1updpwd_selinux(8)            SELinux Policy updpwd           updpwd_selinux(8)
2
3
4

NAME

6       updpwd_selinux  -  Security  Enhanced  Linux Policy for the updpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  updpwd  processes  via  flexible
11       mandatory access control.
12
13       The  updpwd  processes  execute with the updpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep updpwd_t
20
21
22

ENTRYPOINTS

24       The  updpwd_t  SELinux  type  can be entered via the updpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the updpwd_t domain are the following:
28
29       /sbin/unix_update
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       updpwd policy is very flexible allowing users  to  setup  their  updpwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for updpwd:
42
43       updpwd_t
44
45       Note:  semanage  permissive -a updpwd_t can be used to make the process
46       type updpwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   updpwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run updpwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want to allow Apache to use mod_auth_pam, you must turn on the
66       allow_httpd_mod_auth_pam boolean. Disabled by default.
67
68       setsebool -P allow_httpd_mod_auth_pam 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the allow_kerberos boolean. Enabled by default.
74
75       setsebool -P allow_kerberos 1
76
77
78
79       If  you want to allow sysadm to debug or ptrace all processes, you must
80       turn on the allow_ptrace boolean. Disabled by default.
81
82       setsebool -P allow_ptrace 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       allow_ypbind boolean. Disabled by default.
88
89       setsebool -P allow_ypbind 1
90
91
92
93       If  you  want to allow all domains to have the kernel load modules, you
94       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
95       default.
96
97       setsebool -P domain_kernel_load_modules 1
98
99
100
101       If you want to allow all domains to execute in fips_mode, you must turn
102       on the fips_mode boolean. Enabled by default.
103
104       setsebool -P fips_mode 1
105
106
107
108       If you want to enable reading of urandom for all domains, you must turn
109       on the global_ssp boolean. Disabled by default.
110
111       setsebool -P global_ssp 1
112
113
114
115       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
116       you must turn on the nagios_run_sudo boolean. Disabled by default.
117
118       setsebool -P nagios_run_sudo 1
119
120
121
122       If you want to allow confined applications to use nscd  shared  memory,
123       you must turn on the nscd_use_shm boolean. Enabled by default.
124
125       setsebool -P nscd_use_shm 1
126
127
128

MANAGED FILES

130       The  SELinux  process  type  updpwd_t can manage files labeled with the
131       following file types.  The paths listed are the default paths for these
132       file types.  Note the processes UID still need to have DAC permissions.
133
134       etc_t
135
136            /etc/.*
137            /var/db/.*.db
138            /usr/etc(/.*)?
139            /var/ftp/etc(/.*)?
140            /usr/local/etc(/.*)?
141            /var/lib/openshift/.limits.d(/.*)?
142            /var/lib/openshift/.openshift-proxy.d(/.*)?
143            /var/lib/openshift/.stickshift-proxy.d(/.*)?
144            /var/lib/stickshift/.limits.d(/.*)?
145            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
146            /var/named/chroot/etc(/.*)?
147            /etc/ipsec.d/examples(/.*)?
148            /var/spool/postfix/etc(/.*)?
149            /etc
150            /etc/cups/client.conf
151
152       initrc_tmp_t
153
154
155       mnt_t
156
157            /mnt(/[^/]*)
158            /mnt(/[^/]*)?
159            /rhev(/[^/]*)?
160            /media(/[^/]*)
161            /media(/[^/]*)?
162            /etc/rhgb(/.*)?
163            /media/.hal-.*
164            /net
165            /afs
166            /rhev
167            /misc
168
169       shadow_t
170
171            /etc/shadow.*
172            /etc/gshadow.*
173            /var/db/shadow.*
174            /etc/passwd.adjunct.*
175            /etc/.pwd.lock
176            /etc/group.lock
177            /etc/passwd.lock
178
179       tmp_t
180
181            /tmp
182            /usr/tmp
183            /var/tmp
184            /tmp-inst
185            /var/tmp-inst
186            /var/tmp/vi.recover
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux  updpwd  policy  is very flexible allowing users to setup their
197       updpwd processes in as secure a method as possible.
198
199       The following file types are defined for updpwd:
200
201
202
203       updpwd_exec_t
204
205       - Set files with the updpwd_exec_t type, if you want to  transition  an
206       executable to the updpwd_t domain.
207
208
209
210       Note:  File context can be temporarily modified with the chcon command.
211       If you want to permanently change the file context you need to use  the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage fcontext can also be used to manipulate default  file  context
218       mappings.
219
220       semanage  permissive  can  also  be used to manipulate whether or not a
221       process type is permissive.
222
223       semanage module can also be used to enable/disable/install/remove  pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), updpwd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
239       bool(8)
240
241
242
243updpwd                             15-06-03                  updpwd_selinux(8)
Impressum