1courier_authdaemon_selinSuExL(i8n)ux Policy courier_authcdoauermioenr_authdaemon_selinux(8)
2
3
4
6 courier_authdaemon_selinux - Security Enhanced Linux Policy for the
7 courier_authdaemon processes
8
10 Security-Enhanced Linux secures the courier_authdaemon processes via
11 flexible mandatory access control.
12
13 The courier_authdaemon processes execute with the courier_authdaemon_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep courier_authdaemon_t
20
21
22
24 The courier_authdaemon_t SELinux type can be entered via the
25 courier_authdaemon_exec_t file type.
26
27 The default entrypoint paths for the courier_authdaemon_t domain are
28 the following:
29
30 /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 courier_authdaemon policy is very flexible allowing users to setup
40 their courier_authdaemon processes in as secure a method as possible.
41
42 The following process types are defined for courier_authdaemon:
43
44 courier_authdaemon_t
45
46 Note: semanage permissive -a courier_authdaemon_t can be used to make
47 the process type courier_authdaemon_t permissive. SELinux does not deny
48 access to permissive process types, but the AVC (SELinux denials) mes‐
49 sages are still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 courier_authdaemon policy is extremely flexible and has several bool‐
55 eans that allow you to manipulate the policy and run courier_authdaemon
56 with the tightest access possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
83 The SELinux process type courier_authdaemon_t can manage files labeled
84 with the following file types. The paths listed are the default paths
85 for these file types. Note the processes UID still need to have DAC
86 permissions.
87
88 cluster_conf_t
89
90 /etc/cluster(/.*)?
91
92 cluster_var_lib_t
93
94 /var/lib/pcsd(/.*)?
95 /var/lib/cluster(/.*)?
96 /var/lib/openais(/.*)?
97 /var/lib/pengine(/.*)?
98 /var/lib/corosync(/.*)?
99 /usr/lib/heartbeat(/.*)?
100 /var/lib/heartbeat(/.*)?
101 /var/lib/pacemaker(/.*)?
102
103 cluster_var_run_t
104
105 /var/run/crm(/.*)?
106 /var/run/cman_.*
107 /var/run/rsctmp(/.*)?
108 /var/run/aisexec.*
109 /var/run/heartbeat(/.*)?
110 /var/run/pcsd-ruby.socket
111 /var/run/corosync-qnetd(/.*)?
112 /var/run/corosync-qdevice(/.*)?
113 /var/run/corosync.pid
114 /var/run/cpglockd.pid
115 /var/run/rgmanager.pid
116 /var/run/cluster/rgmanager.sk
117
118 courier_spool_t
119
120 /var/spool/courier(/.*)?
121 /var/spool/authdaemon(/.*)?
122
123 courier_var_run_t
124
125 /var/run/courier(/.*)?
126
127 faillog_t
128
129 /var/log/btmp.*
130 /var/log/faillog.*
131 /var/log/tallylog.*
132 /var/run/faillock(/.*)?
133
134 krb5_host_rcache_t
135
136 /var/tmp/krb5_0.rcache2
137 /var/cache/krb5rcache(/.*)?
138 /var/tmp/nfs_0
139 /var/tmp/DNS_25
140 /var/tmp/host_0
141 /var/tmp/imap_0
142 /var/tmp/HTTP_23
143 /var/tmp/HTTP_48
144 /var/tmp/ldap_55
145 /var/tmp/ldap_487
146 /var/tmp/ldapmap1_0
147
148 root_t
149
150 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151 /
152 /initrd
153
154
156 SELinux requires files to have an extended attribute to define the file
157 type.
158
159 You can see the context of a file using the -Z option to ls
160
161 Policy governs the access confined processes have to these files.
162 SELinux courier_authdaemon policy is very flexible allowing users to
163 setup their courier_authdaemon processes in as secure a method as pos‐
164 sible.
165
166 STANDARD FILE CONTEXT
167
168 SELinux defines the file context types for the courier_authdaemon, if
169 you wanted to store files with these types in a different paths, you
170 need to execute the semanage command to specify alternate labeling and
171 then use restorecon to put the labels on disk.
172
173 semanage fcontext -a -t courier_authdaemon_exec_t '/srv/courier_auth‐
174 daemon/content(/.*)?'
175 restorecon -R -v /srv/mycourier_authdaemon_content
176
177 Note: SELinux often uses regular expressions to specify labels that
178 match multiple files.
179
180 The following file types are defined for courier_authdaemon:
181
182
183
184 courier_authdaemon_exec_t
185
186 - Set files with the courier_authdaemon_exec_t type, if you want to
187 transition an executable to the courier_authdaemon_t domain.
188
189
190 Paths:
191 /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond
192
193
194 Note: File context can be temporarily modified with the chcon command.
195 If you want to permanently change the file context you need to use the
196 semanage fcontext command. This will modify the SELinux labeling data‐
197 base. You will need to use restorecon to apply the labels.
198
199
201 semanage fcontext can also be used to manipulate default file context
202 mappings.
203
204 semanage permissive can also be used to manipulate whether or not a
205 process type is permissive.
206
207 semanage module can also be used to enable/disable/install/remove pol‐
208 icy modules.
209
210 semanage boolean can also be used to manipulate the booleans
211
212
213 system-config-selinux is a GUI tool available to customize SELinux pol‐
214 icy settings.
215
216
218 This manual page was auto-generated using sepolicy manpage .
219
220
222 selinux(8), courier_authdaemon(8), semanage(8), restorecon(8),
223 chcon(1), sepolicy(8), setsebool(8)
224
225
226
227courier_authdaemon 23-10-20 courier_authdaemon_selinux(8)