1crack_selinux(8)             SELinux Policy crack             crack_selinux(8)
2
3
4

NAME

6       crack_selinux - Security Enhanced Linux Policy for the crack processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crack processes via flexible manda‐
10       tory access control.
11
12       The crack processes execute with the  crack_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crack_t
19
20
21

ENTRYPOINTS

23       The crack_t SELinux type can be entered via the crack_exec_t file type.
24
25       The default entrypoint paths for the crack_t domain are the following:
26
27       /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crack policy is very flexible allowing users to setup their crack  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crack:
40
41       crack_t
42
43       Note:  semanage  permissive  -a crack_t can be used to make the process
44       type crack_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crack
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crack with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you want to allow sysadm to debug or ptrace all processes, you must
64       turn on the allow_ptrace boolean. Disabled by default.
65
66       setsebool -P allow_ptrace 1
67
68
69
70       If you want to allow all domains to have the kernel load  modules,  you
71       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
72       default.
73
74       setsebool -P domain_kernel_load_modules 1
75
76
77
78       If you want to allow all domains to execute in fips_mode, you must turn
79       on the fips_mode boolean. Enabled by default.
80
81       setsebool -P fips_mode 1
82
83
84
85       If you want to enable reading of urandom for all domains, you must turn
86       on the global_ssp boolean. Disabled by default.
87
88       setsebool -P global_ssp 1
89
90
91

MANAGED FILES

93       The SELinux process type crack_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       crack_db_t
98
99            /usr/lib(64)?/cracklib_dict.*
100            /usr/share/cracklib(/.*)?
101            /var/cache/cracklib(/.*)?
102
103       crack_tmp_t
104
105
106       initrc_tmp_t
107
108
109       mnt_t
110
111            /mnt(/[^/]*)
112            /mnt(/[^/]*)?
113            /rhev(/[^/]*)?
114            /media(/[^/]*)
115            /media(/[^/]*)?
116            /etc/rhgb(/.*)?
117            /media/.hal-.*
118            /net
119            /afs
120            /rhev
121            /misc
122
123       tmp_t
124
125            /tmp
126            /usr/tmp
127            /var/tmp
128            /tmp-inst
129            /var/tmp-inst
130            /var/tmp/vi.recover
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy  governs  the  access  confined  processes  have to these files.
140       SELinux crack policy is very flexible allowing  users  to  setup  their
141       crack processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux  defines the file context types for the crack, if you wanted to
146       store files with these types in a diffent paths, you  need  to  execute
147       the  semanage  command  to  sepecify  alternate  labeling  and then use
148       restorecon to put the labels on disk.
149
150       semanage fcontext -a -t crack_tmp_t '/srv/mycrack_content(/.*)?'
151       restorecon -R -v /srv/mycrack_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for crack:
157
158
159
160       crack_db_t
161
162       - Set files with the crack_db_t type, if you want to treat the files as
163       crack database content.
164
165
166       Paths:
167            /usr/lib(64)?/cracklib_dict.*,          /usr/share/cracklib(/.*)?,
168            /var/cache/cracklib(/.*)?
169
170
171       crack_exec_t
172
173       -  Set  files  with the crack_exec_t type, if you want to transition an
174       executable to the crack_t domain.
175
176
177       Paths:
178            /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
179
180
181       crack_tmp_t
182
183       - Set files with the crack_tmp_t type, if you want to store crack  tem‐
184       porary files in the /tmp directories.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), crack(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
217       bool(8)
218
219
220
221crack                              15-06-03                   crack_selinux(8)
Impressum