1crack_selinux(8)             SELinux Policy crack             crack_selinux(8)
2
3
4

NAME

6       crack_selinux - Security Enhanced Linux Policy for the crack processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crack processes via flexible manda‐
10       tory access control.
11
12       The crack processes execute with the  crack_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crack_t
19
20
21

ENTRYPOINTS

23       The crack_t SELinux type can be entered via the crack_exec_t file type.
24
25       The default entrypoint paths for the crack_t domain are the following:
26
27       /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crack policy is very flexible allowing users to setup their crack  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crack:
40
41       crack_t
42
43       Note:  semanage  permissive  -a crack_t can be used to make the process
44       type crack_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crack
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crack with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type crack_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       crack_db_t
69
70            /usr/share/cracklib(/.*)?
71            /var/cache/cracklib(/.*)?
72            /usr/lib/cracklib_dict.*
73
74

FILE CONTEXTS

76       SELinux requires files to have an extended attribute to define the file
77       type.
78
79       You can see the context of a file using the -Z option to ls
80
81       Policy governs the access  confined  processes  have  to  these  files.
82       SELinux  crack  policy  is  very flexible allowing users to setup their
83       crack processes in as secure a method as possible.
84
85       STANDARD FILE CONTEXT
86
87       SELinux defines the file context types for the crack, if you wanted  to
88       store  files  with  these types in a diffent paths, you need to execute
89       the semanage command  to  sepecify  alternate  labeling  and  then  use
90       restorecon to put the labels on disk.
91
92       semanage fcontext -a -t crack_tmp_t '/srv/mycrack_content(/.*)?'
93       restorecon -R -v /srv/mycrack_content
94
95       Note:  SELinux  often  uses  regular expressions to specify labels that
96       match multiple files.
97
98       The following file types are defined for crack:
99
100
101
102       crack_db_t
103
104       - Set files with the crack_db_t type, if you want to treat the files as
105       crack database content.
106
107
108       Paths:
109            /usr/share/cracklib(/.*)?,              /var/cache/cracklib(/.*)?,
110            /usr/lib/cracklib_dict.*
111
112
113       crack_exec_t
114
115       - Set files with the crack_exec_t type, if you want  to  transition  an
116       executable to the crack_t domain.
117
118
119       Paths:
120            /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
121
122
123       crack_tmp_t
124
125       -  Set files with the crack_tmp_t type, if you want to store crack tem‐
126       porary files in the /tmp directories.
127
128
129
130       Note: File context can be temporarily modified with the chcon  command.
131       If  you want to permanently change the file context you need to use the
132       semanage fcontext command.  This will modify the SELinux labeling data‐
133       base.  You will need to use restorecon to apply the labels.
134
135

COMMANDS

137       semanage  fcontext  can also be used to manipulate default file context
138       mappings.
139
140       semanage permissive can also be used to manipulate  whether  or  not  a
141       process type is permissive.
142
143       semanage  module can also be used to enable/disable/install/remove pol‐
144       icy modules.
145
146       semanage boolean can also be used to manipulate the booleans
147
148
149       system-config-selinux is a GUI tool available to customize SELinux pol‐
150       icy settings.
151
152

AUTHOR

154       This manual page was auto-generated using sepolicy manpage .
155
156

SEE ALSO

158       selinux(8),  crack(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
159       icy(8), setsebool(8)
160
161
162
163crack                              20-05-05                   crack_selinux(8)
Impressum