1squid_selinux(8)             SELinux Policy squid             squid_selinux(8)
2
3
4

NAME

6       squid_selinux - Security Enhanced Linux Policy for the squid processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the squid processes via flexible manda‐
10       tory access control.
11
12       The squid processes execute with the  squid_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep squid_t
19
20
21

ENTRYPOINTS

23       The squid_t SELinux type can be entered via the squid_exec_t file type.
24
25       The default entrypoint paths for the squid_t domain are the following:
26
27       /usr/sbin/squid, /usr/libexec/squid/cache_swap.sh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       squid policy is very flexible allowing users to setup their squid  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for squid:
40
41       squid_t, squid_cron_t, squid_script_t
42
43       Note:  semanage  permissive  -a squid_t can be used to make the process
44       type squid_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   squid
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run squid with the tightest access possible.
53
54
55
56       If you want to determine whether squid can connect to  all  TCP  ports,
57       you must turn on the squid_connect_any boolean. Enabled by default.
58
59       setsebool -P squid_connect_any 1
60
61
62
63       If  you want to determine whether squid can run as a transparent proxy,
64       you must turn on the squid_use_tproxy boolean. Disabled by default.
65
66       setsebool -P squid_use_tproxy 1
67
68
69
70       If you want to allow users to resolve user passwd entries directly from
71       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
72       gin_nsswitch_use_ldap boolean. Disabled by default.
73
74       setsebool -P authlogin_nsswitch_use_ldap 1
75
76
77
78       If you want to allow all domains to execute in fips_mode, you must turn
79       on the fips_mode boolean. Enabled by default.
80
81       setsebool -P fips_mode 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the kerberos_enabled boolean. Enabled by default.
87
88       setsebool -P kerberos_enabled 1
89
90
91
92       If you want to allow system to run with  NIS,  you  must  turn  on  the
93       nis_enabled boolean. Disabled by default.
94
95       setsebool -P nis_enabled 1
96
97
98
99       If  you  want to allow confined applications to use nscd shared memory,
100       you must turn on the nscd_use_shm boolean. Disabled by default.
101
102       setsebool -P nscd_use_shm 1
103
104
105

PORT TYPES

107       SELinux defines port types to represent TCP and UDP ports.
108
109       You can see the types associated with a port  by  using  the  following
110       command:
111
112       semanage port -l
113
114
115       Policy  governs  the  access  confined  processes  have to these ports.
116       SELinux squid policy is very flexible allowing  users  to  setup  their
117       squid processes in as secure a method as possible.
118
119       The following port types are defined for squid:
120
121
122       squid_port_t
123
124
125
126       Default Defined Ports:
127                 tcp 3128,3401,4827
128                 udp 3401,4827
129

MANAGED FILES

131       The SELinux process type squid_t can manage files labeled with the fol‐
132       lowing file types.  The paths listed are the default  paths  for  these
133       file types.  Note the processes UID still need to have DAC permissions.
134
135       cluster_conf_t
136
137            /etc/cluster(/.*)?
138
139       cluster_var_lib_t
140
141            /var/lib/pcsd(/.*)?
142            /var/lib/cluster(/.*)?
143            /var/lib/openais(/.*)?
144            /var/lib/pengine(/.*)?
145            /var/lib/corosync(/.*)?
146            /usr/lib/heartbeat(/.*)?
147            /var/lib/heartbeat(/.*)?
148            /var/lib/pacemaker(/.*)?
149
150       cluster_var_run_t
151
152            /var/run/crm(/.*)?
153            /var/run/cman_.*
154            /var/run/rsctmp(/.*)?
155            /var/run/aisexec.*
156            /var/run/heartbeat(/.*)?
157            /var/run/corosync-qnetd(/.*)?
158            /var/run/corosync-qdevice(/.*)?
159            /var/run/corosync.pid
160            /var/run/cpglockd.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       faillog_t
165
166            /var/log/btmp.*
167            /var/log/faillog.*
168            /var/log/tallylog.*
169            /var/run/faillock(/.*)?
170
171       krb5_host_rcache_t
172
173            /var/cache/krb5rcache(/.*)?
174            /var/tmp/nfs_0
175            /var/tmp/DNS_25
176            /var/tmp/host_0
177            /var/tmp/imap_0
178            /var/tmp/HTTP_23
179            /var/tmp/HTTP_48
180            /var/tmp/ldap_55
181            /var/tmp/ldap_487
182            /var/tmp/ldapmap1_0
183
184       root_t
185
186            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
187            /
188            /initrd
189
190       security_t
191
192            /selinux
193
194       squid_cache_t
195
196            /var/lib/ssl_db(/.*)?
197            /var/lightsquid(/.*)?
198            /var/squidGuard(/.*)?
199            /var/cache/squid(/.*)?
200            /var/spool/squid(/.*)?
201            /etc/squid/ssl_db(/.*)?
202
203       squid_log_t
204
205            /var/log/squid(/.*)?
206            /var/log/squidGuard(/.*)?
207
208       squid_tmp_t
209
210
211       squid_tmpfs_t
212
213            /dev/shm/squid-*
214
215       squid_var_run_t
216
217            /var/run/squid.*
218
219

