1passwd_selinux(8)            SELinux Policy passwd           passwd_selinux(8)
2
3
4

NAME

6       passwd_selinux  -  Security  Enhanced  Linux Policy for the passwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  passwd  processes  via  flexible
11       mandatory access control.
12
13       The  passwd  processes  execute with the passwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passwd_t
20
21
22

ENTRYPOINTS

24       The  passwd_t  SELinux  type  can be entered via the passwd_exec_t file
25       type.
26
27       The default entrypoint paths for the passwd_t domain are the following:
28
29       /usr/bin/chage, /usr/bin/passwd, /usr/sbin/chpasswd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       passwd policy is very flexible allowing users  to  setup  their  passwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for passwd:
42
43       passwd_t
44
45       Note:  semanage  permissive -a passwd_t can be used to make the process
46       type passwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   passwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run passwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71
72       If you want to allow samba to act as the domain controller, add  users,
73       groups  and  change  passwords,  you must turn on the samba_domain_con‐
74       troller boolean. Disabled by default.
75
76       setsebool -P samba_domain_controller 1
77
78
79

MANAGED FILES

81       The SELinux process type passwd_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       faillog_t
86
87            /var/log/btmp.*
88            /var/log/faillog.*
89            /var/log/tallylog.*
90            /var/run/faillock(/.*)?
91
92       krb5_host_rcache_t
93
94            /var/tmp/krb5_0.rcache2
95            /var/cache/krb5rcache(/.*)?
96            /var/tmp/nfs_0
97            /var/tmp/DNS_25
98            /var/tmp/host_0
99            /var/tmp/imap_0
100            /var/tmp/HTTP_23
101            /var/tmp/HTTP_48
102            /var/tmp/ldap_55
103            /var/tmp/ldap_487
104            /var/tmp/ldapmap1_0
105
106       lastlog_t
107
108            /var/log/lastlog.*
109
110       security_t
111
112            /selinux
113
114       shadow_t
115
116            /etc/tcb/.+/shadow.*
117            /etc/shadow.*
118            /etc/gshadow.*
119            /etc/nshadow.*
120            /var/db/shadow.*
121            /etc/security/opasswd
122            /etc/security/opasswd.old
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux passwd policy is very flexible allowing users  to  setup  their
133       passwd processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the passwd, if you wanted to
138       store files with these types in a diffent paths, you  need  to  execute
139       the  semanage  command  to  specify alternate labeling and then use re‐
140       storecon to put the labels on disk.
141
142       semanage fcontext -a -t passwd_file_t '/srv/mypasswd_content(/.*)?'
143       restorecon -R -v /srv/mypasswd_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for passwd:
149
150
151
152       passwd_exec_t
153
154       -  Set  files with the passwd_exec_t type, if you want to transition an
155       executable to the passwd_t domain.
156
157
158       Paths:
159            /usr/bin/chage, /usr/bin/passwd, /usr/sbin/chpasswd
160
161
162       passwd_file_t
163
164       - Set files with the passwd_file_t type, if you want to treat the files
165       as passwd content.
166
167
168       Paths:
169            /etc/group[-+]?,      /etc/passwd[-+]?,     /etc/passwd.adjunct.*,
170            /etc/ptmptmp,  /etc/.pwd.lock,  /etc/group.lock,  /etc/passwd.OLD,
171            /etc/passwd.lock
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), passwd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
203       icy(8), setsebool(8)
204
205
206
207passwd                             21-11-19                  passwd_selinux(8)
Impressum