gpg_selinux - Man Page

Security Enhanced Linux Policy for the gpg processes

Description

Security-Enhanced Linux secures the gpg processes via flexible mandatory access control.

The gpg processes execute with the gpg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep gpg_t

Entrypoints

The gpg_t SELinux type can be entered via the gpg_exec_t file type.

The default entrypoint paths for the gpg_t domain are the following:

/usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible.

The following process types are defined for gpg:

gpg_t, gpg_agent_t, gpg_helper_t, gpg_pinentry_t, gpg_web_t

Note: semanage permissive -a gpg_t can be used to make the process type gpg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  gpg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type gpg_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cifs_t

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

etc_mail_t

/etc/mail(/.*)?

fusefs_t

/run/user/[0-9]+/gvfs

gnome_home_type

gpg_agent_tmp_t

/home/[^/]+/.gnupg/log-socket

gpg_secret_t

/root/.gnupg(/.+)?
/etc/mail/spamassassin/sa-update-keys(/.*)?
/home/[^/]+/.gnupg(/.+)?

insights_client_tmp_t

/var/tmp/insights-client(/.*)?
/tmp/insights-client.ppid
/var/tmp/insights-client.ppid

insights_client_var_lib_t

/var/lib/insights(/.*)?

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

mozilla_home_t

/home/[^/]+/.lyx(/.*)?
/home/[^/]+/.java(/.*)?
/home/[^/]+/.adobe(/.*)?
/home/[^/]+/.gnash(/.*)?
/home/[^/]+/.webex(/.*)?
/home/[^/]+/.IBMERS(/.*)?
/home/[^/]+/.galeon(/.*)?
/home/[^/]+/.spicec(/.*)?
/home/[^/]+/POkemon.*(/.*)?
/home/[^/]+/.icedtea(/.*)?
/home/[^/]+/.mozilla(/.*)?
/home/[^/]+/.phoenix(/.*)?
/home/[^/]+/.netscape(/.*)?
/home/[^/]+/.ICAClient(/.*)?
/home/[^/]+/.quakelive(/.*)?
/home/[^/]+/.macromedia(/.*)?
/home/[^/]+/.thunderbird(/.*)?
/home/[^/]+/.gcjwebplugin(/.*)?
/home/[^/]+/.grl-podcasts(/.*)?
/home/[^/]+/.cache/mozilla(/.*)?
/home/[^/]+/.icedteaplugin(/.*)?
/home/[^/]+/zimbrauserdata(/.*)?
/home/[^/]+/.juniper_networks(/.*)?
/home/[^/]+/.cache/icedtea-web(/.*)?
/home/[^/]+/abc
/home/[^/]+/mozilla.pdf
/home/[^/]+/.gnashpluginrc

nfs_t

rpm_var_cache_t

/var/cache/dnf(/.*)?
/var/cache/yum(/.*)?
/var/spool/up2date(/.*)?
/var/cache/PackageKit(/.*)?

tmp_t

/sandbox(/.*)?
/tmp
/usr/tmp
/var/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/tmp-inst
/var/tmp/vi.recover

user_home_t

/home/[^/]+/.+

user_tmp_type

all user tmp files

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the gpg, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t gpg_exec_t '/srv/gpg/content(/.*)?'
restorecon -R -v /srv/mygpg_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for gpg:

gpg_agent_exec_t

- Set files with the gpg_agent_exec_t type, if you want to transition an executable to the gpg_agent_t domain.

gpg_agent_tmp_t

- Set files with the gpg_agent_tmp_t type, if you want to store gpg agent temporary files in the /tmp directories.

gpg_agent_tmpfs_t

- Set files with the gpg_agent_tmpfs_t type, if you want to store gpg agent files on a tmpfs file system.

gpg_exec_t

- Set files with the gpg_exec_t type, if you want to transition an executable to the gpg_t domain.

Paths:

/usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm

gpg_helper_exec_t

- Set files with the gpg_helper_exec_t type, if you want to transition an executable to the gpg_helper_t domain.

gpg_pinentry_tmp_t

- Set files with the gpg_pinentry_tmp_t type, if you want to store gpg pinentry temporary files in the /tmp directories.

gpg_pinentry_tmpfs_t

- Set files with the gpg_pinentry_tmpfs_t type, if you want to store gpg pinentry files on a tmpfs file system.

gpg_secret_t

- Set files with the gpg_secret_t type, if you want to treat the files as gpg secret data.

Paths:

/root/.gnupg(/.+)?, /etc/mail/spamassassin/sa-update-keys(/.*)?, /home/[^/]+/.gnupg(/.+)?

gpg_tmpfs_t

- Set files with the gpg_tmpfs_t type, if you want to store gpg files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), gpg_agent_selinux(8), gpg_agent_selinux(8), gpg_helper_selinux(8), gpg_helper_selinux(8), gpg_pinentry_selinux(8), gpg_pinentry_selinux(8), gpg_web_selinux(8), gpg_web_selinux(8)

Info

24-03-15 SELinux Policy gpg