1git_system_selinux(8)      SELinux Policy git_system     git_system_selinux(8)
2
3
4

NAME

6       git_system_selinux  - Security Enhanced Linux Policy for the git_system
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the git_system processes  via  flexible
11       mandatory access control.
12
13       The  git_system  processes  execute with the git_system_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep git_system_t
20
21
22

ENTRYPOINTS

24       The  git_system_t  SELinux type can be entered via the gitd_exec_t file
25       type.
26
27       The default entrypoint paths for the git_system_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/git-core/git-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       git_system  policy  is  very  flexible  allowing  users  to setup their
40       git_system processes in as secure a method as possible.
41
42       The following process types are defined for git_system:
43
44       git_system_t
45
46       Note: semanage permissive -a git_system_t  can  be  used  to  make  the
47       process  type  git_system_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       git_system policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run git_system with the tightest
56       access possible.
57
58
59
60       If you want to determine whether Git  system  daemon  can  search  home
61       directories,  you  must turn on the git_system_enable_homedirs boolean.
62       Disabled by default.
63
64       setsebool -P git_system_enable_homedirs 1
65
66
67
68       If you want to determine whether Git system daemon can access cifs file
69       systems,  you must turn on the git_system_use_cifs boolean. Disabled by
70       default.
71
72       setsebool -P git_system_use_cifs 1
73
74
75
76       If you want to determine whether Git system daemon can access nfs  file
77       systems,  you  must turn on the git_system_use_nfs boolean. Disabled by
78       default.
79
80       setsebool -P git_system_use_nfs 1
81
82
83
84       If you want to allow users to resolve user passwd entries directly from
85       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
86       gin_nsswitch_use_ldap boolean. Disabled by default.
87
88       setsebool -P authlogin_nsswitch_use_ldap 1
89
90
91
92       If you want to allow all daemons to write corefiles to /, you must turn
93       on the daemons_dump_core boolean. Disabled by default.
94
95       setsebool -P daemons_dump_core 1
96
97
98
99       If  you  want  to enable cluster mode for daemons, you must turn on the
100       daemons_enable_cluster_mode boolean. Enabled by default.
101
102       setsebool -P daemons_enable_cluster_mode 1
103
104
105
106       If you want to allow all daemons to use tcp wrappers, you must turn  on
107       the daemons_use_tcp_wrapper boolean. Disabled by default.
108
109       setsebool -P daemons_use_tcp_wrapper 1
110
111
112
113       If  you  want to allow all daemons the ability to read/write terminals,
114       you must turn on the daemons_use_tty boolean. Disabled by default.
115
116       setsebool -P daemons_use_tty 1
117
118
119
120       If you want to deny any process from ptracing or  debugging  any  other
121       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
122       default.
123
124       setsebool -P deny_ptrace 1
125
126
127
128       If you want to allow any process  to  mmap  any  file  on  system  with
129       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
130       ean. Enabled by default.
131
132       setsebool -P domain_can_mmap_files 1
133
134
135
136       If you want to allow all domains write to kmsg_device, while kernel  is
137       executed  with  systemd.log_target=kmsg parameter, you must turn on the
138       domain_can_write_kmsg boolean. Disabled by default.
139
140       setsebool -P domain_can_write_kmsg 1
141
142
143
144       If you want to allow all domains to use other domains file descriptors,
145       you must turn on the domain_fd_use boolean. Enabled by default.
146
147       setsebool -P domain_fd_use 1
148
149
150
151       If  you  want to allow all domains to have the kernel load modules, you
152       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
153       default.
154
155       setsebool -P domain_kernel_load_modules 1
156
157
158
159       If you want to allow all domains to execute in fips_mode, you must turn
160       on the fips_mode boolean. Enabled by default.
161
162       setsebool -P fips_mode 1
163
164
165
166       If you want to enable reading of urandom for all domains, you must turn
167       on the global_ssp boolean. Disabled by default.
168
169       setsebool -P global_ssp 1
170
171
172
173       If  you  want  to allow confined applications to run with kerberos, you
174       must turn on the kerberos_enabled boolean. Enabled by default.
175
176       setsebool -P kerberos_enabled 1
177
178
179
180       If you want to allow system to run with  NIS,  you  must  turn  on  the
181       nis_enabled boolean. Disabled by default.
182
183       setsebool -P nis_enabled 1
184
185
186
187       If  you  want to allow confined applications to use nscd shared memory,
188       you must turn on the nscd_use_shm boolean. Disabled by default.
189
190       setsebool -P nscd_use_shm 1
191
192
193
194       If you want to support NFS home  directories,  you  must  turn  on  the
195       use_nfs_home_dirs boolean. Disabled by default.
196
197       setsebool -P use_nfs_home_dirs 1
198
199
200
201       If  you  want  to  support SAMBA home directories, you must turn on the
202       use_samba_home_dirs boolean. Disabled by default.
203
204       setsebool -P use_samba_home_dirs 1
205
206
207

MANAGED FILES

209       The SELinux process type git_system_t can manage files labeled with the
210       following file types.  The paths listed are the default paths for these
211       file types.  Note the processes UID still need to have DAC permissions.
212
213       cluster_conf_t
214
215            /etc/cluster(/.*)?
216
217       cluster_var_lib_t
218
219            /var/lib/pcsd(/.*)?
220            /var/lib/cluster(/.*)?
221            /var/lib/openais(/.*)?
222            /var/lib/pengine(/.*)?
223            /var/lib/corosync(/.*)?
224            /usr/lib/heartbeat(/.*)?
225            /var/lib/heartbeat(/.*)?
226            /var/lib/pacemaker(/.*)?
227
228       cluster_var_run_t
229
230            /var/run/crm(/.*)?
231            /var/run/cman_.*
232            /var/run/rsctmp(/.*)?
233            /var/run/aisexec.*
234            /var/run/heartbeat(/.*)?
235            /var/run/corosync-qnetd(/.*)?
236            /var/run/corosync-qdevice(/.*)?
237            /var/run/cpglockd.pid
238            /var/run/corosync.pid
239            /var/run/rgmanager.pid
240            /var/run/cluster/rgmanager.sk
241
242       root_t
243
244            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
245            /
246            /initrd
247
248

COMMANDS

250       semanage fcontext can also be used to manipulate default  file  context
251       mappings.
252
253       semanage  permissive  can  also  be used to manipulate whether or not a
254       process type is permissive.
255
256       semanage module can also be used to enable/disable/install/remove  pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8), git_system(8), semanage(8), restorecon(8), chcon(1), sepol‐
272       icy(8) , setsebool(8)
273
274
275
276git_system                         19-04-25              git_system_selinux(8)
Impressum