1polipo_selinux(8)            SELinux Policy polipo           polipo_selinux(8)
2
3
4

NAME

6       polipo_selinux  -  Security  Enhanced  Linux Policy for the polipo pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  polipo  processes  via  flexible
11       mandatory access control.
12
13       The  polipo  processes  execute with the polipo_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_t
20
21
22

ENTRYPOINTS

24       The  polipo_t  SELinux  type  can be entered via the polipo_exec_t file
25       type.
26
27       The default entrypoint paths for the polipo_t domain are the following:
28
29       /usr/bin/polipo
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       polipo policy is very flexible allowing users  to  setup  their  polipo
39       processes in as secure a method as possible.
40
41       The following process types are defined for polipo:
42
43       polipo_t, polipo_session_t
44
45       Note:  semanage  permissive -a polipo_t can be used to make the process
46       type polipo_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   polipo
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run polipo with the tightest access possible.
55
56
57
58       If you want to allow polipo to connect to all ports >  1023,  you  must
59       turn on the polipo_connect_all_unreserved boolean. Disabled by default.
60
61       setsebool -P polipo_connect_all_unreserved 1
62
63
64
65       If  you  want to determine whether polipo can access cifs file systems,
66       you must turn on the polipo_use_cifs boolean. Disabled by default.
67
68       setsebool -P polipo_use_cifs 1
69
70
71
72       If you want to determine whether Polipo can access  nfs  file  systems,
73       you must turn on the polipo_use_nfs boolean. Disabled by default.
74
75       setsebool -P polipo_use_nfs 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85

MANAGED FILES

87       The SELinux process type polipo_t can manage  files  labeled  with  the
88       following file types.  The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cifs_t
92
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       nfs_t
124
125
126       polipo_cache_t
127
128            /var/cache/polipo(/.*)?
129
130       polipo_log_t
131
132            /var/log/polipo.*
133
134       polipo_pid_t
135
136            /var/run/polipo(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux polipo policy is very flexible allowing users  to  setup  their
153       polipo processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the polipo, if you wanted to
158       store files with these types in a diffent paths, you  need  to  execute
159       the  semanage  command  to  sepecify  alternate  labeling  and then use
160       restorecon to put the labels on disk.
161
162       semanage  fcontext   -a   -t   polipo_unit_file_t   '/srv/mypolipo_con‐
163       tent(/.*)?'
164       restorecon -R -v /srv/mypolipo_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for polipo:
170
171
172
173       polipo_cache_home_t
174
175       - Set files with the polipo_cache_home_t type, if  you  want  to  store
176       polipo cache files in the users home directory.
177
178
179
180       polipo_cache_t
181
182       -  Set  files  with  the  polipo_cache_t type, if you want to store the
183       files under the /var/cache directory.
184
185
186
187       polipo_config_home_t
188
189       - Set files with the polipo_config_home_t type, if you  want  to  store
190       polipo config files in the users home directory.
191
192
193
194       polipo_etc_t
195
196       -  Set  files  with  the polipo_etc_t type, if you want to store polipo
197       files in the /etc directories.
198
199
200
201       polipo_exec_t
202
203       - Set files with the polipo_exec_t type, if you want to  transition  an
204       executable to the polipo_t domain.
205
206
207
208       polipo_initrc_exec_t
209
210       -  Set files with the polipo_initrc_exec_t type, if you want to transi‐
211       tion an executable to the polipo_initrc_t domain.
212
213
214
215       polipo_log_t
216
217       - Set files with the polipo_log_t type, if you want to treat  the  data
218       as polipo log data, usually stored under the /var/log directory.
219
220
221
222       polipo_pid_t
223
224       - Set files with the polipo_pid_t type, if you want to store the polipo
225       files under the /run directory.
226
227
228
229       polipo_unit_file_t
230
231       - Set files with the polipo_unit_file_t type, if you want to treat  the
232       files as polipo unit content.
233
234
235
236       Note:  File context can be temporarily modified with the chcon command.
237       If you want to permanently change the file context you need to use  the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage fcontext can also be used to manipulate default  file  context
244       mappings.
245
246       semanage  permissive  can  also  be used to manipulate whether or not a
247       process type is permissive.
248
249       semanage module can also be used to enable/disable/install/remove  pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), polipo(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
265       icy(8),     setsebool(8),     polipo_session_selinux(8),    polipo_ses‐
266       sion_selinux(8)
267
268
269
270polipo                             21-03-26                  polipo_selinux(8)
Impressum