Bug 232609

Summary: changes to allow saslauthd to work with the kerberos5 mechanism
Product: [Fedora] Fedora Reporter: Kostas Georgiou <k.georgiou>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: medium    
Version: 6   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: 2.4.6-42 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-04-17 16:03:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Kostas Georgiou 2007-03-16 12:53:01 UTC
Here is the module that I used to allow saslauthd to work with kerberos5, allow
access to the kaytab and access to tmp_t so it can create cache files. Is there
a better way to handle this other than giving it all this access rights to tmp_t?

module mysaslauthd 1.0.8;

require {
        class dir { search write add_name remove_name };
        class file { getattr lock read write create rename unlink };
        type krb5_keytab_t;
        type saslauthd_t;
        type tmp_t;
        role system_r;
};

allow saslauthd_t krb5_keytab_t:file read;
allow saslauthd_t krb5_keytab_t:file lock;
allow saslauthd_t tmp_t:dir search;
allow saslauthd_t tmp_t:file { getattr read write create rename unlink };
allow saslauthd_t tmp_t:dir { search write add_name remove_name };

Comment 1 Daniel Walsh 2007-03-20 15:35:26 UTC
Fixed in selinux-policy-2.4.6-42.fc6