1updpwd_selinux(8)            SELinux Policy updpwd           updpwd_selinux(8)
2
3
4

NAME

6       updpwd_selinux  -  Security  Enhanced  Linux Policy for the updpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  updpwd  processes  via  flexible
11       mandatory access control.
12
13       The  updpwd  processes  execute with the updpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep updpwd_t
20
21
22

ENTRYPOINTS

24       The  updpwd_t  SELinux  type  can be entered via the updpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the updpwd_t domain are the following:
28
29       /sbin/unix_update, /usr/sbin/unix_update, /usr/sbin/pwhistory_helper
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       updpwd policy is very flexible allowing users  to  setup  their  updpwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for updpwd:
42
43       updpwd_t
44
45       Note:  semanage  permissive -a updpwd_t can be used to make the process
46       type updpwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   updpwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run updpwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want to allow Apache to use mod_auth_pam, you must turn on the
66       httpd_mod_auth_pam boolean. Disabled by default.
67
68       setsebool -P httpd_mod_auth_pam 1
69
70
71
72       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
73       you must turn on the nagios_run_sudo boolean. Disabled by default.
74
75       setsebool -P nagios_run_sudo 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85

MANAGED FILES

87       The SELinux process type updpwd_t can manage  files  labeled  with  the
88       following file types.  The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       shadow_t
92
93            /etc/shadow.*
94            /etc/gshadow.*
95            /etc/nshadow.*
96            /var/db/shadow.*
97            /etc/security/opasswd
98            /etc/security/opasswd.old
99
100

FILE CONTEXTS

102       SELinux requires files to have an extended attribute to define the file
103       type.
104
105       You can see the context of a file using the -Z option to ls
106
107       Policy  governs  the  access  confined  processes  have to these files.
108       SELinux updpwd policy is very flexible allowing users  to  setup  their
109       updpwd processes in as secure a method as possible.
110
111       The following file types are defined for updpwd:
112
113
114
115       updpwd_exec_t
116
117       -  Set  files with the updpwd_exec_t type, if you want to transition an
118       executable to the updpwd_t domain.
119
120
121       Paths:
122            /sbin/unix_update,     /usr/sbin/unix_update,     /usr/sbin/pwhis‐
123            tory_helper
124
125
126       Note:  File context can be temporarily modified with the chcon command.
127       If you want to permanently change the file context you need to use  the
128       semanage fcontext command.  This will modify the SELinux labeling data‐
129       base.  You will need to use restorecon to apply the labels.
130
131

COMMANDS

133       semanage fcontext can also be used to manipulate default  file  context
134       mappings.
135
136       semanage  permissive  can  also  be used to manipulate whether or not a
137       process type is permissive.
138
139       semanage module can also be used to enable/disable/install/remove  pol‐
140       icy modules.
141
142       semanage boolean can also be used to manipulate the booleans
143
144
145       system-config-selinux is a GUI tool available to customize SELinux pol‐
146       icy settings.
147
148

AUTHOR

150       This manual page was auto-generated using sepolicy manpage .
151
152

SEE ALSO

154       selinux(8), updpwd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
155       icy(8), setsebool(8)
156
157
158
159updpwd                             20-05-05                  updpwd_selinux(8)
Impressum