gpg_web_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

gpg_web_selinux(8)	    SELinux Policy gpg_web	    gpg_web_selinux(8)

NAME
       gpg_web_selinux	-  Security Enhanced Linux Policy for the gpg_web pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  gpg_web  processes	 via  flexible
       mandatory access control.

       The  gpg_web processes execute with the gpg_web_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep gpg_web_t

ENTRYPOINTS
       The gpg_web_t SELinux type can be entered via the gpg_exec_t file type.

       The  default  entrypoint paths for the gpg_web_t domain are the follow‐
       ing:

       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       gpg_web policy is very flexible allowing users to setup	their  gpg_web
       processes in as secure a method as possible.

       The following process types are defined for gpg_web:

       gpg_web_t

       Note:  semanage permissive -a gpg_web_t can be used to make the process
       type gpg_web_t permissive. SELinux does not deny access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.  gpg_web
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run gpg_web with the tightest	access	possi‐
       ble.

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you  want  to	 allow	httpd  cgi  support,  you  must	 turn  on  the
       httpd_enable_cgi boolean. Disabled by default.

       setsebool -P httpd_enable_cgi 1

       If  you	want  to  allow	 httpd	to  run	 gpg,  you  must  turn	on the
       httpd_use_gpg boolean. Disabled by default.

       setsebool -P httpd_use_gpg 1

MANAGED FILES
       The SELinux process type gpg_web_t can manage files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       httpd_sys_rw_content_t

	    /etc/horde(/.*)?
	    /etc/drupal.*
	    /etc/z-push(/.*)?
	    /var/lib/svn(/.*)?
	    /var/www/svn(/.*)?
	    /etc/owncloud(/.*)?
	    /var/www/html(/.*)?/wp-content(/.*)?
	    /var/www/html(/.*)?/sites/default/files(/.*)?
	    /var/www/html(/.*)?/sites/default/settings.php
	    /etc/mock/koji(/.*)?
	    /var/lib/drupal.*
	    /etc/zabbix/web(/.*)?
	    /var/log/z-push(/.*)?
	    /var/spool/gosa(/.*)?
	    /var/lib/moodle(/.*)?
	    /etc/WebCalendar(/.*)?
	    /var/lib/dokuwiki(/.*)?
	    /var/lib/owncloud(/.*)?
	    /var/spool/viewvc(/.*)?
	    /var/lib/pootle/po(/.*)?
	    /var/www/moodledata(/.*)?
	    /srv/gallery2/smarty(/.*)?
	    /var/www/moodle/data(/.*)?
	    /var/www/gallery/albums(/.*)?
	    /usr/share/wordpress-mu/wp-content(/.*)?
	    /usr/share/wordpress/wp-content/uploads(/.*)?
	    /usr/share/wordpress/wp-content/upgrade(/.*)?
	    /var/www/html/configuration.php

       public_content_rw_t

	    /var/spool/abrt-upload(/.*)?

SHARING FILES
       If you want to share files with multiple domains (Apache,  FTP,	rsync,
       Samba),	you can set a file context of public_content_t and public_con‐
       tent_rw_t.  These context allow any of the above domains	 to  read  the
       content.	  If  you want a particular domain to write to the public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow gpg_web servers to read the /var/gpg_web directory by adding  the
       public_content_t	 file  type to the directory and by restoring the file
       type.

       semanage fcontext -a -t public_content_t "/var/gpg_web(/.*)?"
       restorecon -F -R -v /var/gpg_web

       Allow gpg_web servers to read and write /var/gpg_web/incoming by adding
       the public_content_rw_t type to the directory and by restoring the file
       type.  You also need to turn on the gpg_web_anon_write boolean.

       semanage	 fcontext  -a  -t   public_content_rw_t	  "/var/gpg_web/incom‐
       ing(/.*)?"
       restorecon -F -R -v /var/gpg_web/incoming
       setsebool -P gpg_web_anon_write 1

       If  you	want  to  allow gpg web domain to modify public files used for
       public file transfer services., you must turn on the gpg_web_anon_write
       boolean.

       setsebool -P gpg_web_anon_write 1

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  gpg_web(8),	 semanage(8),  restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

gpg_web				   13-11-20		    gpg_web_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net