staff_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

staff_selinux(8)      staff SELinux Policy documentation      staff_selinux(8)

NAME
       staff_u	-  Administrator's unprivileged user - Security Enhanced Linux
       Policy

DESCRIPTION
       staff_u is an SELinux User defined in the SELinux policy. SELinux users
       have  default  roles,  staff_r.	 The  default role has a default type,
       staff_t, associated with it.

       The SELinux user will usually login to a system	with  a	 context  that
       looks like:

       staff_u:staff_r:staff_t:s0 - s0:c0.c1023

       Linux  users  are  automatically	 assigned  an  SELinux users at login.
       Login programs use the SELinux User to assign initial  context  to  the
       user's shell.

       SELinux policy uses the context to control the user's access.

       By  default  all	 users	are  assigned  to  the	SELinux	 user  via the
       __default__ flag

       On Targeted policy systems the __default__  user	 is  assigned  to  the
       unconfined_u SELinux user.

       You can list all Linux User to SELinux user mapping using:

       semanage login -l

       If  you	wanted	to  change the default user mapping to use the staff_u
       user, you would execute:

       semanage login -m -s staff_u __default__

       If you want to map the one Linux user (joe) to the SELinux user	staff,
       you would execute:

       $ semanage login -a -s staff_u joe

USER DESCRIPTION
       The  SELinux  user staff_u is defined in policy as a unprivileged user.
       SELinux prevents unprivileged users  from  doing	 administration	 tasks
       without transitioning to a different role.

SUDO
       The SELinux user staff can execute sudo.

       You  can	 set up sudo to allow staff to transition to an administrative
       domain:

       Add one or more of the following record to sudoers using visudo.

       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
       sudo will run COMMAND as staff_u:auditadm_r:auditadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=dbadm_r TYPE=dbadm_t COMMAND
       sudo will run COMMAND as staff_u:dbadm_r:dbadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=logadm_r TYPE=logadm_t COMMAND
       sudo will run COMMAND as staff_u:logadm_r:logadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
       sudo will run COMMAND as staff_u:secadm_r:secadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=sysadm_r TYPE=sysadm_t COMMAND
       sudo will run COMMAND as staff_u:sysadm_r:sysadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=unconfined_r TYPE=unconfined_t COMMAND
       sudo will run COMMAND as staff_u:unconfined_r:unconfined_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=webadm_r TYPE=webadm_t COMMAND
       sudo will run COMMAND as staff_u:webadm_r:webadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add staff_r to this list.

       $  semanage  user  -m  -R 'staff_r auditadm_r dbadm_r logadm_r secadm_r
       sysadm_r unconfined_r webadm_r' staff_u

       For more details you can see semanage man page.

       The SELinux type staff_t is not allowed to execute sudo.

X WINDOWS LOGIN
       The SELinux user staff_u is able to X Windows login.

NETWORK
       The SELinux user staff_u is able to listen on the following tcp ports.

	      6000-6020

	      32768-61000

	      3689

	      all ports with out defined types

	      all ports > 1024

       The SELinux user staff_u is able to connect to the following tcp ports.

	      all ports

	      53

	      9080

	      32768-61000

	      88,750,4444

	      5432

	      111

	      all ports with out defined types

	      all ports < 1024

	      389,636,3268,7389

       The SELinux user staff_u is able to listen on the following udp ports.

	      32768-61000

	      all ports with out defined types

       The SELinux user staff_u is able to connect to the following tcp ports.

	      all ports

	      53

	      9080

	      32768-61000

	      88,750,4444

	      5432

	      111

	      all ports with out defined types

	      all ports < 1024

	      389,636,3268,7389

BOOLEANS
       SELinux policy is customizable based on least access  required.	 staff
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run staff with the tightest access possible.

