1chkpwd_selinux(8)            SELinux Policy chkpwd           chkpwd_selinux(8)
2
3
4

NAME

6       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  chkpwd  processes  via  flexible
11       mandatory access control.
12
13       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chkpwd_t
20
21
22

ENTRYPOINTS

24       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the chkpwd_t domain are the following:
28
29       /sbin/unix_chkpwd,        /sbin/unix_verify,        /usr/sbin/validate,
30       /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chkpwd  policy  is  very  flexible allowing users to setup their chkpwd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chkpwd:
43
44       chkpwd_t
45
46       Note: semanage permissive -a chkpwd_t can be used to make  the  process
47       type  chkpwd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  chkpwd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run chkpwd with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65
66       If you want to allow Apache to use mod_auth_pam, you must turn  on  the
67       httpd_mod_auth_pam boolean. Disabled by default.
68
69       setsebool -P httpd_mod_auth_pam 1
70
71
72
73       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
74       you must turn on the nagios_run_sudo boolean. Disabled by default.
75
76       setsebool -P nagios_run_sudo 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86

FILE CONTEXTS

88       SELinux requires files to have an extended attribute to define the file
89       type.
90
91       You can see the context of a file using the -Z option to ls
92
93       Policy governs the access  confined  processes  have  to  these  files.
94       SELinux  chkpwd  policy  is very flexible allowing users to setup their
95       chkpwd processes in as secure a method as possible.
96
97       The following file types are defined for chkpwd:
98
99
100
101       chkpwd_exec_t
102
103       - Set files with the chkpwd_exec_t type, if you want to  transition  an
104       executable to the chkpwd_t domain.
105
106
107       Paths:
108            /sbin/unix_chkpwd,      /sbin/unix_verify,     /usr/sbin/validate,
109            /usr/sbin/unix_chkpwd, /usr/sbin/unix_verify
110
111
112       Note: File context can be temporarily modified with the chcon  command.
113       If  you want to permanently change the file context you need to use the
114       semanage fcontext command.  This will modify the SELinux labeling data‐
115       base.  You will need to use restorecon to apply the labels.
116
117

COMMANDS

119       semanage  fcontext  can also be used to manipulate default file context
120       mappings.
121
122       semanage permissive can also be used to manipulate  whether  or  not  a
123       process type is permissive.
124
125       semanage  module can also be used to enable/disable/install/remove pol‐
126       icy modules.
127
128       semanage boolean can also be used to manipulate the booleans
129
130
131       system-config-selinux is a GUI tool available to customize SELinux pol‐
132       icy settings.
133
134

AUTHOR

136       This manual page was auto-generated using sepolicy manpage .
137
138

SEE ALSO

140       selinux(8),  chkpwd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
141       icy(8), setsebool(8)
142
143
144
145chkpwd                             21-03-26                  chkpwd_selinux(8)
Impressum