1privoxy_selinux(8)          SELinux Policy privoxy          privoxy_selinux(8)
2
3
4

NAME

6       privoxy_selinux  -  Security Enhanced Linux Policy for the privoxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  privoxy  processes  via  flexible
11       mandatory access control.
12
13       The  privoxy processes execute with the privoxy_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep privoxy_t
20
21
22

ENTRYPOINTS

24       The  privoxy_t  SELinux type can be entered via the privoxy_exec_t file
25       type.
26
27       The default entrypoint paths for the privoxy_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/privoxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       privoxy  policy  is very flexible allowing users to setup their privoxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for privoxy:
43
44       privoxy_t
45
46       Note: semanage permissive -a privoxy_t can be used to make the  process
47       type  privoxy_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  privoxy
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run privoxy with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether privoxy can connect to all tcp  ports,
61       you must turn on the privoxy_connect_any boolean. Enabled by default.
62
63       setsebool -P privoxy_connect_any 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all daemons to write corefiles to /, you must turn
76       on the daemons_dump_core boolean. Disabled by default.
77
78       setsebool -P daemons_dump_core 1
79
80
81
82       If you want to enable cluster mode for daemons, you must  turn  on  the
83       daemons_enable_cluster_mode boolean. Enabled by default.
84
85       setsebool -P daemons_enable_cluster_mode 1
86
87
88
89       If  you want to allow all daemons to use tcp wrappers, you must turn on
90       the daemons_use_tcp_wrapper boolean. Disabled by default.
91
92       setsebool -P daemons_use_tcp_wrapper 1
93
94
95
96       If you want to allow all daemons the ability to  read/write  terminals,
97       you must turn on the daemons_use_tty boolean. Disabled by default.
98
99       setsebool -P daemons_use_tty 1
100
101
102
103       If  you  want  to deny any process from ptracing or debugging any other
104       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
105       default.
106
107       setsebool -P deny_ptrace 1
108
109
110
111       If  you  want  to  allow  any  process  to mmap any file on system with
112       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
113       ean. Enabled by default.
114
115       setsebool -P domain_can_mmap_files 1
116
117
118
119       If  you want to allow all domains write to kmsg_device, while kernel is
120       executed with systemd.log_target=kmsg parameter, you must turn  on  the
121       domain_can_write_kmsg boolean. Disabled by default.
122
123       setsebool -P domain_can_write_kmsg 1
124
125
126
127       If you want to allow all domains to use other domains file descriptors,
128       you must turn on the domain_fd_use boolean. Enabled by default.
129
130       setsebool -P domain_fd_use 1
131
132
133
134       If you want to allow all domains to have the kernel load  modules,  you
135       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
136       default.
137
138       setsebool -P domain_kernel_load_modules 1
139
140
141
142       If you want to allow all domains to execute in fips_mode, you must turn
143       on the fips_mode boolean. Enabled by default.
144
145       setsebool -P fips_mode 1
146
147
148
149       If you want to enable reading of urandom for all domains, you must turn
150       on the global_ssp boolean. Disabled by default.
151
152       setsebool -P global_ssp 1
153
154
155
156       If you want to allow confined applications to run  with  kerberos,  you
157       must turn on the kerberos_enabled boolean. Enabled by default.
158
159       setsebool -P kerberos_enabled 1
160
161
162
163       If  you  want  to  allow  system  to run with NIS, you must turn on the
164       nis_enabled boolean. Disabled by default.
165
166       setsebool -P nis_enabled 1
167
168
169
170       If you want to allow confined applications to use nscd  shared  memory,
171       you must turn on the nscd_use_shm boolean. Disabled by default.
172
173       setsebool -P nscd_use_shm 1
174
175
176

MANAGED FILES

178       The  SELinux  process  type privoxy_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       cluster_conf_t
183
184            /etc/cluster(/.*)?
185
186       cluster_var_lib_t
187
188            /var/lib/pcsd(/.*)?
189            /var/lib/cluster(/.*)?
190            /var/lib/openais(/.*)?
191            /var/lib/pengine(/.*)?
192            /var/lib/corosync(/.*)?
193            /usr/lib/heartbeat(/.*)?
194            /var/lib/heartbeat(/.*)?
195            /var/lib/pacemaker(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/corosync-qnetd(/.*)?
205            /var/run/corosync-qdevice(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       privoxy_etc_rw_t
212
213            /etc/privoxy/[^/]*.action
214
215       privoxy_var_run_t
216
217            /var/run/privoxy.pid
218
219       root_t
220
221            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
222            /
223            /initrd
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy governs the access  confined  processes  have  to  these  files.
233       SELinux  privoxy  policy is very flexible allowing users to setup their
234       privoxy processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux defines the file context types for the privoxy, if  you  wanted
239       to store files with these types in a diffent paths, you need to execute
240       the semanage command  to  sepecify  alternate  labeling  and  then  use
241       restorecon to put the labels on disk.
242
243       semanage   fcontext   -a   -t   privoxy_var_run_t  '/srv/myprivoxy_con‐
244       tent(/.*)?'
245       restorecon -R -v /srv/myprivoxy_content
246
247       Note: SELinux often uses regular expressions  to  specify  labels  that
248       match multiple files.
249
250       The following file types are defined for privoxy:
251
252
253
254       privoxy_etc_rw_t
255
256       -  Set  files  with the privoxy_etc_rw_t type, if you want to treat the
257       files as privoxy etc read/write content.
258
259
260
261       privoxy_exec_t
262
263       - Set files with the privoxy_exec_t type, if you want to transition  an
264       executable to the privoxy_t domain.
265
266
267
268       privoxy_initrc_exec_t
269
270       - Set files with the privoxy_initrc_exec_t type, if you want to transi‐
271       tion an executable to the privoxy_initrc_t domain.
272
273
274
275       privoxy_log_t
276
277       - Set files with the privoxy_log_t type, if you want to treat the  data
278       as privoxy log data, usually stored under the /var/log directory.
279
280
281
282       privoxy_var_run_t
283
284       -  Set  files with the privoxy_var_run_t type, if you want to store the
285       privoxy files under the /run or /var/run directory.
286
287
288
289       Note: File context can be temporarily modified with the chcon  command.
290       If  you want to permanently change the file context you need to use the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage  fcontext  can also be used to manipulate default file context
297       mappings.
298
299       semanage permissive can also be used to manipulate  whether  or  not  a
300       process type is permissive.
301
302       semanage  module can also be used to enable/disable/install/remove pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  privoxy(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
318       icy(8) , setsebool(8)
319
320
321
322privoxy                            19-04-25                 privoxy_selinux(8)
Impressum