1squid_cron_selinux(8)      SELinux Policy squid_cron     squid_cron_selinux(8)
2
3
4

NAME

6       squid_cron_selinux  - Security Enhanced Linux Policy for the squid_cron
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the squid_cron processes  via  flexible
11       mandatory access control.
12
13       The  squid_cron  processes  execute with the squid_cron_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep squid_cron_t
20
21
22

ENTRYPOINTS

24       The  squid_cron_t SELinux type can be entered via the squid_cron_exec_t
25       file type.
26
27       The default entrypoint paths for the squid_cron_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/lightparser.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       squid_cron  policy  is  very  flexible  allowing  users  to setup their
40       squid_cron processes in as secure a method as possible.
41
42       The following process types are defined for squid_cron:
43
44       squid_cron_t
45
46       Note: semanage permissive -a squid_cron_t  can  be  used  to  make  the
47       process  type  squid_cron_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       squid_cron policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run squid_cron with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type squid_cron_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116       squid_cache_t
117
118            /var/lib/ssl_db(/.*)?
119            /var/lightsquid(/.*)?
120            /var/squidGuard(/.*)?
121            /var/cache/squid(/.*)?
122            /var/spool/squid(/.*)?
123            /etc/squid/ssl_db(/.*)?
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux  squid_cron  policy  is  very  flexible allowing users to setup
134       their squid_cron processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context  types  for  the  squid_cron,  if  you
139       wanted  to  store files with these types in a different paths, you need
140       to execute the semanage command to specify alternate labeling and  then
141       use restorecon to put the labels on disk.
142
143       semanage   fcontext   -a   -t  squid_cron_exec_t  '/srv/squid_cron/con‐
144       tent(/.*)?'
145       restorecon -R -v /srv/mysquid_cron_content
146
147       Note: SELinux often uses regular expressions  to  specify  labels  that
148       match multiple files.
149
150       The following file types are defined for squid_cron:
151
152
153
154       squid_cron_exec_t
155
156       -  Set files with the squid_cron_exec_t type, if you want to transition
157       an executable to the squid_cron_t domain.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), squid_cron(8), semanage(8), restorecon(8), chcon(1), sepol‐
190       icy(8), setsebool(8)
191
192
193
194squid_cron                         23-12-15              squid_cron_selinux(8)
Impressum