1chfn_selinux(8)               SELinux Policy chfn              chfn_selinux(8)
2
3
4

NAME

6       chfn_selinux - Security Enhanced Linux Policy for the chfn processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the chfn processes via flexible manda‐
10       tory access control.
11
12       The chfn processes execute with the chfn_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep chfn_t
19
20
21

ENTRYPOINTS

23       The chfn_t SELinux type can be entered via the chfn_exec_t file type.
24
25       The default entrypoint paths for the chfn_t domain are the following:
26
27       /usr/bin/chfn, /usr/bin/chsh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       chfn policy is very flexible allowing users to setup  their  chfn  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for chfn:
40
41       chfn_t
42
43       Note:  semanage  permissive  -a  chfn_t can be used to make the process
44       type chfn_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   chfn
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run chfn with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type chfn_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       faillog_t
76
77            /var/log/btmp.*
78            /var/log/faillog.*
79            /var/log/tallylog.*
80            /var/run/faillock(/.*)?
81
82       krb5_host_rcache_t
83
84            /var/tmp/krb5_0.rcache2
85            /var/cache/krb5rcache(/.*)?
86            /var/tmp/nfs_0
87            /var/tmp/DNS_25
88            /var/tmp/host_0
89            /var/tmp/imap_0
90            /var/tmp/HTTP_23
91            /var/tmp/HTTP_48
92            /var/tmp/ldap_55
93            /var/tmp/ldap_487
94            /var/tmp/ldapmap1_0
95
96       lastlog_t
97
98            /var/log/lastlog.*
99
100       security_t
101
102            /selinux
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy  governs  the  access  confined  processes  have to these files.
112       SELinux chfn policy is very flexible allowing users to setup their chfn
113       processes in as secure a method as possible.
114
115       The following file types are defined for chfn:
116
117
118
119       chfn_exec_t
120
121       - Set files with the chfn_exec_t type, if you want to transition an ex‐
122       ecutable to the chfn_t domain.
123
124
125       Paths:
126            /usr/bin/chfn, /usr/bin/chsh
127
128
129       Note: File context can be temporarily modified with the chcon  command.
130       If  you want to permanently change the file context you need to use the
131       semanage fcontext command.  This will modify the SELinux labeling data‐
132       base.  You will need to use restorecon to apply the labels.
133
134

COMMANDS

136       semanage  fcontext  can also be used to manipulate default file context
137       mappings.
138
139       semanage permissive can also be used to manipulate  whether  or  not  a
140       process type is permissive.
141
142       semanage  module can also be used to enable/disable/install/remove pol‐
143       icy modules.
144
145       semanage boolean can also be used to manipulate the booleans
146
147
148       system-config-selinux is a GUI tool available to customize SELinux pol‐
149       icy settings.
150
151

AUTHOR

153       This manual page was auto-generated using sepolicy manpage .
154
155

SEE ALSO

157       selinux(8), chfn(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
158       setsebool(8)
159
160
161
162chfn                               21-06-09                    chfn_selinux(8)
Impressum