1git_script_selinux(8)      SELinux Policy git_script     git_script_selinux(8)
2
3
4

NAME

6       git_script_selinux  - Security Enhanced Linux Policy for the git_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the git_script processes  via  flexible
11       mandatory access control.
12
13       The  git_script  processes  execute with the git_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep git_script_t
20
21
22

ENTRYPOINTS

24       The  git_script_t SELinux type can be entered via the git_script_exec_t
25       file type.
26
27       The default entrypoint paths for the git_script_t domain are  the  fol‐
28       lowing:
29
30       /var/www/cgi-bin/cgit,     /var/www/git/gitweb.cgi,    /var/www/gitweb-
31       caching/gitweb.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       git_script policy is  very  flexible  allowing  users  to  setup  their
41       git_script processes in as secure a method as possible.
42
43       The following process types are defined for git_script:
44
45       git_script_t
46
47       Note:  semanage  permissive  -a  git_script_t  can  be used to make the
48       process type git_script_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       git_script  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run git_script with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to determine whether Git CGI can search  home  directories,
69       you  must  turn on the git_cgi_enable_homedirs boolean. Disabled by de‐
70       fault.
71
72       setsebool -P git_cgi_enable_homedirs 1
73
74
75
76       If you want to determine whether Git CGI can access cifs file  systems,
77       you must turn on the git_cgi_use_cifs boolean. Disabled by default.
78
79       setsebool -P git_cgi_use_cifs 1
80
81
82
83       If  you  want to determine whether Git CGI can access nfs file systems,
84       you must turn on the git_cgi_use_nfs boolean. Disabled by default.
85
86       setsebool -P git_cgi_use_nfs 1
87
88
89
90       If you want to allow httpd cgi support, you must turn on the  httpd_en‐
91       able_cgi boolean. Enabled by default.
92
93       setsebool -P httpd_enable_cgi 1
94
95
96
97       If  you  want  to  allow  system  to run with NIS, you must turn on the
98       nis_enabled boolean. Disabled by default.
99
100       setsebool -P nis_enabled 1
101
102
103

MANAGED FILES

105       The SELinux process type git_script_t can manage files labeled with the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       git_rw_content_t
110
111            /var/cache/cgit(/.*)?
112            /var/cache/gitweb-caching(/.*)?
113
114       git_script_tmp_t
115
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux git_script policy is very  flexible  allowing  users  to  setup
140       their git_script processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines  the  file  context  types  for the git_script, if you
145       wanted to store files with these types in a diffent paths, you need  to
146       execute the semanage command to specify alternate labeling and then use
147       restorecon to put the labels on disk.
148
149       semanage  fcontext  -a  -t   git_script_tmp_t   '/srv/mygit_script_con‐
150       tent(/.*)?'
151       restorecon -R -v /srv/mygit_script_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for git_script:
157
158
159
160       git_script_exec_t
161
162       - Set files with the git_script_exec_t type, if you want to  transition
163       an executable to the git_script_t domain.
164
165
166       Paths:
167            /var/www/cgi-bin/cgit,  /var/www/git/gitweb.cgi,  /var/www/gitweb-
168            caching/gitweb.cgi
169
170
171       git_script_tmp_t
172
173       - Set files with the git_script_tmp_t type, if you want  to  store  git
174       script temporary files in the /tmp directories.
175
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), git_script(8), semanage(8), restorecon(8), chcon(1), sepol‐
207       icy(8), setsebool(8)
208
209
210
211git_script                         22-05-27              git_script_selinux(8)
Impressum