1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty, /usr/sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow logging in and using the system from /dev/console,
79       you must turn on the login_console_enabled boolean. Enabled by default.
80
81       setsebool -P login_console_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The SELinux process type getty_t can manage files labeled with the fol‐
101       lowing file types.  The paths listed are the default  paths  for  these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       getty_lock_t
105
106
107       getty_log_t
108
109            /var/log/mgetty.*.log.*
110            /var/log/vgetty.*.log.*
111
112       getty_tmp_t
113
114
115       getty_var_run_t
116
117            /var/spool/fax(/.*)?
118            /var/spool/voice(/.*)?
119            /var/run/mgetty.pid.*
120            /var/run/agetty.reload.*
121
122       initrc_var_run_t
123
124            /var/run/utmp
125            /var/run/random-seed
126            /var/run/runlevel.dir
127            /var/run/setmixer_flag
128
129       lockdev_lock_t
130
131            /var/lock/lockdev(/.*)?
132
133       var_run_t
134
135            /run/.*
136            /var/run/.*
137            /run
138            /var/run
139            /var/run
140            /var/spool/postfix/pid
141
142       wtmp_t
143
144            /var/log/wtmp.*
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux  getty  policy  is  very flexible allowing users to setup their
155       getty processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the getty, if you wanted  to
160       store  files  with  these types in a diffent paths, you need to execute
161       the semanage command  to  sepecify  alternate  labeling  and  then  use
162       restorecon to put the labels on disk.
163
164       semanage fcontext -a -t getty_unit_file_t '/srv/mygetty_content(/.*)?'
165       restorecon -R -v /srv/mygetty_content
166
167       Note:  SELinux  often  uses  regular expressions to specify labels that
168       match multiple files.
169
170       The following file types are defined for getty:
171
172
173
174       getty_etc_t
175
176       - Set files with the getty_etc_t type, if you want to store getty files
177       in the /etc directories.
178
179
180
181       getty_exec_t
182
183       -  Set  files  with the getty_exec_t type, if you want to transition an
184       executable to the getty_t domain.
185
186
187       Paths:
188            /sbin/.*getty, /usr/sbin/.*getty
189
190
191       getty_lock_t
192
193       - Set files with the getty_lock_t type, if you want to treat the  files
194       as getty lock data, stored under the /var/lock directory
195
196
197
198       getty_log_t
199
200       - Set files with the getty_log_t type, if you want to treat the data as
201       getty log data, usually stored under the /var/log directory.
202
203
204       Paths:
205            /var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*
206
207
208       getty_tmp_t
209
210       - Set files with the getty_tmp_t type, if you want to store getty  tem‐
211       porary files in the /tmp directories.
212
213
214
215       getty_unit_file_t
216
217       -  Set  files with the getty_unit_file_t type, if you want to treat the
218       files as getty unit content.
219
220
221
222       getty_var_run_t
223
224       - Set files with the getty_var_run_t type, if you  want  to  store  the
225       getty files under the /run or /var/run directory.
226
227
228       Paths:
229            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
230            /var/run/mgetty.pid.*, /var/run/agetty.reload.*
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  getty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
262       icy(8), setsebool(8)
263
264
265
266getty                              19-10-08                   getty_selinux(8)
Impressum