1polipo_selinux(8)            SELinux Policy polipo           polipo_selinux(8)
2
3
4

NAME

6       polipo_selinux  -  Security  Enhanced  Linux Policy for the polipo pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  polipo  processes  via  flexible
11       mandatory access control.
12
13       The  polipo  processes  execute with the polipo_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_t
20
21
22

ENTRYPOINTS

24       The  polipo_t  SELinux  type  can be entered via the polipo_exec_t file
25       type.
26
27       The default entrypoint paths for the polipo_t domain are the following:
28
29       /usr/bin/polipo
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       polipo policy is very flexible allowing users  to  setup  their  polipo
39       processes in as secure a method as possible.
40
41       The following process types are defined for polipo:
42
43       polipo_t, polipo_session_t
44
45       Note:  semanage  permissive -a polipo_t can be used to make the process
46       type polipo_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   polipo
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run polipo with the tightest access possible.
55
56
57
58       If you want to allow polipo to connect to all ports >  1023,  you  must
59       turn on the polipo_connect_all_unreserved boolean. Disabled by default.
60
61       setsebool -P polipo_connect_all_unreserved 1
62
63
64
65       If  you  want to determine whether polipo can access cifs file systems,
66       you must turn on the polipo_use_cifs boolean. Disabled by default.
67
68       setsebool -P polipo_use_cifs 1
69
70
71
72       If you want to determine whether Polipo can access  nfs  file  systems,
73       you must turn on the polipo_use_nfs boolean. Disabled by default.
74
75       setsebool -P polipo_use_nfs 1
76
77
78
79       If you want to allow users to resolve user passwd entries directly from
80       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
81       gin_nsswitch_use_ldap boolean. Disabled by default.
82
83       setsebool -P authlogin_nsswitch_use_ldap 1
84
85
86
87       If you want to allow all daemons to write corefiles to /, you must turn
88       on the daemons_dump_core boolean. Disabled by default.
89
90       setsebool -P daemons_dump_core 1
91
92
93
94       If you want to enable cluster mode for daemons, you must  turn  on  the
95       daemons_enable_cluster_mode boolean. Enabled by default.
96
97       setsebool -P daemons_enable_cluster_mode 1
98
99
100
101       If  you want to allow all daemons to use tcp wrappers, you must turn on
102       the daemons_use_tcp_wrapper boolean. Disabled by default.
103
104       setsebool -P daemons_use_tcp_wrapper 1
105
106
107
108       If you want to allow all daemons the ability to  read/write  terminals,
109       you must turn on the daemons_use_tty boolean. Disabled by default.
110
111       setsebool -P daemons_use_tty 1
112
113
114
115       If  you  want  to deny any process from ptracing or debugging any other
116       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
117       default.
118
119       setsebool -P deny_ptrace 1
120
121
122
123       If  you  want  to  allow  any  process  to mmap any file on system with
124       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
125       ean. Enabled by default.
126
127       setsebool -P domain_can_mmap_files 1
128
129
130
131       If  you want to allow all domains write to kmsg_device, while kernel is
132       executed with systemd.log_target=kmsg parameter, you must turn  on  the
133       domain_can_write_kmsg boolean. Disabled by default.
134
135       setsebool -P domain_can_write_kmsg 1
136
137
138
139       If you want to allow all domains to use other domains file descriptors,
140       you must turn on the domain_fd_use boolean. Enabled by default.
141
142       setsebool -P domain_fd_use 1
143
144
145
146       If you want to allow all domains to have the kernel load  modules,  you
147       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
148       default.
149
150       setsebool -P domain_kernel_load_modules 1
151
152
153
154       If you want to allow all domains to execute in fips_mode, you must turn
155       on the fips_mode boolean. Enabled by default.
156
157       setsebool -P fips_mode 1
158
159
160
161       If you want to enable reading of urandom for all domains, you must turn
162       on the global_ssp boolean. Disabled by default.
163
164       setsebool -P global_ssp 1
165
166
167
168       If you want to allow confined applications to run  with  kerberos,  you
169       must turn on the kerberos_enabled boolean. Enabled by default.
170
171       setsebool -P kerberos_enabled 1
172
173
174
175       If  you  want  to  allow  system  to run with NIS, you must turn on the
176       nis_enabled boolean. Disabled by default.
177
178       setsebool -P nis_enabled 1
179
180
181
182       If you want to allow confined applications to use nscd  shared  memory,
183       you must turn on the nscd_use_shm boolean. Disabled by default.
184
185       setsebool -P nscd_use_shm 1
186
187
188

