1pam_console_selinux(8)    SELinux Policy pam_console    pam_console_selinux(8)
2
3
4

NAME

6       pam_console_selinux  -  Security Enhanced Linux Policy for the pam_con‐
7       sole processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pam_console processes via  flexible
11       mandatory access control.
12
13       The  pam_console processes execute with the pam_console_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pam_console_t
20
21
22

ENTRYPOINTS

24       The  pam_console_t  SELinux  type  can  be  entered  via  the  pam_con‐
25       sole_exec_t file type.
26
27       The default entrypoint paths for the pam_console_t domain are the  fol‐
28       lowing:
29
30       /sbin/pam_console_apply
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pam_console  policy  is  very  flexible  allowing  users to setup their
40       pam_console processes in as secure a method as possible.
41
42       The following process types are defined for pam_console:
43
44       pam_console_t
45
46       Note: semanage permissive -a pam_console_t can  be  used  to  make  the
47       process  type pam_console_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pam_console policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run pam_console with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux  process  type pam_console_t can manage files labeled with
127       the following file types.  The paths listed are the default  paths  for
128       these  file  types.  Note the processes UID still need to have DAC per‐
129       missions.
130
131       initrc_tmp_t
132
133
134       mnt_t
135
136            /mnt(/[^/]*)
137            /mnt(/[^/]*)?
138            /rhev(/[^/]*)?
139            /media(/[^/]*)
140            /media(/[^/]*)?
141            /etc/rhgb(/.*)?
142            /media/.hal-.*
143            /net
144            /afs
145            /rhev
146            /misc
147
148       tmp_t
149
150            /tmp
151            /usr/tmp
152            /var/tmp
153            /tmp-inst
154            /var/tmp-inst
155            /var/tmp/vi.recover
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux pam_console policy is very flexible  allowing  users  to  setup
166       their pam_console processes in as secure a method as possible.
167
168       The following file types are defined for pam_console:
169
170
171
172       pam_console_exec_t
173
174       - Set files with the pam_console_exec_t type, if you want to transition
175       an executable to the pam_console_t domain.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), pam_console(8), semanage(8), restorecon(8), chcon(1) , set‐
208       sebool(8)
209
210
211
212pam_console                        15-06-03             pam_console_selinux(8)
Impressum