Content-type: text/html Manpage of gpg_selinux

gpg_selinux

Section: gpg SELinux Policy documentation (8)
Updated: gpg
Index Return to Main Contents
 

NAME

gpg_selinux - Security Enhanced Linux Policy for the gpg processes  

DESCRIPTION

Security-Enhanced Linux secures the gpg processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. gpg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg with the tightest access possible.

If you want to allow usage of the gpg-agent --write-env-file option. This also allows gpg-agent to manage user files, you must turn on the gpg_agent_env_file boolean.

setsebool -P gpg_agent_env_file 1

If you want to allow httpd to run gpg, you must turn on the httpd_use_gpg boolean.

setsebool -P httpd_use_gpg 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the gpg_t, gpg_helper_t, gpg_pinentry_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the gpg_t, gpg_helper_t, gpg_pinentry_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow gpg servers to read the /var/gpg directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/gpg(/.*)?"
restorecon -F -R -v /var/gpg

Allow gpg servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_gpgd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/gpg/incoming(/.*)?"
restorecon -F -R -v /var/gpg/incoming

If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean.

setsebool -P gpg_web_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible.

The following file types are defined for gpg:

gpg_agent_exec_t

- Set files with the gpg_agent_exec_t type, if you want to transition an executable to the gpg_agent_t domain.

gpg_agent_tmp_t

- Set files with the gpg_agent_tmp_t type, if you want to store gpg agent temporary files in the /tmp directories.

gpg_exec_t

- Set files with the gpg_exec_t type, if you want to transition an executable to the gpg_t domain.


Paths:
/usr/bin/gpgsm, /usr/bin/gpg(2)?, /usr/bin/kgpg, /usr/lib/gnupg/.*

gpg_helper_exec_t

- Set files with the gpg_helper_exec_t type, if you want to transition an executable to the gpg_helper_t domain.

gpg_pinentry_tmp_t

- Set files with the gpg_pinentry_tmp_t type, if you want to store gpg pinentry temporary files in the /tmp directories.

gpg_pinentry_tmpfs_t

- Set files with the gpg_pinentry_tmpfs_t type, if you want to store gpg pinentry files on a tmpfs file system.

gpg_secret_t

- Set files with the gpg_secret_t type, if you want to treat the files as gpg se secret data.

Note: File context can be temporarily modified with the chcon command. If you want to permanently chang


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
SHARING FILES
FILE CONTEXTS

This document was created by man2html, using the manual pages.
Time: 19:31:39 GMT, September 30, 2012