1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow users to resolve user passwd entries directly from
56       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
57       gin_nsswitch_use_ldap boolean. Disabled by default.
58
59       setsebool -P authlogin_nsswitch_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Enabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to allow confined applications to use nscd  shared  memory,
85       you must turn on the nscd_use_shm boolean. Enabled by default.
86
87       setsebool -P nscd_use_shm 1
88
89
90

MANAGED FILES

92       The  SELinux  process type gpg_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cifs_t
97
98
99       ecryptfs_t
100
101            /home/[^/]+/.Private(/.*)?
102            /home/[^/]+/.ecryptfs(/.*)?
103
104       etc_mail_t
105
106            /etc/mail(/.*)?
107
108       fusefs_t
109
110            /var/run/user/[^/]*/gvfs
111
112       gnome_home_type
113
114
115       gpg_agent_tmp_t
116
117            /home/[^/]+/.gnupg/log-socket
118
119       gpg_secret_t
120
121            /root/.gnupg(/.+)?
122            /etc/mail/spamassassin/sa-update-keys(/.*)?
123            /home/[^/]+/.gnupg(/.+)?
124
125       gpg_tmpfs_t
126
127
128       mozilla_home_t
129
130            /home/[^/]+/.lyx(/.*)?
131            /home/[^/]+/.java(/.*)?
132            /home/[^/]+/.adobe(/.*)?
133            /home/[^/]+/.gnash(/.*)?
134            /home/[^/]+/.webex(/.*)?
135            /home/[^/]+/.IBMERS(/.*)?
136            /home/[^/]+/.galeon(/.*)?
137            /home/[^/]+/.spicec(/.*)?
138            /home/[^/]+/POkemon.*(/.*)?
139            /home/[^/]+/.icedtea(/.*)?
140            /home/[^/]+/.mozilla(/.*)?
141            /home/[^/]+/.phoenix(/.*)?
142            /home/[^/]+/.netscape(/.*)?
143            /home/[^/]+/.ICAClient(/.*)?
144            /home/[^/]+/.quakelive(/.*)?
145            /home/[^/]+/.macromedia(/.*)?
146            /home/[^/]+/.thunderbird(/.*)?
147            /home/[^/]+/.gcjwebplugin(/.*)?
148            /home/[^/]+/.grl-podcasts(/.*)?
149            /home/[^/]+/.cache/mozilla(/.*)?
150            /home/[^/]+/.icedteaplugin(/.*)?
151            /home/[^/]+/zimbrauserdata(/.*)?
152            /home/[^/]+/.config/chromium(/.*)?
153            /home/[^/]+/.juniper_networks(/.*)?
154            /home/[^/]+/.cache/icedtea-web(/.*)?
155            /home/[^/]+/abc
156            /home/[^/]+/mozilla.pdf
157            /home/[^/]+/.gnashpluginrc
158
159       nfs_t
160
161
162       user_home_t
163
164            /home/[^/]+/.+
165
166       user_tmp_type
167
168            all user tmp files
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  gpg  policy is very flexible allowing users to setup their gpg
179       processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the gpg, if  you  wanted  to
184       store  files  with  these types in a diffent paths, you need to execute
185       the semanage command  to  sepecify  alternate  labeling  and  then  use
186       restorecon to put the labels on disk.
187
188       semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
189       restorecon -R -v /srv/mygpg_content
190
191       Note:  SELinux  often  uses  regular expressions to specify labels that
192       match multiple files.
193
194       The following file types are defined for gpg:
195
196
197
198       gpg_agent_exec_t
199
200       - Set files with the gpg_agent_exec_t type, if you want  to  transition
201       an executable to the gpg_agent_t domain.
202
203
204
205       gpg_agent_tmp_t
206
207       -  Set  files  with  the gpg_agent_tmp_t type, if you want to store gpg
208       agent temporary files in the /tmp directories.
209
210
211
212       gpg_exec_t
213
214       - Set files with the gpg_exec_t type, if you want to transition an exe‐
215       cutable to the gpg_t domain.
216
217
218       Paths:
219            /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
220
221
222       gpg_helper_exec_t
223
224       -  Set files with the gpg_helper_exec_t type, if you want to transition
225       an executable to the gpg_helper_t domain.
226
227
228
229       gpg_pinentry_tmp_t
230
231       - Set files with the gpg_pinentry_tmp_t type, if you want to store  gpg
232       pinentry temporary files in the /tmp directories.
233
234
235
236       gpg_pinentry_tmpfs_t
237
238       -  Set  files  with the gpg_pinentry_tmpfs_t type, if you want to store
239       gpg pinentry files on a tmpfs file system.
240
241
242
243       gpg_secret_t
244
245       - Set files with the gpg_secret_t type, if you want to treat the  files
246       as gpg se secret data.
247
248
249       Paths:
250            /root/.gnupg(/.+)?,   /etc/mail/spamassassin/sa-update-keys(/.*)?,
251            /home/[^/]+/.gnupg(/.+)?
252
253
254       gpg_tmpfs_t
255
256       - Set files with the gpg_tmpfs_t type, if you want to store  gpg  files
257       on a tmpfs file system.
258
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
290       setsebool(8),        gpg_agent_selinux(8),        gpg_agent_selinux(8),
291       gpg_helper_selinux(8), gpg_helper_selinux(8),  gpg_pinentry_selinux(8),
292       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
293
294
295
296gpg                                19-10-08                     gpg_selinux(8)
Impressum