1sysadm_passwd_selinux(8) SELinux Policy sysadm_passwd sysadm_passwd_selinux(8)
2
3
4

NAME

6       sysadm_passwd_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       sysadm_passwd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sysadm_passwd processes via  flexi‐
11       ble mandatory access control.
12
13       The  sysadm_passwd  processes  execute with the sysadm_passwd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sysadm_passwd_t
20
21
22

ENTRYPOINTS

24       The   sysadm_passwd_t   SELinux   type   can   be   entered   via   the
25       admin_passwd_exec_t file type.
26
27       The default entrypoint paths for the  sysadm_passwd_t  domain  are  the
28       following:
29
30       /usr/bin/vigr,     /usr/bin/vipw,    /usr/sbin/vigr,    /usr/sbin/vipw,
31       /usr/sbin/pwconv,        /usr/sbin/grpconv,         /usr/sbin/pwunconv,
32       /usr/sbin/grpunconv
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       sysadm_passwd  policy  is  very  flexible allowing users to setup their
42       sysadm_passwd processes in as secure a method as possible.
43
44       The following process types are defined for sysadm_passwd:
45
46       sysadm_passwd_t
47
48       Note: semanage permissive -a sysadm_passwd_t can be used  to  make  the
49       process  type  sysadm_passwd_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       sysadm_passwd policy is extremely flexible  and  has  several  booleans
57       that  allow you to manipulate the policy and run sysadm_passwd with the
58       tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to allow confined applications to run with kerberos, you
124       must turn on the kerberos_enabled boolean. Enabled by default.
125
126       setsebool -P kerberos_enabled 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The SELinux process type sysadm_passwd_t can manage files labeled  with
146       the  following  file types.  The paths listed are the default paths for
147       these file types.  Note the processes UID still need to have  DAC  per‐
148       missions.
149
150       passwd_file_t
151
152            /etc/group[-+]?
153            /etc/passwd[-+]?
154            /etc/passwd.adjunct.*
155            /etc/ptmptmp
156            /etc/.pwd.lock
157            /etc/group.lock
158            /etc/passwd.OLD
159            /etc/passwd.lock
160
161       security_t
162
163            /selinux
164
165       shadow_t
166
167            /etc/shadow.*
168            /etc/gshadow.*
169            /etc/nshadow.*
170            /var/db/shadow.*
171            /etc/security/opasswd
172            /etc/security/opasswd.old
173
174       sysadm_passwd_tmp_t
175
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  sysadm_passwd(8),  semanage(8),  restorecon(8),  chcon(1),
201       sepolicy(8) , setsebool(8)
202
203
204
205sysadm_passwd                      19-04-25           sysadm_passwd_selinux(8)
Impressum