1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  sasl  to  read  shadow,  you must turn on the
104       allow_saslauthd_read_shadow boolean. Disabled by default.
105
106       setsebool -P allow_saslauthd_read_shadow 1
107
108
109
110       If you want to allow system to run with  NIS,  you  must  turn  on  the
111       allow_ypbind boolean. Disabled by default.
112
113       setsebool -P allow_ypbind 1
114
115
116
117       If  you  want  to enable cluster mode for daemons, you must turn on the
118       daemons_enable_cluster_mode boolean. Disabled by default.
119
120       setsebool -P daemons_enable_cluster_mode 1
121
122
123
124       If you want to allow all domains to have the kernel load  modules,  you
125       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
126       default.
127
128       setsebool -P domain_kernel_load_modules 1
129
130
131
132       If you want to allow all domains to execute in fips_mode, you must turn
133       on the fips_mode boolean. Enabled by default.
134
135       setsebool -P fips_mode 1
136
137
138
139       If you want to enable reading of urandom for all domains, you must turn
140       on the global_ssp boolean. Disabled by default.
141
142       setsebool -P global_ssp 1
143
144
145
146       If you want to enable support for upstart as the init program, you must
147       turn on the init_upstart boolean. Enabled by default.
148
149       setsebool -P init_upstart 1
150
151
152
153       If  you  want to allow confined applications to use nscd shared memory,
154       you must turn on the nscd_use_shm boolean. Enabled by default.
155
156       setsebool -P nscd_use_shm 1
157
158
159

MANAGED FILES

161       The SELinux process type saslauthd_t can manage files labeled with  the
162       following file types.  The paths listed are the default paths for these
163       file types.  Note the processes UID still need to have DAC permissions.
164
165       cluster_conf_t
166
167            /etc/cluster(/.*)?
168
169       cluster_var_lib_t
170
171            /var/lib(64)?/openais(/.*)?
172            /var/lib(64)?/pengine(/.*)?
173            /var/lib(64)?/corosync(/.*)?
174            /usr/lib(64)?/heartbeat(/.*)?
175            /var/lib(64)?/heartbeat(/.*)?
176            /var/lib(64)?/pacemaker(/.*)?
177            /var/lib/cluster(/.*)?
178
179       cluster_var_run_t
180
181            /var/run/crm(/.*)?
182            /var/run/cman_.*
183            /var/run/rsctmp(/.*)?
184            /var/run/aisexec.*
185            /var/run/heartbeat(/.*)?
186            /var/run/cpglockd.pid
187            /var/run/corosync.pid
188            /var/run/rgmanager.pid
189            /var/run/cluster/rgmanager.sk
190
191       faillog_t
192
193            /var/log/btmp.*
194            /var/log/faillog.*
195            /var/log/tallylog.*
196            /var/run/faillock(/.*)?
197
198       initrc_tmp_t
199
200
201       krb5_host_rcache_t
202
203            /var/cache/krb5rcache(/.*)?
204            /var/tmp/host_0
205            /var/tmp/HTTP_23
206
207       lastlog_t
208
209            /var/log/lastlog.*
210
211       mnt_t
212
213            /mnt(/[^/]*)
214            /mnt(/[^/]*)?
215            /rhev(/[^/]*)?
216            /media(/[^/]*)
217            /media(/[^/]*)?
218            /etc/rhgb(/.*)?
219            /media/.hal-.*
220            /net
221            /afs
222            /rhev
223            /misc
224
225       pcscd_var_run_t
226
227            /var/run/pcscd.events(/.*)?
228            /var/run/pcscd.pid
229            /var/run/pcscd.pub
230            /var/run/pcscd.comm
231
232       root_t
233
234            /
235            /initrd
236
237       saslauthd_var_run_t
238
239            /var/run/saslauthd(/.*)?
240
241       security_t
242
243
244       tmp_t
245
246            /tmp
247            /usr/tmp
248            /var/tmp
249            /tmp-inst
250            /var/tmp-inst
251            /var/tmp/vi.recover
252
253

FILE CONTEXTS

255       SELinux requires files to have an extended attribute to define the file
256       type.
257
258       You can see the context of a file using the -Z option to ls
259
260       Policy  governs  the  access  confined  processes  have to these files.
261       SELinux saslauthd policy is very flexible allowing users to setup their
262       saslauthd processes in as secure a method as possible.
263
264       STANDARD FILE CONTEXT
265
266       SELinux defines the file context types for the saslauthd, if you wanted
267       to store files with these types in a diffent paths, you need to execute
268       the  semanage  command  to  sepecify  alternate  labeling  and then use
269       restorecon to put the labels on disk.
270
271       semanage  fcontext  -a  -t  saslauthd_var_run_t  '/srv/mysaslauthd_con‐
272       tent(/.*)?'
273       restorecon -R -v /srv/mysaslauthd_content
274
275       Note:  SELinux  often  uses  regular expressions to specify labels that
276       match multiple files.
277
278       The following file types are defined for saslauthd:
279
280
281
282       saslauthd_exec_t
283
284       - Set files with the saslauthd_exec_t type, if you want  to  transition
285       an executable to the saslauthd_t domain.
286
287
288
289       saslauthd_initrc_exec_t
290
291       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
292       sition an executable to the saslauthd_initrc_t domain.
293
294
295
296       saslauthd_keytab_t
297
298       - Set files with the saslauthd_keytab_t type, if you want to treat  the
299       files as kerberos keytab files.
300
301
302
303       saslauthd_var_run_t
304
305       - Set files with the saslauthd_var_run_t type, if you want to store the
306       saslauthd files under the /run or /var/run directory.
307
308
309
310       Note: File context can be temporarily modified with the chcon  command.
311       If  you want to permanently change the file context you need to use the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage  fcontext  can also be used to manipulate default file context
318       mappings.
319
320       semanage permissive can also be used to manipulate  whether  or  not  a
321       process type is permissive.
322
323       semanage  module can also be used to enable/disable/install/remove pol‐
324       icy modules.
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8), saslauthd(8), semanage(8), restorecon(8), chcon(1) , setse‐
339       bool(8)
340
341
342
343saslauthd                          15-06-03               saslauthd_selinux(8)
Impressum