Content-type: text/html Manpage of getty_selinux

getty_selinux

Section: getty SELinux Policy documentation (8)
Updated: getty
Index Return to Main Contents
 

NAME

getty_selinux - Security Enhanced Linux Policy for the getty processes  

DESCRIPTION

Security-Enhanced Linux secures the getty processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the getty_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the getty_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux getty policy is very flexible allowing users to setup their getty processes in as secure a method as possible.

The following file types are defined for getty:

getty_etc_t

- Set files with the getty_etc_t type, if you want to store getty files in the /etc directories.

getty_exec_t

- Set files with the getty_exec_t type, if you want to transition an executable to the getty_t domain.


Paths:
/usr/sbin/.*getty, /sbin/.*getty

getty_lock_t

- Set files with the getty_lock_t type, if you want to treat the files as getty lock data, stored under the /var/lock directory

getty_log_t

- Set files with the getty_log_t type, if you want to treat the data as getty log data, usually stored under the /var/log directory.


Paths:
/var/log/mgetty.log.*, /var/log/vgetty.log..*

getty_tmp_t

- Set files with the getty_tmp_t type, if you want to store getty temporary files in the /tmp directories.

getty_unit_file_t

- Set files with the getty_unit_file_t type, if you want to treat the files as getty unit content.

getty_var_run_t

- Set files with the getty_var_run_t type, if you want to store the getty files under the /run directory.


Paths:
/var/spool/voice(/.*)?, /var/spool/fax(/.*)?, /var/run/mgetty.pid.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux getty policy is very flexible allowing users to setup their getty processes in as secure a method as possible.

The following process types are defined for getty:

getty_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type getty_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


getty_lock_t


getty_log_t

        /var/log/mgetty.log.*

       /var/log/vgetty.log..*


getty_tmp_t


getty_var_run_t

        /var/spool/fax(/.*)?

       /var/spool/voice(/.*)?

       /var/run/mgetty.pid.*


initrc_var_run_t

        /var/run/utmp

       /var/run/random-seed

       /var/run/runlevel.dir

       /var/run/setmixer_flag


var_run_t

        /run/.*

       /var/run/.*

       /run

       /var/run

       /var/run

       /var/spool/postfix/pid


wtmp_t

        /var/log/wtmp.*

 

COMMANDS

semanage fcontext can also be used to manipulate default file con
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:31:31 GMT, September 30, 2012