1gpg_agent_selinux(8)       SELinux Policy gpg_agent       gpg_agent_selinux(8)
2
3
4

NAME

6       gpg_agent_selinux  -  Security  Enhanced Linux Policy for the gpg_agent
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gpg_agent  processes  via  flexible
11       mandatory access control.
12
13       The  gpg_agent processes execute with the gpg_agent_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gpg_agent_t
20
21
22

ENTRYPOINTS

24       The  gpg_agent_t  SELinux  type can be entered via the gpg_agent_exec_t
25       file type.
26
27       The default entrypoint paths for the gpg_agent_t domain are the follow‐
28       ing:
29
30       /usr/bin/gpg-agent
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gpg_agent  policy  is  very  flexible  allowing  users  to  setup their
40       gpg_agent processes in as secure a method as possible.
41
42       The following process types are defined for gpg_agent:
43
44       gpg_agent_t
45
46       Note: semanage permissive -a  gpg_agent_t  can  be  used  to  make  the
47       process  type  gpg_agent_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gpg_agent policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run gpg_agent with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type gpg_agent_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       ecryptfs_t
83
84            /home/[^/]+/.Private(/.*)?
85            /home/[^/]+/.ecryptfs(/.*)?
86
87       fusefs_t
88
89            /var/run/user/[^/]*/gvfs
90
91       gnome_home_type
92
93
94       gpg_secret_t
95
96            /root/.gnupg(/.+)?
97            /etc/mail/spamassassin/sa-update-keys(/.*)?
98            /home/[^/]+/.gnupg(/.+)?
99
100       nfs_t
101
102
103       user_home_t
104
105            /home/[^/]+/.+
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy  governs  the  access  confined  processes  have to these files.
115       SELinux gpg_agent policy is very flexible allowing users to setup their
116       gpg_agent processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for the gpg_agent, if you wanted
121       to store files with these types in a diffent paths, you need to execute
122       the  semanage  command  to  sepecify  alternate  labeling  and then use
123       restorecon to put the labels on disk.
124
125       semanage  fcontext  -a  -t   gpg_agent_tmpfs_t   '/srv/mygpg_agent_con‐
126       tent(/.*)?'
127       restorecon -R -v /srv/mygpg_agent_content
128
129       Note:  SELinux  often  uses  regular expressions to specify labels that
130       match multiple files.
131
132       The following file types are defined for gpg_agent:
133
134
135
136       gpg_agent_exec_t
137
138       - Set files with the gpg_agent_exec_t type, if you want  to  transition
139       an executable to the gpg_agent_t domain.
140
141
142
143       gpg_agent_tmp_t
144
145       -  Set  files  with  the gpg_agent_tmp_t type, if you want to store gpg
146       agent temporary files in the /tmp directories.
147
148
149
150       gpg_agent_tmpfs_t
151
152       - Set files with the gpg_agent_tmpfs_t type, if you want to  store  gpg
153       agent files on a tmpfs file system.
154
155
156
157       Note:  File context can be temporarily modified with the chcon command.
158       If you want to permanently change the file context you need to use  the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage fcontext can also be used to manipulate default  file  context
165       mappings.
166
167       semanage  permissive  can  also  be used to manipulate whether or not a
168       process type is permissive.
169
170       semanage module can also be used to enable/disable/install/remove  pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8), gpg_agent(8), semanage(8), restorecon(8), chcon(1),  sepol‐
186       icy(8), setsebool(8)
187
188
189
190gpg_agent                          20-05-05               gpg_agent_selinux(8)
Impressum