1sysadm_passwd_selinux(8) SELinux Policy sysadm_passwd sysadm_passwd_selinux(8)
2
3
4

NAME

6       sysadm_passwd_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       sysadm_passwd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sysadm_passwd processes via  flexi‐
11       ble mandatory access control.
12
13       The  sysadm_passwd  processes  execute with the sysadm_passwd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sysadm_passwd_t
20
21
22

ENTRYPOINTS

24       The   sysadm_passwd_t   SELinux   type  can  be  entered  via  the  ad‐
25       min_passwd_exec_t file type.
26
27       The default entrypoint paths for the  sysadm_passwd_t  domain  are  the
28       following:
29
30       /usr/bin/vigr,     /usr/bin/vipw,    /usr/sbin/vigr,    /usr/sbin/vipw,
31       /usr/sbin/pwconv, /usr/sbin/grpconv, /usr/sbin/pwunconv,  /usr/sbin/gr‐
32       punconv
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       sysadm_passwd  policy  is  very  flexible allowing users to setup their
42       sysadm_passwd processes in as secure a method as possible.
43
44       The following process types are defined for sysadm_passwd:
45
46       sysadm_passwd_t
47
48       Note: semanage permissive -a sysadm_passwd_t can be used  to  make  the
49       process  type  sysadm_passwd_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       sysadm_passwd policy is extremely flexible  and  has  several  booleans
57       that  allow you to manipulate the policy and run sysadm_passwd with the
58       tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to  allow  system  to run with NIS, you must turn on the
70       nis_enabled boolean. Disabled by default.
71
72       setsebool -P nis_enabled 1
73
74
75

MANAGED FILES

77       The SELinux process type sysadm_passwd_t can manage files labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       krb5_host_rcache_t
83
84            /var/tmp/krb5_0.rcache2
85            /var/cache/krb5rcache(/.*)?
86            /var/tmp/nfs_0
87            /var/tmp/DNS_25
88            /var/tmp/host_0
89            /var/tmp/imap_0
90            /var/tmp/HTTP_23
91            /var/tmp/HTTP_48
92            /var/tmp/ldap_55
93            /var/tmp/ldap_487
94            /var/tmp/ldapmap1_0
95
96       security_t
97
98            /selinux
99
100       shadow_t
101
102            /etc/tcb/.+/shadow.*
103            /etc/shadow.*
104            /etc/gshadow.*
105            /etc/nshadow.*
106            /var/db/shadow.*
107            /etc/security/opasswd
108            /etc/security/opasswd.old
109
110       sysadm_passwd_tmp_t
111
112
113

COMMANDS

115       semanage  fcontext  can also be used to manipulate default file context
116       mappings.
117
118       semanage permissive can also be used to manipulate  whether  or  not  a
119       process type is permissive.
120
121       semanage  module can also be used to enable/disable/install/remove pol‐
122       icy modules.
123
124       semanage boolean can also be used to manipulate the booleans
125
126
127       system-config-selinux is a GUI tool available to customize SELinux pol‐
128       icy settings.
129
130

AUTHOR

132       This manual page was auto-generated using sepolicy manpage .
133
134

SEE ALSO

136       selinux(8), sysadm_passwd(8), semanage(8), restorecon(8), chcon(1), se‐
137       policy(8), setsebool(8)
138
139
140
141sysadm_passwd                      21-11-19           sysadm_passwd_selinux(8)
Impressum