1saslauthd_selinux(8)       SELinux Policy saslauthd       saslauthd_selinux(8)
2
3
4

NAME

6       saslauthd_selinux  -  Security  Enhanced Linux Policy for the saslauthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the saslauthd  processes  via  flexible
11       mandatory access control.
12
13       The  saslauthd processes execute with the saslauthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep saslauthd_t
20
21
22

ENTRYPOINTS

24       The  saslauthd_t  SELinux  type can be entered via the saslauthd_exec_t
25       file type.
26
27       The default entrypoint paths for the saslauthd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/saslauthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       saslauthd policy is very flexible allowing users to setup their saslau‐
40       thd processes in as secure a method as possible.
41
42       The following process types are defined for saslauthd:
43
44       saslauthd_t
45
46       Note: semanage permissive -a  saslauthd_t  can  be  used  to  make  the
47       process  type  saslauthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  saslau‐
54       thd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run saslauthd with the tightest access
56       possible.
57
58
59
60       If you want to allow sasl to read shadow, you must turn on the  saslau‐
61       thd_read_shadow boolean. Disabled by default.
62
63       setsebool -P saslauthd_read_shadow 1
64
65
66
67       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
68       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
69       Enabled by default.
70
71       setsebool -P daemons_dontaudit_scheduling 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95

MANAGED FILES

97       The SELinux process type saslauthd_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/pcsd-ruby.socket
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       faillog_t
132
133            /var/log/btmp.*
134            /var/log/faillog.*
135            /var/log/tallylog.*
136            /var/run/faillock(/.*)?
137
138       krb5_host_rcache_t
139
140            /var/tmp/krb5_0.rcache2
141            /var/cache/krb5rcache(/.*)?
142            /var/tmp/nfs_0
143            /var/tmp/DNS_25
144            /var/tmp/host_0
145            /var/tmp/imap_0
146            /var/tmp/HTTP_23
147            /var/tmp/HTTP_48
148            /var/tmp/ldap_55
149            /var/tmp/ldap_487
150            /var/tmp/ldapmap1_0
151
152       lastlog_t
153
154            /var/log/lastlog.*
155
156       root_t
157
158            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
159            /
160            /initrd
161
162       saslauthd_var_run_t
163
164            /var/lib/sasl2(/.*)?
165            /var/run/saslauthd(/.*)?
166
167       security_t
168
169            /selinux
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux saslauthd policy is very flexible allowing users to setup their
180       saslauthd processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types for the saslauthd, if you wanted
185       to store files with these types in a different paths, you need to  exe‐
186       cute  the  semanage  command to specify alternate labeling and then use
187       restorecon to put the labels on disk.
188
189       semanage fcontext -a -t saslauthd_exec_t '/srv/saslauthd/content(/.*)?'
190       restorecon -R -v /srv/mysaslauthd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for saslauthd:
196
197
198
199       saslauthd_exec_t
200
201       -  Set  files with the saslauthd_exec_t type, if you want to transition
202       an executable to the saslauthd_t domain.
203
204
205
206       saslauthd_initrc_exec_t
207
208       - Set files with the saslauthd_initrc_exec_t type, if you want to tran‐
209       sition an executable to the saslauthd_initrc_t domain.
210
211
212
213       saslauthd_keytab_t
214
215       -  Set files with the saslauthd_keytab_t type, if you want to treat the
216       files as kerberos keytab files.
217
218
219
220       saslauthd_var_run_t
221
222       - Set files with the saslauthd_var_run_t type, if you want to store the
223       saslauthd files under the /run or /var/run directory.
224
225
226       Paths:
227            /var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)?
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), saslauthd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263saslauthd                          23-12-15               saslauthd_selinux(8)
Impressum