1gpg_agent_selinux(8)       SELinux Policy gpg_agent       gpg_agent_selinux(8)
2
3
4

NAME

6       gpg_agent_selinux  -  Security  Enhanced Linux Policy for the gpg_agent
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gpg_agent  processes  via  flexible
11       mandatory access control.
12
13       The  gpg_agent processes execute with the gpg_agent_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gpg_agent_t
20
21
22

ENTRYPOINTS

24       The  gpg_agent_t  SELinux  type can be entered via the gpg_agent_exec_t
25       file type.
26
27       The default entrypoint paths for the gpg_agent_t domain are the follow‐
28       ing:
29
30       /usr/bin/gpg-agent
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gpg_agent  policy  is  very  flexible  allowing  users  to  setup their
40       gpg_agent processes in as secure a method as possible.
41
42       The following process types are defined for gpg_agent:
43
44       gpg_agent_t
45
46       Note: semanage permissive -a  gpg_agent_t  can  be  used  to  make  the
47       process  type  gpg_agent_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gpg_agent policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run gpg_agent with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type gpg_agent_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       ecryptfs_t
83
84            /home/[^/]+/.Private(/.*)?
85            /home/[^/]+/.ecryptfs(/.*)?
86
87       fusefs_t
88
89            /var/run/user/[^/]*/gvfs
90
91       gnome_home_type
92
93
94       gpg_agent_tmp_t
95
96            /home/[^/]+/.gnupg/log-socket
97
98       gpg_agent_tmpfs_t
99
100
101       gpg_secret_t
102
103            /root/.gnupg(/.+)?
104            /etc/mail/spamassassin/sa-update-keys(/.*)?
105            /home/[^/]+/.gnupg(/.+)?
106
107       krb5_host_rcache_t
108
109            /var/tmp/krb5_0.rcache2
110            /var/cache/krb5rcache(/.*)?
111            /var/tmp/nfs_0
112            /var/tmp/DNS_25
113            /var/tmp/host_0
114            /var/tmp/imap_0
115            /var/tmp/HTTP_23
116            /var/tmp/HTTP_48
117            /var/tmp/ldap_55
118            /var/tmp/ldap_487
119            /var/tmp/ldapmap1_0
120
121       nfs_t
122
123
124       user_home_t
125
126            /home/[^/]+/.+
127
128       user_tmp_type
129
130            all user tmp files
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy  governs  the  access  confined  processes  have to these files.
140       SELinux gpg_agent policy is very flexible allowing users to setup their
141       gpg_agent processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the gpg_agent, if you wanted
146       to store files with these types in a diffent paths, you need to execute
147       the  semanage  command  to  specify alternate labeling and then use re‐
148       storecon to put the labels on disk.
149
150       semanage  fcontext  -a  -t   gpg_agent_tmpfs_t   '/srv/mygpg_agent_con‐
151       tent(/.*)?'
152       restorecon -R -v /srv/mygpg_agent_content
153
154       Note:  SELinux  often  uses  regular expressions to specify labels that
155       match multiple files.
156
157       The following file types are defined for gpg_agent:
158
159
160
161       gpg_agent_exec_t
162
163       - Set files with the gpg_agent_exec_t type, if you want  to  transition
164       an executable to the gpg_agent_t domain.
165
166
167
168       gpg_agent_tmp_t
169
170       -  Set  files  with  the gpg_agent_tmp_t type, if you want to store gpg
171       agent temporary files in the /tmp directories.
172
173
174
175       gpg_agent_tmpfs_t
176
177       - Set files with the gpg_agent_tmpfs_t type, if you want to  store  gpg
178       agent files on a tmpfs file system.
179
180
181
182       Note:  File context can be temporarily modified with the chcon command.
183       If you want to permanently change the file context you need to use  the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8), gpg_agent(8), semanage(8), restorecon(8), chcon(1),  sepol‐
211       icy(8), setsebool(8)
212
213
214
215gpg_agent                          21-11-19               gpg_agent_selinux(8)
Impressum