FILE CONTEXTS

221       SELinux requires files to have an extended attribute to define the file
222       type.
223
224       You can see the context of a file using the -Z option to ls
225
226       Policy governs the access  confined  processes  have  to  these  files.
227       SELinux  squid  policy  is  very flexible allowing users to setup their
228       squid processes in as secure a method as possible.
229
230       EQUIVALENCE DIRECTORIES
231
232
233       squid policy stores data with multiple  different  file  context  types
234       under  the  /var/log/squid  directory.   If you would like to store the
235       data in a different directory you can use the semanage command to  cre‐
236       ate an equivalence mapping.  If you wanted to store this data under the
237       /srv dirctory you would execute the following command:
238
239       semanage fcontext -a -e /var/log/squid /srv/squid
240       restorecon -R -v /srv/squid
241
242       STANDARD FILE CONTEXT
243
244       SELinux defines the file context types for the squid, if you wanted  to
245       store  files  with  these types in a diffent paths, you need to execute
246       the semanage command  to  sepecify  alternate  labeling  and  then  use
247       restorecon to put the labels on disk.
248
249       semanage fcontext -a -t squid_ra_content_t '/srv/mysquid_content(/.*)?'
250       restorecon -R -v /srv/mysquid_content
251
252       Note:  SELinux  often  uses  regular expressions to specify labels that
253       match multiple files.
254
255       The following file types are defined for squid:
256
257
258
259       squid_cache_t
260
261       - Set files with the squid_cache_t type, if you want to store the files
262       under the /var/cache directory.
263
264
265       Paths:
266            /var/lib/ssl_db(/.*)?,      /var/lightsquid(/.*)?,     /var/squid‐
267            Guard(/.*)?,    /var/cache/squid(/.*)?,    /var/spool/squid(/.*)?,
268            /etc/squid/ssl_db(/.*)?
269
270
271       squid_conf_t
272
273       -  Set files with the squid_conf_t type, if you want to treat the files
274       as squid configuration data, usually stored under the /etc directory.
275
276
277       Paths:
278            /etc/squid(/.*)?, /etc/lightsquid(/.*)?, /usr/share/squid(/.*)?
279
280
281       squid_content_t
282
283       - Set files with the squid_content_t type, if you  want  to  treat  the
284       files as squid content.
285
286
287
288       squid_cron_exec_t
289
290       -  Set files with the squid_cron_exec_t type, if you want to transition
291       an executable to the squid_cron_t domain.
292
293
294
295       squid_exec_t
296
297       - Set files with the squid_exec_t type, if you want  to  transition  an
298       executable to the squid_t domain.
299
300
301       Paths:
302            /usr/sbin/squid, /usr/libexec/squid/cache_swap.sh
303
304
305       squid_htaccess_t
306
307       -  Set  files  with the squid_htaccess_t type, if you want to treat the
308       file as a squid access file.
309
310
311
312       squid_initrc_exec_t
313
314       - Set files with the squid_initrc_exec_t type, if you want  to  transi‐
315       tion an executable to the squid_initrc_t domain.
316
317
318
319       squid_log_t
320
321       - Set files with the squid_log_t type, if you want to treat the data as
322       squid log data, usually stored under the /var/log directory.
323
324
325       Paths:
326            /var/log/squid(/.*)?, /var/log/squidGuard(/.*)?
327
328
329       squid_ra_content_t
330
331       - Set files with the squid_ra_content_t type, if you want to treat  the
332       files as squid read/append content.
333
334
335
336       squid_rw_content_t
337
338       -  Set files with the squid_rw_content_t type, if you want to treat the
339       files as squid read/write content.
340
341
342
343       squid_script_exec_t
344
345       - Set files with the squid_script_exec_t type, if you want  to  transi‐
346       tion an executable to the squid_script_t domain.
347
348
349       Paths:
350            /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
351
352
353       squid_tmp_t
354
355       -  Set files with the squid_tmp_t type, if you want to store squid tem‐
356       porary files in the /tmp directories.
357
358
359
360       squid_tmpfs_t
361
362       - Set files with the squid_tmpfs_t type, if you  want  to  store  squid
363       files on a tmpfs file system.
364
365
366
367       squid_var_run_t
368
369       -  Set  files  with  the squid_var_run_t type, if you want to store the
370       squid files under the /run or /var/run directory.
371
372
373
374       Note: File context can be temporarily modified with the chcon  command.
375       If  you want to permanently change the file context you need to use the
376       semanage fcontext command.  This will modify the SELinux labeling data‐
377       base.  You will need to use restorecon to apply the labels.
378
379

COMMANDS

381       semanage  fcontext  can also be used to manipulate default file context
382       mappings.
383
384       semanage permissive can also be used to manipulate  whether  or  not  a
385       process type is permissive.
386
387       semanage  module can also be used to enable/disable/install/remove pol‐
388       icy modules.
389
390       semanage port can also be used to manipulate the port definitions
391
392       semanage boolean can also be used to manipulate the booleans
393
394
395       system-config-selinux is a GUI tool available to customize SELinux pol‐
396       icy settings.
397
398

AUTHOR

400       This manual page was auto-generated using sepolicy manpage .
401
402

SEE ALSO

404       selinux(8),  squid(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
405       icy(8), setsebool(8), squid_cron_selinux(8), squid_script_selinux(8)
406
407
408
409squid                              19-06-18                   squid_selinux(8)
Impressum