sysadm_passwd_selinux - Man Page

Security Enhanced Linux Policy for the sysadm_passwd processes

Description

Security-Enhanced Linux secures the sysadm_passwd processes via flexible mandatory access control.

The sysadm_passwd processes execute with the sysadm_passwd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sysadm_passwd_t

Entrypoints

The sysadm_passwd_t SELinux type can be entered via the admin_passwd_exec_t file type.

The default entrypoint paths for the sysadm_passwd_t domain are the following:

/usr/bin/vigr, /usr/bin/vipw, /usr/sbin/vigr, /usr/sbin/vipw, /usr/sbin/pwconv, /usr/sbin/grpconv, /usr/sbin/pwunconv, /usr/sbin/grpunconv

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux sysadm_passwd policy is very flexible allowing users to setup their sysadm_passwd processes in as secure a method as possible.

The following process types are defined for sysadm_passwd:

sysadm_passwd_t

Note: semanage permissive -a sysadm_passwd_t can be used to make the process type sysadm_passwd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  sysadm_passwd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sysadm_passwd with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type sysadm_passwd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

security_t

/selinux

shadow_t

/etc/tcb/.+/shadow.*
/etc/shadow.*
/etc/gshadow.*
/etc/nshadow.*
/var/db/shadow.*
/etc/security/opasswd
/etc/security/opasswd.old

sysadm_passwd_tmp_t

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), sysadm_passwd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

sysadm_selinux(8).

24-03-15 SELinux Policy sysadm_passwd