1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty, /usr/sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If you want to allow logging in and using the system from /dev/console,
64       you must turn on the login_console_enabled boolean. Enabled by default.
65
66       setsebool -P login_console_enabled 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The SELinux process type getty_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       getty_lock_t
83
84
85       getty_log_t
86
87            /var/log/mgetty.*.log.*
88            /var/log/vgetty.*.log.*
89
90       getty_tmp_t
91
92
93       getty_var_run_t
94
95            /var/spool/fax(/.*)?
96            /var/spool/voice(/.*)?
97            /var/run/mgetty.pid.*
98            /var/run/agetty.reload.*
99
100       initrc_var_run_t
101
102            /var/run/utmp
103            /var/run/random-seed
104            /var/run/runlevel.dir
105            /var/run/setmixer_flag
106
107       krb5_host_rcache_t
108
109            /var/tmp/krb5_0.rcache2
110            /var/cache/krb5rcache(/.*)?
111            /var/tmp/nfs_0
112            /var/tmp/DNS_25
113            /var/tmp/host_0
114            /var/tmp/imap_0
115            /var/tmp/HTTP_23
116            /var/tmp/HTTP_48
117            /var/tmp/ldap_55
118            /var/tmp/ldap_487
119            /var/tmp/ldapmap1_0
120
121       lockdev_lock_t
122
123            /var/lock/lockdev(/.*)?
124
125       var_run_t
126
127            /run/.*
128            /var/run/.*
129            /run
130            /var/run
131            /var/run
132            /var/spool/postfix/pid
133
134       wtmp_t
135
136            /var/log/wtmp.*
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  getty  policy  is  very flexible allowing users to setup their
147       getty processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types for the getty, if you wanted  to
152       store  files with these types in a different paths, you need to execute
153       the semanage command to specify alternate labeling  and  then  use  re‐
154       storecon to put the labels on disk.
155
156       semanage fcontext -a -t getty_exec_t '/srv/getty/content(/.*)?'
157       restorecon -R -v /srv/mygetty_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for getty:
163
164
165
166       getty_etc_t
167
168       - Set files with the getty_etc_t type, if you want to store getty files
169       in the /etc directories.
170
171
172
173       getty_exec_t
174
175       -  Set  files  with the getty_exec_t type, if you want to transition an
176       executable to the getty_t domain.
177
178
179       Paths:
180            /sbin/.*getty, /usr/sbin/.*getty
181
182
183       getty_lock_t
184
185       - Set files with the getty_lock_t type, if you want to treat the  files
186       as getty lock data, stored under the /var/lock directory
187
188
189
190       getty_log_t
191
192       - Set files with the getty_log_t type, if you want to treat the data as
193       getty log data, usually stored under the /var/log directory.
194
195
196       Paths:
197            /var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*
198
199
200       getty_tmp_t
201
202       - Set files with the getty_tmp_t type, if you want to store getty  tem‐
203       porary files in the /tmp directories.
204
205
206
207       getty_unit_file_t
208
209       -  Set  files with the getty_unit_file_t type, if you want to treat the
210       files as getty unit content.
211
212
213
214       getty_var_run_t
215
216       - Set files with the getty_var_run_t type, if you  want  to  store  the
217       getty files under the /run or /var/run directory.
218
219
220       Paths:
221            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
222            /var/run/mgetty.pid.*, /var/run/agetty.reload.*
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8),  getty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
254       icy(8), setsebool(8)
255
256
257
258getty                              23-12-15                   getty_selinux(8)
Impressum