Content-type: text/html Manpage of squid_selinux

squid_selinux

Section: squid SELinux Policy documentation (8)
Updated: squid
Index Return to Main Contents
 

NAME

squid_selinux - Security Enhanced Linux Policy for the squid processes  

DESCRIPTION

Security-Enhanced Linux secures the squid processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. squid policy is extremely flexible and has several booleans that allow you to manipulate the policy and run squid with the tightest access possible.

If you want to allow squid to run as a transparent proxy (TPROXY), you must turn on the squid_use_tproxy boolean.

setsebool -P squid_use_tproxy 1

If you want to allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the squid_connect_any boolean.

setsebool -P squid_connect_any 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the squid_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the squid_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible.

The following file types are defined for squid:

squid_cache_t

- Set files with the squid_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/lightsquid(/.*)?, /var/cache/squid(/.*)?, /var/spool/squid(/.*)?, /var/squidGuard(/.*)?

squid_conf_t

- Set files with the squid_conf_t type, if you want to treat the files as squid configuration data, usually stored under the /etc directory.


Paths:
/etc/lightsquid(/.*)?, /etc/squid(/.*)?, /usr/share/squid(/.*)?

squid_cron_exec_t

- Set files with the squid_cron_exec_t type, if you want to transition an executable to the squid_cron_t domain.

squid_exec_t

- Set files with the squid_exec_t type, if you want to transition an executable to the squid_t domain.

squid_initrc_exec_t

- Set files with the squid_initrc_exec_t type, if you want to transition an executable to the squid_initrc_t domain.

squid_log_t

- Set files with the squid_log_t type, if you want to treat the data as squid log data, usually stored under the /var/log directory.


Paths:
/var/log/squid(/.*)?, /var/log/squidGuard(/.*)?

squid_tmp_t

- Set files with the squid_tmp_t type, if you want to store squid temporary files in the /tmp directories.

squid_tmpfs_t

- Set files with the squid_tmpfs_t type, if you want to store squid files on a tmpfs file system.

squid_var_run_t

- Set files with the squid_var_run_t type, if you want to store the squid files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible.

The following port types are defined for squid:

squid_port_t

Default Defined Ports: tcp 3128,3401


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES

This document was created by man2html, using the manual pages.
Time: 19:35:15 GMT, September 30, 2012