1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpg_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cifs_t
68
69
70       ecryptfs_t
71
72            /home/[^/]+/.Private(/.*)?
73            /home/[^/]+/.ecryptfs(/.*)?
74
75       etc_mail_t
76
77            /etc/mail(/.*)?
78
79       fusefs_t
80
81            /var/run/user/[^/]*/gvfs
82
83       gnome_home_type
84
85
86       gpg_agent_tmp_t
87
88            /home/[^/]+/.gnupg/log-socket
89
90       gpg_secret_t
91
92            /root/.gnupg(/.+)?
93            /etc/mail/spamassassin/sa-update-keys(/.*)?
94            /home/[^/]+/.gnupg(/.+)?
95
96       krb5_host_rcache_t
97
98            /var/tmp/krb5_0.rcache2
99            /var/cache/krb5rcache(/.*)?
100            /var/tmp/nfs_0
101            /var/tmp/DNS_25
102            /var/tmp/host_0
103            /var/tmp/imap_0
104            /var/tmp/HTTP_23
105            /var/tmp/HTTP_48
106            /var/tmp/ldap_55
107            /var/tmp/ldap_487
108            /var/tmp/ldapmap1_0
109
110       mozilla_home_t
111
112            /home/[^/]+/.lyx(/.*)?
113            /home/[^/]+/.java(/.*)?
114            /home/[^/]+/.adobe(/.*)?
115            /home/[^/]+/.gnash(/.*)?
116            /home/[^/]+/.webex(/.*)?
117            /home/[^/]+/.IBMERS(/.*)?
118            /home/[^/]+/.galeon(/.*)?
119            /home/[^/]+/.spicec(/.*)?
120            /home/[^/]+/POkemon.*(/.*)?
121            /home/[^/]+/.icedtea(/.*)?
122            /home/[^/]+/.mozilla(/.*)?
123            /home/[^/]+/.phoenix(/.*)?
124            /home/[^/]+/.netscape(/.*)?
125            /home/[^/]+/.ICAClient(/.*)?
126            /home/[^/]+/.quakelive(/.*)?
127            /home/[^/]+/.macromedia(/.*)?
128            /home/[^/]+/.thunderbird(/.*)?
129            /home/[^/]+/.gcjwebplugin(/.*)?
130            /home/[^/]+/.grl-podcasts(/.*)?
131            /home/[^/]+/.cache/mozilla(/.*)?
132            /home/[^/]+/.icedteaplugin(/.*)?
133            /home/[^/]+/zimbrauserdata(/.*)?
134            /home/[^/]+/.juniper_networks(/.*)?
135            /home/[^/]+/.cache/icedtea-web(/.*)?
136            /home/[^/]+/abc
137            /home/[^/]+/mozilla.pdf
138            /home/[^/]+/.gnashpluginrc
139
140       nfs_t
141
142
143       tmp_t
144
145            /sandbox(/.*)?
146            /tmp
147            /usr/tmp
148            /var/tmp
149            /var/tmp
150            /tmp-inst
151            /var/tmp-inst
152            /var/tmp/tmp-inst
153            /var/tmp/vi.recover
154
155       user_home_t
156
157            /home/[^/]+/.+
158
159       user_tmp_type
160
161            all user tmp files
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux gpg policy is very flexible allowing users to setup  their  gpg
172       processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux  defines  the  file context types for the gpg, if you wanted to
177       store files with these types in a diffent paths, you  need  to  execute
178       the  semanage  command  to  specify alternate labeling and then use re‐
179       storecon to put the labels on disk.
180
181       semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
182       restorecon -R -v /srv/mygpg_content
183
184       Note: SELinux often uses regular expressions  to  specify  labels  that
185       match multiple files.
186
187       The following file types are defined for gpg:
188
189
190
191       gpg_agent_exec_t
192
193       -  Set  files with the gpg_agent_exec_t type, if you want to transition
194       an executable to the gpg_agent_t domain.
195
196
197
198       gpg_agent_tmp_t
199
200       - Set files with the gpg_agent_tmp_t type, if you  want  to  store  gpg
201       agent temporary files in the /tmp directories.
202
203
204
205       gpg_agent_tmpfs_t
206
207       -  Set  files with the gpg_agent_tmpfs_t type, if you want to store gpg
208       agent files on a tmpfs file system.
209
210
211
212       gpg_exec_t
213
214       - Set files with the gpg_exec_t type, if you want to transition an exe‐
215       cutable to the gpg_t domain.
216
217
218       Paths:
219            /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
220
221
222       gpg_helper_exec_t
223
224       -  Set files with the gpg_helper_exec_t type, if you want to transition
225       an executable to the gpg_helper_t domain.
226
227
228
229       gpg_pinentry_tmp_t
230
231       - Set files with the gpg_pinentry_tmp_t type, if you want to store  gpg
232       pinentry temporary files in the /tmp directories.
233
234
235
236       gpg_pinentry_tmpfs_t
237
238       -  Set  files  with the gpg_pinentry_tmpfs_t type, if you want to store
239       gpg pinentry files on a tmpfs file system.
240
241
242
243       gpg_secret_t
244
245       - Set files with the gpg_secret_t type, if you want to treat the  files
246       as gpg secret data.
247
248
249       Paths:
250            /root/.gnupg(/.+)?,   /etc/mail/spamassassin/sa-update-keys(/.*)?,
251            /home/[^/]+/.gnupg(/.+)?
252
253
254       gpg_tmpfs_t
255
256       - Set files with the gpg_tmpfs_t type, if you want to store  gpg  files
257       on a tmpfs file system.
258
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
290       setsebool(8),        gpg_agent_selinux(8),        gpg_agent_selinux(8),
291       gpg_helper_selinux(8), gpg_helper_selinux(8),  gpg_pinentry_selinux(8),
292       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
293
294
295
296gpg                                21-11-19                     gpg_selinux(8)
Impressum