1passwd_selinux(8)            SELinux Policy passwd           passwd_selinux(8)
2
3
4

NAME

6       passwd_selinux  -  Security  Enhanced  Linux Policy for the passwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  passwd  processes  via  flexible
11       mandatory access control.
12
13       The  passwd  processes  execute with the passwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passwd_t
20
21
22

ENTRYPOINTS

24       The  passwd_t  SELinux  type  can be entered via the passwd_exec_t file
25       type.
26
27       The default entrypoint paths for the passwd_t domain are the following:
28
29       /usr/bin/chage, /usr/bin/passwd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       passwd policy is very flexible allowing users  to  setup  their  passwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for passwd:
42
43       passwd_t
44
45       Note:  semanage  permissive -a passwd_t can be used to make the process
46       type passwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   passwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run passwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the allow_kerberos boolean. Enabled by default.
67
68       setsebool -P allow_kerberos 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       allow_ypbind boolean. Disabled by default.
81
82       setsebool -P allow_ypbind 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107
108       If you want to allow confined applications to use nscd  shared  memory,
109       you must turn on the nscd_use_shm boolean. Enabled by default.
110
111       setsebool -P nscd_use_shm 1
112
113
114
115       If  you want to allow samba to act as the domain controller, add users,
116       groups and change passwords, you must  turn  on  the  samba_domain_con‐
117       troller boolean. Disabled by default.
118
119       setsebool -P samba_domain_controller 1
120
121
122

MANAGED FILES

124       The  SELinux  process  type  passwd_t can manage files labeled with the
125       following file types.  The paths listed are the default paths for these
126       file types.  Note the processes UID still need to have DAC permissions.
127
128       etc_t
129
130            /etc/.*
131            /var/db/.*.db
132            /usr/etc(/.*)?
133            /var/ftp/etc(/.*)?
134            /usr/local/etc(/.*)?
135            /var/lib/openshift/.limits.d(/.*)?
136            /var/lib/openshift/.openshift-proxy.d(/.*)?
137            /var/lib/openshift/.stickshift-proxy.d(/.*)?
138            /var/lib/stickshift/.limits.d(/.*)?
139            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
140            /var/named/chroot/etc(/.*)?
141            /etc/ipsec.d/examples(/.*)?
142            /var/spool/postfix/etc(/.*)?
143            /etc
144            /etc/cups/client.conf
145
146       faillog_t
147
148            /var/log/btmp.*
149            /var/log/faillog.*
150            /var/log/tallylog.*
151            /var/run/faillock(/.*)?
152
153       initrc_tmp_t
154
155
156       mnt_t
157
158            /mnt(/[^/]*)
159            /mnt(/[^/]*)?
160            /rhev(/[^/]*)?
161            /media(/[^/]*)
162            /media(/[^/]*)?
163            /etc/rhgb(/.*)?
164            /media/.hal-.*
165            /net
166            /afs
167            /rhev
168            /misc
169
170       pcscd_var_run_t
171
172            /var/run/pcscd.events(/.*)?
173            /var/run/pcscd.pid
174            /var/run/pcscd.pub
175            /var/run/pcscd.comm
176
177       security_t
178
179
180       shadow_t
181
182            /etc/shadow.*
183            /etc/gshadow.*
184            /var/db/shadow.*
185            /etc/passwd.adjunct.*
186            /etc/.pwd.lock
187            /etc/group.lock
188            /etc/passwd.lock
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy governs the access  confined  processes  have  to  these  files.
207       SELinux  passwd  policy  is very flexible allowing users to setup their
208       passwd processes in as secure a method as possible.
209
210       The following file types are defined for passwd:
211
212
213
214       passwd_exec_t
215
216       - Set files with the passwd_exec_t type, if you want to  transition  an
217       executable to the passwd_t domain.
218
219
220       Paths:
221            /usr/bin/chage, /usr/bin/passwd
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8), passwd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
253       bool(8)
254
255
256
257passwd                             15-06-03                  passwd_selinux(8)
Impressum