1pwauth_selinux(8)            SELinux Policy pwauth           pwauth_selinux(8)
2
3
4

NAME

6       pwauth_selinux  -  Security  Enhanced  Linux Policy for the pwauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pwauth  processes  via  flexible
11       mandatory access control.
12
13       The  pwauth  processes  execute with the pwauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pwauth_t
20
21
22

ENTRYPOINTS

24       The  pwauth_t  SELinux  type  can be entered via the pwauth_exec_t file
25       type.
26
27       The default entrypoint paths for the pwauth_t domain are the following:
28
29       /usr/bin/pwauth
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pwauth policy is very flexible allowing users  to  setup  their  pwauth
39       processes in as secure a method as possible.
40
41       The following process types are defined for pwauth:
42
43       pwauth_t
44
45       Note:  semanage  permissive -a pwauth_t can be used to make the process
46       type pwauth_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pwauth
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pwauth with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Disabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type pwauth_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       lastlog_t
100
101            /var/log/lastlog.*
102
103       pwauth_var_run_t
104
105            /var/run/pwauth.lock
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy  governs  the  access  confined  processes  have to these files.
115       SELinux pwauth policy is very flexible allowing users  to  setup  their
116       pwauth processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for the pwauth, if you wanted to
121       store files with these types in a diffent paths, you  need  to  execute
122       the  semanage  command  to  sepecify  alternate  labeling  and then use
123       restorecon to put the labels on disk.
124
125       semanage fcontext -a -t pwauth_var_run_t '/srv/mypwauth_content(/.*)?'
126       restorecon -R -v /srv/mypwauth_content
127
128       Note: SELinux often uses regular expressions  to  specify  labels  that
129       match multiple files.
130
131       The following file types are defined for pwauth:
132
133
134
135       pwauth_exec_t
136
137       -  Set  files with the pwauth_exec_t type, if you want to transition an
138       executable to the pwauth_t domain.
139
140
141
142       pwauth_var_run_t
143
144       - Set files with the pwauth_var_run_t type, if you want  to  store  the
145       pwauth files under the /run or /var/run directory.
146
147
148
149       Note:  File context can be temporarily modified with the chcon command.
150       If you want to permanently change the file context you need to use  the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage fcontext can also be used to manipulate default  file  context
157       mappings.
158
159       semanage  permissive  can  also  be used to manipulate whether or not a
160       process type is permissive.
161
162       semanage module can also be used to enable/disable/install/remove  pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8), pwauth(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
178       icy(8), setsebool(8)
179
180
181
182pwauth                             19-12-02                  pwauth_selinux(8)
Impressum