1crack_selinux(8)             SELinux Policy crack             crack_selinux(8)
2
3
4

NAME

6       crack_selinux - Security Enhanced Linux Policy for the crack processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crack processes via flexible manda‐
10       tory access control.
11
12       The crack processes execute with the  crack_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crack_t
19
20
21

ENTRYPOINTS

23       The crack_t SELinux type can be entered via the crack_exec_t file type.
24
25       The default entrypoint paths for the crack_t domain are the following:
26
27       /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crack policy is very flexible allowing users to setup their crack  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crack:
40
41       crack_t
42
43       Note:  semanage  permissive  -a crack_t can be used to make the process
44       type crack_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crack
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crack with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type crack_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       crack_db_t
69
70            /usr/share/cracklib(/.*)?
71            /var/cache/cracklib(/.*)?
72            /usr/lib/cracklib_dict.*
73
74       crack_tmp_t
75
76
77

FILE CONTEXTS

79       SELinux requires files to have an extended attribute to define the file
80       type.
81
82       You can see the context of a file using the -Z option to ls
83
84       Policy governs the access  confined  processes  have  to  these  files.
85       SELinux  crack  policy  is  very flexible allowing users to setup their
86       crack processes in as secure a method as possible.
87
88       STANDARD FILE CONTEXT
89
90       SELinux defines the file context types for the crack, if you wanted  to
91       store  files  with  these types in a diffent paths, you need to execute
92       the semanage command  to  sepecify  alternate  labeling  and  then  use
93       restorecon to put the labels on disk.
94
95       semanage fcontext -a -t crack_tmp_t '/srv/mycrack_content(/.*)?'
96       restorecon -R -v /srv/mycrack_content
97
98       Note:  SELinux  often  uses  regular expressions to specify labels that
99       match multiple files.
100
101       The following file types are defined for crack:
102
103
104
105       crack_db_t
106
107       - Set files with the crack_db_t type, if you want to treat the files as
108       crack database content.
109
110
111       Paths:
112            /usr/share/cracklib(/.*)?,              /var/cache/cracklib(/.*)?,
113            /usr/lib/cracklib_dict.*
114
115
116       crack_exec_t
117
118       - Set files with the crack_exec_t type, if you want  to  transition  an
119       executable to the crack_t domain.
120
121
122       Paths:
123            /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]*
124
125
126       crack_tmp_t
127
128       -  Set files with the crack_tmp_t type, if you want to store crack tem‐
129       porary files in the /tmp directories.
130
131
132
133       Note: File context can be temporarily modified with the chcon  command.
134       If  you want to permanently change the file context you need to use the
135       semanage fcontext command.  This will modify the SELinux labeling data‐
136       base.  You will need to use restorecon to apply the labels.
137
138

COMMANDS

140       semanage  fcontext  can also be used to manipulate default file context
141       mappings.
142
143       semanage permissive can also be used to manipulate  whether  or  not  a
144       process type is permissive.
145
146       semanage  module can also be used to enable/disable/install/remove pol‐
147       icy modules.
148
149       semanage boolean can also be used to manipulate the booleans
150
151
152       system-config-selinux is a GUI tool available to customize SELinux pol‐
153       icy settings.
154
155

AUTHOR

157       This manual page was auto-generated using sepolicy manpage .
158
159

SEE ALSO

161       selinux(8),  crack(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
162       icy(8), setsebool(8)
163
164
165
166crack                              19-10-08                   crack_selinux(8)
Impressum