1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow sasl to read shadow, you must turn on the  saslau‐
61       thd_read_shadow boolean. Disabled by default.
62
63       setsebool -P saslauthd_read_shadow 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all daemons to write corefiles to /, you must turn
76       on the daemons_dump_core boolean. Disabled by default.
77
78       setsebool -P daemons_dump_core 1
79
80
81
82       If you want to enable cluster mode for daemons, you must  turn  on  the
83       daemons_enable_cluster_mode boolean. Enabled by default.
84
85       setsebool -P daemons_enable_cluster_mode 1
86
87
88
89       If  you want to allow all daemons to use tcp wrappers, you must turn on
90       the daemons_use_tcp_wrapper boolean. Disabled by default.
91
92       setsebool -P daemons_use_tcp_wrapper 1
93
94
95
96       If you want to allow all daemons the ability to  read/write  terminals,
97       you must turn on the daemons_use_tty boolean. Disabled by default.
98
99       setsebool -P daemons_use_tty 1
100
101
102
103       If  you  want  to deny any process from ptracing or debugging any other
104       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
105       default.
106
107       setsebool -P deny_ptrace 1
108
109
110
111       If  you  want  to  allow  any  process  to mmap any file on system with
112       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
113       ean. Enabled by default.
114
115       setsebool -P domain_can_mmap_files 1
116
117
118
119       If  you want to allow all domains write to kmsg_device, while kernel is
120       executed with systemd.log_target=kmsg parameter, you must turn  on  the
121       domain_can_write_kmsg boolean. Disabled by default.
122
123       setsebool -P domain_can_write_kmsg 1
124
125
126
127       If you want to allow all domains to use other domains file descriptors,
128       you must turn on the domain_fd_use boolean. Enabled by default.
129
130       setsebool -P domain_fd_use 1
131
132
133
134       If you want to allow all domains to have the kernel load  modules,  you
135       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
136       default.
137
138       setsebool -P domain_kernel_load_modules 1
139
140
141
142       If you want to allow all domains to execute in fips_mode, you must turn
143       on the fips_mode boolean. Enabled by default.
144
145       setsebool -P fips_mode 1
146
147
148
149       If you want to enable reading of urandom for all domains, you must turn
150       on the global_ssp boolean. Disabled by default.
151
152       setsebool -P global_ssp 1
153
154
155
156       If you want to allow confined applications to run  with  kerberos,  you
157       must turn on the kerberos_enabled boolean. Enabled by default.
158
159       setsebool -P kerberos_enabled 1
160
161
162
163       If  you  want  to  allow  system  to run with NIS, you must turn on the
164       nis_enabled boolean. Disabled by default.
165
166       setsebool -P nis_enabled 1
167
168
169
170       If you want to allow confined applications to use nscd  shared  memory,
171       you must turn on the nscd_use_shm boolean. Disabled by default.
172
173       setsebool -P nscd_use_shm 1
174
175
176

MANAGED FILES

178       The  SELinux process type saslauthd_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       cluster_conf_t
183
184            /etc/cluster(/.*)?
185
186       cluster_var_lib_t
187
188            /var/lib/pcsd(/.*)?
189            /var/lib/cluster(/.*)?
190            /var/lib/openais(/.*)?
191            /var/lib/pengine(/.*)?
192            /var/lib/corosync(/.*)?
193            /usr/lib/heartbeat(/.*)?
194            /var/lib/heartbeat(/.*)?
195            /var/lib/pacemaker(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/corosync-qnetd(/.*)?
205            /var/run/corosync-qdevice(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       faillog_t
212
213            /var/log/btmp.*
214            /var/log/faillog.*
215            /var/log/tallylog.*
216            /var/run/faillock(/.*)?
217
218       krb5_host_rcache_t
219
220            /var/cache/krb5rcache(/.*)?
221            /var/tmp/nfs_0
222            /var/tmp/DNS_25
223            /var/tmp/host_0
224            /var/tmp/imap_0
225            /var/tmp/HTTP_23
226            /var/tmp/HTTP_48
227            /var/tmp/ldap_55
228            /var/tmp/ldap_487
229            /var/tmp/ldapmap1_0
230
231       lastlog_t
232
233            /var/log/lastlog.*
234
235       root_t
236
237            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
238            /
239            /initrd
240
241       saslauthd_var_run_t
242
243            /var/lib/sasl2(/.*)?
244            /var/run/saslauthd(/.*)?
245
246       security_t
247
248            /selinux
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy governs the access  confined  processes  have  to  these  files.
258       SELinux saslauthd policy is very flexible allowing users to setup their
259       saslauthd processes in as secure a method as possible.
260
261       STANDARD FILE CONTEXT
262
263       SELinux defines the file context types for the saslauthd, if you wanted
264       to store files with these types in a diffent paths, you need to execute
265       the semanage command  to  sepecify  alternate  labeling  and  then  use
266       restorecon to put the labels on disk.
267
268       semanage  fcontext  -a  -t  saslauthd_var_run_t  '/srv/mysaslauthd_con‐
269       tent(/.*)?'
270       restorecon -R -v /srv/mysaslauthd_content
271
272       Note: SELinux often uses regular expressions  to  specify  labels  that
273       match multiple files.
274
275       The following file types are defined for saslauthd:
276
277
278
279       saslauthd_exec_t
280
281       -  Set  files with the saslauthd_exec_t type, if you want to transition
282       an executable to the saslauthd_t domain.
283
284
285
286       saslauthd_initrc_exec_t
287
288       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
289       sition an executable to the saslauthd_initrc_t domain.
290
291
292
293       saslauthd_keytab_t
294
295       -  Set files with the saslauthd_keytab_t type, if you want to treat the
296       files as kerberos keytab files.
297
298
299
300       saslauthd_var_run_t
301
302       - Set files with the saslauthd_var_run_t type, if you want to store the
303       saslauthd files under the /run or /var/run directory.
304
305
306       Paths:
307            /var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)?
308
309
310       Note:  File context can be temporarily modified with the chcon command.
311       If you want to permanently change the file context you need to use  the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage fcontext can also be used to manipulate default  file  context
318       mappings.
319
320       semanage  permissive  can  also  be used to manipulate whether or not a
321       process type is permissive.
322
323       semanage module can also be used to enable/disable/install/remove  pol‐
324       icy modules.
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8), saslauthd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
339       icy(8) , setsebool(8)
340
341
342
343saslauthd                          19-04-25               saslauthd_selinux(8)
Impressum