1chkpwd_selinux(8)            SELinux Policy chkpwd           chkpwd_selinux(8)
2
3
4

NAME

6       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  chkpwd  processes  via  flexible
11       mandatory access control.
12
13       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chkpwd_t
20
21
22

ENTRYPOINTS

24       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the chkpwd_t domain are the following:
28
29       /sbin/unix_verify, /sbin/unix_chkpwd, /usr/sbin/validate
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       chkpwd policy is very flexible allowing users  to  setup  their  chkpwd
39       processes in as secure a method as possible.
40
41       The following process types are defined for chkpwd:
42
43       chkpwd_t
44
45       Note:  semanage  permissive -a chkpwd_t can be used to make the process
46       type chkpwd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   chkpwd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run chkpwd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want to allow Apache to use mod_auth_pam, you must turn on the
66       allow_httpd_mod_auth_pam boolean. Disabled by default.
67
68       setsebool -P allow_httpd_mod_auth_pam 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the allow_kerberos boolean. Enabled by default.
74
75       setsebool -P allow_kerberos 1
76
77
78
79       If  you want to allow sysadm to debug or ptrace all processes, you must
80       turn on the allow_ptrace boolean. Disabled by default.
81
82       setsebool -P allow_ptrace 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       allow_ypbind boolean. Disabled by default.
88
89       setsebool -P allow_ypbind 1
90
91
92
93       If  you  want to allow all domains to have the kernel load modules, you
94       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
95       default.
96
97       setsebool -P domain_kernel_load_modules 1
98
99
100
101       If you want to allow all domains to execute in fips_mode, you must turn
102       on the fips_mode boolean. Enabled by default.
103
104       setsebool -P fips_mode 1
105
106
107
108       If you want to enable reading of urandom for all domains, you must turn
109       on the global_ssp boolean. Disabled by default.
110
111       setsebool -P global_ssp 1
112
113
114
115       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
116       you must turn on the nagios_run_sudo boolean. Disabled by default.
117
118       setsebool -P nagios_run_sudo 1
119
120
121
122       If you want to allow confined applications to use nscd  shared  memory,
123       you must turn on the nscd_use_shm boolean. Enabled by default.
124
125       setsebool -P nscd_use_shm 1
126
127
128

MANAGED FILES

130       The  SELinux  process  type  chkpwd_t can manage files labeled with the
131       following file types.  The paths listed are the default paths for these
132       file types.  Note the processes UID still need to have DAC permissions.
133
134       initrc_tmp_t
135
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       tmp_t
152
153            /tmp
154            /usr/tmp
155            /var/tmp
156            /tmp-inst
157            /var/tmp-inst
158            /var/tmp/vi.recover
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  chkpwd  policy  is very flexible allowing users to setup their
169       chkpwd processes in as secure a method as possible.
170
171       The following file types are defined for chkpwd:
172
173
174
175       chkpwd_exec_t
176
177       - Set files with the chkpwd_exec_t type, if you want to  transition  an
178       executable to the chkpwd_t domain.
179
180
181       Paths:
182            /sbin/unix_verify, /sbin/unix_chkpwd, /usr/sbin/validate
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), chkpwd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
214       bool(8)
215
216
217
218chkpwd                             15-06-03                  chkpwd_selinux(8)
Impressum