gpg_selinux

Section: SELinux Policy gpg (8)
Updated: 19-05-26
Page Index
 

NAME

gpg_selinux - Security Enhanced Linux Policy for the gpg processes  

DESCRIPTION

Security-Enhanced Linux secures the gpg processes via flexible mandatory access control.

The gpg processes execute with the gpg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep gpg_t

 

ENTRYPOINTS

The gpg_t SELinux type can be entered via the gpg_exec_t file type.

The default entrypoint paths for the gpg_t domain are the following:

/usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible.

The following process types are defined for gpg:

gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t

Note: semanage permissive -a gpg_t can be used to make the process type gpg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. gpg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type gpg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cifs_t


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


etc_mail_t

        /etc/mail(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


gnome_home_type


gpg_agent_tmp_t

        /home/[^/]+/.gnupg/log-socket


gpg_secret_t

        /root/.gnupg(/.+)?

       /etc/mail/spamassassin/sa-update-keys(/.*)?

       /home/[^/]+/.gnupg(/.+)?


mozilla_home_t

        /home/[^/]+/.lyx(/.*)?

       /home/[^/]+/.java(/.*)?

       /home/[^/]+/.adobe(/.*)?

       /home/[^/]+/.gnash(/.*)?

       /home/[^/]+/.webex(/.*)?

       /home/[^/]+/.IBMERS(/.*)?

       /home/[^/]+/.galeon(/.*)?

       /home/[^/]+/.spicec(/.*)?

       /home/[^/]+/POkemon.*(/.*)?

       /home/[^/]+/.icedtea(/.*)?

       /home/[^/]+/.mozilla(/.*)?

       /home/[^/]+/.phoenix(/.*)?

       /home/[^/]+/.netscape(/.*)?

       /home/[^/]+/.ICAClient(/.*)?

       /home/[^/]+/.quakelive(/.*)?

       /home/[^/]+/.macromedia(/.*)?

       /home/[^/]+/.thunderbird(/.*)?

       /home/[^/]+/.gcjwebplugin(/.*)?

       /home/[^/]+/.grl-podcasts(/.*)?

       /home/[^/]+/.cache/mozilla(/.*)?

       /home/[^/]+/.icedteaplugin(/.*)?

       /home/[^/]+/zimbrauserdata(/.*)?

       /home/[^/]+/.juniper_networks(/.*)?

       /home/[^/]+/.cache/icedtea-web(/.*)?

       /home/[^/]+/abc

       /home/[^/]+/mozilla.pdf

       /home/[^/]+/.gnashpluginrc


nfs_t


user_home_t

        /home/[^/]+/.+


user_tmp_type

        all user tmp files

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the gpg, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t gpg_tmpfs_t '/srv/mygpg_content(/.*)?'
restorecon -R -v /srv/mygpg_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for gpg:

gpg_agent_exec_t

- Set files with the gpg_agent_exec_t type, if you want to transition an executable to the gpg_agent_t domain.

gpg_agent_tmp_t

- Set files with the gpg_agent_tmp_t type, if you want to store gpg agent temporary files in the /tmp directories.

gpg_agent_tmpfs_t

- Set files with the gpg_agent_tmpfs_t type, if you want to store gpg agent files on a tmpfs file system.

gpg_exec_t

- Set files with the gpg_exec_t type, if you want to transition an executable to the gpg_t domain.


Paths:
/usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm

gpg_helper_exec_t

- Set files with the gpg_helper_exec_t type, if you want to transition an executable to the gpg_helper_t domain.

gpg_pinentry_tmp_t

- Set files with the gpg_pinentry_tmp_t type, if you want to store gpg pinentry temporary files in the /tmp directories.

gpg_pinentry_tmpfs_t

- Set files with the gpg_pinentry_tmpfs_t type, if you want to store gpg pinentry files on a tmpfs file system.

gpg_secret_t

- Set files with the gpg_secret_t type, if you want to treat the files as gpg se secret data.


Paths:
/root/.gnupg(/.+)?, /etc/mail/spamassassin/sa-update-keys(/.*)?, /home/[^/]+/.gnupg(/.+)?

gpg_tmpfs_t

- Set files with the gpg_tmpfs_t type, if you want to store gpg files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), gpg_agent_selinux(8), gpg_agent_selinux(8), gpg_helper_selinux(8), gpg_helper_selinux(8), gpg_pinentry_selinux(8), gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO