Scroll to navigation

user_selinux(8) user SELinux Policy documentation user_selinux(8)

NAME

user_u - Generic unprivileged user - Security Enhanced Linux Policy

DESCRIPTION

user_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, user_r. The default role has a default type, user_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

user_u:user_r:user_t:s0

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the user_u user, you would execute:

semanage login -m -s user_u __default__

USER DESCRIPTION

The SELinux user user_u is defined in policy as a unprivileged user. SELinux prevents unprivileged users from doing administration tasks without transitioning to a different role.

SUDO

X WINDOWS LOGIN

The SELinux user user_u is able to X Windows login.

NETWORK

6000-6150

1178

8765

1720

16509,16514

9911

49152-49216

7100

8002

5404,5405

2628

6363

8081

1755

31416

11371

8099

4444

1314

all ports with out defined types

5988

5900-5999

1721,7000

1194

1213

9010

9418

27017-27019,28017-28019

5703

3493

4190

8891,8893

7390

1229

5989

6379

3261

5149,40040,50006-50008

4379

2005

3000,3001

6969,9001,9030,9051

24007-24027,38465-38469

13180,13701,13443-13446

8084

8036

9618

3128,8080,8118,8123,10001-10010

4690

7888,7889

5432

3401,4827

9080

11180,11701,11443-11446

3260

9103

7634

6667

3690

10031

51235

1433,1434

7410

2401

10050

1241

60000

5252

9696

10051

2126,3198

2600-2604,2606

11111

9090

9875

5679

3632

3874

1701

2083

6767,6769,6780-6799

6081,6082

11211

5060,5061

4713

3205

1863

1521,2483,2484

1358

1050

9050

49000

4330

5347

9191

3052

all ports > 500 and < 1024

10026

8140

1128,1129

2273

5323

4743

9225

3551

2947

3528,3529

1228

9292

5298

4500

5222,5223

2000,3905

5190-5193

1186,3306,63132-63164

3310

12888,12889

3129

1234

8021

9125

10080-10083

10024

8000,9433,16001

5335

2049,20048-20049

3636

4949

10025

8787

5445,5455

20048

5269

2040

5671,5672

6600

4712,4447,7600,9123,9990,9999,18001

25151

5000,5001,4331

1782,2207,2208,8290,50000,50002,8292,9100,9101,9102,9220,9221,9222,9280,9281,9282,9290,9291

5050

2501

7890

10180,10701,10443-10446

16851

5858

2703

389,636,3268

53

all ports

all ports with out defined types

all ports < 1024

5432

9080

88,750

111

all ports with out defined types

all ports > 500 and < 1024

389,636,3268

53

all ports

all ports with out defined types

all ports < 1024

5432

9080

88,750

111

BOOLEANS

SELinux policy is customizable based on least access required. user policy is extremely flexible and has several booleans that allow you to manipulate the policy and run user with the tightest access possible.

If you want to allow regular users direct dri device access, you must turn on the user_direct_dri boolean. Enabled by default.

setsebool -P user_direct_dri 1

If you want to allow regular users direct mouse access, you must turn on the user_direct_mouse boolean. Disabled by default.

setsebool -P user_direct_mouse 1

If you want to control users use of ping and traceroute, you must turn on the user_ping boolean. Enabled by default.

setsebool -P user_ping 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the user_rw_noexattrfile boolean. Enabled by default.

setsebool -P user_rw_noexattrfile 1

If you want to allow user processes to change their priority, you must turn on the user_setrlimit boolean. Enabled by default.

setsebool -P user_setrlimit 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the user_tcp_server boolean. Disabled by default.

setsebool -P user_tcp_server 1

If you want to allow w to display everyone, you must turn on the user_ttyfile_stat boolean. Disabled by default.

setsebool -P user_ttyfile_stat 1

If you want to allow direct login to the console device. Required for System 390, you must turn on the allow_console_login boolean. Enabled by default.

setsebool -P allow_console_login 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla), you must turn on the allow_execmem boolean. Enabled by default.

setsebool -P allow_execmem 1

If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t), you must turn on the allow_execmod boolean. Enabled by default.

setsebool -P allow_execmod 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla), you must turn on the allow_execstack boolean. Enabled by default.

setsebool -P allow_execstack 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow users to connect to mysql, you must turn on the allow_user_mysql_connect boolean. Disabled by default.

setsebool -P allow_user_mysql_connect 1

If you want to allow users to connect to PostgreSQL, you must turn on the allow_user_postgresql_connect boolean. Disabled by default.

setsebool -P allow_user_postgresql_connect 1

If you want to allows clients to write to the X server shared memory segments, you must turn on the allow_write_xshm boolean. Disabled by default.

setsebool -P allow_write_xshm 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.

setsebool -P httpd_enable_cgi 1

If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default.

setsebool -P httpd_unified 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow pppd to be run for a regular user, you must turn on the pppd_for_user boolean. Disabled by default.

setsebool -P pppd_for_user 1

If you want to enabling secure mode disallows programs, such as newrole, from transitioning to administrative user domains, you must turn on the secure_mode boolean. Disabled by default.

setsebool -P secure_mode 1

If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on the ssh_sysadm_login boolean. Disabled by default.

setsebool -P ssh_sysadm_login 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

If you want to allow xdm logins as sysadm, you must turn on the xdm_sysadm_login boolean. Disabled by default.

setsebool -P xdm_sysadm_login 1

If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Disabled by default.

setsebool -P xserver_object_manager 1

HOME_EXEC

The SELinux user user_u is able execute home content files.

