1courier_authdaemon_selinSuExL(i8n)ux Policy courier_authcdoauermioenr_authdaemon_selinux(8)
2
3
4

NAME

6       courier_authdaemon_selinux  -  Security  Enhanced  Linux Policy for the
7       courier_authdaemon processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  courier_authdaemon  processes  via
11       flexible mandatory access control.
12
13       The  courier_authdaemon processes execute with the courier_authdaemon_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep courier_authdaemon_t
20
21
22

ENTRYPOINTS

24       The   courier_authdaemon_t   SELinux   type  can  be  entered  via  the
25       courier_authdaemon_exec_t file type.
26
27       The default entrypoint paths for the  courier_authdaemon_t  domain  are
28       the following:
29
30       /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       courier_authdaemon  policy  is  very  flexible  allowing users to setup
40       their courier_authdaemon processes in as secure a method as possible.
41
42       The following process types are defined for courier_authdaemon:
43
44       courier_authdaemon_t
45
46       Note: semanage permissive -a courier_authdaemon_t can be used  to  make
47       the process type courier_authdaemon_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       courier_authdaemon policy is extremely flexible and has  several  bool‐
55       eans that allow you to manipulate the policy and run courier_authdaemon
56       with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type courier_authdaemon_t can manage files labeled
69       with the following file types.  The paths listed are the default  paths
70       for  these  file  types.  Note the processes UID still need to have DAC
71       permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       courier_spool_t
103
104            /var/spool/courier(/.*)?
105            /var/spool/authdaemon(/.*)?
106
107       courier_var_run_t
108
109            /var/run/courier(/.*)?
110
111       faillog_t
112
113            /var/log/btmp.*
114            /var/log/faillog.*
115            /var/log/tallylog.*
116            /var/run/faillock(/.*)?
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux courier_authdaemon policy is very flexible  allowing  users  to
133       setup  their courier_authdaemon processes in as secure a method as pos‐
134       sible.
135
136       The following file types are defined for courier_authdaemon:
137
138
139
140       courier_authdaemon_exec_t
141
142       - Set files with the courier_authdaemon_exec_t type,  if  you  want  to
143       transition an executable to the courier_authdaemon_t domain.
144
145
146       Paths:
147            /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
148
149
150       Note:  File context can be temporarily modified with the chcon command.
151       If you want to permanently change the file context you need to use  the
152       semanage fcontext command.  This will modify the SELinux labeling data‐
153       base.  You will need to use restorecon to apply the labels.
154
155

COMMANDS

157       semanage fcontext can also be used to manipulate default  file  context
158       mappings.
159
160       semanage  permissive  can  also  be used to manipulate whether or not a
161       process type is permissive.
162
163       semanage module can also be used to enable/disable/install/remove  pol‐
164       icy modules.
165
166       semanage boolean can also be used to manipulate the booleans
167
168
169       system-config-selinux is a GUI tool available to customize SELinux pol‐
170       icy settings.
171
172

AUTHOR

174       This manual page was auto-generated using sepolicy manpage .
175
176

SEE ALSO

178       selinux(8),    courier_authdaemon(8),    semanage(8),    restorecon(8),
179       chcon(1), sepolicy(8), setsebool(8)
180
181
182
183courier_authdaemon                 21-03-26      courier_authdaemon_selinux(8)
Impressum