1polipo_selinux(8)            SELinux Policy polipo           polipo_selinux(8)
2
3
4

NAME

6       polipo_selinux  -  Security  Enhanced  Linux Policy for the polipo pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  polipo  processes  via  flexible
11       mandatory access control.
12
13       The  polipo  processes  execute with the polipo_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_t
20
21
22

ENTRYPOINTS

24       The  polipo_t  SELinux  type  can be entered via the polipo_exec_t file
25       type.
26
27       The default entrypoint paths for the polipo_t domain are the following:
28
29       /usr/bin/polipo
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       polipo policy is very flexible allowing users  to  setup  their  polipo
39       processes in as secure a method as possible.
40
41       The following process types are defined for polipo:
42
43       polipo_t, polipo_session_t
44
45       Note:  semanage  permissive -a polipo_t can be used to make the process
46       type polipo_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   polipo
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run polipo with the tightest access possible.
55
56
57
58       If you want to allow polipo to connect to all ports >  1023,  you  must
59       turn on the polipo_connect_all_unreserved boolean. Disabled by default.
60
61       setsebool -P polipo_connect_all_unreserved 1
62
63
64
65       If  you  want to determine whether polipo can access cifs file systems,
66       you must turn on the polipo_use_cifs boolean. Disabled by default.
67
68       setsebool -P polipo_use_cifs 1
69
70
71
72       If you want to determine whether Polipo can access  nfs  file  systems,
73       you must turn on the polipo_use_nfs boolean. Disabled by default.
74
75       setsebool -P polipo_use_nfs 1
76
77
78
79       If you want to allow users to resolve user passwd entries directly from
80       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
81       gin_nsswitch_use_ldap boolean. Disabled by default.
82
83       setsebool -P authlogin_nsswitch_use_ldap 1
84
85
86
87       If you want to allow all domains to execute in fips_mode, you must turn
88       on the fips_mode boolean. Enabled by default.
89
90       setsebool -P fips_mode 1
91
92
93
94       If you want to allow confined applications to run  with  kerberos,  you
95       must turn on the kerberos_enabled boolean. Enabled by default.
96
97       setsebool -P kerberos_enabled 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       nis_enabled boolean. Disabled by default.
103
104       setsebool -P nis_enabled 1
105
106
107
108       If you want to allow confined applications to use nscd  shared  memory,
109       you must turn on the nscd_use_shm boolean. Enabled by default.
110
111       setsebool -P nscd_use_shm 1
112
113
114

MANAGED FILES

116       The  SELinux  process  type  polipo_t can manage files labeled with the
117       following file types.  The paths listed are the default paths for these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cifs_t
121
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/corosync-qnetd(/.*)?
146            /var/run/corosync-qdevice(/.*)?
147            /var/run/corosync.pid
148            /var/run/cpglockd.pid
149            /var/run/rgmanager.pid
150            /var/run/cluster/rgmanager.sk
151
152       nfs_t
153
154
155       polipo_cache_t
156
157            /var/cache/polipo(/.*)?
158
159       polipo_log_t
160
161            /var/log/polipo.*
162
163       polipo_pid_t
164
165            /var/run/polipo(/.*)?
166
167       root_t
168
169            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
170            /
171            /initrd
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux  polipo  policy  is very flexible allowing users to setup their
182       polipo processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux defines the file context types for the polipo, if you wanted to
187       store  files  with  these types in a diffent paths, you need to execute
188       the semanage command  to  sepecify  alternate  labeling  and  then  use
189       restorecon to put the labels on disk.
190
191       semanage   fcontext   -a   -t   polipo_unit_file_t  '/srv/mypolipo_con‐
192       tent(/.*)?'
193       restorecon -R -v /srv/mypolipo_content
194
195       Note: SELinux often uses regular expressions  to  specify  labels  that
196       match multiple files.
197
198       The following file types are defined for polipo:
199
200
201
202       polipo_cache_home_t
203
204       -  Set  files  with  the polipo_cache_home_t type, if you want to store
205       polipo cache files in the users home directory.
206
207
208
209       polipo_cache_t
210
211       - Set files with the polipo_cache_t type, if  you  want  to  store  the
212       files under the /var/cache directory.
213
214
215
216       polipo_config_home_t
217
218       -  Set  files  with the polipo_config_home_t type, if you want to store
219       polipo config files in the users home directory.
220
221
222
223       polipo_etc_t
224
225       - Set files with the polipo_etc_t type, if you  want  to  store  polipo
226       files in the /etc directories.
227
228
229
230       polipo_exec_t
231
232       -  Set  files with the polipo_exec_t type, if you want to transition an
233       executable to the polipo_t domain.
234
235
236
237       polipo_initrc_exec_t
238
239       - Set files with the polipo_initrc_exec_t type, if you want to  transi‐
240       tion an executable to the polipo_initrc_t domain.
241
242
243
244       polipo_log_t
245
246       -  Set  files with the polipo_log_t type, if you want to treat the data
247       as polipo log data, usually stored under the /var/log directory.
248
249
250
251       polipo_pid_t
252
253       - Set files with the polipo_pid_t type, if you want to store the polipo
254       files under the /run directory.
255
256
257
258       polipo_unit_file_t
259
260       -  Set files with the polipo_unit_file_t type, if you want to treat the
261       files as polipo unit content.
262
263
264
265       Note: File context can be temporarily modified with the chcon  command.
266       If  you want to permanently change the file context you need to use the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage  fcontext  can also be used to manipulate default file context
273       mappings.
274
275       semanage permissive can also be used to manipulate  whether  or  not  a
276       process type is permissive.
277
278       semanage  module can also be used to enable/disable/install/remove pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8),  polipo(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
294       icy(8),    setsebool(8),     polipo_session_selinux(8),     polipo_ses‐
295       sion_selinux(8)
296
297
298
299polipo                             19-10-08                  polipo_selinux(8)
Impressum