1consoletype_selinux(8)    SELinux Policy consoletype    consoletype_selinux(8)
2
3
4

NAME

6       consoletype_selinux  -  Security Enhanced Linux Policy for the console‐
7       type processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the consoletype processes via  flexible
11       mandatory access control.
12
13       The  consoletype processes execute with the consoletype_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep consoletype_t
20
21
22

ENTRYPOINTS

24       The  consoletype_t  SELinux  type  can  be  entered  via  the  console‐
25       type_exec_t file type.
26
27       The default entrypoint paths for the consoletype_t domain are the  fol‐
28       lowing:
29
30       /sbin/consoletype
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       consoletype  policy is very flexible allowing users to setup their con‐
40       soletype processes in as secure a method as possible.
41
42       The following process types are defined for consoletype:
43
44       consoletype_t
45
46       Note: semanage permissive -a consoletype_t can  be  used  to  make  the
47       process  type consoletype_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  conso‐
54       letype policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and run consoletype with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       allow_ypbind boolean. Disabled by default.
76
77       setsebool -P allow_ypbind 1
78
79
80
81       If  you  want to allow all domains to have the kernel load modules, you
82       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
83       default.
84
85       setsebool -P domain_kernel_load_modules 1
86
87
88
89       If you want to allow all domains to execute in fips_mode, you must turn
90       on the fips_mode boolean. Enabled by default.
91
92       setsebool -P fips_mode 1
93
94
95
96       If you want to enable reading of urandom for all domains, you must turn
97       on the global_ssp boolean. Disabled by default.
98
99       setsebool -P global_ssp 1
100
101
102

MANAGED FILES

104       The  SELinux  process  type consoletype_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       initrc_tmp_t
110
111
112       mnt_t
113
114            /mnt(/[^/]*)
115            /mnt(/[^/]*)?
116            /rhev(/[^/]*)?
117            /media(/[^/]*)
118            /media(/[^/]*)?
119            /etc/rhgb(/.*)?
120            /media/.hal-.*
121            /net
122            /afs
123            /rhev
124            /misc
125
126       nfs_t
127
128
129       tmp_t
130
131            /tmp
132            /usr/tmp
133            /var/tmp
134            /tmp-inst
135            /var/tmp-inst
136            /var/tmp/vi.recover
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux consoletype policy is very flexible  allowing  users  to  setup
147       their consoletype processes in as secure a method as possible.
148
149       The following file types are defined for consoletype:
150
151
152
153       consoletype_exec_t
154
155       - Set files with the consoletype_exec_t type, if you want to transition
156       an executable to the consoletype_t domain.
157
158
159
160       Note: File context can be temporarily modified with the chcon  command.
161       If  you want to permanently change the file context you need to use the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage  fcontext  can also be used to manipulate default file context
168       mappings.
169
170       semanage permissive can also be used to manipulate  whether  or  not  a
171       process type is permissive.
172
173       semanage  module can also be used to enable/disable/install/remove pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8), consoletype(8), semanage(8), restorecon(8), chcon(1) , set‐
189       sebool(8)
190
191
192
193consoletype                        15-06-03             consoletype_selinux(8)
Impressum