1polipo_session_selinux(8)SELinux Policy polipo_sessionpolipo_session_selinux(8)
2
3
4

NAME

6       polipo_session_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       polipo_session processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the polipo_session processes via flexi‐
11       ble mandatory access control.
12
13       The  polipo_session processes execute with the polipo_session_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_session_t
20
21
22

ENTRYPOINTS

24       The  polipo_session_t SELinux type can be entered via the polipo_exec_t
25       file type.
26
27       The default entrypoint paths for the polipo_session_t  domain  are  the
28       following:
29
30       /usr/bin/polipo
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       polipo_session  policy  is  very flexible allowing users to setup their
40       polipo_session processes in as secure a method as possible.
41
42       The following process types are defined for polipo_session:
43
44       polipo_session_t
45
46       Note: semanage permissive -a polipo_session_t can be used to  make  the
47       process  type polipo_session_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       polipo_session policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run polipo_session with the
56       tightest access possible.
57
58
59
60       If you want to determine whether Polipo session  daemon  can  bind  tcp
61       sockets  to  all  unreserved  ports,  you  must turn on the polipo_ses‐
62       sion_bind_all_unreserved_ports boolean. Disabled by default.
63
64       setsebool -P polipo_session_bind_all_unreserved_ports 1
65
66
67
68       If you want to determine  whether  calling  user  domains  can  execute
69       Polipo  daemon  in  the  polipo_session_t  domain, you must turn on the
70       polipo_session_users boolean. Disabled by default.
71
72       setsebool -P polipo_session_users 1
73
74
75
76       If you want to allow users to resolve user passwd entries directly from
77       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
78       gin_nsswitch_use_ldap boolean. Disabled by default.
79
80       setsebool -P authlogin_nsswitch_use_ldap 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Enabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Enabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111

MANAGED FILES

113       The SELinux process type polipo_session_t can manage files labeled with
114       the  following  file types.  The paths listed are the default paths for
115       these file types.  Note the processes UID still need to have  DAC  per‐
116       missions.
117
118       cifs_t
119
120
121       ecryptfs_t
122
123            /home/[^/]+/.Private(/.*)?
124            /home/[^/]+/.ecryptfs(/.*)?
125
126       fusefs_t
127
128            /var/run/user/[^/]*/gvfs
129
130       nfs_t
131
132
133       polipo_cache_home_t
134
135            /home/[^/]+/.polipo-cache(/.*)?
136
137

COMMANDS

139       semanage  fcontext  can also be used to manipulate default file context
140       mappings.
141
142       semanage permissive can also be used to manipulate  whether  or  not  a
143       process type is permissive.
144
145       semanage  module can also be used to enable/disable/install/remove pol‐
146       icy modules.
147
148       semanage boolean can also be used to manipulate the booleans
149
150
151       system-config-selinux is a GUI tool available to customize SELinux pol‐
152       icy settings.
153
154

AUTHOR

156       This manual page was auto-generated using sepolicy manpage .
157
158

SEE ALSO

160       selinux(8),  polipo_session(8),  semanage(8),  restorecon(8), chcon(1),
161       sepolicy(8), setsebool(8)
162
163
164
165polipo_session                     19-10-08          polipo_session_selinux(8)
Impressum