1gpg_selinux(8)                SELinux Policy gpg                gpg_selinux(8)
2
3
4

NAME

6       gpg_selinux - Security Enhanced Linux Policy for the gpg processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpg processes via flexible manda‐
10       tory access control.
11
12       The gpg processes execute with the gpg_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpg_t
19
20
21

ENTRYPOINTS

23       The gpg_t SELinux type can be entered via the gpg_exec_t file type.
24
25       The default entrypoint paths for the gpg_t domain are the following:
26
27       /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpg policy is very flexible allowing users to setup their gpg processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpg:
40
41       gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t
42
43       Note: semanage permissive -a gpg_t can be used to make the process type
44       gpg_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpg
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpg with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpg_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cifs_t
68
69
70       ecryptfs_t
71
72            /home/[^/]+/.Private(/.*)?
73            /home/[^/]+/.ecryptfs(/.*)?
74
75       etc_mail_t
76
77            /etc/mail(/.*)?
78
79       fusefs_t
80
81            /var/run/user/[0-9]+/gvfs
82
83       gnome_home_type
84
85
86       gpg_agent_tmp_t
87
88            /home/[^/]+/.gnupg/log-socket
89
90       gpg_secret_t
91
92            /root/.gnupg(/.+)?
93            /etc/mail/spamassassin/sa-update-keys(/.*)?
94            /home/[^/]+/.gnupg(/.+)?
95
96       insights_client_var_lib_t
97
98            /var/lib/insights(/.*)?
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       mozilla_home_t
115
116            /home/[^/]+/.lyx(/.*)?
117            /home/[^/]+/.java(/.*)?
118            /home/[^/]+/.adobe(/.*)?
119            /home/[^/]+/.gnash(/.*)?
120            /home/[^/]+/.webex(/.*)?
121            /home/[^/]+/.IBMERS(/.*)?
122            /home/[^/]+/.galeon(/.*)?
123            /home/[^/]+/.spicec(/.*)?
124            /home/[^/]+/POkemon.*(/.*)?
125            /home/[^/]+/.icedtea(/.*)?
126            /home/[^/]+/.mozilla(/.*)?
127            /home/[^/]+/.phoenix(/.*)?
128            /home/[^/]+/.netscape(/.*)?
129            /home/[^/]+/.ICAClient(/.*)?
130            /home/[^/]+/.quakelive(/.*)?
131            /home/[^/]+/.macromedia(/.*)?
132            /home/[^/]+/.thunderbird(/.*)?
133            /home/[^/]+/.gcjwebplugin(/.*)?
134            /home/[^/]+/.grl-podcasts(/.*)?
135            /home/[^/]+/.cache/mozilla(/.*)?
136            /home/[^/]+/.icedteaplugin(/.*)?
137            /home/[^/]+/zimbrauserdata(/.*)?
138            /home/[^/]+/.juniper_networks(/.*)?
139            /home/[^/]+/.cache/icedtea-web(/.*)?
140            /home/[^/]+/abc
141            /home/[^/]+/mozilla.pdf
142            /home/[^/]+/.gnashpluginrc
143
144       nfs_t
145
146
147       tmp_t
148
149            /sandbox(/.*)?
150            /tmp
151            /usr/tmp
152            /var/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/tmp-inst
157            /var/tmp/vi.recover
158
159       user_home_t
160
161            /home/[^/]+/.+
162
163       user_tmp_type
164
165            all user tmp files
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy  governs  the  access  confined  processes  have to these files.
175       SELinux gpg policy is very flexible allowing users to setup  their  gpg
176       processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux  defines  the  file context types for the gpg, if you wanted to
181       store files with these types in a diffent paths, you  need  to  execute
182       the  semanage  command  to  specify alternate labeling and then use re‐
183       storecon to put the labels on disk.
184
185       semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
186       restorecon -R -v /srv/mygpg_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for gpg:
192
193
194
195       gpg_agent_exec_t
196
197       -  Set  files with the gpg_agent_exec_t type, if you want to transition
198       an executable to the gpg_agent_t domain.
199
200
201
202       gpg_agent_tmp_t
203
204       - Set files with the gpg_agent_tmp_t type, if you  want  to  store  gpg
205       agent temporary files in the /tmp directories.
206
207
208
209       gpg_agent_tmpfs_t
210
211       -  Set  files with the gpg_agent_tmpfs_t type, if you want to store gpg
212       agent files on a tmpfs file system.
213
214
215
216       gpg_exec_t
217
218       - Set files with the gpg_exec_t type, if you want to transition an exe‐
219       cutable to the gpg_t domain.
220
221
222       Paths:
223            /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm
224
225
226       gpg_helper_exec_t
227
228       -  Set files with the gpg_helper_exec_t type, if you want to transition
229       an executable to the gpg_helper_t domain.
230
231
232
233       gpg_pinentry_tmp_t
234
235       - Set files with the gpg_pinentry_tmp_t type, if you want to store  gpg
236       pinentry temporary files in the /tmp directories.
237
238
239
240       gpg_pinentry_tmpfs_t
241
242       -  Set  files  with the gpg_pinentry_tmpfs_t type, if you want to store
243       gpg pinentry files on a tmpfs file system.
244
245
246
247       gpg_secret_t
248
249       - Set files with the gpg_secret_t type, if you want to treat the  files
250       as gpg secret data.
251
252
253       Paths:
254            /root/.gnupg(/.+)?,   /etc/mail/spamassassin/sa-update-keys(/.*)?,
255            /home/[^/]+/.gnupg(/.+)?
256
257
258       gpg_tmpfs_t
259
260       - Set files with the gpg_tmpfs_t type, if you want to store  gpg  files
261       on a tmpfs file system.
262
263
264
265       Note:  File context can be temporarily modified with the chcon command.
266       If you want to permanently change the file context you need to use  the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage fcontext can also be used to manipulate default  file  context
273       mappings.
274
275       semanage  permissive  can  also  be used to manipulate whether or not a
276       process type is permissive.
277
278       semanage module can also be used to enable/disable/install/remove  pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
294       setsebool(8),        gpg_agent_selinux(8),        gpg_agent_selinux(8),
295       gpg_helper_selinux(8), gpg_helper_selinux(8),  gpg_pinentry_selinux(8),
296       gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
297
298
299
300gpg                                23-02-03                     gpg_selinux(8)
Impressum