1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow users to resolve user passwd entries directly from
56       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
57       gin_nsswitch_use_ldap boolean. Disabled by default.
58
59       setsebool -P authlogin_nsswitch_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Enabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to allow confined applications to use nscd  shared  memory,
85       you must turn on the nscd_use_shm boolean. Disabled by default.
86
87       setsebool -P nscd_use_shm 1
88
89
90

MANAGED FILES

92       The  SELinux  process type gpg_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cifs_t
97
98
99       ecryptfs_t
100
101            /home/[^/]+/.Private(/.*)?
102            /home/[^/]+/.ecryptfs(/.*)?
103
104       etc_mail_t
105
106            /etc/mail(/.*)?
107
108       fusefs_t
109
110            /var/run/user/[^/]*/gvfs
111
112       gnome_home_type
113
114
115       gpg_agent_tmp_t
116
117            /home/[^/]+/.gnupg/log-socket
118
119       gpg_secret_t
120
121            /root/.gnupg(/.+)?
122            /etc/mail/spamassassin/sa-update-keys(/.*)?
123            /home/[^/]+/.gnupg(/.+)?
124
125       mozilla_home_t
126
127            /home/[^/]+/.lyx(/.*)?
128            /home/[^/]+/.java(/.*)?
129            /home/[^/]+/.adobe(/.*)?
130            /home/[^/]+/.gnash(/.*)?
131            /home/[^/]+/.webex(/.*)?
132            /home/[^/]+/.IBMERS(/.*)?
133            /home/[^/]+/.galeon(/.*)?
134            /home/[^/]+/.spicec(/.*)?
135            /home/[^/]+/POkemon.*(/.*)?
136            /home/[^/]+/.icedtea(/.*)?
137            /home/[^/]+/.mozilla(/.*)?
138            /home/[^/]+/.phoenix(/.*)?
139            /home/[^/]+/.netscape(/.*)?
140            /home/[^/]+/.ICAClient(/.*)?
141            /home/[^/]+/.quakelive(/.*)?
142            /home/[^/]+/.macromedia(/.*)?
143            /home/[^/]+/.thunderbird(/.*)?
144            /home/[^/]+/.gcjwebplugin(/.*)?
145            /home/[^/]+/.grl-podcasts(/.*)?
146            /home/[^/]+/.cache/mozilla(/.*)?
147            /home/[^/]+/.icedteaplugin(/.*)?
148            /home/[^/]+/zimbrauserdata(/.*)?
149            /home/[^/]+/.juniper_networks(/.*)?
150            /home/[^/]+/.cache/icedtea-web(/.*)?
151            /home/[^/]+/abc
152            /home/[^/]+/mozilla.pdf
153            /home/[^/]+/.gnashpluginrc
154
155       nfs_t
156
157
158       user_home_t
159
160            /home/[^/]+/.+
161
162       user_tmp_type
163
164            all user tmp files
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  gpg  policy is very flexible allowing users to setup their gpg
175       processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the gpg, if  you  wanted  to
180       store  files  with  these types in a diffent paths, you need to execute
181       the semanage command  to  sepecify  alternate  labeling  and  then  use
182       restorecon to put the labels on disk.
183
184       semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
185       restorecon -R -v /srv/mygpg_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for gpg:
191
192
193
194       gpg_agent_exec_t
195
196       - Set files with the gpg_agent_exec_t type, if you want  to  transition
197       an executable to the gpg_agent_t domain.
198
199
200
201       gpg_agent_tmp_t
202
203       -  Set  files  with  the gpg_agent_tmp_t type, if you want to store gpg
204       agent temporary files in the /tmp directories.
205
206
207
208       gpg_agent_tmpfs_t
209
210       - Set files with the gpg_agent_tmpfs_t type, if you want to  store  gpg
211       agent files on a tmpfs file system.
212
213
214
215       gpg_exec_t
216
217       - Set files with the gpg_exec_t type, if you want to transition an exe‐
218       cutable to the gpg_t domain.
219
220
221       Paths:
222            /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
223
224
225       gpg_helper_exec_t
226
227       - Set files with the gpg_helper_exec_t type, if you want to  transition
228       an executable to the gpg_helper_t domain.
229
230
231
232       gpg_pinentry_tmp_t
233
234       -  Set files with the gpg_pinentry_tmp_t type, if you want to store gpg
235       pinentry temporary files in the /tmp directories.
236
237
238
239       gpg_pinentry_tmpfs_t
240
241       - Set files with the gpg_pinentry_tmpfs_t type, if you  want  to  store
242       gpg pinentry files on a tmpfs file system.
243
244
245
246       gpg_secret_t
247
248       -  Set files with the gpg_secret_t type, if you want to treat the files
249       as gpg se secret data.
250
251
252       Paths:
253            /root/.gnupg(/.+)?,   /etc/mail/spamassassin/sa-update-keys(/.*)?,
254            /home/[^/]+/.gnupg(/.+)?
255
256
257       gpg_tmpfs_t
258
259       -  Set  files with the gpg_tmpfs_t type, if you want to store gpg files
260       on a tmpfs file system.
261
262
263
264       Note: File context can be temporarily modified with the chcon  command.
265       If  you want to permanently change the file context you need to use the
266       semanage fcontext command.  This will modify the SELinux labeling data‐
267       base.  You will need to use restorecon to apply the labels.
268
269

COMMANDS

271       semanage  fcontext  can also be used to manipulate default file context
272       mappings.
273
274       semanage permissive can also be used to manipulate  whether  or  not  a
275       process type is permissive.
276
277       semanage  module can also be used to enable/disable/install/remove pol‐
278       icy modules.
279
280       semanage boolean can also be used to manipulate the booleans
281
282
283       system-config-selinux is a GUI tool available to customize SELinux pol‐
284       icy settings.
285
286

AUTHOR

288       This manual page was auto-generated using sepolicy manpage .
289
290

SEE ALSO

292       selinux(8),  gpg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
293       setsebool(8),        gpg_agent_selinux(8),        gpg_agent_selinux(8),
294       gpg_helper_selinux(8),  gpg_helper_selinux(8), gpg_pinentry_selinux(8),
295       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
296
297
298
299gpg                                19-06-18                     gpg_selinux(8)
Impressum