1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpg_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cifs_t
68
69
70       ecryptfs_t
71
72            /home/[^/]+/.Private(/.*)?
73            /home/[^/]+/.ecryptfs(/.*)?
74
75       etc_mail_t
76
77            /etc/mail(/.*)?
78
79       fusefs_t
80
81            /var/run/user/[^/]*/gvfs
82
83       gnome_home_type
84
85
86       gpg_agent_tmp_t
87
88            /home/[^/]+/.gnupg/log-socket
89
90       gpg_secret_t
91
92            /root/.gnupg(/.+)?
93            /etc/mail/spamassassin/sa-update-keys(/.*)?
94            /home/[^/]+/.gnupg(/.+)?
95
96       krb5_host_rcache_t
97
98            /var/tmp/krb5_0.rcache2
99            /var/cache/krb5rcache(/.*)?
100            /var/tmp/nfs_0
101            /var/tmp/DNS_25
102            /var/tmp/host_0
103            /var/tmp/imap_0
104            /var/tmp/HTTP_23
105            /var/tmp/HTTP_48
106            /var/tmp/ldap_55
107            /var/tmp/ldap_487
108            /var/tmp/ldapmap1_0
109
110       mozilla_home_t
111
112            /home/[^/]+/.lyx(/.*)?
113            /home/[^/]+/.java(/.*)?
114            /home/[^/]+/.adobe(/.*)?
115            /home/[^/]+/.gnash(/.*)?
116            /home/[^/]+/.webex(/.*)?
117            /home/[^/]+/.IBMERS(/.*)?
118            /home/[^/]+/.galeon(/.*)?
119            /home/[^/]+/.spicec(/.*)?
120            /home/[^/]+/POkemon.*(/.*)?
121            /home/[^/]+/.icedtea(/.*)?
122            /home/[^/]+/.mozilla(/.*)?
123            /home/[^/]+/.phoenix(/.*)?
124            /home/[^/]+/.netscape(/.*)?
125            /home/[^/]+/.ICAClient(/.*)?
126            /home/[^/]+/.quakelive(/.*)?
127            /home/[^/]+/.macromedia(/.*)?
128            /home/[^/]+/.thunderbird(/.*)?
129            /home/[^/]+/.gcjwebplugin(/.*)?
130            /home/[^/]+/.grl-podcasts(/.*)?
131            /home/[^/]+/.cache/mozilla(/.*)?
132            /home/[^/]+/.icedteaplugin(/.*)?
133            /home/[^/]+/zimbrauserdata(/.*)?
134            /home/[^/]+/.juniper_networks(/.*)?
135            /home/[^/]+/.cache/icedtea-web(/.*)?
136            /home/[^/]+/abc
137            /home/[^/]+/mozilla.pdf
138            /home/[^/]+/.gnashpluginrc
139
140       nfs_t
141
142
143       user_home_t
144
145            /home/[^/]+/.+
146
147       user_tmp_type
148
149            all user tmp files
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux gpg policy is very flexible allowing users to setup  their  gpg
160       processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux  defines  the  file context types for the gpg, if you wanted to
165       store files with these types in a diffent paths, you  need  to  execute
166       the  semanage  command  to sepecify alternate labeling and then use re‐
167       storecon to put the labels on disk.
168
169       semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
170       restorecon -R -v /srv/mygpg_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for gpg:
176
177
178
179       gpg_agent_exec_t
180
181       -  Set  files with the gpg_agent_exec_t type, if you want to transition
182       an executable to the gpg_agent_t domain.
183
184
185
186       gpg_agent_tmp_t
187
188       - Set files with the gpg_agent_tmp_t type, if you  want  to  store  gpg
189       agent temporary files in the /tmp directories.
190
191
192
193       gpg_agent_tmpfs_t
194
195       -  Set  files with the gpg_agent_tmpfs_t type, if you want to store gpg
196       agent files on a tmpfs file system.
197
198
199
200       gpg_exec_t
201
202       - Set files with the gpg_exec_t type, if you want to transition an exe‐
203       cutable to the gpg_t domain.
204
205
206       Paths:
207            /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
208
209
210       gpg_helper_exec_t
211
212       -  Set files with the gpg_helper_exec_t type, if you want to transition
213       an executable to the gpg_helper_t domain.
214
215
216
217       gpg_pinentry_tmp_t
218
219       - Set files with the gpg_pinentry_tmp_t type, if you want to store  gpg
220       pinentry temporary files in the /tmp directories.
221
222
223
224       gpg_pinentry_tmpfs_t
225
226       -  Set  files  with the gpg_pinentry_tmpfs_t type, if you want to store
227       gpg pinentry files on a tmpfs file system.
228
229
230
231       gpg_secret_t
232
233       - Set files with the gpg_secret_t type, if you want to treat the  files
234       as gpg se secret data.
235
236
237       Paths:
238            /root/.gnupg(/.+)?,   /etc/mail/spamassassin/sa-update-keys(/.*)?,
239            /home/[^/]+/.gnupg(/.+)?
240
241
242       gpg_tmpfs_t
243
244       - Set files with the gpg_tmpfs_t type, if you want to store  gpg  files
245       on a tmpfs file system.
246
247
248
249       Note:  File context can be temporarily modified with the chcon command.
250       If you want to permanently change the file context you need to use  the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage fcontext can also be used to manipulate default  file  context
257       mappings.
258
259       semanage  permissive  can  also  be used to manipulate whether or not a
260       process type is permissive.
261
262       semanage module can also be used to enable/disable/install/remove  pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
278       setsebool(8),        gpg_agent_selinux(8),        gpg_agent_selinux(8),
279       gpg_helper_selinux(8), gpg_helper_selinux(8),  gpg_pinentry_selinux(8),
280       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
281
282
283
284gpg                                21-06-09                     gpg_selinux(8)
Impressum