1pam_console_selinux(8)    SELinux Policy pam_console    pam_console_selinux(8)
2
3
4

NAME

6       pam_console_selinux  -  Security Enhanced Linux Policy for the pam_con‐
7       sole processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pam_console processes via  flexible
11       mandatory access control.
12
13       The  pam_console processes execute with the pam_console_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pam_console_t
20
21
22

ENTRYPOINTS

24       The  pam_console_t  SELinux  type  can  be  entered  via  the  pam_con‐
25       sole_exec_t file type.
26
27       The default entrypoint paths for the pam_console_t domain are the  fol‐
28       lowing:
29
30       /sbin/pam_console_apply, /usr/sbin/pam_console_apply
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pam_console  policy  is  very  flexible  allowing  users to setup their
40       pam_console processes in as secure a method as possible.
41
42       The following process types are defined for pam_console:
43
44       pam_console_t
45
46       Note: semanage permissive -a pam_console_t can  be  used  to  make  the
47       process  type pam_console_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pam_console policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run pam_console with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy  governs  the  access  confined  processes  have to these files.
103       SELinux pam_console policy is very flexible  allowing  users  to  setup
104       their pam_console processes in as secure a method as possible.
105
106       The following file types are defined for pam_console:
107
108
109
110       pam_console_exec_t
111
112       - Set files with the pam_console_exec_t type, if you want to transition
113       an executable to the pam_console_t domain.
114
115
116       Paths:
117            /sbin/pam_console_apply, /usr/sbin/pam_console_apply
118
119
120       Note: File context can be temporarily modified with the chcon  command.
121       If  you want to permanently change the file context you need to use the
122       semanage fcontext command.  This will modify the SELinux labeling data‐
123       base.  You will need to use restorecon to apply the labels.
124
125

COMMANDS

127       semanage  fcontext  can also be used to manipulate default file context
128       mappings.
129
130       semanage permissive can also be used to manipulate  whether  or  not  a
131       process type is permissive.
132
133       semanage  module can also be used to enable/disable/install/remove pol‐
134       icy modules.
135
136       semanage boolean can also be used to manipulate the booleans
137
138
139       system-config-selinux is a GUI tool available to customize SELinux pol‐
140       icy settings.
141
142

AUTHOR

144       This manual page was auto-generated using sepolicy manpage .
145
146

SEE ALSO

148       selinux(8),   pam_console(8),   semanage(8),  restorecon(8),  chcon(1),
149       sepolicy(8), setsebool(8)
150
151
152
153pam_console                        19-06-18             pam_console_selinux(8)
Impressum