1courier_pcp_selinux(8)    SELinux Policy courier_pcp    courier_pcp_selinux(8)
2
3
4

NAME

6       courier_pcp_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       courier_pcp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the courier_pcp processes via  flexible
11       mandatory access control.
12
13       The  courier_pcp processes execute with the courier_pcp_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep courier_pcp_t
20
21
22

ENTRYPOINTS

24       The    courier_pcp_t    SELinux   type   can   be   entered   via   the
25       courier_pcp_exec_t file type.
26
27       The default entrypoint paths for the courier_pcp_t domain are the  fol‐
28       lowing:
29
30       /usr/lib(64)?/courier/courier/pcpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       courier_pcp  policy  is  very  flexible  allowing  users to setup their
40       courier_pcp processes in as secure a method as possible.
41
42       The following process types are defined for courier_pcp:
43
44       courier_pcp_t
45
46       Note: semanage permissive -a courier_pcp_t can  be  used  to  make  the
47       process  type courier_pcp_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       courier_pcp policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run courier_pcp with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type courier_pcp_t can manage  files  labeled  with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       courier_var_run_t
165
166            /var/run/courier(/.*)?
167
168       initrc_tmp_t
169
170
171       mnt_t
172
173            /mnt(/[^/]*)
174            /mnt(/[^/]*)?
175            /rhev(/[^/]*)?
176            /media(/[^/]*)
177            /media(/[^/]*)?
178            /etc/rhgb(/.*)?
179            /media/.hal-.*
180            /net
181            /afs
182            /rhev
183            /misc
184
185       root_t
186
187            /
188            /initrd
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy governs the access  confined  processes  have  to  these  files.
207       SELinux  courier_pcp  policy  is  very flexible allowing users to setup
208       their courier_pcp processes in as secure a method as possible.
209
210       The following file types are defined for courier_pcp:
211
212
213
214       courier_pcp_exec_t
215
216       - Set files with the courier_pcp_exec_t type, if you want to transition
217       an executable to the courier_pcp_t domain.
218
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8), courier_pcp(8), semanage(8), restorecon(8), chcon(1) , set‐
250       sebool(8)
251
252
253
254courier_pcp                        15-06-03             courier_pcp_selinux(8)
Impressum