1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow all domains to have the kernel load  modules,  you
79       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
80       default.
81
82       setsebool -P domain_kernel_load_modules 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If you want to enable reading of urandom for all domains, you must turn
94       on the global_ssp boolean. Disabled by default.
95
96       setsebool -P global_ssp 1
97
98
99

MANAGED FILES

101       The SELinux process type getty_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       getty_lock_t
106
107
108       getty_log_t
109
110            /var/log/mgetty.log.*
111            /var/log/vgetty.log..*
112
113       getty_tmp_t
114
115
116       getty_var_run_t
117
118            /var/spool/fax(/.*)?
119            /var/spool/voice(/.*)?
120            /var/run/mgetty.pid.*
121
122       initrc_tmp_t
123
124
125       initrc_var_run_t
126
127            /var/run/utmp
128            /var/run/random-seed
129            /var/run/runlevel.dir
130            /var/run/setmixer_flag
131
132       mnt_t
133
134            /mnt(/[^/]*)
135            /mnt(/[^/]*)?
136            /rhev(/[^/]*)?
137            /media(/[^/]*)
138            /media(/[^/]*)?
139            /etc/rhgb(/.*)?
140            /media/.hal-.*
141            /net
142            /afs
143            /rhev
144            /misc
145
146       tmp_t
147
148            /tmp
149            /usr/tmp
150            /var/tmp
151            /tmp-inst
152            /var/tmp-inst
153            /var/tmp/vi.recover
154
155       var_run_t
156
157            /var/run/.*
158            /var/run
159            /var/spool/postfix/pid
160
161       wtmp_t
162
163            /var/log/wtmp.*
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux getty policy is very flexible allowing  users  to  setup  their
174       getty processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux  defines the file context types for the getty, if you wanted to
179       store files with these types in a diffent paths, you  need  to  execute
180       the  semanage  command  to  sepecify  alternate  labeling  and then use
181       restorecon to put the labels on disk.
182
183       semanage fcontext -a -t getty_var_run_t '/srv/mygetty_content(/.*)?'
184       restorecon -R -v /srv/mygetty_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for getty:
190
191
192
193       getty_etc_t
194
195       - Set files with the getty_etc_t type, if you want to store getty files
196       in the /etc directories.
197
198
199
200       getty_exec_t
201
202       - Set files with the getty_exec_t type, if you want  to  transition  an
203       executable to the getty_t domain.
204
205
206
207       getty_lock_t
208
209       -  Set files with the getty_lock_t type, if you want to treat the files
210       as getty lock data, stored under the /var/lock directory
211
212
213
214       getty_log_t
215
216       - Set files with the getty_log_t type, if you want to treat the data as
217       getty log data, usually stored under the /var/log directory.
218
219
220       Paths:
221            /var/log/mgetty.log.*, /var/log/vgetty.log..*
222
223
224       getty_tmp_t
225
226       -  Set files with the getty_tmp_t type, if you want to store getty tem‐
227       porary files in the /tmp directories.
228
229
230
231       getty_var_run_t
232
233       - Set files with the getty_var_run_t type, if you  want  to  store  the
234       getty files under the /run or /var/run directory.
235
236
237       Paths:
238            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
239            /var/run/mgetty.pid.*
240
241
242       Note: File context can be temporarily modified with the chcon  command.
243       If  you want to permanently change the file context you need to use the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage  fcontext  can also be used to manipulate default file context
250       mappings.
251
252       semanage permissive can also be used to manipulate  whether  or  not  a
253       process type is permissive.
254
255       semanage  module can also be used to enable/disable/install/remove pol‐
256       icy modules.
257
258       semanage boolean can also be used to manipulate the booleans
259
260
261       system-config-selinux is a GUI tool available to customize SELinux pol‐
262       icy settings.
263
264

AUTHOR

266       This manual page was auto-generated using sepolicy manpage .
267
268

SEE ALSO

270       selinux(8),  getty(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
271       bool(8)
272
273
274
275getty                              15-06-03                   getty_selinux(8)
Impressum