1git_script_selinux(8)      SELinux Policy git_script     git_script_selinux(8)
2
3
4

NAME

6       git_script_selinux  - Security Enhanced Linux Policy for the git_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the git_script processes  via  flexible
11       mandatory access control.
12
13       The  git_script  processes  execute with the git_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep git_script_t
20
21
22

ENTRYPOINTS

24       The git_script_t SELinux type can be entered via the git_script_exec_t,
25       git_script_exec_t file types.
26
27       The default entrypoint paths for the git_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cgit,     /var/www/git/gitweb.cgi,    /var/www/gitweb-
31       caching/gitweb.cgi,   /var/www/cgi-bin/cgit,   /var/www/git/gitweb.cgi,
32       /var/www/gitweb-caching/gitweb.cgi
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       git_script  policy  is  very  flexible  allowing  users  to setup their
42       git_script processes in as secure a method as possible.
43
44       The following process types are defined for git_script:
45
46       git_script_t
47
48       Note: semanage permissive -a git_script_t  can  be  used  to  make  the
49       process  type  git_script_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       git_script policy is extremely flexible and has several  booleans  that
57       allow you to manipulate the policy and run git_script with the tightest
58       access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want to determine whether Git CGI can search home directories,
78       you must turn  on  the  git_cgi_enable_homedirs  boolean.  Disabled  by
79       default.
80
81       setsebool -P git_cgi_enable_homedirs 1
82
83
84
85       If  you want to determine whether Git CGI can access cifs file systems,
86       you must turn on the git_cgi_use_cifs boolean. Disabled by default.
87
88       setsebool -P git_cgi_use_cifs 1
89
90
91
92       If you want to determine whether Git CGI can access nfs  file  systems,
93       you must turn on the git_cgi_use_nfs boolean. Disabled by default.
94
95       setsebool -P git_cgi_use_nfs 1
96
97
98
99       If  you  want  to  determine  whether Git system daemon can search home
100       directories, you must turn on the  git_system_enable_homedirs  boolean.
101       Disabled by default.
102
103       setsebool -P git_system_enable_homedirs 1
104
105
106
107       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
108       httpd_enable_cgi boolean. Enabled by default.
109
110       setsebool -P httpd_enable_cgi 1
111
112
113
114       If you want to allow confined applications to run  with  kerberos,  you
115       must turn on the kerberos_enabled boolean. Enabled by default.
116
117       setsebool -P kerberos_enabled 1
118
119
120
121       If  you  want  to  allow  system  to run with NIS, you must turn on the
122       nis_enabled boolean. Disabled by default.
123
124       setsebool -P nis_enabled 1
125
126
127
128       If you want to allow confined applications to use nscd  shared  memory,
129       you must turn on the nscd_use_shm boolean. Enabled by default.
130
131       setsebool -P nscd_use_shm 1
132
133
134

MANAGED FILES

136       The SELinux process type git_script_t can manage files labeled with the
137       following file types.  The paths listed are the default paths for these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       git_rw_content_t
141
142            /var/cache/cgit(/.*)?
143            /var/cache/gitweb-caching(/.*)?
144
145       git_script_tmp_t
146
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy governs the access  confined  processes  have  to  these  files.
156       SELinux  git_script  policy  is  very  flexible allowing users to setup
157       their git_script processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context  types  for  the  git_script,  if  you
162       wanted  to store files with these types in a diffent paths, you need to
163       execute the semanage command to sepecify alternate  labeling  and  then
164       use restorecon to put the labels on disk.
165
166       semanage   fcontext   -a  -t  git_script_tmp_t  '/srv/mygit_script_con‐
167       tent(/.*)?'
168       restorecon -R -v /srv/mygit_script_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for git_script:
174
175
176
177       git_script_exec_t
178
179       -  Set files with the git_script_exec_t type, if you want to transition
180       an executable to the git_script_t domain.
181
182
183       Paths:
184            /var/www/cgi-bin/cgit,  /var/www/git/gitweb.cgi,  /var/www/gitweb-
185            caching/gitweb.cgi
186
187
188       git_script_tmp_t
189
190       -  Set  files  with the git_script_tmp_t type, if you want to store git
191       script temporary files in the /tmp directories.
192
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8), git_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
224       icy(8), setsebool(8)
225
226
227
228git_script                         19-10-08              git_script_selinux(8)
Impressum