Scroll to navigation

sysadm_selinux(8) sysadm SELinux Policy documentation sysadm_selinux(8)

NAME

sysadm_u - General system administration role - Security Enhanced Linux Policy

DESCRIPTION

sysadm_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, sysadm_r. The default role has a default type, sysadm_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

sysadm_u:sysadm_r:sysadm_t:s0 - s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the sysadm_u user, you would execute:

semanage login -m -s sysadm_u __default__

USER DESCRIPTION

The SELinux user sysadm_u is an admin user. It means that a mapped Linux user to this SELinux user is intended for administrative actions. Usually this is assigned to a root Linux user.

SUDO

The SELinux user sysadm can execute sudo.

You can set up sudo to allow sysadm to transition to an administrative domain:

Add one or more of the following record to sudoers using visudo.

USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r staff_r user_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r staff_r user_r' sysadm_u

For more details you can see semanage man page.

The SELinux type sysadm_t is not allowed to execute sudo.

X WINDOWS LOGIN

The SELinux user sysadm_u is not able to X Windows login.

NETWORK

all ports with out defined types

2600-2604,2606

11111

9090

9875

5679

3632

3874

1701

2083

6767,6769,6780-6799

6081,6082

11211

5060,5061

4713

3205

1863

1521,2483,2484

1358

1050

9050

49000

4330

5347

9191

3052

10026

8140

1128,1129

2273

5323

4743

9225

3551

2947

3528,3529

1228

9292

5298

4500

5222,5223

2000,3905

5190-5193

1186,3306,63132-63164

3310

12888,12889

3129

1234

8021

9125

10080-10083

10024

8000,9433,16001

5335

2049,20048-20049

3636

4949

10025

8787

5445,5455

20048

5269

2040

5671,5672

6600

4712,4447,7600,9123,9990,9999,18001

25151

5000,5001,4331

1782,2207,2208,8290,50000,50002,8292,9100,9101,9102,9220,9221,9222,9280,9281,9282,9290,9291

5050

2501

7890

10180,10701,10443-10446

16851

5858

2703

1178

8765

1720

16509,16514

9911

all ports > 500 and < 1024

49152-49216

7100

8002

5404,5405

2628

6363

8081

1755

31416

11371

8099

4444

1314

5988

6000-6150

5900-5999

1721,7000

1194

1213

9010

9418

27017-27019,28017-28019

5703

3493

4190

8891,8893

7390

1229

5989

6379

3261

5149,40040,50006-50008

4379

2005

3000,3001

6969,9001,9030,9051

24007-24027,38465-38469

13180,13701,13443-13446

8084

8036

9618

3128,8080,8118,8123,10001-10010

4690

7888,7889

5432

3401,4827

9080

11180,11701,11443-11446

3260

9103

7634

6667

3690

10031

51235

1433,1434

7410

2401

10050

1241

60000

5252

9696

10051

2126,3198

389,636,3268

53

all ports

all ports with out defined types

all ports < 1024

5432

9080

88,750

111

all ports with out defined types

123

all ports > 500 and < 1024

389,636,3268

53

all ports

all ports with out defined types

all ports < 1024

5432

9080

88,750

111

BOOLEANS

SELinux policy is customizable based on least access required. sysadm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sysadm with the tightest access possible.

If you want to allow direct login to the console device. Required for System 390, you must turn on the allow_console_login boolean. Enabled by default.

setsebool -P allow_console_login 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla), you must turn on the allow_execmem boolean. Enabled by default.

setsebool -P allow_execmem 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla), you must turn on the allow_execstack boolean. Enabled by default.

setsebool -P allow_execstack 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow users to connect to mysql, you must turn on the allow_user_mysql_connect boolean. Disabled by default.

setsebool -P allow_user_mysql_connect 1

If you want to allow users to connect to PostgreSQL, you must turn on the allow_user_postgresql_connect boolean. Disabled by default.

setsebool -P allow_user_postgresql_connect 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. Enabled by default.

setsebool -P init_upstart 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to enabling secure mode disallows programs, such as newrole, from transitioning to administrative user domains, you must turn on the secure_mode boolean. Disabled by default.

