1mythtv_script_selinux(8) SELinux Policy mythtv_script mythtv_script_selinux(8)
2
3
4

NAME

6       mythtv_script_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       mythtv_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mythtv_script processes via  flexi‐
11       ble mandatory access control.
12
13       The  mythtv_script  processes  execute with the mythtv_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mythtv_script_t
20
21
22

ENTRYPOINTS

24       The   mythtv_script_t   SELinux   type   can   be   entered   via   the
25       mythtv_script_exec_t, mythtv_script_exec_t file types.
26
27       The default entrypoint paths for the  mythtv_script_t  domain  are  the
28       following:
29
30       /usr/share/mythtv/mythweather/scripts(/.*)?,   /usr/share/mythweb/myth‐
31       web.pl,  /usr/share/mythtv/mythweather/scripts(/.*)?,  /usr/share/myth‐
32       web/mythweb.pl
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       mythtv_script  policy  is  very  flexible allowing users to setup their
42       mythtv_script processes in as secure a method as possible.
43
44       The following process types are defined for mythtv_script:
45
46       mythtv_script_t
47
48       Note: semanage permissive -a mythtv_script_t can be used  to  make  the
49       process  type  mythtv_script_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       mythtv_script policy is extremely flexible  and  has  several  booleans
57       that  allow you to manipulate the policy and run mythtv_script with the
58       tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
70       httpd_enable_cgi boolean. Enabled by default.
71
72       setsebool -P httpd_enable_cgi 1
73
74
75

MANAGED FILES

77       The SELinux process type mythtv_script_t can manage files labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       mythtv_rw_content_t
83
84
85       mythtv_var_lib_t
86
87            /var/lib/mythtv(/.*)?
88
89       mythtv_var_log_t
90
91            /var/log/mythtv(/.*)?
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy governs the access  confined  processes  have  to  these  files.
101       SELinux  mythtv_script  policy is very flexible allowing users to setup
102       their mythtv_script processes in as secure a method as possible.
103
104       The following file types are defined for mythtv_script:
105
106
107
108       mythtv_script_exec_t
109
110       - Set files with the mythtv_script_exec_t type, if you want to  transi‐
111       tion an executable to the mythtv_script_t domain.
112
113
114       Paths:
115            /usr/share/mythtv/mythweather/scripts(/.*)?,      /usr/share/myth‐
116            web/mythweb.pl
117
118
119       Note: File context can be temporarily modified with the chcon  command.
120       If  you want to permanently change the file context you need to use the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage  fcontext  can also be used to manipulate default file context
127       mappings.
128
129       semanage permissive can also be used to manipulate  whether  or  not  a
130       process type is permissive.
131
132       semanage  module can also be used to enable/disable/install/remove pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8),  mythtv_script(8),  semanage(8),  restorecon(8),  chcon(1),
148       sepolicy(8), setsebool(8)
149
150
151
152mythtv_script                      19-10-08           mythtv_script_selinux(8)
Impressum