1courier_authdaemon_selinSuExL(i8n)ux Policy courier_authcdoauermioenr_authdaemon_selinux(8)
2
3
4

NAME

6       courier_authdaemon_selinux  -  Security  Enhanced  Linux Policy for the
7       courier_authdaemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  courier_authdaemon  processes  via
11       flexible mandatory access control.
12
13       The  courier_authdaemon processes execute with the courier_authdaemon_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep courier_authdaemon_t
20
21
22

ENTRYPOINTS

24       The   courier_authdaemon_t   SELinux   type  can  be  entered  via  the
25       courier_authdaemon_exec_t file type.
26
27       The default entrypoint paths for the  courier_authdaemon_t  domain  are
28       the following:
29
30       /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       courier_authdaemon  policy  is  very  flexible  allowing users to setup
40       their courier_authdaemon processes in as secure a method as possible.
41
42       The following process types are defined for courier_authdaemon:
43
44       courier_authdaemon_t
45
46       Note: semanage permissive -a courier_authdaemon_t can be used  to  make
47       the process type courier_authdaemon_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       courier_authdaemon policy is extremely flexible and has  several  bool‐
55       eans that allow you to manipulate the policy and run courier_authdaemon
56       with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type courier_authdaemon_t can manage files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       courier_spool_t
132
133            /var/spool/courier(/.*)?
134            /var/spool/authdaemon(/.*)?
135
136       courier_var_run_t
137
138            /var/run/courier(/.*)?
139
140       faillog_t
141
142            /var/log/btmp.*
143            /var/log/faillog.*
144            /var/log/tallylog.*
145            /var/run/faillock(/.*)?
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux  courier_authdaemon  policy  is very flexible allowing users to
162       setup their courier_authdaemon processes in as secure a method as  pos‐
163       sible.
164
165       The following file types are defined for courier_authdaemon:
166
167
168
169       courier_authdaemon_exec_t
170
171       -  Set  files  with  the courier_authdaemon_exec_t type, if you want to
172       transition an executable to the courier_authdaemon_t domain.
173
174
175       Paths:
176            /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),    courier_authdaemon(8),    semanage(8),    restorecon(8),
208       chcon(1), sepolicy(8), setsebool(8)
209
210
211
212courier_authdaemon                 19-06-18      courier_authdaemon_selinux(8)
Impressum