1gpg_agent_selinux(8)       SELinux Policy gpg_agent       gpg_agent_selinux(8)
2
3
4

NAME

6       gpg_agent_selinux  -  Security  Enhanced Linux Policy for the gpg_agent
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gpg_agent  processes  via  flexible
11       mandatory access control.
12
13       The  gpg_agent processes execute with the gpg_agent_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gpg_agent_t
20
21
22

ENTRYPOINTS

24       The  gpg_agent_t  SELinux  type can be entered via the gpg_agent_exec_t
25       file type.
26
27       The default entrypoint paths for the gpg_agent_t domain are the follow‐
28       ing:
29
30       /usr/bin/gpg-agent
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gpg_agent  policy  is  very  flexible  allowing  users  to  setup their
40       gpg_agent processes in as secure a method as possible.
41
42       The following process types are defined for gpg_agent:
43
44       gpg_agent_t
45
46       Note: semanage permissive -a  gpg_agent_t  can  be  used  to  make  the
47       process  type  gpg_agent_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gpg_agent policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run gpg_agent with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type gpg_agent_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       ecryptfs_t
83
84            /home/[^/]+/.Private(/.*)?
85            /home/[^/]+/.ecryptfs(/.*)?
86
87       fusefs_t
88
89            /var/run/user/[0-9]+/gvfs
90
91       gnome_home_type
92
93
94       gpg_agent_tmp_t
95
96            /home/[^/]+/.gnupg/log-socket
97
98       gpg_agent_tmpfs_t
99
100
101       gpg_secret_t
102
103            /root/.gnupg(/.+)?
104            /etc/mail/spamassassin/sa-update-keys(/.*)?
105            /home/[^/]+/.gnupg(/.+)?
106
107       insights_client_var_lib_t
108
109            /var/lib/insights(/.*)?
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       nfs_t
126
127
128       user_home_t
129
130            /home/[^/]+/.+
131
132       user_tmp_type
133
134            all user tmp files
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux gpg_agent policy is very flexible allowing users to setup their
145       gpg_agent processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the gpg_agent, if you wanted
150       to store files with these types in a diffent paths, you need to execute
151       the  semanage  command  to  specify alternate labeling and then use re‐
152       storecon to put the labels on disk.
153
154       semanage  fcontext  -a  -t   gpg_agent_tmpfs_t   '/srv/mygpg_agent_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/mygpg_agent_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for gpg_agent:
162
163
164
165       gpg_agent_exec_t
166
167       - Set files with the gpg_agent_exec_t type, if you want  to  transition
168       an executable to the gpg_agent_t domain.
169
170
171
172       gpg_agent_tmp_t
173
174       -  Set  files  with  the gpg_agent_tmp_t type, if you want to store gpg
175       agent temporary files in the /tmp directories.
176
177
178
179       gpg_agent_tmpfs_t
180
181       - Set files with the gpg_agent_tmpfs_t type, if you want to  store  gpg
182       agent files on a tmpfs file system.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), gpg_agent(8), semanage(8), restorecon(8), chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219gpg_agent                          23-02-03               gpg_agent_selinux(8)
Impressum