1crack_selinux(8)             SELinux Policy crack             crack_selinux(8)
2
3
4

NAME

6       crack_selinux - Security Enhanced Linux Policy for the crack processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crack processes via flexible manda‐
10       tory access control.
11
12       The crack processes execute with the  crack_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crack_t
19
20
21

ENTRYPOINTS

23       The crack_t SELinux type can be entered via the crack_exec_t file type.
24
25       The default entrypoint paths for the crack_t domain are the following:
26
27       /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crack policy is very flexible allowing users to setup their crack  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crack:
40
41       crack_t
42
43       Note:  semanage  permissive  -a crack_t can be used to make the process
44       type crack_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crack
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crack with the tightest access possible.
53
54
55
56       If you want to deny any process from ptracing or  debugging  any  other
57       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
58       default.
59
60       setsebool -P deny_ptrace 1
61
62
63
64       If you want to allow any process  to  mmap  any  file  on  system  with
65       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
66       ean. Enabled by default.
67
68       setsebool -P domain_can_mmap_files 1
69
70
71
72       If you want to allow all domains write to kmsg_device, while kernel  is
73       executed  with  systemd.log_target=kmsg parameter, you must turn on the
74       domain_can_write_kmsg boolean. Disabled by default.
75
76       setsebool -P domain_can_write_kmsg 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the domain_fd_use boolean. Enabled by default.
82
83       setsebool -P domain_fd_use 1
84
85
86
87       If  you  want to allow all domains to have the kernel load modules, you
88       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
89       default.
90
91       setsebool -P domain_kernel_load_modules 1
92
93
94
95       If you want to allow all domains to execute in fips_mode, you must turn
96       on the fips_mode boolean. Enabled by default.
97
98       setsebool -P fips_mode 1
99
100
101
102       If you want to enable reading of urandom for all domains, you must turn
103       on the global_ssp boolean. Disabled by default.
104
105       setsebool -P global_ssp 1
106
107
108

MANAGED FILES

110       The SELinux process type crack_t can manage files labeled with the fol‐
111       lowing file types.  The paths listed are the default  paths  for  these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       crack_db_t
115
116            /usr/share/cracklib(/.*)?
117            /var/cache/cracklib(/.*)?
118            /usr/lib/cracklib_dict.*
119
120       crack_tmp_t
121
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux  crack  policy  is  very flexible allowing users to setup their
132       crack processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the crack, if you wanted  to
137       store  files  with  these types in a diffent paths, you need to execute
138       the semanage command  to  sepecify  alternate  labeling  and  then  use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t crack_tmp_t '/srv/mycrack_content(/.*)?'
142       restorecon -R -v /srv/mycrack_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for crack:
148
149
150
151       crack_db_t
152
153       - Set files with the crack_db_t type, if you want to treat the files as
154       crack database content.
155
156
157       Paths:
158            /usr/share/cracklib(/.*)?,              /var/cache/cracklib(/.*)?,
159            /usr/lib/cracklib_dict.*
160
161
162       crack_exec_t
163
164       - Set files with the crack_exec_t type, if you want  to  transition  an
165       executable to the crack_t domain.
166
167
168       Paths:
169            /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
170
171
172       crack_tmp_t
173
174       -  Set files with the crack_tmp_t type, if you want to store crack tem‐
175       porary files in the /tmp directories.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), crack(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
208       , setsebool(8)
209
210
211
212crack                              19-04-25                   crack_selinux(8)
Impressum