1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/lib(64)?/gnupg/.*, /usr/bin/gpg(2)?, /usr/bin/kgpg
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_pinentry_t, gpg_helper_t, gpg_web_t, gpg_agent_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow all domains to use other domains file descriptors,
56       you must turn on the allow_domain_fd_use boolean. Enabled by default.
57
58       setsebool -P allow_domain_fd_use 1
59
60
61
62       If you want to allow confined applications to run  with  kerberos,  you
63       must turn on the allow_kerberos boolean. Enabled by default.
64
65       setsebool -P allow_kerberos 1
66
67
68
69       If  you want to allow sysadm to debug or ptrace all processes, you must
70       turn on the allow_ptrace boolean. Disabled by default.
71
72       setsebool -P allow_ptrace 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       allow_ypbind boolean. Disabled by default.
78
79       setsebool -P allow_ypbind 1
80
81
82
83       If  you  want to allow all domains to have the kernel load modules, you
84       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
85       default.
86
87       setsebool -P domain_kernel_load_modules 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to enable reading of urandom for all domains, you must turn
99       on the global_ssp boolean. Disabled by default.
100
101       setsebool -P global_ssp 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Enabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111
112       If you want to support NFS home  directories,  you  must  turn  on  the
113       use_nfs_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_nfs_home_dirs 1
116
117
118
119       If  you  want  to  support SAMBA home directories, you must turn on the
120       use_samba_home_dirs boolean. Disabled by default.
121
122       setsebool -P use_samba_home_dirs 1
123
124
125

MANAGED FILES

127       The SELinux process type gpg_t can manage files labeled with  the  fol‐
128       lowing  file  types.   The paths listed are the default paths for these
129       file types.  Note the processes UID still need to have DAC permissions.
130
131       cifs_t
132
133
134       etc_mail_t
135
136            /etc/mail(/.*)?
137
138       gpg_agent_tmp_t
139
140
141       gpg_secret_t
142
143            /root/.gnupg(/.+)?
144            /home/[^/]*/.gnupg(/.+)?
145            /home/staff/.gnupg(/.+)?
146
147       initrc_tmp_t
148
149
150       mnt_t
151
152            /mnt(/[^/]*)
153            /mnt(/[^/]*)?
154            /rhev(/[^/]*)?
155            /media(/[^/]*)
156            /media(/[^/]*)?
157            /etc/rhgb(/.*)?
158            /media/.hal-.*
159            /net
160            /afs
161            /rhev
162            /misc
163
164       mozilla_home_t
165
166            /home/[^/]*/.java(/.*)?
167            /home/[^/]*/.galeon(/.*)?
168            /home/[^/]*/.mozilla(/.*)?
169            /home/[^/]*/.phoenix(/.*)?
170            /home/[^/]*/.netscape(/.*)?
171            /home/[^/]*/.thunderbird(/.*)?
172            /home/staff/.java(/.*)?
173            /home/staff/.galeon(/.*)?
174            /home/staff/.mozilla(/.*)?
175            /home/staff/.phoenix(/.*)?
176            /home/staff/.netscape(/.*)?
177            /home/staff/.thunderbird(/.*)?
178
179       nfs_t
180
181
182       tmp_t
183
184            /tmp
185            /usr/tmp
186            /var/tmp
187            /tmp-inst
188            /var/tmp-inst
189            /var/tmp/vi.recover
190
191       user_home_t
192
193            /home/[^/]*/.+
194            /home/staff/.+
195
196       user_tmp_t
197
198            /tmp/gconfd-.*
199            /tmp/gconfd-staff
200
201

FILE CONTEXTS

203       SELinux requires files to have an extended attribute to define the file
204       type.
205
206       You can see the context of a file using the -Z option to ls
207
208       Policy  governs  the  access  confined  processes  have to these files.
209       SELinux gpg policy is very flexible allowing users to setup  their  gpg
210       processes in as secure a method as possible.
211
212       STANDARD FILE CONTEXT
213
214       SELinux  defines  the  file context types for the gpg, if you wanted to
215       store files with these types in a diffent paths, you  need  to  execute
216       the  semanage  command  to  sepecify  alternate  labeling  and then use
217       restorecon to put the labels on disk.
218
219       semanage fcontext -a -t gpg_secret_t '/srv/mygpg_content(/.*)?'
220       restorecon -R -v /srv/mygpg_content
221
222       Note: SELinux often uses regular expressions  to  specify  labels  that
223       match multiple files.
224
225       The following file types are defined for gpg:
226
227
228
229       gpg_agent_exec_t
230
231       -  Set  files with the gpg_agent_exec_t type, if you want to transition
232       an executable to the gpg_agent_t domain.
233
234
235
236       gpg_agent_tmp_t
237
238       - Set files with the gpg_agent_tmp_t type, if you  want  to  store  gpg
239       agent temporary files in the /tmp directories.
240
241
242
243       gpg_exec_t
244
245       - Set files with the gpg_exec_t type, if you want to transition an exe‐
246       cutable to the gpg_t domain.
247
248
249       Paths:
250            /usr/lib(64)?/gnupg/.*, /usr/bin/gpg(2)?, /usr/bin/kgpg
251
252
253       gpg_helper_exec_t
254
255       - Set files with the gpg_helper_exec_t type, if you want to  transition
256       an executable to the gpg_helper_t domain.
257
258
259
260       gpg_pinentry_tmp_t
261
262       -  Set files with the gpg_pinentry_tmp_t type, if you want to store gpg
263       pinentry temporary files in the /tmp directories.
264
265
266
267       gpg_pinentry_tmpfs_t
268
269       - Set files with the gpg_pinentry_tmpfs_t type, if you  want  to  store
270       gpg pinentry files on a tmpfs file system.
271
272
273
274       gpg_secret_t
275
276       -  Set files with the gpg_secret_t type, if you want to treat the files
277       as gpg se secret data.
278
279
280       Paths:
281            /root/.gnupg(/.+)?,                      /home/[^/]*/.gnupg(/.+)?,
282            /home/staff/.gnupg(/.+)?
283
284
285       Note:  File context can be temporarily modified with the chcon command.
286       If you want to permanently change the file context you need to use  the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage fcontext can also be used to manipulate default  file  context
293       mappings.
294
295       semanage  permissive  can  also  be used to manipulate whether or not a
296       process type is permissive.
297
298       semanage module can also be used to enable/disable/install/remove  pol‐
299       icy modules.
300
301       semanage boolean can also be used to manipulate the booleans
302
303
304       system-config-selinux is a GUI tool available to customize SELinux pol‐
305       icy settings.
306
307

AUTHOR

309       This manual page was auto-generated using sepolicy manpage .
310
311

SEE ALSO

313       selinux(8),  gpg(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
314       bool(8),           gpg_agent_selinux(8),          gpg_agent_selinux(8),
315       gpg_helper_selinux(8), gpg_helper_selinux(8),  gpg_pinentry_selinux(8),
316       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
317
318
319
320gpg                                15-06-03                     gpg_selinux(8)
Impressum