1pwauth_selinux(8)            SELinux Policy pwauth           pwauth_selinux(8)
2
3
4

NAME

6       pwauth_selinux  -  Security  Enhanced  Linux Policy for the pwauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pwauth  processes  via  flexible
11       mandatory access control.
12
13       The  pwauth  processes  execute with the pwauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pwauth_t
20
21
22

ENTRYPOINTS

24       The  pwauth_t  SELinux  type  can be entered via the pwauth_exec_t file
25       type.
26
27       The default entrypoint paths for the pwauth_t domain are the following:
28
29       /usr/bin/pwauth
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pwauth policy is very flexible allowing users  to  setup  their  pwauth
39       processes in as secure a method as possible.
40
41       The following process types are defined for pwauth:
42
43       pwauth_t
44
45       Note:  semanage  permissive -a pwauth_t can be used to make the process
46       type pwauth_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pwauth
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pwauth with the tightest access possible.
55
56
57
58       If you want to allow system to run with  NIS,  you  must  turn  on  the
59       nis_enabled boolean. Disabled by default.
60
61       setsebool -P nis_enabled 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  pwauth_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       lastlog_t
71
72            /var/log/lastlog.*
73
74       pwauth_var_run_t
75
76            /var/run/pwauth.lock
77
78

FILE CONTEXTS

80       SELinux requires files to have an extended attribute to define the file
81       type.
82
83       You can see the context of a file using the -Z option to ls
84
85       Policy governs the access  confined  processes  have  to  these  files.
86       SELinux  pwauth  policy  is very flexible allowing users to setup their
87       pwauth processes in as secure a method as possible.
88
89       STANDARD FILE CONTEXT
90
91       SELinux defines the file context types for the pwauth, if you wanted to
92       store  files  with  these types in a diffent paths, you need to execute
93       the semanage command  to  sepecify  alternate  labeling  and  then  use
94       restorecon to put the labels on disk.
95
96       semanage fcontext -a -t pwauth_var_run_t '/srv/mypwauth_content(/.*)?'
97       restorecon -R -v /srv/mypwauth_content
98
99       Note:  SELinux  often  uses  regular expressions to specify labels that
100       match multiple files.
101
102       The following file types are defined for pwauth:
103
104
105
106       pwauth_exec_t
107
108       - Set files with the pwauth_exec_t type, if you want to  transition  an
109       executable to the pwauth_t domain.
110
111
112
113       pwauth_var_run_t
114
115       -  Set  files  with the pwauth_var_run_t type, if you want to store the
116       pwauth files under the /run or /var/run directory.
117
118
119
120       Note: File context can be temporarily modified with the chcon  command.
121       If  you want to permanently change the file context you need to use the
122       semanage fcontext command.  This will modify the SELinux labeling data‐
123       base.  You will need to use restorecon to apply the labels.
124
125

COMMANDS

127       semanage  fcontext  can also be used to manipulate default file context
128       mappings.
129
130       semanage permissive can also be used to manipulate  whether  or  not  a
131       process type is permissive.
132
133       semanage  module can also be used to enable/disable/install/remove pol‐
134       icy modules.
135
136       semanage boolean can also be used to manipulate the booleans
137
138
139       system-config-selinux is a GUI tool available to customize SELinux pol‐
140       icy settings.
141
142

AUTHOR

144       This manual page was auto-generated using sepolicy manpage .
145
146

SEE ALSO

148       selinux(8),  pwauth(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
149       icy(8), setsebool(8)
150
151
152
153pwauth                             21-03-26                  pwauth_selinux(8)
Impressum