1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty, /usr/sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type getty_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       getty_lock_t
76
77
78       getty_log_t
79
80            /var/log/mgetty.*.log.*
81            /var/log/vgetty.*.log.*
82
83       getty_var_run_t
84
85            /var/spool/fax(/.*)?
86            /var/spool/voice(/.*)?
87            /var/run/mgetty.pid.*
88            /var/run/agetty.reload.*
89
90       initrc_var_run_t
91
92            /var/run/utmp
93            /var/run/random-seed
94            /var/run/runlevel.dir
95            /var/run/setmixer_flag
96
97       lockdev_lock_t
98
99            /var/lock/lockdev(/.*)?
100
101       var_run_t
102
103            /run/.*
104            /var/run/.*
105            /run
106            /var/run
107            /var/run
108            /var/spool/postfix/pid
109
110       wtmp_t
111
112            /var/log/wtmp.*
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux getty policy is very flexible allowing  users  to  setup  their
123       getty processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux  defines the file context types for the getty, if you wanted to
128       store files with these types in a diffent paths, you  need  to  execute
129       the  semanage  command  to  sepecify  alternate  labeling  and then use
130       restorecon to put the labels on disk.
131
132       semanage fcontext -a -t getty_unit_file_t '/srv/mygetty_content(/.*)?'
133       restorecon -R -v /srv/mygetty_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for getty:
139
140
141
142       getty_etc_t
143
144       - Set files with the getty_etc_t type, if you want to store getty files
145       in the /etc directories.
146
147
148
149       getty_exec_t
150
151       - Set files with the getty_exec_t type, if you want  to  transition  an
152       executable to the getty_t domain.
153
154
155       Paths:
156            /sbin/.*getty, /usr/sbin/.*getty
157
158
159       getty_lock_t
160
161       -  Set files with the getty_lock_t type, if you want to treat the files
162       as getty lock data, stored under the /var/lock directory
163
164
165
166       getty_log_t
167
168       - Set files with the getty_log_t type, if you want to treat the data as
169       getty log data, usually stored under the /var/log directory.
170
171
172       Paths:
173            /var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*
174
175
176       getty_tmp_t
177
178       -  Set files with the getty_tmp_t type, if you want to store getty tem‐
179       porary files in the /tmp directories.
180
181
182
183       getty_unit_file_t
184
185       - Set files with the getty_unit_file_t type, if you want to  treat  the
186       files as getty unit content.
187
188
189
190       getty_var_run_t
191
192       -  Set  files  with  the getty_var_run_t type, if you want to store the
193       getty files under the /run or /var/run directory.
194
195
196       Paths:
197            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
198            /var/run/mgetty.pid.*, /var/run/agetty.reload.*
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8),  getty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
230       icy(8), setsebool(8)
231
232
233
234getty                              20-05-05                   getty_selinux(8)
Impressum