       If you want to allow staff user	to  create  and	 transition  to	 svirt
       domains,	 you  must  turn  on  the staff_use_svirt boolean. Disabled by
       default.

       setsebool -P staff_use_svirt 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny user domains applications to map a memory region as
       both  executable	 and  writable,	 this  is dangerous and the executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If  you	want to determine whether calling user domains can execute Git
       daemon in the git_session_t domain,  you	 must  turn  on	 the  git_ses‐
       sion_users boolean. Disabled by default.

       setsebool -P git_session_users 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you  want  to	 allow	httpd  cgi  support,  you  must	 turn  on  the
       httpd_enable_cgi boolean. Disabled by default.

       setsebool -P httpd_enable_cgi 1

       If you want to unify HTTPD handling of all content files, you must turn
       on the httpd_unified boolean. Disabled by default.

       setsebool -P httpd_unified 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow logging in and using the system from /dev/console,
       you must turn on the login_console_enabled boolean. Enabled by default.

       setsebool -P login_console_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to determine	 whether  calling  user	 domains  can  execute
       Polipo  daemon  in  the	polipo_session_t  domain, you must turn on the
       polipo_session_users boolean. Disabled by default.

       setsebool -P polipo_session_users 1

       If you want to allow unprivileged users to execute DDL  statement,  you
       must  turn  on  the  postgresql_selinux_users_ddl  boolean.  Enabled by
       default.

       setsebool -P postgresql_selinux_users_ddl 1

       If you want to allow pppd to be run for a regular user, you  must  turn
       on the pppd_for_user boolean. Disabled by default.

       setsebool -P pppd_for_user 1

       If  you	want to disallow programs, such as newrole, from transitioning
       to administrative user domains, you must turn on the secure_mode	 bool‐
       ean. Disabled by default.

       setsebool -P secure_mode 1

       If  you	want to allow regular users direct dri device access, you must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If you want to  allow  all  unconfined  executables  to	use  libraries
       requiring  text	relocation  that  are not labeled textrel_shlib_t, you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If you want to allow unconfined executables to make  their  stack  exe‐
       cutable.	  This	should	never, ever be necessary. Probably indicates a
       badly coded executable, but could indicate an attack.  This  executable
       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to allow users to connect to the local  mysql  server,  you
       must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by
       default.

       setsebool -P selinuxuser_mysql_connect_enabled 1

       If you want to allow users to connect to PostgreSQL, you must  turn  on
       the   selinuxuser_postgresql_connect_enabled   boolean.	 Disabled   by
       default.

       setsebool -P selinuxuser_postgresql_connect_enabled 1

       If you want to allow user to r/w files on filesystems that do not  have
       extended	 attributes  (FAT, CDROM, FLOPPY), you must turn on the selin‐
       uxuser_rw_noexattrfile boolean. Enabled by default.

       setsebool -P selinuxuser_rw_noexattrfile 1

       If you want to allow user music sharing, you must turn  on  the	selin‐
       uxuser_share_music boolean. Disabled by default.

       setsebool -P selinuxuser_share_music 1

       If you want to allow users to run TCP servers (bind to ports and accept
       connection from the same domain	and  outside  users)   disabling  this
       forces  FTP  passive mode and may change other protocols, you must turn
       on the selinuxuser_tcp_server boolean. Disabled by default.

       setsebool -P selinuxuser_tcp_server 1

       If you want to allow user  to use ssh chroot environment, you must turn
       on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

       setsebool -P selinuxuser_use_ssh_chroot 1

       If  you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on
       the ssh_sysadm_login boolean. Disabled by default.

       setsebool -P ssh_sysadm_login 1

       If you want to support NFS home	directories,  you  must	 turn  on  the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If  you	want  to  support SAMBA home directories, you must turn on the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If you want to allow the graphical login program to login  directly  as
       sysadm_r:sysadm_t,  you	must  turn  on	the  xdm_sysadm_login boolean.
       Enabled by default.

       setsebool -P xdm_sysadm_login 1

       If you want to allows clients to write to the X	server	shared	memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

HOME_EXEC
       The SELinux user staff_u is able execute home content files.

TRANSITIONS
       Three things can happen when staff_t attempts to execute a program.