setsebool -P secure_mode 1

If you want to disable transitions to insmod, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Disabled by default.

setsebool -P secure_mode_policyload 1

If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on the ssh_sysadm_login boolean. Disabled by default.

setsebool -P ssh_sysadm_login 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

If you want to allow regular users direct mouse access, you must turn on the user_direct_mouse boolean. Disabled by default.

setsebool -P user_direct_mouse 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the user_rw_noexattrfile boolean. Disabled by default.

setsebool -P user_rw_noexattrfile 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the user_tcp_server boolean. Disabled by default.

setsebool -P user_tcp_server 1

If you want to allow w to display everyone, you must turn on the user_ttyfile_stat boolean. Disabled by default.

setsebool -P user_ttyfile_stat 1

If you want to allow xdm logins as sysadm, you must turn on the xdm_sysadm_login boolean. Disabled by default.

setsebool -P xdm_sysadm_login 1

HOME_EXEC

The SELinux user sysadm_u is able execute home content files.

TRANSITIONS

Three things can happen when sysadm_t attempts to execute a program.

1. SELinux Policy can deny sysadm_t from executing the program.

2. SELinux Policy can allow sysadm_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user sysadm_t can execute without transitioning:

sesearch -A -s sysadm_t -c file -p execute_no_trans

3. SELinux can allow sysadm_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user sysadm_t can execute and transition:

$ sesearch -A -s sysadm_t -c process -p transition

MANAGED FILES

The SELinux process type sysadm_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

auditd_etc_t

/etc/audit(/.*)?

auditd_log_t

/var/log/audit(/.*)?
/var/log/audit.log.*

boolean_type

cifs_t

etc_runtime_t

/[^/]+
/etc/mtab.*
/etc/blkid(/.*)?
/etc/nologin.*
/etc/zipl.conf.*
/etc/smartd.conf.*
/etc/.fstab.hal..+
/etc/sysconfig/ip6?tables.save
/halt
/etc/motd
/fastboot
/poweroff
/etc/issue
/etc/cmtab
/forcefsck
/.autofsck
/.suspended
/fsckoptions
/etc/HOSTNAME
/.autorelabel
/etc/securetty
/etc/nohotplug
/etc/issue.net
/etc/killpower
/etc/ioctl.save
/etc/reader.conf
/etc/fstab.REVOKE
/etc/mtab.fuselock
/etc/network/ifstate
/etc/sysconfig/hwconf
/etc/ptal/ptal-printd-like
/etc/xorg.conf.d/00-system-setup-keyboard.conf

ethereal_home_t

/home/[^/]*/.ethereal(/.*)?
/home/staff/.ethereal(/.*)?

git_user_content_t

/home/[^/]*/public_git(/.*)?
/home/[^/]*/.gitconfig
/home/staff/public_git(/.*)?
/home/staff/.gitconfig

non_security_file_type

noxattrfs

all files on file systems which do not support extended attributes

sandbox_file_t

sandbox_tmpfs_type

all sandbox content in tmpfs file systems

screen_home_t

/root/.screen(/.*)?
/home/[^/]*/.screen(/.*)?
/home/[^/]*/.screenrc
/home/staff/.screen(/.*)?
/home/staff/.screenrc

screen_var_run_t

/var/run/screen(/.*)?

sysctl_type

usbfs_t

user_home_t

/home/[^/]*/.+
/home/staff/.+

user_home_type

all user home files

user_tmp_t

/tmp/gconfd-.*
/tmp/gconfd-staff

user_tmpfs_t

/dev/shm/mono.*
/dev/shm/pulse-shm.*

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), sysadm(8), semanage(8), restorecon(8), chcon(1) , setsebool(8), sysadm_passwd_selinux(8), sysadm_passwd_selinux(8), sysadm_screen_selinux(8), sysadm_screen_selinux(8), sysadm_seunshare_selinux(8), sysadm_seunshare_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_su_selinux(8), sysadm_su_selinux(8), sysadm_sudo_selinux(8), sysadm_sudo_selinux(8)

sysadm mgrepl@redhat.com