1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow sasl to read shadow, you must turn on the  saslau‐
61       thd_read_shadow boolean. Disabled by default.
62
63       setsebool -P saslauthd_read_shadow 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the kerberos_enabled boolean. Enabled by default.
76
77       setsebool -P kerberos_enabled 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87

MANAGED FILES

89       The SELinux process type saslauthd_t can manage files labeled with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/pcsd-ruby.socket
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       faillog_t
124
125            /var/log/btmp.*
126            /var/log/faillog.*
127            /var/log/tallylog.*
128            /var/run/faillock(/.*)?
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       lastlog_t
145
146            /var/log/lastlog.*
147
148       root_t
149
150            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151            /
152            /initrd
153
154       saslauthd_var_run_t
155
156            /var/lib/sasl2(/.*)?
157            /var/run/saslauthd(/.*)?
158
159       security_t
160
161            /selinux
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux saslauthd policy is very flexible allowing users to setup their
172       saslauthd processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the saslauthd, if you wanted
177       to store files with these types in a diffent paths, you need to execute
178       the  semanage  command  to  specify alternate labeling and then use re‐
179       storecon to put the labels on disk.
180
181       semanage  fcontext  -a  -t  saslauthd_var_run_t  '/srv/mysaslauthd_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/mysaslauthd_content
184
185       Note:  SELinux  often  uses  regular expressions to specify labels that
186       match multiple files.
187
188       The following file types are defined for saslauthd:
189
190
191
192       saslauthd_exec_t
193
194       - Set files with the saslauthd_exec_t type, if you want  to  transition
195       an executable to the saslauthd_t domain.
196
197
198
199       saslauthd_initrc_exec_t
200
201       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
202       sition an executable to the saslauthd_initrc_t domain.
203
204
205
206       saslauthd_keytab_t
207
208       - Set files with the saslauthd_keytab_t type, if you want to treat  the
209       files as kerberos keytab files.
210
211
212
213       saslauthd_var_run_t
214
215       - Set files with the saslauthd_var_run_t type, if you want to store the
216       saslauthd files under the /run or /var/run directory.
217
218
219       Paths:
220            /var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)?
221
222
223       Note: File context can be temporarily modified with the chcon  command.
224       If  you want to permanently change the file context you need to use the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage  fcontext  can also be used to manipulate default file context
231       mappings.
232
233       semanage permissive can also be used to manipulate  whether  or  not  a
234       process type is permissive.
235
236       semanage  module can also be used to enable/disable/install/remove pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8),  saslauthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
252       icy(8), setsebool(8)
253
254
255
256saslauthd                          21-11-19               saslauthd_selinux(8)
Impressum