1pam_timestamp_selinux(8) SELinux Policy pam_timestamp pam_timestamp_selinux(8)
2
3
4

NAME

6       pam_timestamp_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       pam_timestamp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pam_timestamp processes via  flexi‐
11       ble mandatory access control.
12
13       The  pam_timestamp  processes  execute with the pam_timestamp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pam_timestamp_t
20
21
22

ENTRYPOINTS

24       The  pam_timestamp_t  SELinux  type  can  be  entered via the pam_time‐
25       stamp_exec_t file type.
26
27       The default entrypoint paths for the  pam_timestamp_t  domain  are  the
28       following:
29
30       /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pam_timestamp  policy  is  very  flexible allowing users to setup their
40       pam_timestamp processes in as secure a method as possible.
41
42       The following process types are defined for pam_timestamp:
43
44       pam_timestamp_t
45
46       Note: semanage permissive -a pam_timestamp_t can be used  to  make  the
47       process  type  pam_timestamp_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pam_timestamp policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run pam_timestamp with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type pam_timestamp_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       pam_timestamp_tmp_t
95
96
97

FILE CONTEXTS

99       SELinux requires files to have an extended attribute to define the file
100       type.
101
102       You can see the context of a file using the -Z option to ls
103
104       Policy governs the access  confined  processes  have  to  these  files.
105       SELinux  pam_timestamp  policy is very flexible allowing users to setup
106       their pam_timestamp processes in as secure a method as possible.
107
108       STANDARD FILE CONTEXT
109
110       SELinux defines the file context types for the  pam_timestamp,  if  you
111       wanted  to store files with these types in a diffent paths, you need to
112       execute the semanage command to specify alternate labeling and then use
113       restorecon to put the labels on disk.
114
115       semanage  fcontext -a -t pam_timestamp_tmp_t '/srv/mypam_timestamp_con‐
116       tent(/.*)?'
117       restorecon -R -v /srv/mypam_timestamp_content
118
119       Note: SELinux often uses regular expressions  to  specify  labels  that
120       match multiple files.
121
122       The following file types are defined for pam_timestamp:
123
124
125
126       pam_timestamp_exec_t
127
128       -  Set files with the pam_timestamp_exec_t type, if you want to transi‐
129       tion an executable to the pam_timestamp_t domain.
130
131
132       Paths:
133            /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check
134
135
136       pam_timestamp_tmp_t
137
138       - Set files with the pam_timestamp_tmp_t type, if you want to store pam
139       timestamp temporary files in the /tmp directories.
140
141
142
143       Note:  File context can be temporarily modified with the chcon command.
144       If you want to permanently change the file context you need to use  the
145       semanage fcontext command.  This will modify the SELinux labeling data‐
146       base.  You will need to use restorecon to apply the labels.
147
148

COMMANDS

150       semanage fcontext can also be used to manipulate default  file  context
151       mappings.
152
153       semanage  permissive  can  also  be used to manipulate whether or not a
154       process type is permissive.
155
156       semanage module can also be used to enable/disable/install/remove  pol‐
157       icy modules.
158
159       semanage boolean can also be used to manipulate the booleans
160
161
162       system-config-selinux is a GUI tool available to customize SELinux pol‐
163       icy settings.
164
165

AUTHOR

167       This manual page was auto-generated using sepolicy manpage .
168
169

SEE ALSO

171       selinux(8), pam_timestamp(8), semanage(8), restorecon(8), chcon(1), se‐
172       policy(8), setsebool(8)
173
174
175
176pam_timestamp                      21-11-19           pam_timestamp_selinux(8)
Impressum