1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow sasl to read shadow, you must turn on the  saslau‐
61       thd_read_shadow boolean. Disabled by default.
62
63       setsebool -P saslauthd_read_shadow 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Enabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux process type saslauthd_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       faillog_t
138
139            /var/log/btmp.*
140            /var/log/faillog.*
141            /var/log/tallylog.*
142            /var/run/faillock(/.*)?
143
144       krb5_host_rcache_t
145
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       lastlog_t
158
159            /var/log/lastlog.*
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167       saslauthd_var_run_t
168
169            /var/lib/sasl2(/.*)?
170            /var/run/saslauthd(/.*)?
171
172       security_t
173
174            /selinux
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux saslauthd policy is very flexible allowing users to setup their
185       saslauthd processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux defines the file context types for the saslauthd, if you wanted
190       to store files with these types in a diffent paths, you need to execute
191       the semanage command  to  sepecify  alternate  labeling  and  then  use
192       restorecon to put the labels on disk.
193
194       semanage  fcontext  -a  -t  saslauthd_var_run_t  '/srv/mysaslauthd_con‐
195       tent(/.*)?'
196       restorecon -R -v /srv/mysaslauthd_content
197
198       Note: SELinux often uses regular expressions  to  specify  labels  that
199       match multiple files.
200
201       The following file types are defined for saslauthd:
202
203
204
205       saslauthd_exec_t
206
207       -  Set  files with the saslauthd_exec_t type, if you want to transition
208       an executable to the saslauthd_t domain.
209
210
211
212       saslauthd_initrc_exec_t
213
214       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
215       sition an executable to the saslauthd_initrc_t domain.
216
217
218
219       saslauthd_keytab_t
220
221       -  Set files with the saslauthd_keytab_t type, if you want to treat the
222       files as kerberos keytab files.
223
224
225
226       saslauthd_var_run_t
227
228       - Set files with the saslauthd_var_run_t type, if you want to store the
229       saslauthd files under the /run or /var/run directory.
230
231
232       Paths:
233            /var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)?
234
235
236       Note:  File context can be temporarily modified with the chcon command.
237       If you want to permanently change the file context you need to use  the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage fcontext can also be used to manipulate default  file  context
244       mappings.
245
246       semanage  permissive  can  also  be used to manipulate whether or not a
247       process type is permissive.
248
249       semanage module can also be used to enable/disable/install/remove  pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), saslauthd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
265       icy(8), setsebool(8)
266
267
268
269saslauthd                          19-10-08               saslauthd_selinux(8)
Impressum