squid_selinux

Section: squid SELinux Policy documentation (8)
Updated: squid
Index Return to Main Contents
 

NAME

squid_selinux - Security Enhanced Linux Policy for the squid processes  

DESCRIPTION

SELinux Linux secures squid (Squid caching http proxy server) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. squid policy is extremely flexible and has several booleans that allow you to manipulate the policy and run squid with the tightest access possible.

If you want to allow squid to run as a transparent proxy (TPROXY, you must turn on the squid_use_tproxy boolean.

setsebool -P squid_use_tproxy 1

If you want to allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the squid_connect_any boolean.

setsebool -P squid_connect_any 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible.

The following file types are defined for squid:

squid_cache_t

- Set files with the squid_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/cache/squid(/.*)?, /var/spool/squid(/.*)?, /var/squidGuard(/.*)?

squid_conf_t

- Set files with the squid_conf_t type, if you want to treat the files as squid configuration data, usually stored under the /etc directory.


Paths:
/etc/squid(/.*)?, /usr/share/squid(/.*)?

squid_exec_t

- Set files with the squid_exec_t type, if you want to transition an executable to the squid_t domain.

squid_initrc_exec_t

- Set files with the squid_initrc_exec_t type, if you want to transition an executable to the squid_initrc_t domain.

squid_log_t

- Set files with the squid_log_t type, if you want to treat the data as squid log data, usually stored under the /var/log directory.


Paths:
/var/log/squid(/.*)?, /var/log/squidGuard(/.*)?

squid_var_run_t

- Set files with the squid_var_run_t type, if you want to store the squid files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible.

The following port types are defined for squid:

squid_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible.

The following process types are defined for squid:

squid_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), squid(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:30 GMT, December 24, 2015