1chkpwd_selinux(8)            SELinux Policy chkpwd           chkpwd_selinux(8)
2
3
4

NAME

6       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  chkpwd  processes  via  flexible
11       mandatory access control.
12
13       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chkpwd_t
20
21
22

ENTRYPOINTS

24       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the chkpwd_t domain are the following:
28
29       /sbin/unix_chkpwd,        /sbin/unix_verify,        /usr/sbin/validate,
30       /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chkpwd  policy  is  very  flexible allowing users to setup their chkpwd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chkpwd:
43
44       chkpwd_t
45
46       Note: semanage permissive -a chkpwd_t can be used to make  the  process
47       type  chkpwd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  chkpwd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run chkpwd with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow Apache to use mod_auth_pam, you must turn  on  the
75       httpd_mod_auth_pam boolean. Disabled by default.
76
77       setsebool -P httpd_mod_auth_pam 1
78
79
80
81       If  you  want  to allow confined applications to run with kerberos, you
82       must turn on the kerberos_enabled boolean. Enabled by default.
83
84       setsebool -P kerberos_enabled 1
85
86
87
88       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
89       you must turn on the nagios_run_sudo boolean. Disabled by default.
90
91       setsebool -P nagios_run_sudo 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Disabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy governs the access  confined  processes  have  to  these  files.
116       SELinux  chkpwd  policy  is very flexible allowing users to setup their
117       chkpwd processes in as secure a method as possible.
118
119       The following file types are defined for chkpwd:
120
121
122
123       chkpwd_exec_t
124
125       - Set files with the chkpwd_exec_t type, if you want to  transition  an
126       executable to the chkpwd_t domain.
127
128
129       Paths:
130            /sbin/unix_chkpwd,      /sbin/unix_verify,     /usr/sbin/validate,
131            /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
132
133
134       Note: File context can be temporarily modified with the chcon  command.
135       If  you want to permanently change the file context you need to use the
136       semanage fcontext command.  This will modify the SELinux labeling data‐
137       base.  You will need to use restorecon to apply the labels.
138
139

COMMANDS

141       semanage  fcontext  can also be used to manipulate default file context
142       mappings.
143
144       semanage permissive can also be used to manipulate  whether  or  not  a
145       process type is permissive.
146
147       semanage  module can also be used to enable/disable/install/remove pol‐
148       icy modules.
149
150       semanage boolean can also be used to manipulate the booleans
151
152
153       system-config-selinux is a GUI tool available to customize SELinux pol‐
154       icy settings.
155
156

AUTHOR

158       This manual page was auto-generated using sepolicy manpage .
159
160

SEE ALSO

162       selinux(8),  chkpwd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
163       icy(8), setsebool(8)
164
165
166
167chkpwd                             19-06-18                  chkpwd_selinux(8)
Impressum