cvs_selinux man page on Pidora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Pidora logo
[printable version]

cvs_selinux(8)	       cvs SELinux Policy documentation		cvs_selinux(8)

NAME
       cvs_selinux - Security Enhanced Linux Policy for the cvs processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the cvs processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on	least  access  required.   cvs
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run cvs with the tightest access possible.

       If you want to allow cvs daemon to read shado, you  must	 turn  on  the
       allow_cvs_read_shadow boolean.

       setsebool -P allow_cvs_read_shadow 1

NSSWITCH DOMAIN
       If  you	want to allow users to login using a sssd serve for the cvs_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       cvs_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the cvs_t, you must turn
       on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux cvs policy is very flexible allowing users to setup  their  cvs
       processes in as secure a method as possible.

       The following file types are defined for cvs:

       cvs_data_t

       - Set files with the cvs_data_t type, if you want to treat the files as
       cvs content.

       Paths:
	    /opt/cvs(/.*)?, /var/cvs(/.*)?

       cvs_exec_t

       - Set files with the cvs_exec_t type, if you want to transition an exe‐
       cutable to the cvs_t domain.

       cvs_initrc_exec_t

       -  Set files with the cvs_initrc_exec_t type, if you want to transition
       an executable to the cvs_initrc_t domain.

       cvs_keytab_t

       - Set files with the cvs_keytab_t type, if you want to treat the	 files
       as kerberos keytab files.

       cvs_tmp_t

       - Set files with the cvs_tmp_t type, if you want to store cvs temporary
       files in the /tmp directories.

       cvs_var_run_t

       - Set files with the cvs_var_run_t type, if you want to store  the  cvs
       files under the /run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux cvs policy is very flexible allowing users to setup  their  cvs
       processes in as secure a method as possible.

       The following port types are defined for cvs:

       cvs_port_t

       Default Defined Ports:
		 tcp 2401
		 udp 2401

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       cvs policy is very flexible allowing users to setup their cvs processes
       in as secure a method as possible.

       The following process types are defined for cvs:

       cvs_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), cvs(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

dwalsh@redhat.com		      cvs			cvs_selinux(8)
[top]

List of man pages available for Pidora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net