pam_selinux man page on aLinux

Man page or keyword search:  
man Server   7435 pages
apropos Keyword Search (all sections)
Output format
aLinux logo
[printable version]

pam_selinux(8)		 System Administrator's Manual		pam_selinux(8)

NAME
       pam_selinux - set the default security context after login via PAM.

SYNOPSIS
       session optional /lib/security/pam_selinux.so

DESCRIPTION
       In a nutshell, pam_selinux sets up the default security context for the
       next execed shell.

       When an application opens a session using pam_selinux, the  shell  that
       gets  executed  will  be run in the default security context, or if the
       user chooses and the pam file allows  the  selected  security  context.
       Also  the  controlling  tty will have it's security context modified to
       match the users.

       Adding pam_selinux into a pam file could cause  other  pam  modules  to
       change  their  behavior if the exec another application.	 The close and
       open option help mitigate this problem.	close option will  only	 cause
       the  close  portion  of	the pam_selinux to execute, and open will only
       cause the open portion to run.  You can add pam_selinux to  the	config
       file  twice.   Add  the pam_selinux close as the executes the open pass
       through the modules,  pam_selinux open_session will happen last.	  When
       pam  executes the close pass through the modules pam_selinux close_ses‐
       sion will happen first.

ARGUMENTS
       close  Only execute the close_session portion of the module.

       debug  turns on debugging via syslog(3).

       multiple
	      tells pam_selinux.so to allow the user to	 select	 the  security
	      context  they  will  login  with,	 if the user has more than one
	      role.

       open   Only execute the open_session portion of the module.

       nottys Do not try to setup the ttys security context.

       verbose
	      attempt to inform the user when security context is set.

EXAMPLE
       /etc/pam.d/some-login-program:
       auth required   /lib/security/pam_unix.so
       session	 required   /lib/security/pam_permit.so	   session    optional
       /lib/security/pam_selinux.so

CAVEATS
       Setting the following line will cause the login to fail auth sufficient
       /lib/security/pam_selinux.so verbose

SEE ALSO
       pam_selinux_check(8)

BUGS
       Let's hope not, but if you find any, please email the author.

AUTHOR
       Dan Walsh <dwalsh@redhat.com>

Red Hat Linux			  2003/08/26			pam_selinux(8)
[top]

List of man pages available for aLinux

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net