       1. SELinux Policy can deny staff_t from executing the program.

       2.  SELinux Policy can allow staff_t to execute the program in the cur‐
       rent user type.

	      Execute the following to see the types  that  the	 SELinux  user
	      staff_t can execute without transitioning:

	      search -A -s staff_t -c file -p execute_no_trans

       3. SELinux can allow staff_t to execute the program and transition to a
       new type.

	      Execute the following to see the types  that  the	 SELinux  user
	      staff_t can execute and transition:

	      $ search -A -s staff_t -c process -p transition

MANAGED FILES
       The SELinux process type staff_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       anon_inodefs_t

       auth_cache_t

	    /var/cache/coolkey(/.*)?

       bluetooth_helper_tmp_t

       bluetooth_helper_tmpfs_t

       cgroup_t

	    /cgroup(/.*)?
	    /sys/fs/cgroup(/.*)?

       chrome_sandbox_tmpfs_t

       cifs_t

       games_data_t

	    /var/games(/.*)?
	    /var/lib/games(/.*)?

       git_user_content_t

	    /home/[^/]*/public_git(/.*)?

       gpg_agent_tmp_t

	    /home/[^/]*/.gnupg/log-socket

       httpd_user_content_t

	    /home/[^/]*/((www)|(web)|(public_html))(/.+)?

       httpd_user_htaccess_t

	    /home/[^/]*/((www)|(web)|(public_html))(/.*)?/.htaccess

       httpd_user_ra_content_t

	    /home/[^/]*/((www)|(web)|(public_html))(/.*)?/logs(/.*)?

       httpd_user_rw_content_t

       httpd_user_script_exec_t

	    /home/[^/]*/((www)|(web)|(public_html))/cgi-bin(/.+)?

       iceauth_home_t

	    /root/.DCOP.*
	    /root/.ICEauthority.*
	    /home/[^/]*/.DCOP.*
	    /home/[^/]*/.ICEauthority.*

       irc_home_t

	    /home/[^/]*/.irssi(/.*)?
	    /home/[^/]*/.ircmotd

       mail_spool_t

	    /var/mail(/.*)?
	    /var/spool/imap(/.*)?
	    /var/spool/mail(/.*)?

       mqueue_spool_t

	    /var/spool/(client)?mqueue(/.*)?
	    /var/spool/mqueue.in(/.*)?

       noxattrfs

	    all files on file systems which do not support extended attributes

       sandbox_file_t

       sandbox_tmpfs_type

	    all sandbox content in tmpfs file systems

       screen_home_t

	    /root/.screen(/.*)?
	    /home/[^/]*/.screen(/.*)?
	    /home/[^/]*/.screenrc

       security_t

	    /selinux

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       usbfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_fonts_t

	    /root/.fonts(/.*)?
	    /tmp/.font-unix(/.*)?
	    /home/[^/]*/.fonts(/.*)?

       user_home_type

	    all user home files

       user_tmp_type

	    all user tmp files

       user_tmpfs_type

	    all user content in tmpfs file systems

       virt_image_type

	    all virtual image files

       xauth_home_t

	    /root/.xauth.*
	    /root/.Xauth.*
	    /root/.serverauth.*
	    /root/.Xauthority.*
	    /var/lib/pqsql/.xauth.*
	    /var/lib/pqsql/.Xauthority.*
	    /var/lib/nxserver/home/.xauth.*
	    /var/lib/nxserver/home/.Xauthority.*
	    /home/[^/]*/.xauth.*
	    /home/[^/]*/.Xauth.*
	    /home/[^/]*/.serverauth.*
	    /home/[^/]*/.Xauthority.*

       xdm_tmp_t

	    /tmp/.X11-unix(/.*)?
	    /tmp/.ICE-unix(/.*)?
	    /tmp/.X0-lock

       xserver_tmpfs_t

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), staff(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       ,    setsebool(8),    staff_consolehelper_selinux(8),	staff_console‐
       helper_selinux(8),    staff_dbusd_selinux(8),   staff_dbusd_selinux(8),
       staff_gkeyringd_selinux(8),		   staff_gkeyringd_selinux(8),
       staff_screen_selinux(8),	     staff_screen_selinux(8),	   staff_seun‐
       share_selinux(8),			   staff_seunshare_selinux(8),
       staff_ssh_agent_selinux(8),		   staff_ssh_agent_selinux(8),
       staff_sudo_selinux(8),  staff_sudo_selinux(8),	staff_wine_selinux(8),
       staff_wine_selinux(8)

mgrepl@redhat.com		     staff		      staff_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net