1git_script_selinux(8)      SELinux Policy git_script     git_script_selinux(8)
2
3
4

NAME

6       git_script_selinux  - Security Enhanced Linux Policy for the git_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the git_script processes  via  flexible
11       mandatory access control.
12
13       The  git_script  processes  execute with the git_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep git_script_t
20
21
22

ENTRYPOINTS

24       The  git_script_t SELinux type can be entered via the git_script_exec_t
25       file type.
26
27       The default entrypoint paths for the git_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cgit,     /var/www/git/gitweb.cgi,    /var/www/gitweb-
31       caching/gitweb.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       git_script policy is  very  flexible  allowing  users  to  setup  their
41       git_script processes in as secure a method as possible.
42
43       The following process types are defined for git_script:
44
45       git_script_t
46
47       Note:  semanage  permissive  -a  git_script_t  can  be used to make the
48       process type git_script_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       git_script  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run git_script with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to determine whether Git CGI can search  home  directories,
69       you  must  turn on the git_cgi_enable_homedirs boolean. Disabled by de‐
70       fault.
71
72       setsebool -P git_cgi_enable_homedirs 1
73
74
75
76       If you want to determine whether Git CGI can access cifs file  systems,
77       you must turn on the git_cgi_use_cifs boolean. Disabled by default.
78
79       setsebool -P git_cgi_use_cifs 1
80
81
82
83       If  you  want to determine whether Git CGI can access nfs file systems,
84       you must turn on the git_cgi_use_nfs boolean. Disabled by default.
85
86       setsebool -P git_cgi_use_nfs 1
87
88
89
90       If you want to allow httpd cgi support, you must turn on the  httpd_en‐
91       able_cgi boolean. Enabled by default.
92
93       setsebool -P httpd_enable_cgi 1
94
95
96
97       If  you  want  to  allow  system  to run with NIS, you must turn on the
98       nis_enabled boolean. Disabled by default.
99
100       setsebool -P nis_enabled 1
101
102
103
104       If you want to support NFS home  directories,  you  must  turn  on  the
105       use_nfs_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_nfs_home_dirs 1
108
109
110
111       If  you  want  to  support SAMBA home directories, you must turn on the
112       use_samba_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_samba_home_dirs 1
115
116
117

MANAGED FILES

119       The SELinux process type git_script_t can manage files labeled with the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       git_rw_content_t
124
125            /var/cache/cgit(/.*)?
126            /var/cache/gitweb-caching(/.*)?
127
128       git_script_tmp_t
129
130
131       krb5_host_rcache_t
132
133            /var/tmp/krb5_0.rcache2
134            /var/cache/krb5rcache(/.*)?
135            /var/tmp/nfs_0
136            /var/tmp/DNS_25
137            /var/tmp/host_0
138            /var/tmp/imap_0
139            /var/tmp/HTTP_23
140            /var/tmp/HTTP_48
141            /var/tmp/ldap_55
142            /var/tmp/ldap_487
143            /var/tmp/ldapmap1_0
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux git_script policy is very  flexible  allowing  users  to  setup
154       their git_script processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines  the  file  context  types  for the git_script, if you
159       wanted to store files with these types in a different paths,  you  need
160       to  execute the semanage command to specify alternate labeling and then
161       use restorecon to put the labels on disk.
162
163       semanage  fcontext  -a   -t   git_script_exec_t   '/srv/git_script/con‐
164       tent(/.*)?'
165       restorecon -R -v /srv/mygit_script_content
166
167       Note:  SELinux  often  uses  regular expressions to specify labels that
168       match multiple files.
169
170       The following file types are defined for git_script:
171
172
173
174       git_script_exec_t
175
176       - Set files with the git_script_exec_t type, if you want to  transition
177       an executable to the git_script_t domain.
178
179
180       Paths:
181            /var/www/cgi-bin/cgit,  /var/www/git/gitweb.cgi,  /var/www/gitweb-
182            caching/gitweb.cgi
183
184
185       git_script_tmp_t
186
187       - Set files with the git_script_tmp_t type, if you want  to  store  git
188       script temporary files in the /tmp directories.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), git_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
221       icy(8), setsebool(8)
222
223
224
225git_script                         23-12-15              git_script_selinux(8)
Impressum