1pam_timestamp_selinux(8) SELinux Policy pam_timestamp pam_timestamp_selinux(8)
2
3
4

NAME

6       pam_timestamp_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       pam_timestamp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pam_timestamp processes via  flexi‐
11       ble mandatory access control.
12
13       The  pam_timestamp  processes  execute with the pam_timestamp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pam_timestamp_t
20
21
22

ENTRYPOINTS

24       The  pam_timestamp_t  SELinux  type  can  be  entered via the pam_time‐
25       stamp_exec_t file type.
26
27       The default entrypoint paths for the  pam_timestamp_t  domain  are  the
28       following:
29
30       /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pam_timestamp  policy  is  very  flexible allowing users to setup their
40       pam_timestamp processes in as secure a method as possible.
41
42       The following process types are defined for pam_timestamp:
43
44       pam_timestamp_t
45
46       Note: semanage permissive -a pam_timestamp_t can be used  to  make  the
47       process  type  pam_timestamp_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pam_timestamp policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run pam_timestamp with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type pam_timestamp_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       pam_timestamp_tmp_t
103
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux  pam_timestamp  policy is very flexible allowing users to setup
114       their pam_timestamp processes in as secure a method as possible.
115
116       STANDARD FILE CONTEXT
117
118       SELinux defines the file context types for the  pam_timestamp,  if  you
119       wanted  to store files with these types in a diffent paths, you need to
120       execute the semanage command to sepecify alternate  labeling  and  then
121       use restorecon to put the labels on disk.
122
123       semanage  fcontext -a -t pam_timestamp_tmp_t '/srv/mypam_timestamp_con‐
124       tent(/.*)?'
125       restorecon -R -v /srv/mypam_timestamp_content
126
127       Note: SELinux often uses regular expressions  to  specify  labels  that
128       match multiple files.
129
130       The following file types are defined for pam_timestamp:
131
132
133
134       pam_timestamp_exec_t
135
136       -  Set files with the pam_timestamp_exec_t type, if you want to transi‐
137       tion an executable to the pam_timestamp_t domain.
138
139
140       Paths:
141            /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check
142
143
144       pam_timestamp_tmp_t
145
146       - Set files with the pam_timestamp_tmp_t type, if you want to store pam
147       timestamp temporary files in the /tmp directories.
148
149
150
151       Note:  File context can be temporarily modified with the chcon command.
152       If you want to permanently change the file context you need to use  the
153       semanage fcontext command.  This will modify the SELinux labeling data‐
154       base.  You will need to use restorecon to apply the labels.
155
156

COMMANDS

158       semanage fcontext can also be used to manipulate default  file  context
159       mappings.
160
161       semanage  permissive  can  also  be used to manipulate whether or not a
162       process type is permissive.
163
164       semanage module can also be used to enable/disable/install/remove  pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8),  pam_timestamp(8),  semanage(8),  restorecon(8),  chcon(1),
180       sepolicy(8), setsebool(8)
181
182
183
184pam_timestamp                      19-10-08           pam_timestamp_selinux(8)
Impressum