TRANSITIONS

Three things can happen when user_t attempts to execute a program.

1. SELinux Policy can deny user_t from executing the program.

2. SELinux Policy can allow user_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user user_t can execute without transitioning:

sesearch -A -s user_t -c file -p execute_no_trans

3. SELinux can allow user_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user user_t can execute and transition:

$ sesearch -A -s user_t -c process -p transition

MANAGED FILES

The SELinux process type user_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

anon_inodefs_t

auth_cache_t

/var/cache/coolkey(/.*)?

cgroup_t

/cgroup(/.*)?

chrome_sandbox_tmpfs_t

cifs_t

games_data_t

/var/games(/.*)?
/var/lib/games(/.*)?

git_user_content_t

/home/[^/]*/public_git(/.*)?
/home/[^/]*/.gitconfig
/home/staff/public_git(/.*)?
/home/staff/.gitconfig

gpg_agent_tmp_t

httpd_user_content_t

/home/[^/]*/((www)|(web)|(public_html))(/.+)?
/home/staff/((www)|(web)|(public_html))(/.+)?

httpd_user_htaccess_t

httpd_user_ra_content_t

httpd_user_rw_content_t

httpd_user_script_exec_t

iceauth_home_t

/home/[^/]*/.DCOP.*
/home/[^/]*/.ICEauthority.*
/home/staff/.DCOP.*
/home/staff/.ICEauthority.*

initrc_tmp_t

mail_spool_t

/var/mail(/.*)?
/var/spool/mail(/.*)?
/var/spool/imap(/.*)?

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

mqueue_spool_t

/var/spool/(client)?mqueue(/.*)?

nfsd_rw_t

noxattrfs

all files on file systems which do not support extended attributes

sandbox_file_t

sandbox_tmpfs_type

all sandbox content in tmpfs file systems

screen_home_t

/root/.screen(/.*)?
/home/[^/]*/.screen(/.*)?
/home/[^/]*/.screenrc
/home/staff/.screen(/.*)?
/home/staff/.screenrc

screen_var_run_t

/var/run/screen(/.*)?

security_t

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

usbfs_t

user_fonts_cache_t

/home/[^/]*/.fonts/auto(/.*)?
/home/[^/]*/.fontconfig(/.*)?
/home/[^/]*/.fonts.cache-.*
/home/staff/.fonts/auto(/.*)?
/home/staff/.fontconfig(/.*)?
/home/staff/.fonts.cache-.*

user_fonts_t

/home/[^/]*/.fonts(/.*)?
/home/staff/.fonts(/.*)?

user_home_type

all user home files

user_tmp_t

/tmp/gconfd-.*
/tmp/gconfd-staff

user_tmpfs_t

/dev/shm/mono.*
/dev/shm/pulse-shm.*

xauth_home_t

/root/.Xauth.*
/root/.xauth.*
/root/.serverauth.*
/var/lib/pqsql/.xauth.*
/var/lib/pqsql/.Xauthority.*
/var/lib/nxserver/home/.xauth.*
/var/lib/nxserver/home/.Xauthority.*
/home/[^/]*/.xauth.*
/home/[^/]*/.Xauthority.*
/home/[^/]*/.serverauth.*
/home/staff/.xauth.*
/home/staff/.Xauthority.*
/home/staff/.serverauth.*

xdm_tmp_t

/tmp/.X11-unix(/.*)?
/tmp/.ICE-unix(/.*)?
/tmp/.X0-lock

xserver_tmpfs_t

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), user(8), semanage(8), restorecon(8), chcon(1) , setsebool(8), user_dbusd_selinux(8), user_dbusd_selinux(8), user_execmem_selinux(8), user_execmem_selinux(8), user_java_selinux(8), user_java_selinux(8), user_mail_selinux(8), user_mail_selinux(8), user_mono_selinux(8), user_mono_selinux(8), user_openoffice_selinux(8), user_openoffice_selinux(8), user_screen_selinux(8), user_screen_selinux(8), user_seunshare_selinux(8), user_seunshare_selinux(8), user_ssh_agent_selinux(8), user_ssh_agent_selinux(8), user_wine_selinux(8), user_wine_selinux(8)

user mgrepl@redhat.com