Content-type: text/html Manpage of polipo_selinux

polipo_selinux

Section: polipo SELinux Policy documentation (8)
Updated: polipo
Index Return to Main Contents
 

NAME

polipo_selinux - Security Enhanced Linux Policy for the polipo processes  

DESCRIPTION

Security-Enhanced Linux secures the polipo processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. polipo policy is extremely flexible and has several booleans that allow you to manipulate the policy and run polipo with the tightest access possible.

If you want to allow polipo to connect to all ports > 1023, you must turn on the polipo_connect_all_unreserved boolean.

setsebool -P polipo_connect_all_unreserved 1

If you want to determine whether polipo can access cifs file systems, you must turn on the polipo_use_cifs boolean.

setsebool -P polipo_use_cifs 1

If you want to determine whether Polipo session daemon can bind tcp sockets to all unreserved ports, you must turn on the polipo_session_bind_all_unreserved_ports boolean.

setsebool -P polipo_session_bind_all_unreserved_ports 1

If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean.

setsebool -P polipo_session_users 1

If you want to determine whether Polipo can access nfs file systems, you must turn on the polipo_use_nfs boolean.

setsebool -P polipo_use_nfs 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the polipo_t, polipo_session_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the polipo_t, polipo_session_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux polipo policy is very flexible allowing users to setup their polipo processes in as secure a method as possible.

The following file types are defined for polipo:

polipo_cache_home_t

- Set files with the polipo_cache_home_t type, if you want to store polipo cache files in the users home directory.

polipo_cache_t

- Set files with the polipo_cache_t type, if you want to store the files under the /var/cache directory.

polipo_config_home_t

- Set files with the polipo_config_home_t type, if you want to store polipo config files in the users home directory.

polipo_etc_t

- Set files with the polipo_etc_t type, if you want to store polipo files in the /etc directories.

polipo_exec_t

- Set files with the polipo_exec_t type, if you want to transition an executable to the polipo_t domain.

polipo_initrc_exec_t

- Set files with the polipo_initrc_exec_t type, if you want to transition an executable to the polipo_initrc_t domain.

polipo_log_t

- Set files with the polipo_log_t type, if you want to treat the data as polipo log data, usually stored under the /var/log directory.

polipo_pid_t

- Set files with the polipo_pid_t type, if you want to store the polipo files under the /run directory.

polipo_unit_file_t

- Set files with the polipo_unit_file_t type, if you want to treat the files as polipo unit content.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the syste
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:33:47 GMT, September 30, 2012