1chkpwd_selinux(8)            SELinux Policy chkpwd           chkpwd_selinux(8)
2
3
4

NAME

6       chkpwd_selinux  -  Security  Enhanced  Linux Policy for the chkpwd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  chkpwd  processes  via  flexible
11       mandatory access control.
12
13       The  chkpwd  processes  execute with the chkpwd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chkpwd_t
20
21
22

ENTRYPOINTS

24       The  chkpwd_t  SELinux  type  can be entered via the chkpwd_exec_t file
25       type.
26
27       The default entrypoint paths for the chkpwd_t domain are the following:
28
29       /sbin/unix_chkpwd,        /sbin/unix_verify,        /usr/sbin/validate,
30       /usr/sbin/unix_chkpwd,                           /usr/sbin/unix_verify,
31       /usr/libexec/chkpwd/tcb_chkpwd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       chkpwd policy is very flexible allowing users  to  setup  their  chkpwd
41       processes in as secure a method as possible.
42
43       The following process types are defined for chkpwd:
44
45       chkpwd_t
46
47       Note:  semanage  permissive -a chkpwd_t can be used to make the process
48       type chkpwd_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   chkpwd
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run chkpwd with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow Apache to use mod_auth_pam, you must turn on the
68       httpd_mod_auth_pam boolean. Disabled by default.
69
70       setsebool -P httpd_mod_auth_pam 1
71
72
73
74       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
75       you must turn on the nagios_run_sudo boolean. Disabled by default.
76
77       setsebool -P nagios_run_sudo 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87

MANAGED FILES

89       The SELinux process type chkpwd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       krb5_host_rcache_t
94
95            /var/tmp/krb5_0.rcache2
96            /var/cache/krb5rcache(/.*)?
97            /var/tmp/nfs_0
98            /var/tmp/DNS_25
99            /var/tmp/host_0
100            /var/tmp/imap_0
101            /var/tmp/HTTP_23
102            /var/tmp/HTTP_48
103            /var/tmp/ldap_55
104            /var/tmp/ldap_487
105            /var/tmp/ldapmap1_0
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy  governs  the  access  confined  processes  have to these files.
115       SELinux chkpwd policy is very flexible allowing users  to  setup  their
116       chkpwd processes in as secure a method as possible.
117
118       The following file types are defined for chkpwd:
119
120
121
122       chkpwd_exec_t
123
124       -  Set  files with the chkpwd_exec_t type, if you want to transition an
125       executable to the chkpwd_t domain.
126
127
128       Paths:
129            /sbin/unix_chkpwd,     /sbin/unix_verify,      /usr/sbin/validate,
130            /usr/sbin/unix_chkpwd,                      /usr/sbin/unix_verify,
131            /usr/libexec/chkpwd/tcb_chkpwd
132
133
134       Note: File context can be temporarily modified with the chcon  command.
135       If  you want to permanently change the file context you need to use the
136       semanage fcontext command.  This will modify the SELinux labeling data‐
137       base.  You will need to use restorecon to apply the labels.
138
139

COMMANDS

141       semanage  fcontext  can also be used to manipulate default file context
142       mappings.
143
144       semanage permissive can also be used to manipulate  whether  or  not  a
145       process type is permissive.
146
147       semanage  module can also be used to enable/disable/install/remove pol‐
148       icy modules.
149
150       semanage boolean can also be used to manipulate the booleans
151
152
153       system-config-selinux is a GUI tool available to customize SELinux pol‐
154       icy settings.
155
156

AUTHOR

158       This manual page was auto-generated using sepolicy manpage .
159
160

SEE ALSO

162       selinux(8),  chkpwd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
163       icy(8), setsebool(8)
164
165
166
167chkpwd                             23-02-03                  chkpwd_selinux(8)
Impressum