1courier_sqwebmail_selinuSxE(L8i)nux Policy courier_sqwebcmoauirlier_sqwebmail_selinux(8)
2
3
4

NAME

6       courier_sqwebmail_selinux  -  Security  Enhanced  Linux  Policy for the
7       courier_sqwebmail processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  courier_sqwebmail  processes  via
11       flexible mandatory access control.
12
13       The  courier_sqwebmail  processes  execute with the courier_sqwebmail_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep courier_sqwebmail_t
20
21
22

ENTRYPOINTS

24       The   courier_sqwebmail_t   SELinux   type   can  be  entered  via  the
25       courier_sqwebmail_exec_t file type.
26
27       The default entrypoint paths for the courier_sqwebmail_t domain are the
28       following:
29
30       /usr/lib/courier/sqwebmail/cleancache.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       courier_sqwebmail policy is very flexible allowing users to setup their
40       courier_sqwebmail processes in as secure a method as possible.
41
42       The following process types are defined for courier_sqwebmail:
43
44       courier_sqwebmail_t
45
46       Note: semanage permissive -a courier_sqwebmail_t can be  used  to  make
47       the  process type courier_sqwebmail_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       courier_sqwebmail policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run courier_sqwebmail with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type courier_sqwebmail_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       courier_var_run_t
112
113            /var/run/courier(/.*)?
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux courier_sqwebmail policy is very  flexible  allowing  users  to
130       setup their courier_sqwebmail processes in as secure a method as possi‐
131       ble.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for  the  courier_sqwebmail,  if
136       you  wanted  to  store files with these types in a different paths, you
137       need to execute the semanage command to specify alternate labeling  and
138       then use restorecon to put the labels on disk.
139
140       semanage  fcontext  -a -t courier_sqwebmail_exec_t '/srv/courier_sqweb‐
141       mail/content(/.*)?'
142       restorecon -R -v /srv/mycourier_sqwebmail_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for courier_sqwebmail:
148
149
150
151       courier_sqwebmail_exec_t
152
153       -  Set  files  with  the  courier_sqwebmail_exec_t type, if you want to
154       transition an executable to the courier_sqwebmail_t domain.
155
156
157
158       Note: File context can be temporarily modified with the chcon  command.
159       If  you want to permanently change the file context you need to use the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage  fcontext  can also be used to manipulate default file context
166       mappings.
167
168       semanage permissive can also be used to manipulate  whether  or  not  a
169       process type is permissive.
170
171       semanage  module can also be used to enable/disable/install/remove pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8), courier_sqwebmail(8), semanage(8), restorecon(8), chcon(1),
187       sepolicy(8), setsebool(8)
188
189
190
191courier_sqwebmail                  23-10-20       courier_sqwebmail_selinux(8)
Impressum