1pam_console_selinux(8)    SELinux Policy pam_console    pam_console_selinux(8)
2
3
4

NAME

6       pam_console_selinux  -  Security Enhanced Linux Policy for the pam_con‐
7       sole processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pam_console processes via  flexible
11       mandatory access control.
12
13       The  pam_console processes execute with the pam_console_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pam_console_t
20
21
22

ENTRYPOINTS

24       The  pam_console_t  SELinux  type  can  be  entered  via  the  pam_con‐
25       sole_exec_t file type.
26
27       The default entrypoint paths for the pam_console_t domain are the  fol‐
28       lowing:
29
30       /sbin/pam_console_apply, /usr/sbin/pam_console_apply
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pam_console  policy  is  very  flexible  allowing  users to setup their
40       pam_console processes in as secure a method as possible.
41
42       The following process types are defined for pam_console:
43
44       pam_console_t
45
46       Note: semanage permissive -a pam_console_t can  be  used  to  make  the
47       process  type pam_console_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pam_console policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run pam_console with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type pam_console_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy governs the access  confined  processes  have  to  these  files.
102       SELinux  pam_console  policy  is  very flexible allowing users to setup
103       their pam_console processes in as secure a method as possible.
104
105       The following file types are defined for pam_console:
106
107
108
109       pam_console_exec_t
110
111       - Set files with the pam_console_exec_t type, if you want to transition
112       an executable to the pam_console_t domain.
113
114
115       Paths:
116            /sbin/pam_console_apply, /usr/sbin/pam_console_apply
117
118
119       Note:  File context can be temporarily modified with the chcon command.
120       If you want to permanently change the file context you need to use  the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage fcontext can also be used to manipulate default  file  context
127       mappings.
128
129       semanage  permissive  can  also  be used to manipulate whether or not a
130       process type is permissive.
131
132       semanage module can also be used to enable/disable/install/remove  pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8), pam_console(8), semanage(8), restorecon(8),  chcon(1),  se‐
148       policy(8), setsebool(8)
149
150
151
152pam_console                        21-11-19             pam_console_selinux(8)
Impressum