Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cracklib-format(8) [debian man page]

cracklib-format(8)					      Debian GNU/Linux manual						cracklib-format(8)

NAME
cracklib-format, cracklib-packer, cracklib-unpacker - cracklib dictionary utilities SYNOPSIS
cracklib-format file ... cracklib-packer cracklib_dictpath cracklib-unpacker cracklib_dictpath DESCRIPTION
cracklib-format takes a list of text files each containing a list of words, one per line, It lowercases all words, removes control charac- ters, and sorts the lists. It outputs the cleaned up list to standard output. The text files may be optionally compressed with gzip(1). If you supply massive amounts of text to cracklib-format you must have enough free space available for use by the sort(1) command. If you do not have 20Mb free in /var/tmp (or whatever temporary area your sort(1) command uses), have a look at the /usr/sbin/cracklib-format pro- gram which is a sh(1) program. You can usually tweak the sort(1) command to use any large area of disk you desire, by use of the -T option. cracklib-format has a hook for this. cracklib-packer reads from standard input a list of sorted and cleaned words and creates a database in the directory and prefix given by the command line argument cracklib_dictpath. Three files are created with the suffixes of .hwm, .pwd, and .pwi. These three files are in the format that the FascistCheck(3) subroutine, cracklib-unpacker(8), and cracklib-check(8), utilities understand. The number of words read and written are printed on stdout(3). cracklib-unpacker reads from the database in the directory and prefix given by the command line argument cracklib_dictpath and outputs on standard output the list of words that make up the database. The database is in a binary format generated by the utilities cracklib-format(8) and cracklib-packer(8). On a Debian system the database is located in the directory /var/cache/cracklib/cracklib_dict and is generated daily with the program /etc/cron.daily/cracklib. The loca- tion is also defined in the header file crack.h using the constant CRACKLIB_DICTPATH though none of the subroutines in the cracklib libraries have this location hardcoded into their implementations. FILES
/var/cache/cracklib/cracklib_dict.[hwm|pwd|pwi] cracklib dictionary database files used by utilities. /etc/cron.daily/cracklib cracklib daily cron program to rebuild the cracklib dictionary database. /etc/cracklib/cracklib.conf cracklib configuration file used by the cracklib daily cron program to rebuild the cracklib dictionary database. /usr/include/crack.h cracklib header file defining the subroutine FascistCheck(3) and the constant CRACKLIB_DICTPATH used to compile in the location of the cracklib dictionary database for these utilities. /usr/sbin/cracklib-format cracklib shell script to create initial list of words for dictionary database. SEE ALSO
FascistCheck(3), cracklib-check(8), update-cracklib(8), create-cracklib-dict(8) /usr/share/doc/libcrack2/libcrack2.html /usr/share/doc/cracklib-runtime/cracklib-runtime.html AUTHOR
cracklib2 is written by Alec Muffett <alecm@crypto.dircon.co.uk>. Manual added by Jean Pierre LeJacq <jplejacq@quoininc.com>. 2.7-8.5 Sat Jun 21 22:43:12 CEST 2008 cracklib-format(8)

Check Out this Related Man Page

crack_selinux(8)					       SELinux Policy crack						  crack_selinux(8)

NAME
crack_selinux - Security Enhanced Linux Policy for the crack processes DESCRIPTION
Security-Enhanced Linux secures the crack processes via flexible mandatory access control. The crack processes execute with the crack_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep crack_t ENTRYPOINTS
The crack_t SELinux type can be entered via the crack_exec_t file type. The default entrypoint paths for the crack_t domain are the following: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux crack policy is very flexible allowing users to setup their crack pro- cesses in as secure a method as possible. The following process types are defined for crack: crack_t Note: semanage permissive -a crack_t can be used to make the process type crack_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. crack policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crack with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type crack_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. crack_db_t /usr/share/cracklib(/.*)? /var/cache/cracklib(/.*)? /usr/lib/cracklib_dict.* crack_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux crack policy is very flexible allowing users to setup their crack processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the crack, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t crack_db_t '/srv/crack/content(/.*)?' restorecon -R -v /srv/mycrack_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for crack: crack_db_t - Set files with the crack_db_t type, if you want to treat the files as crack database content. Paths: /usr/share/cracklib(/.*)?, /var/cache/cracklib(/.*)?, /usr/lib/cracklib_dict.* crack_exec_t - Set files with the crack_exec_t type, if you want to transition an executable to the crack_t domain. Paths: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* crack_tmp_t - Set files with the crack_tmp_t type, if you want to store crack temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), crack(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) crack 14-06-10 crack_selinux(8)
Man Page