chkpwd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

chkpwd_selinux(8)	     SELinux Policy chkpwd	     chkpwd_selinux(8)

NAME
       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  chkpwd  processes	 via  flexible
       mandatory access control.

       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep chkpwd_t

ENTRYPOINTS
       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
       type.

       The default entrypoint paths for the chkpwd_t domain are the following:

       /sbin/unix_chkpwd,	 /sbin/unix_verify,	   /usr/sbin/validate,
       /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       chkpwd  policy  is  very	 flexible allowing users to setup their chkpwd
       processes in as secure a method as possible.

       The following process types are defined for chkpwd:

       chkpwd_t

       Note: semanage permissive -a chkpwd_t can be used to make  the  process
       type  chkpwd_t  permissive.  SELinux does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy is customizable based on least access required.	chkpwd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run chkpwd with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow Apache to use mod_auth_pam, you must turn  on  the
       httpd_mod_auth_pam boolean. Disabled by default.

       setsebool -P httpd_mod_auth_pam 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the chkpwd_t, you must turn on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       chkpwd_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	chkpwd	policy	is very flexible allowing users to setup their
       chkpwd processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the chkpwd, if you wanted to
       store  files  with  these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t chkpwd_exec_t '/srv/chkpwd/content(/.*)?'
       restorecon -R -v /srv/mychkpwd_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for chkpwd:

       chkpwd_exec_t

       - Set files with the chkpwd_exec_t type, if you want to	transition  an
       executable to the chkpwd_t domain.

       Paths:
	    /sbin/unix_chkpwd,	    /sbin/unix_verify,	   /usr/sbin/validate,
	    /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  chkpwd(8),	semanage(8),  restorecon(8),  chcon(1), sepol‐
       icy(8) , setsebool(8)

chkpwd				   13-11-20		     chkpwd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net