory.
279
280
281
282       Note: File context can be temporarily modified with the chcon  command.
283       If  you want to permanently change the file context you need to use the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage  fcontext  can also be used to manipulate default file context
290       mappings.
291
292       semanage permissive can also be used to manipulate  whether  or  not  a
293       process type is permissive.
294
295       semanage  module can also be used to enable/disable/install/remove pol‐
296       icy modules.
297
298       semanage port can also be used to manipulate the port definitions
299
300       semanage boolean can also be used to manipulate the booleans
301
302
303       system-config-selinux is a GUI tool available to customize SELinux pol‐
304       icy settings.
305
306

AUTHOR

308       This manual page was auto-generated using sepolicy manpage .
309
310

SEE ALSO

312       selinux(8), cvs(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
313
314
315
316cvs                                15-06-03                     cvs_selinux(8)
Impressum