Scroll to navigation

cvs_script_selinux(8) SELinux Policy cvs_script cvs_script_selinux(8)

NAME

cvs_script_selinux - Security Enhanced Linux Policy for the cvs_script processes

DESCRIPTION

Security-Enhanced Linux secures the cvs_script processes via flexible mandatory access control.

The cvs_script processes execute with the cvs_script_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep cvs_script_t

ENTRYPOINTS

The cvs_script_t SELinux type can be entered via the cvs_script_exec_t, cvs_script_exec_t file types.

The default entrypoint paths for the cvs_script_t domain are the following:

/var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi, /var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux cvs_script policy is very flexible allowing users to setup their cvs_script processes in as secure a method as possible.

The following process types are defined for cvs_script:

cvs_script_t

Note: semanage permissive -a cvs_script_t can be used to make the process type cvs_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. cvs_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cvs_script with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.

setsebool -P httpd_enable_cgi 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

MANAGED FILES

The SELinux process type cvs_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cvs_rw_content_t

cvs_tmp_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux cvs_script policy is very flexible allowing users to setup their cvs_script processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the cvs_script, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t cvs_script_exec_t '/srv/cvs_script/content(/.*)?'
restorecon -R -v /srv/mycvs_script_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for cvs_script:

cvs_script_exec_t

- Set files with the cvs_script_exec_t type, if you want to transition an executable to the cvs_script_t domain.

/var/www/cgi-bin/cvsweb.cgi, /usr/share/cvsweb/cvsweb.cgi

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), cvs_script(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

24-11-05 cvs_script