1updpwd_selinux(8)            SELinux Policy updpwd           updpwd_selinux(8)
2
3
4

NAME

6       updpwd_selinux  -  Security  Enhanced  Linux Policy for the updpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  updpwd  processes  via  flexible
11       mandatory access control.
12
13       The  updpwd  processes  execute with the updpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep updpwd_t
20
21
22

ENTRYPOINTS

24       The  updpwd_t  SELinux  type  can be entered via the updpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the updpwd_t domain are the following:
28
29       /sbin/unix_update, /usr/sbin/unix_update, /usr/sbin/pwhistory_helper
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       updpwd policy is very flexible allowing users  to  setup  their  updpwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for updpwd:
42
43       updpwd_t
44
45       Note:  semanage  permissive -a updpwd_t can be used to make the process
46       type updpwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   updpwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run updpwd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want to allow Apache to use mod_auth_pam, you must turn on the
74       httpd_mod_auth_pam boolean. Disabled by default.
75
76       setsebool -P httpd_mod_auth_pam 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
88       you must turn on the nagios_run_sudo boolean. Disabled by default.
89
90       setsebool -P nagios_run_sudo 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want to allow confined applications to use nscd shared memory,
102       you must turn on the nscd_use_shm boolean. Disabled by default.
103
104       setsebool -P nscd_use_shm 1
105
106
107

MANAGED FILES

109       The SELinux process type updpwd_t can manage  files  labeled  with  the
110       following file types.  The paths listed are the default paths for these
111       file types.  Note the processes UID still need to have DAC permissions.
112
113       etc_t
114
115            /etc/.*
116            /usr/etc(/.*)?
117            /var/ftp/etc(/.*)?
118            /var/lib/openshift/.limits.d(/.*)?
119            /var/lib/openshift/.openshift-proxy.d(/.*)?
120            /var/lib/openshift/.stickshift-proxy.d(/.*)?
121            /var/lib/stickshift/.limits.d(/.*)?
122            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
123            /etc/ipsec.d/examples(/.*)?
124            /var/named/chroot/etc(/.*)?
125            /var/spool/postfix/etc(/.*)?
126            /etc
127            /run/cockpit/motd
128            /etc/cups/client.conf
129
130       passwd_file_t
131
132            /etc/group[-+]?
133            /etc/passwd[-+]?
134            /etc/passwd.adjunct.*
135            /etc/ptmptmp
136            /etc/.pwd.lock
137            /etc/group.lock
138            /etc/passwd.OLD
139            /etc/passwd.lock
140
141       shadow_t
142
143            /etc/shadow.*
144            /etc/gshadow.*
145            /etc/nshadow.*
146            /var/db/shadow.*
147            /etc/security/opasswd
148            /etc/security/opasswd.old
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux updpwd policy is very flexible allowing users  to  setup  their
159       updpwd processes in as secure a method as possible.
160
161       The following file types are defined for updpwd:
162
163
164
165       updpwd_exec_t
166
167       -  Set  files with the updpwd_exec_t type, if you want to transition an
168       executable to the updpwd_t domain.
169
170
171       Paths:
172            /sbin/unix_update,     /usr/sbin/unix_update,     /usr/sbin/pwhis‐
173            tory_helper
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8), updpwd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
205       icy(8), setsebool(8)
206
207
208
209updpwd                             19-12-02                  updpwd_selinux(8)
Impressum