1courier_authdaemon_selinSuExL(i8n)ux Policy courier_authcdoauermioenr_authdaemon_selinux(8)
2
3
4

NAME

6       courier_authdaemon_selinux  -  Security  Enhanced  Linux Policy for the
7       courier_authdaemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  courier_authdaemon  processes  via
11       flexible mandatory access control.
12
13       The  courier_authdaemon processes execute with the courier_authdaemon_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep courier_authdaemon_t
20
21
22

ENTRYPOINTS

24       The   courier_authdaemon_t   SELinux   type  can  be  entered  via  the
25       courier_authdaemon_exec_t file type.
26
27       The default entrypoint paths for the  courier_authdaemon_t  domain  are
28       the following:
29
30       /usr/lib(64)?/courier/authlib/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       courier_authdaemon  policy  is  very  flexible  allowing users to setup
40       their courier_authdaemon processes in as secure a method as possible.
41
42       The following process types are defined for courier_authdaemon:
43
44       courier_authdaemon_t
45
46       Note: semanage permissive -a courier_authdaemon_t can be used  to  make
47       the process type courier_authdaemon_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       courier_authdaemon policy is extremely flexible and has  several  bool‐
55       eans that allow you to manipulate the policy and run courier_authdaemon
56       with the tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux process type courier_authdaemon_t can manage files labeled
155       with the following file types.  The paths listed are the default  paths
156       for  these  file  types.  Note the processes UID still need to have DAC
157       permissions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       courier_var_run_t
186
187            /var/run/courier(/.*)?
188
189       faillog_t
190
191            /var/log/btmp.*
192            /var/log/faillog.*
193            /var/log/tallylog.*
194            /var/run/faillock(/.*)?
195
196       initrc_tmp_t
197
198
199       mnt_t
200
201            /mnt(/[^/]*)
202            /mnt(/[^/]*)?
203            /rhev(/[^/]*)?
204            /media(/[^/]*)
205            /media(/[^/]*)?
206            /etc/rhgb(/.*)?
207            /media/.hal-.*
208            /net
209            /afs
210            /rhev
211            /misc
212
213       pcscd_var_run_t
214
215            /var/run/pcscd.events(/.*)?
216            /var/run/pcscd.pid
217            /var/run/pcscd.pub
218            /var/run/pcscd.comm
219
220       root_t
221
222            /
223            /initrd
224
225       tmp_t
226
227            /tmp
228            /usr/tmp
229            /var/tmp
230            /tmp-inst
231            /var/tmp-inst
232            /var/tmp/vi.recover
233
234

FILE CONTEXTS

236       SELinux requires files to have an extended attribute to define the file
237       type.
238
239       You can see the context of a file using the -Z option to ls
240
241       Policy  governs  the  access  confined  processes  have to these files.
242       SELinux courier_authdaemon policy is very flexible  allowing  users  to
243       setup  their courier_authdaemon processes in as secure a method as pos‐
244       sible.
245
246       The following file types are defined for courier_authdaemon:
247
248
249
250       courier_authdaemon_exec_t
251
252       - Set files with the courier_authdaemon_exec_t type,  if  you  want  to
253       transition an executable to the courier_authdaemon_t domain.
254
255
256
257       Note:  File context can be temporarily modified with the chcon command.
258       If you want to permanently change the file context you need to use  the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage fcontext can also be used to manipulate default  file  context
265       mappings.
266
267       semanage  permissive  can  also  be used to manipulate whether or not a
268       process type is permissive.
269
270       semanage module can also be used to enable/disable/install/remove  pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8), courier_authdaemon(8), semanage(8), restorecon(8), chcon(1)
286       , setsebool(8)
287
288
289
290courier_authdaemon                 15-06-03      courier_authdaemon_selinux(8)
Impressum