1chkpwd_selinux(8)            SELinux Policy chkpwd           chkpwd_selinux(8)
2
3
4

NAME

6       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  chkpwd  processes  via  flexible
11       mandatory access control.
12
13       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chkpwd_t
20
21
22

ENTRYPOINTS

24       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the chkpwd_t domain are the following:
28
29       /sbin/unix_chkpwd,        /sbin/unix_verify,        /usr/sbin/validate,
30       /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chkpwd  policy  is  very  flexible allowing users to setup their chkpwd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chkpwd:
43
44       chkpwd_t
45
46       Note: semanage permissive -a chkpwd_t can be used to make  the  process
47       type  chkpwd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  chkpwd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run chkpwd with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to allow Apache to use mod_auth_pam, you must turn  on  the
121       httpd_mod_auth_pam boolean. Disabled by default.
122
123       setsebool -P httpd_mod_auth_pam 1
124
125
126
127       If  you  want  to allow confined applications to run with kerberos, you
128       must turn on the kerberos_enabled boolean. Enabled by default.
129
130       setsebool -P kerberos_enabled 1
131
132
133
134       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
135       you must turn on the nagios_run_sudo boolean. Disabled by default.
136
137       setsebool -P nagios_run_sudo 1
138
139
140
141       If  you  want  to  allow  system  to run with NIS, you must turn on the
142       nis_enabled boolean. Disabled by default.
143
144       setsebool -P nis_enabled 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Disabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux  chkpwd  policy  is very flexible allowing users to setup their
163       chkpwd processes in as secure a method as possible.
164
165       The following file types are defined for chkpwd:
166
167
168
169       chkpwd_exec_t
170
171       - Set files with the chkpwd_exec_t type, if you want to  transition  an
172       executable to the chkpwd_t domain.
173
174
175       Paths:
176            /sbin/unix_chkpwd,      /sbin/unix_verify,     /usr/sbin/validate,
177            /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  chkpwd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
209       icy(8) , setsebool(8)
210
211
212
213chkpwd                             19-04-25                  chkpwd_selinux(8)
Impressum