1polipo_selinux(8)            SELinux Policy polipo           polipo_selinux(8)
2
3
4

NAME

6       polipo_selinux  -  Security  Enhanced  Linux Policy for the polipo pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  polipo  processes  via  flexible
11       mandatory access control.
12
13       The  polipo  processes  execute with the polipo_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep polipo_t
20
21
22

ENTRYPOINTS

24       The  polipo_t  SELinux  type  can be entered via the polipo_exec_t file
25       type.
26
27       The default entrypoint paths for the polipo_t domain are the following:
28
29       /usr/bin/polipo
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       polipo policy is very flexible allowing users  to  setup  their  polipo
39       processes in as secure a method as possible.
40
41       The following process types are defined for polipo:
42
43       polipo_t, polipo_session_t
44
45       Note:  semanage  permissive -a polipo_t can be used to make the process
46       type polipo_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   polipo
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run polipo with the tightest access possible.
55
56
57
58       If you want to allow polipo to connect to all ports >  1023,  you  must
59       turn on the polipo_connect_all_unreserved boolean. Disabled by default.
60
61       setsebool -P polipo_connect_all_unreserved 1
62
63
64
65       If  you  want to determine whether polipo can access cifs file systems,
66       you must turn on the polipo_use_cifs boolean. Disabled by default.
67
68       setsebool -P polipo_use_cifs 1
69
70
71
72       If you want to determine whether Polipo can access  nfs  file  systems,
73       you must turn on the polipo_use_nfs boolean. Disabled by default.
74
75       setsebool -P polipo_use_nfs 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85

MANAGED FILES

87       The SELinux process type polipo_t can manage  files  labeled  with  the
88       following file types.  The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cifs_t
92
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       nfs_t
139
140
141       polipo_cache_t
142
143            /var/cache/polipo(/.*)?
144
145       polipo_log_t
146
147            /var/log/polipo.*
148
149       polipo_pid_t
150
151            /var/run/polipo(/.*)?
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux polipo policy is very flexible allowing users  to  setup  their
168       polipo processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the polipo, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  specify alternate labeling and then use re‐
175       storecon to put the labels on disk.
176
177       semanage  fcontext   -a   -t   polipo_unit_file_t   '/srv/mypolipo_con‐
178       tent(/.*)?'
179       restorecon -R -v /srv/mypolipo_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for polipo:
185
186
187
188       polipo_cache_home_t
189
190       - Set files with the polipo_cache_home_t type, if  you  want  to  store
191       polipo cache files in the users home directory.
192
193
194
195       polipo_cache_t
196
197       -  Set  files  with  the  polipo_cache_t type, if you want to store the
198       files under the /var/cache directory.
199
200
201
202       polipo_config_home_t
203
204       - Set files with the polipo_config_home_t type, if you  want  to  store
205       polipo config files in the users home directory.
206
207
208
209       polipo_etc_t
210
211       -  Set  files  with  the polipo_etc_t type, if you want to store polipo
212       files in the /etc directories.
213
214
215
216       polipo_exec_t
217
218       - Set files with the polipo_exec_t type, if you want to  transition  an
219       executable to the polipo_t domain.
220
221
222
223       polipo_initrc_exec_t
224
225       -  Set files with the polipo_initrc_exec_t type, if you want to transi‐
226       tion an executable to the polipo_initrc_t domain.
227
228
229
230       polipo_log_t
231
232       - Set files with the polipo_log_t type, if you want to treat  the  data
233       as polipo log data, usually stored under the /var/log directory.
234
235
236
237       polipo_pid_t
238
239       - Set files with the polipo_pid_t type, if you want to store the polipo
240       files under the /run directory.
241
242
243
244       polipo_unit_file_t
245
246       - Set files with the polipo_unit_file_t type, if you want to treat  the
247       files as polipo unit content.
248
249
250
251       Note:  File context can be temporarily modified with the chcon command.
252       If you want to permanently change the file context you need to use  the
253       semanage fcontext command.  This will modify the SELinux labeling data‐
254       base.  You will need to use restorecon to apply the labels.
255
256

COMMANDS

258       semanage fcontext can also be used to manipulate default  file  context
259       mappings.
260
261       semanage  permissive  can  also  be used to manipulate whether or not a
262       process type is permissive.
263
264       semanage module can also be used to enable/disable/install/remove  pol‐
265       icy modules.
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8), polipo(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
280       icy(8),     setsebool(8),     polipo_session_selinux(8),    polipo_ses‐
281       sion_selinux(8)
282
283
284
285polipo                             23-02-03                  polipo_selinux(8)
Impressum