MANAGED FILES

190       The  SELinux  process  type  polipo_t can manage files labeled with the
191       following file types.  The paths listed are the default paths for these
192       file types.  Note the processes UID still need to have DAC permissions.
193
194       cifs_t
195
196
197       cluster_conf_t
198
199            /etc/cluster(/.*)?
200
201       cluster_var_lib_t
202
203            /var/lib/pcsd(/.*)?
204            /var/lib/cluster(/.*)?
205            /var/lib/openais(/.*)?
206            /var/lib/pengine(/.*)?
207            /var/lib/corosync(/.*)?
208            /usr/lib/heartbeat(/.*)?
209            /var/lib/heartbeat(/.*)?
210            /var/lib/pacemaker(/.*)?
211
212       cluster_var_run_t
213
214            /var/run/crm(/.*)?
215            /var/run/cman_.*
216            /var/run/rsctmp(/.*)?
217            /var/run/aisexec.*
218            /var/run/heartbeat(/.*)?
219            /var/run/corosync-qnetd(/.*)?
220            /var/run/corosync-qdevice(/.*)?
221            /var/run/cpglockd.pid
222            /var/run/corosync.pid
223            /var/run/rgmanager.pid
224            /var/run/cluster/rgmanager.sk
225
226       nfs_t
227
228
229       polipo_cache_t
230
231            /var/cache/polipo(/.*)?
232
233       polipo_log_t
234
235            /var/log/polipo.*
236
237       polipo_pid_t
238
239            /var/run/polipo(/.*)?
240
241       root_t
242
243            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
244            /
245            /initrd
246
247

FILE CONTEXTS

249       SELinux requires files to have an extended attribute to define the file
250       type.
251
252       You can see the context of a file using the -Z option to ls
253
254       Policy governs the access  confined  processes  have  to  these  files.
255       SELinux  polipo  policy  is very flexible allowing users to setup their
256       polipo processes in as secure a method as possible.
257
258       STANDARD FILE CONTEXT
259
260       SELinux defines the file context types for the polipo, if you wanted to
261       store  files  with  these types in a diffent paths, you need to execute
262       the semanage command  to  sepecify  alternate  labeling  and  then  use
263       restorecon to put the labels on disk.
264
265       semanage   fcontext   -a   -t   polipo_unit_file_t  '/srv/mypolipo_con‐
266       tent(/.*)?'
267       restorecon -R -v /srv/mypolipo_content
268
269       Note: SELinux often uses regular expressions  to  specify  labels  that
270       match multiple files.
271
272       The following file types are defined for polipo:
273
274
275
276       polipo_cache_home_t
277
278       -  Set  files  with  the polipo_cache_home_t type, if you want to store
279       polipo cache files in the users home directory.
280
281
282
283       polipo_cache_t
284
285       - Set files with the polipo_cache_t type, if  you  want  to  store  the
286       files under the /var/cache directory.
287
288
289
290       polipo_config_home_t
291
292       -  Set  files  with the polipo_config_home_t type, if you want to store
293       polipo config files in the users home directory.
294
295
296
297       polipo_etc_t
298
299       - Set files with the polipo_etc_t type, if you  want  to  store  polipo
300       files in the /etc directories.
301
302
303
304       polipo_exec_t
305
306       -  Set  files with the polipo_exec_t type, if you want to transition an
307       executable to the polipo_t domain.
308
309
310
311       polipo_initrc_exec_t
312
313       - Set files with the polipo_initrc_exec_t type, if you want to  transi‐
314       tion an executable to the polipo_initrc_t domain.
315
316
317
318       polipo_log_t
319
320       -  Set  files with the polipo_log_t type, if you want to treat the data
321       as polipo log data, usually stored under the /var/log directory.
322
323
324
325       polipo_pid_t
326
327       - Set files with the polipo_pid_t type, if you want to store the polipo
328       files under the /run directory.
329
330
331
332       polipo_unit_file_t
333
334       -  Set files with the polipo_unit_file_t type, if you want to treat the
335       files as polipo unit content.
336
337
338
339       Note: File context can be temporarily modified with the chcon  command.
340       If  you want to permanently change the file context you need to use the
341       semanage fcontext command.  This will modify the SELinux labeling data‐
342       base.  You will need to use restorecon to apply the labels.
343
344

COMMANDS

346       semanage  fcontext  can also be used to manipulate default file context
347       mappings.
348
349       semanage permissive can also be used to manipulate  whether  or  not  a
350       process type is permissive.
351
352       semanage  module can also be used to enable/disable/install/remove pol‐
353       icy modules.
354
355       semanage boolean can also be used to manipulate the booleans
356
357
358       system-config-selinux is a GUI tool available to customize SELinux pol‐
359       icy settings.
360
361

AUTHOR

363       This manual page was auto-generated using sepolicy manpage .
364
365

SEE ALSO

367       selinux(8),  polipo(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
368       icy(8)   ,   setsebool(8),    polipo_session_selinux(8),    polipo_ses‐
369       sion_selinux(8)
370
371
372
373polipo                             19-04-25                  polipo_selinux(8)
Impressum