1getty_selinux(8)             SELinux Policy getty             getty_selinux(8)
2
3
4

NAME

6       getty_selinux - Security Enhanced Linux Policy for the getty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the getty processes via flexible manda‐
10       tory access control.
11
12       The getty processes execute with the  getty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep getty_t
19
20
21

ENTRYPOINTS

23       The getty_t SELinux type can be entered via the getty_exec_t file type.
24
25       The default entrypoint paths for the getty_t domain are the following:
26
27       /sbin/.*getty, /usr/sbin/.*getty
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       getty policy is very flexible allowing users to setup their getty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for getty:
40
41       getty_t
42
43       Note:  semanage  permissive  -a getty_t can be used to make the process
44       type getty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   getty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run getty with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type getty_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       getty_lock_t
76
77
78       getty_log_t
79
80            /var/log/mgetty.*.log.*
81            /var/log/vgetty.*.log.*
82
83       getty_tmp_t
84
85
86       getty_var_run_t
87
88            /var/spool/fax(/.*)?
89            /var/spool/voice(/.*)?
90            /var/run/mgetty.pid.*
91            /var/run/agetty.reload.*
92
93       initrc_var_run_t
94
95            /var/run/utmp
96            /var/run/random-seed
97            /var/run/runlevel.dir
98            /var/run/setmixer_flag
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       lockdev_lock_t
115
116            /var/lock/lockdev(/.*)?
117
118       var_run_t
119
120            /run/.*
121            /var/run/.*
122            /run
123            /var/run
124            /var/run
125            /var/spool/postfix/pid
126
127       wtmp_t
128
129            /var/log/wtmp.*
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux getty policy is very flexible allowing  users  to  setup  their
140       getty processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines the file context types for the getty, if you wanted to
145       store files with these types in a diffent paths, you  need  to  execute
146       the  semanage  command  to  specify alternate labeling and then use re‐
147       storecon to put the labels on disk.
148
149       semanage fcontext -a -t getty_unit_file_t '/srv/mygetty_content(/.*)?'
150       restorecon -R -v /srv/mygetty_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for getty:
156
157
158
159       getty_etc_t
160
161       - Set files with the getty_etc_t type, if you want to store getty files
162       in the /etc directories.
163
164
165
166       getty_exec_t
167
168       - Set files with the getty_exec_t type, if you want  to  transition  an
169       executable to the getty_t domain.
170
171
172       Paths:
173            /sbin/.*getty, /usr/sbin/.*getty
174
175
176       getty_lock_t
177
178       -  Set files with the getty_lock_t type, if you want to treat the files
179       as getty lock data, stored under the /var/lock directory
180
181
182
183       getty_log_t
184
185       - Set files with the getty_log_t type, if you want to treat the data as
186       getty log data, usually stored under the /var/log directory.
187
188
189       Paths:
190            /var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*
191
192
193       getty_tmp_t
194
195       -  Set files with the getty_tmp_t type, if you want to store getty tem‐
196       porary files in the /tmp directories.
197
198
199
200       getty_unit_file_t
201
202       - Set files with the getty_unit_file_t type, if you want to  treat  the
203       files as getty unit content.
204
205
206
207       getty_var_run_t
208
209       -  Set  files  with  the getty_var_run_t type, if you want to store the
210       getty files under the /run or /var/run directory.
211
212
213       Paths:
214            /var/spool/fax(/.*)?,                      /var/spool/voice(/.*)?,
215            /var/run/mgetty.pid.*, /var/run/agetty.reload.*
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8),  getty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
247       icy(8), setsebool(8)
248
249
250
251getty                              22-05-27                   getty_selinux(8)
Impressum