1passwd_selinux(8)            SELinux Policy passwd           passwd_selinux(8)
2
3
4

NAME

6       passwd_selinux  -  Security  Enhanced  Linux Policy for the passwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  passwd  processes  via  flexible
11       mandatory access control.
12
13       The  passwd  processes  execute with the passwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passwd_t
20
21
22

ENTRYPOINTS

24       The  passwd_t  SELinux  type  can be entered via the passwd_exec_t file
25       type.
26
27       The default entrypoint paths for the passwd_t domain are the following:
28
29       /usr/bin/chage, /usr/bin/passwd, /usr/sbin/chpasswd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       passwd policy is very flexible allowing users  to  setup  their  passwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for passwd:
42
43       passwd_t
44
45       Note:  semanage  permissive -a passwd_t can be used to make the process
46       type passwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   passwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run passwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71
72       If you want to allow samba to act as the domain controller, add  users,
73       groups  and  change  passwords,  you must turn on the samba_domain_con‐
74       troller boolean. Disabled by default.
75
76       setsebool -P samba_domain_controller 1
77
78
79

MANAGED FILES

81       The SELinux process type passwd_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       faillog_t
86
87            /var/log/btmp.*
88            /var/log/faillog.*
89            /var/log/tallylog.*
90            /var/run/faillock(/.*)?
91
92       krb5_host_rcache_t
93
94            /var/tmp/krb5_0.rcache2
95            /var/cache/krb5rcache(/.*)?
96            /var/tmp/nfs_0
97            /var/tmp/DNS_25
98            /var/tmp/host_0
99            /var/tmp/imap_0
100            /var/tmp/HTTP_23
101            /var/tmp/HTTP_48
102            /var/tmp/ldap_55
103            /var/tmp/ldap_487
104            /var/tmp/ldapmap1_0
105
106       lastlog_t
107
108            /var/log/lastlog.*
109
110       security_t
111
112            /selinux
113
114       shadow_t
115
116            /etc/shadow.*
117            /etc/gshadow.*
118            /etc/nshadow.*
119            /var/db/shadow.*
120            /etc/security/opasswd
121            /etc/security/opasswd.old
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy  governs  the  access  confined  processes  have to these files.
131       SELinux passwd policy is very flexible allowing users  to  setup  their
132       passwd processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the passwd, if you wanted to
137       store files with these types in a diffent paths, you  need  to  execute
138       the  semanage  command  to sepecify alternate labeling and then use re‐
139       storecon to put the labels on disk.
140
141       semanage fcontext -a -t passwd_file_t '/srv/mypasswd_content(/.*)?'
142       restorecon -R -v /srv/mypasswd_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for passwd:
148
149
150
151       passwd_exec_t
152
153       -  Set  files with the passwd_exec_t type, if you want to transition an
154       executable to the passwd_t domain.
155
156
157       Paths:
158            /usr/bin/chage, /usr/bin/passwd, /usr/sbin/chpasswd
159
160
161       passwd_file_t
162
163       - Set files with the passwd_file_t type, if you want to treat the files
164       as passwd content.
165
166
167       Paths:
168            /etc/group[-+]?,      /etc/passwd[-+]?,     /etc/passwd.adjunct.*,
169            /etc/ptmptmp,  /etc/.pwd.lock,  /etc/group.lock,  /etc/passwd.OLD,
170            /etc/passwd.lock
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), passwd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
202       icy(8), setsebool(8)
203
204
205
206passwd                             21-06-09                  passwd_selinux(8)
Impressum