gpg_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

gpg_selinux(8)	       gpg SELinux Policy documentation		gpg_selinux(8)

NAME
       gpg_selinux - Security Enhanced Linux Policy for the gpg processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the gpg processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on	least  access  required.   gpg
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run gpg with the tightest access possible.

       If you want to allow usage of the  gpg-agent  --write-env-file  option.
       This  also  allows gpg-agent to manage user files, you must turn on the
       gpg_agent_env_file boolean.

       setsebool -P gpg_agent_env_file 1

       If you want to allow httpd to run gpg in gpg-web domai, you  must  turn
       on the httpd_use_gpg boolean.

       setsebool -P httpd_use_gpg 1

NSSWITCH DOMAIN
       If  you	want to allow users to login using a sssd serve for the gpg_t,
       gpg_helper_t, gpg_pinentry_t,  you  must	 turn  on  the	authlogin_nss‐
       witch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       gpg_t, gpg_helper_t, gpg_pinentry_t, you must turn  on  the  allow_ker‐
       beros boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the gpg_t, gpg_helper_t,
       gpg_pinentry_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

SHARING FILES
       If you want to share files with multiple domains (Apache,  FTP,	rsync,
       Samba),	you can set a file context of public_content_t and public_con‐
       tent_rw_t.  These context allow any of the above domains	 to  read  the
       content.	  If  you want a particular domain to write to the public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow gpg servers to read the /var/gpg directory	 by  adding  the  pub‐
       lic_content_t  file  type  to  the  directory and by restoring the file
       type.

       semanage fcontext -a -t public_content_t "/var/gpg(/.*)?"
       restorecon -F -R -v /var/gpg

       Allow gpg servers to read and write  /var/tmp/incoming  by  adding  the
       public_content_rw_t  type  to  the  directory and by restoring the file
       type.  This also requires the allow_gpgd_anon_write boolean to be set.

       semanage fcontext -a -t public_content_rw_t "/var/gpg/incoming(/.*)?"
       restorecon -F -R -v /var/gpg/incoming

       If you want to allow gpg web domain to modify  public  files  used  for
       public file transfer services., you must turn on the gpg_web_anon_write
       boolean.

       setsebool -P gpg_web_anon_write 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux gpg policy is very flexible allowing users to setup  their  gpg
       processes in as secure a method as possible.

       The following file types are defined for gpg:

       gpg_agent_exec_t

       -  Set  files with the gpg_agent_exec_t type, if you want to transition
       an executable to the gpg_agent_t domain.

       gpg_agent_tmp_t

       - Set files with the gpg_agent_tmp_t type, if you  want	to  store  gpg
       agent temporary files in the /tmp directories.

       gpg_exec_t

       - Set files with the gpg_exec_t type, if you want to transition an exe‐
       cutable to the gpg_t domain.

       Paths:
	    /usr/bin/gpg(2)?, /usr/bin/kgpg, /usr/lib/gnupg/.*

       gpg_helper_exec_t

       - Set files with the gpg_helper_exec_t type, if you want to  transition
       an executable to the gpg_helper_t domain.

       gpg_pinentry_tmp_t

       -  Set files with the gpg_pinentry_tmp_t type, if you want to store gpg
       pinentry temporary files in the /tmp directories.

       gpg_pinentry_tmpfs_t

       - Set files with the gpg_pinentry_tmpfs_t type, if you  want  to	 store
       gpg pinentry files on a tmpfs file system.

       gpg_secret_t

       -  Set files with the gpg_secret_t type, if you want to treat the files
       as gpg se secret data.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       gpg policy is very flexible allowing users to setup their gpg processes
       in as secure a method as possible.

       The following process types are defined for gpg:

       gpg_t, gpg_pinentry_t, gpg_helper_t, gpg_web_t, gpg_agent_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

dwalsh@redhat.com		      gpg			gpg_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net