1polipo_session_selinux(8)SELinux Policy polipo_sessionpolipo_session_selinux(8)
2
3
4

NAME

6       polipo_session_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       polipo_session processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the polipo_session processes via flexi‐
11       ble mandatory access control.
12
13       The  polipo_session processes execute with the polipo_session_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_session_t
20
21
22

ENTRYPOINTS

24       The  polipo_session_t SELinux type can be entered via the polipo_exec_t
25       file type.
26
27       The default entrypoint paths for the polipo_session_t  domain  are  the
28       following:
29
30       /usr/bin/polipo
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       polipo_session  policy  is  very flexible allowing users to setup their
40       polipo_session processes in as secure a method as possible.
41
42       The following process types are defined for polipo_session:
43
44       polipo_session_t
45
46       Note: semanage permissive -a polipo_session_t can be used to  make  the
47       process  type polipo_session_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       polipo_session policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run polipo_session with the
56       tightest access possible.
57
58
59
60       If you want to determine whether Polipo session  daemon  can  bind  tcp
61       sockets  to  all  unreserved  ports,  you  must turn on the polipo_ses‐
62       sion_bind_all_unreserved_ports boolean. Disabled by default.
63
64       setsebool -P polipo_session_bind_all_unreserved_ports 1
65
66
67
68       If you want to determine  whether  calling  user  domains  can  execute
69       Polipo  daemon  in  the  polipo_session_t  domain, you must turn on the
70       polipo_session_users boolean. Disabled by default.
71
72       setsebool -P polipo_session_users 1
73
74
75
76       If you want to allow users to resolve user passwd entries directly from
77       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
78       gin_nsswitch_use_ldap boolean. Disabled by default.
79
80       setsebool -P authlogin_nsswitch_use_ldap 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want  to allow confined applications to run with kerberos, you
138       must turn on the kerberos_enabled boolean. Enabled by default.
139
140       setsebool -P kerberos_enabled 1
141
142
143
144       If you want to allow system to run with  NIS,  you  must  turn  on  the
145       nis_enabled boolean. Disabled by default.
146
147       setsebool -P nis_enabled 1
148
149
150
151       If  you  want to allow confined applications to use nscd shared memory,
152       you must turn on the nscd_use_shm boolean. Disabled by default.
153
154       setsebool -P nscd_use_shm 1
155
156
157
158       If you want to support ecryptfs home directories, you must turn on  the
159       use_ecryptfs_home_dirs boolean. Disabled by default.
160
161       setsebool -P use_ecryptfs_home_dirs 1
162
163
164
165       If  you  want  to support fusefs home directories, you must turn on the
166       use_fusefs_home_dirs boolean. Disabled by default.
167
168       setsebool -P use_fusefs_home_dirs 1
169
170
171
172       If you want to support NFS home  directories,  you  must  turn  on  the
173       use_nfs_home_dirs boolean. Disabled by default.
174
175       setsebool -P use_nfs_home_dirs 1
176
177
178
179       If  you  want  to  support SAMBA home directories, you must turn on the
180       use_samba_home_dirs boolean. Disabled by default.
181
182       setsebool -P use_samba_home_dirs 1
183
184
185

MANAGED FILES

187       The SELinux process type polipo_session_t can manage files labeled with
188       the  following  file types.  The paths listed are the default paths for
189       these file types.  Note the processes UID still need to have  DAC  per‐
190       missions.
191
192       cifs_t
193
194
195       ecryptfs_t
196
197            /home/[^/]+/.Private(/.*)?
198            /home/[^/]+/.ecryptfs(/.*)?
199
200       fusefs_t
201
202            /var/run/user/[^/]*/gvfs
203
204       nfs_t
205
206
207       polipo_cache_home_t
208
209            /home/[^/]+/.polipo-cache(/.*)?
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),  polipo_session(8),  semanage(8),  restorecon(8), chcon(1),
235       sepolicy(8) , setsebool(8)
236
237
238
239polipo_session                     19-04-25          polipo_session_selinux(8)
Impressum