gpg_web_selinux

Section: SELinux Policy gpg_web (8)
Updated: 19-05-26
Page Index
 

NAME

gpg_web_selinux - Security Enhanced Linux Policy for the gpg_web processes  

DESCRIPTION

Security-Enhanced Linux secures the gpg_web processes via flexible mandatory access control.

The gpg_web processes execute with the gpg_web_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep gpg_web_t

 

ENTRYPOINTS

The gpg_web_t SELinux type can be entered via the gpg_exec_t file type.

The default entrypoint paths for the gpg_web_t domain are the following:

/usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux gpg_web policy is very flexible allowing users to setup their gpg_web processes in as secure a method as possible.

The following process types are defined for gpg_web:

gpg_web_t

Note: semanage permissive -a gpg_web_t can be used to make the process type gpg_web_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. gpg_web policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg_web with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

 

MANAGED FILES

The SELinux process type gpg_web_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


httpd_sys_rw_content_t

        /etc/rt(/.*)?

       /etc/glpi(/.*)?

       /etc/horde(/.*)?

       /etc/drupal.*

       /etc/z-push(/.*)?

       /var/lib/svn(/.*)?

       /var/www/svn(/.*)?

       /etc/owncloud(/.*)?

       /var/www/html(/.*)?/uploads(/.*)?

       /var/www/html(/.*)?/wp-content(/.*)?

       /var/www/html(/.*)?/wp_backups(/.*)?

       /var/www/html(/.*)?/sites/default/files(/.*)?

       /var/www/html(/.*)?/sites/default/settings.php

       /etc/mock/koji(/.*)?

       /etc/nextcloud(/.*)?

       /var/lib/drupal.*

       /etc/zabbix/web(/.*)?

       /var/lib/moodle(/.*)?

       /var/log/z-push(/.*)?

       /var/spool/gosa(/.*)?

       /etc/WebCalendar(/.*)?

       /usr/share/joomla(/.*)?

       /var/lib/dokuwiki(/.*)?

       /var/lib/owncloud(/.*)?

       /var/spool/viewvc(/.*)?

       /var/lib/nextcloud(/.*)?

       /var/lib/pootle/po(/.*)?

       /var/lib/phpMyAdmin(/.*)?

       /var/www/moodledata(/.*)?

       /srv/gallery2/smarty(/.*)?

       /var/www/moodle/data(/.*)?

       /var/lib/graphite-web(/.*)?

       /var/log/shibboleth-www(/.*)?

       /var/www/gallery/albums(/.*)?

       /var/www/html/owncloud/data(/.*)?

       /var/www/html/nextcloud/data(/.*)?

       /usr/share/wordpress-mu/wp-content(/.*)?

       /usr/share/wordpress/wp-content/upgrade(/.*)?

       /usr/share/wordpress/wp-content/uploads(/.*)?

       /var/www/html/configuration.php


public_content_rw_t

        /var/spool/abrt-upload(/.*)?

       /storage/local/public

       /storage/local/public(/.*)?

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow gpg_web servers to read the /var/gpg_web directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/gpg_web(/.*)?"
restorecon -F -R -v /var/gpg_web

Allow gpg_web servers to read and write /var/gpg_web/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the gpg_web_anon_write boolean.

semanage fcontext -a -t public_content_rw_t "/var/gpg_web/incoming(/.*)?"
restorecon -F -R -v /var/gpg_web/incoming
setsebool -P gpg_web_anon_write 1

If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean.

setsebool -P gpg_web_anon_write 1

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), gpg_web(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
SHARING FILES
COMMANDS
AUTHOR
SEE ALSO