1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow sasl to read shadow, you must turn on the  saslau‐
61       thd_read_shadow boolean. Disabled by default.
62
63       setsebool -P saslauthd_read_shadow 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the kerberos_enabled boolean. Disabled by default.
76
77       setsebool -P kerberos_enabled 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87

MANAGED FILES

89       The SELinux process type saslauthd_t can manage files labeled with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       faillog_t
123
124            /var/log/btmp.*
125            /var/log/faillog.*
126            /var/log/tallylog.*
127            /var/run/faillock(/.*)?
128
129       lastlog_t
130
131            /var/log/lastlog.*
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139       saslauthd_var_run_t
140
141            /var/lib/sasl2(/.*)?
142            /var/run/saslauthd(/.*)?
143
144       security_t
145
146            /selinux
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy  governs  the  access  confined  processes  have to these files.
156       SELinux saslauthd policy is very flexible allowing users to setup their
157       saslauthd processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context types for the saslauthd, if you wanted
162       to store files with these types in a diffent paths, you need to execute
163       the  semanage  command  to  sepecify  alternate  labeling  and then use
164       restorecon to put the labels on disk.
165
166       semanage  fcontext  -a  -t  saslauthd_var_run_t  '/srv/mysaslauthd_con‐
167       tent(/.*)?'
168       restorecon -R -v /srv/mysaslauthd_content
169
170       Note:  SELinux  often  uses  regular expressions to specify labels that
171       match multiple files.
172
173       The following file types are defined for saslauthd:
174
175
176
177       saslauthd_exec_t
178
179       - Set files with the saslauthd_exec_t type, if you want  to  transition
180       an executable to the saslauthd_t domain.
181
182
183
184       saslauthd_initrc_exec_t
185
186       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
187       sition an executable to the saslauthd_initrc_t domain.
188
189
190
191       saslauthd_keytab_t
192
193       - Set files with the saslauthd_keytab_t type, if you want to treat  the
194       files as kerberos keytab files.
195
196
197
198       saslauthd_var_run_t
199
200       - Set files with the saslauthd_var_run_t type, if you want to store the
201       saslauthd files under the /run or /var/run directory.
202
203
204       Paths:
205            /var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)?
206
207
208       Note: File context can be temporarily modified with the chcon  command.
209       If  you want to permanently change the file context you need to use the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage  fcontext  can also be used to manipulate default file context
216       mappings.
217
218       semanage permissive can also be used to manipulate  whether  or  not  a
219       process type is permissive.
220
221       semanage  module can also be used to enable/disable/install/remove pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8),  saslauthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
237       icy(8), setsebool(8)
238
239
240
241saslauthd                          20-05-05               saslauthd_selinux(8)
Impressum