getty_selinux - Man Page

Security Enhanced Linux Policy for the getty processes

Description

Security-Enhanced Linux secures the getty processes via flexible mandatory access control.

The getty processes execute with the getty_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep getty_t

Entrypoints

The getty_t SELinux type can be entered via the getty_exec_t file type.

The default entrypoint paths for the getty_t domain are the following:

/sbin/.*getty, /usr/sbin/.*getty

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux getty policy is very flexible allowing users to setup their getty processes in as secure a method as possible.

The following process types are defined for getty:

getty_t

Note: semanage permissive -a getty_t can be used to make the process type getty_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  getty policy is extremely flexible and has several booleans that allow you to manipulate the policy and run getty with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow logging in and using the system from /dev/console, you must turn on the login_console_enabled boolean. Enabled by default.

setsebool -P login_console_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type getty_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

getty_lock_t

getty_log_t

/var/log/mgetty.*.log.*
/var/log/vgetty.*.log.*

getty_tmp_t

getty_var_run_t

/var/spool/fax(/.*)?
/run/mgetty.pid.*
/var/spool/voice(/.*)?
/run/agetty.reload.*

initrc_var_run_t

/run/utmp
/run/random-seed
/run/runlevel.dir
/run/setmixer_flag

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

lockdev_lock_t

/run/lock/lockdev(/.*)?

var_run_t

/run/.*
/run
/run
/var/spool/postfix/pid

wtmp_t

/var/log/wtmp.*

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux getty policy is very flexible allowing users to setup their getty processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the getty, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t getty_exec_t '/srv/getty/content(/.*)?'
restorecon -R -v /srv/mygetty_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for getty:

getty_etc_t

- Set files with the getty_etc_t type, if you want to store getty files in the /etc directories.

getty_exec_t

- Set files with the getty_exec_t type, if you want to transition an executable to the getty_t domain.

Paths:

/sbin/.*getty, /usr/sbin/.*getty

getty_lock_t

- Set files with the getty_lock_t type, if you want to treat the files as getty lock data, stored under the /var/lock directory

getty_log_t

- Set files with the getty_log_t type, if you want to treat the data as getty log data, usually stored under the /var/log directory.

Paths:

/var/log/mgetty.*.log.*, /var/log/vgetty.*.log.*

getty_tmp_t

- Set files with the getty_tmp_t type, if you want to store getty temporary files in the /tmp directories.

getty_unit_file_t

- Set files with the getty_unit_file_t type, if you want to treat the files as getty unit content.

getty_var_run_t

- Set files with the getty_var_run_t type, if you want to store the getty files under the /run or /var/run directory.

Paths:

/var/spool/fax(/.*)?, /run/mgetty.pid.*, /var/spool/voice(/.*)?, /run/agetty.reload.*

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), getty(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy getty