1polipo_selinux(8) SELinux Policy polipo polipo_selinux(8)
2
3
4
6 polipo_selinux - Security Enhanced Linux Policy for the polipo pro‐
7 cesses
8
10 Security-Enhanced Linux secures the polipo processes via flexible
11 mandatory access control.
12
13 The polipo processes execute with the polipo_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep polipo_t
20
21
22
24 The polipo_t SELinux type can be entered via the polipo_exec_t file
25 type.
26
27 The default entrypoint paths for the polipo_t domain are the following:
28
29 /usr/bin/polipo
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 polipo policy is very flexible allowing users to setup their polipo
39 processes in as secure a method as possible.
40
41 The following process types are defined for polipo:
42
43 polipo_t, polipo_session_t
44
45 Note: semanage permissive -a polipo_t can be used to make the process
46 type polipo_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. polipo
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run polipo with the tightest access possible.
55
56
57
58 If you want to allow polipo to connect to all ports > 1023, you must
59 turn on the polipo_connect_all_unreserved boolean. Disabled by default.
60
61 setsebool -P polipo_connect_all_unreserved 1
62
63
64
65 If you want to determine whether polipo can access cifs file systems,
66 you must turn on the polipo_use_cifs boolean. Disabled by default.
67
68 setsebool -P polipo_use_cifs 1
69
70
71
72 If you want to determine whether Polipo can access nfs file systems,
73 you must turn on the polipo_use_nfs boolean. Disabled by default.
74
75 setsebool -P polipo_use_nfs 1
76
77
78
79 If you want to dontaudit all daemons scheduling requests (setsched,
80 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
81 Enabled by default.
82
83 setsebool -P daemons_dontaudit_scheduling 1
84
85
86
87 If you want to allow all domains to execute in fips_mode, you must turn
88 on the fips_mode boolean. Enabled by default.
89
90 setsebool -P fips_mode 1
91
92
93
94 If you want to allow system to run with NIS, you must turn on the
95 nis_enabled boolean. Disabled by default.
96
97 setsebool -P nis_enabled 1
98
99
100
102 The SELinux process type polipo_t can manage files labeled with the
103 following file types. The paths listed are the default paths for these
104 file types. Note the processes UID still need to have DAC permissions.
105
106 cifs_t
107
108
109 cluster_conf_t
110
111 /etc/cluster(/.*)?
112
113 cluster_var_lib_t
114
115 /var/lib/pcsd(/.*)?
116 /var/lib/cluster(/.*)?
117 /var/lib/openais(/.*)?
118 /var/lib/pengine(/.*)?
119 /var/lib/corosync(/.*)?
120 /usr/lib/heartbeat(/.*)?
121 /var/lib/heartbeat(/.*)?
122 /var/lib/pacemaker(/.*)?
123
124 cluster_var_run_t
125
126 /var/run/crm(/.*)?
127 /var/run/cman_.*
128 /var/run/rsctmp(/.*)?
129 /var/run/aisexec.*
130 /var/run/heartbeat(/.*)?
131 /var/run/pcsd-ruby.socket
132 /var/run/corosync-qnetd(/.*)?
133 /var/run/corosync-qdevice(/.*)?
134 /var/run/corosync.pid
135 /var/run/cpglockd.pid
136 /var/run/rgmanager.pid
137 /var/run/cluster/rgmanager.sk
138
139 krb5_host_rcache_t
140
141 /var/tmp/krb5_0.rcache2
142 /var/cache/krb5rcache(/.*)?
143 /var/tmp/nfs_0
144 /var/tmp/DNS_25
145 /var/tmp/host_0
146 /var/tmp/imap_0
147 /var/tmp/HTTP_23
148 /var/tmp/HTTP_48
149 /var/tmp/ldap_55
150 /var/tmp/ldap_487
151 /var/tmp/ldapmap1_0
152
153 nfs_t
154
155
156 polipo_cache_t
157
158 /var/cache/polipo(/.*)?
159
160 polipo_log_t
161
162 /var/log/polipo.*
163
164 polipo_pid_t
165
166 /var/run/polipo(/.*)?
167
168 root_t
169
170 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171 /
172 /initrd
173
174
176 SELinux requires files to have an extended attribute to define the file
177 type.
178
179 You can see the context of a file using the -Z option to ls
180
181 Policy governs the access confined processes have to these files.
182 SELinux polipo policy is very flexible allowing users to setup their
183 polipo processes in as secure a method as possible.
184
185 STANDARD FILE CONTEXT
186
187 SELinux defines the file context types for the polipo, if you wanted to
188 store files with these types in a different paths, you need to execute
189 the semanage command to specify alternate labeling and then use re‐
190 storecon to put the labels on disk.
191
192 semanage fcontext -a -t polipo_exec_t '/srv/polipo/content(/.*)?'
193 restorecon -R -v /srv/mypolipo_content
194
195 Note: SELinux often uses regular expressions to specify labels that
196 match multiple files.
197
198 The following file types are defined for polipo:
199
200
201
202 polipo_cache_home_t
203
204 - Set files with the polipo_cache_home_t type, if you want to store
205 polipo cache files in the users home directory.
206
207
208
209 polipo_cache_t
210
211 - Set files with the polipo_cache_t type, if you want to store the
212 files under the /var/cache directory.
213
214
215
216 polipo_config_home_t
217
218 - Set files with the polipo_config_home_t type, if you want to store
219 polipo config files in the users home directory.
220
221
222
223 polipo_etc_t
224
225 - Set files with the polipo_etc_t type, if you want to store polipo
226 files in the /etc directories.
227
228
229
230 polipo_exec_t
231
232 - Set files with the polipo_exec_t type, if you want to transition an
233 executable to the polipo_t domain.
234
235
236
237 polipo_initrc_exec_t
238
239 - Set files with the polipo_initrc_exec_t type, if you want to transi‐
240 tion an executable to the polipo_initrc_t domain.
241
242
243
244 polipo_log_t
245
246 - Set files with the polipo_log_t type, if you want to treat the data
247 as polipo log data, usually stored under the /var/log directory.
248
249
250
251 polipo_pid_t
252
253 - Set files with the polipo_pid_t type, if you want to store the polipo
254 files under the /run directory.
255
256
257
258 polipo_unit_file_t
259
260 - Set files with the polipo_unit_file_t type, if you want to treat the
261 files as polipo unit content.
262
263
264
265 Note: File context can be temporarily modified with the chcon command.
266 If you want to permanently change the file context you need to use the
267 semanage fcontext command. This will modify the SELinux labeling data‐
268 base. You will need to use restorecon to apply the labels.
269
270
272 semanage fcontext can also be used to manipulate default file context
273 mappings.
274
275 semanage permissive can also be used to manipulate whether or not a
276 process type is permissive.
277
278 semanage module can also be used to enable/disable/install/remove pol‐
279 icy modules.
280
281 semanage boolean can also be used to manipulate the booleans
282
283
284 system-config-selinux is a GUI tool available to customize SELinux pol‐
285 icy settings.
286
287
289 This manual page was auto-generated using sepolicy manpage .
290
291
293 selinux(8), polipo(8), semanage(8), restorecon(8), chcon(1), sepol‐
294 icy(8), setsebool(8), polipo_session_selinux(8), polipo_ses‐
295 sion_selinux(8)
296
297
298
299polipo 23-12-15 polipo_selinux(8)