1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty, /usr/sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons the ability to  read/write  terminals,
65       you must turn on the daemons_use_tty boolean. Disabled by default.
66
67       setsebool -P daemons_use_tty 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to allow confined applications to run  with  kerberos,  you
125       must turn on the kerberos_enabled boolean. Enabled by default.
126
127       setsebool -P kerberos_enabled 1
128
129
130
131       If you want to allow logging in and using the system from /dev/console,
132       you must turn on the login_console_enabled boolean. Enabled by default.
133
134       setsebool -P login_console_enabled 1
135
136
137
138       If you want to allow system to run with  NIS,  you  must  turn  on  the
139       nis_enabled boolean. Disabled by default.
140
141       setsebool -P nis_enabled 1
142
143
144
145       If  you  want to allow confined applications to use nscd shared memory,
146       you must turn on the nscd_use_shm boolean. Disabled by default.
147
148       setsebool -P nscd_use_shm 1
149
150
151

MANAGED FILES

153       The SELinux process type getty_t can manage files labeled with the fol‐
154       lowing  file  types.   The paths listed are the default paths for these
155       file types.  Note the processes UID still need to have DAC permissions.
156
157       getty_lock_t
158
159
160       getty_log_t
161
162            /var/log/mgetty.*.log.*
163            /var/log/vgetty.*.log.*
164
165       getty_tmp_t
166
167
168       getty_var_run_t
169
170            /var/spool/fax(/.*)?
171            /var/spool/voice(/.*)?
172            /var/run/mgetty.pid.*
173
174       initrc_var_run_t
175
176            /var/run/utmp
177            /var/run/random-seed
178            /var/run/runlevel.dir
179            /var/run/setmixer_flag
180
181       lockdev_lock_t
182
183            /var/lock/lockdev(/.*)?
184
185       var_run_t
186
187            /run/.*
188            /var/run/.*
189            /run
190            /var/run
191            /var/run
192            /var/spool/postfix/pid
193
194       wtmp_t
195
196            /var/log/wtmp.*
197
198

FILE CONTEXTS

200       SELinux requires files to have an extended attribute to define the file
201       type.
202
203       You can see the context of a file using the -Z option to ls
204
205       Policy  governs  the  access  confined  processes  have to these files.
206       SELinux getty policy is very flexible allowing  users  to  setup  their
207       getty processes in as secure a method as possible.
208
209       STANDARD FILE CONTEXT
210
211       SELinux  defines the file context types for the getty, if you wanted to
212       store files with these types in a diffent paths, you  need  to  execute
213       the  semanage  command  to  sepecify  alternate  labeling  and then use
214       restorecon to put the labels on disk.
215
216       semanage fcontext -a -t getty_var_run_t '/srv/mygetty_content(/.*)?'
217       restorecon -R -v /srv/mygetty_content
218
219       Note: SELinux often uses regular expressions  to  specify  labels  that
220       match multiple files.
221
222       The following file types are defined for getty:
223
224
225
226       getty_etc_t
227
228       - Set files with the getty_etc_t type, if you want to store getty files
229       in the /etc directories.
230
231
232
233       getty_exec_t
234
235       - Set files with the getty_exec_t type, if you want  to  transition  an
236       executable to the getty_t domain.
237
238
239       Paths:
240            /sbin/.*getty, /usr/sbin/.*getty
241
242
243       getty_lock_t
244
245       -  Set files with the getty_lock_t type, if you want to treat the files
246       as getty lock data, stored under the /var/lock directory
247
248
249
250       getty_log_t
251
252       - Set files with the getty_log_t type, if you want to treat the data as
253       getty log data, usually stored under the /var/log directory.
254
255
256       Paths:
257            /var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*
258
259
260       getty_tmp_t
261
262       -  Set files with the getty_tmp_t type, if you want to store getty tem‐
263       porary files in the /tmp directories.
264
265
266
267       getty_unit_file_t
268
269       - Set files with the getty_unit_file_t type, if you want to  treat  the
270       files as getty unit content.
271
272
273
274       getty_var_run_t
275
276       -  Set  files  with  the getty_var_run_t type, if you want to store the
277       getty files under the /run or /var/run directory.
278
279
280       Paths:
281            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
282            /var/run/mgetty.pid.*
283
284
285       Note:  File context can be temporarily modified with the chcon command.
286       If you want to permanently change the file context you need to use  the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage fcontext can also be used to manipulate default  file  context
293       mappings.
294
295       semanage  permissive  can  also  be used to manipulate whether or not a
296       process type is permissive.
297
298       semanage module can also be used to enable/disable/install/remove  pol‐
299       icy modules.
300
301       semanage boolean can also be used to manipulate the booleans
302
303
304       system-config-selinux is a GUI tool available to customize SELinux pol‐
305       icy settings.
306
307

AUTHOR

309       This manual page was auto-generated using sepolicy manpage .
310
311

SEE ALSO

313       selinux(8), getty(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
314       , setsebool(8)
315
316
317
318getty                              19-04-25                   getty_selinux(8)
Impressum