Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_timestamp_check(8) [suse man page]

PAM_TIMESTAMP_CHECK(8)						 Linux-PAM Manual					    PAM_TIMESTAMP_CHECK(8)

NAME
pam_timestamp_check - Check to see if the default timestamp is valid SYNOPSIS
pam_timestamp_check [-k] [-d] [target_user] DESCRIPTION
With no arguments pam_timestamp_check will check to see if the default timestamp is valid, or optionally remove it. OPTIONS
-k Instead of checking the validity of a timestamp, remove it. This is analogous to sudo's -k option. -d Instead of returning validity using an exit status, loop indefinitely, polling regularly and printing the status on standard output. target_user By default pam_timestamp_check checks or removes timestamps generated by pam_timestamp when the user authenticates as herself. When the user authenticates as a different user, the name of the timestamp file changes to accommodate this. target_user allows to specify this user name. RETURN VALUES
0 The timestamp is valid. 2 The binary is not setuid root. 3 Invalid invocation. 4 User is unknown. 5 Permissions error. 6 Invalid controlling tty. 7 Timestamp is not valid. NOTES
Users can get confused when they are not always asked for passwords when running a given program. Some users reflexively begin typing information before noticing that it is not being asked for. EXAMPLES
auth sufficient pam_timestamp.so verbose auth required pam_unix.so session required pam_unix.so session optional pam_timestamp.so FILES
/var/run/sudo/... timestamp files and directories SEE ALSO
pam_timestamp_check(8), pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_tally was written by Nalin Dahyabhai. Linux-PAM Manual 04/01/2010 PAM_TIMESTAMP_CHECK(8)

Check Out this Related Man Page

pam_timestamp_selinux(8)				   SELinux Policy pam_timestamp 				  pam_timestamp_selinux(8)

NAME
pam_timestamp_selinux - Security Enhanced Linux Policy for the pam_timestamp processes DESCRIPTION
Security-Enhanced Linux secures the pam_timestamp processes via flexible mandatory access control. The pam_timestamp processes execute with the pam_timestamp_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep pam_timestamp_t ENTRYPOINTS
The pam_timestamp_t SELinux type can be entered via the pam_timestamp_exec_t file type. The default entrypoint paths for the pam_timestamp_t domain are the following: /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pam_timestamp policy is very flexible allowing users to setup their pam_timestamp processes in as secure a method as possible. The following process types are defined for pam_timestamp: pam_timestamp_t Note: semanage permissive -a pam_timestamp_t can be used to make the process type pam_timestamp_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pam_timestamp policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pam_timestamp with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the pam_timestamp_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the pam_timestamp_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type pam_timestamp_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. pam_timestamp_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pam_timestamp policy is very flexible allowing users to setup their pam_timestamp processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the pam_timestamp, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pam_timestamp_exec_t '/srv/pam_timestamp/content(/.*)?' restorecon -R -v /srv/mypam_timestamp_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pam_timestamp: pam_timestamp_exec_t - Set files with the pam_timestamp_exec_t type, if you want to transition an executable to the pam_timestamp_t domain. Paths: /sbin/pam_timestamp_check, /usr/sbin/pam_timestamp_check pam_timestamp_tmp_t - Set files with the pam_timestamp_tmp_t type, if you want to store pam timestamp temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pam_timestamp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) pam_timestamp 14-06-10 pam_timestamp_selinux(8)
Man Page