sysadm_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

sysadm_selinux(8)     sysadm SELinux Policy documentation    sysadm_selinux(8)

NAME
       sysadm_u - General system administration role - Security Enhanced Linux
       Policy

DESCRIPTION
       sysadm_u is an SELinux User defined  in	the  SELinux  policy.  SELinux
       users  have  default  roles,  sysadm_r.	The default role has a default
       type, sysadm_t, associated with it.

       The SELinux user will usually login to a system	with  a	 context  that
       looks like:

       sysadm_u:sysadm_r:sysadm_u:s0-s0:c0.c1023

       Linux  users  are  automatically	 assigned  an  SELinux users at login.
       Login programs use the SELinux User to assign initial  context  to  the
       user's shell.

       SELinux policy uses the context to control the user's access.

       By  default  all	 users	are  assigned  to  the	SELinux	 user  via the
       __default__ flag

       On Targeted policy systems the __default__  user	 is  assigned  to  the
       unconfined_u SELinux user.

       You can list all Linux User to SELinux user mapping using:

       semanage login -l

       If  you	wanted	to change the default user mapping to use the sysadm_u
       user, you would execute:

       semanage login -m -s sysadm_u __default__

       If you want to map the one Linux user (joe) to the SELinux user sysadm,
       you would execute:

       $ semanage login -a -s sysadm_u joe

USER DESCRIPTION
       The  SELinux  user  sysadm_u  is	 an admin user. It means that a mapped
       Linux user to this SELinux user is intended for administrative actions.
       Usually this is assigned to a root Linux user.

SUDO
       The SELinux user sysadm can execute sudo.

       You  can set up sudo to allow sysadm to transition to an administrative
       domain:

       Add one or more of the following record to sudoers using visudo.

       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
       sudo will run COMMAND as sysadm_u:auditadm_r:auditadm_t:LEVEL

       USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
       sudo will run COMMAND as sysadm_u:secadm_r:secadm_t:LEVEL

       USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
       sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL

       USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
       sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add sysadm_r to this list.

       $  semanage  user  -m  -R 'sysadm_r auditadm_r secadm_r staff_r user_r'
       sysadm_u

       For more details you can see semanage man page.

X WINDOWS LOGIN
       The SELinux user sysadm_u is able to X Windows login.

TERMINAL LOGIN
       The SELinux user sysadm_u is able to terminal login.

NETWORK
       The SELinux user sysadm_u is able to listen on the following tcp ports.

	      all ports with out defined types

       The SELinux user sysadm_u is able to listen on the following udp ports.

	      ntp_port_t: 123

	      all ports with out defined types

       The SELinux user sysadm_u is able  to  connect  to  the	following  tcp
       ports.

	      all ports

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       sysadm_t policy is extremely flexible and  has  several	booleans  that
       allow  you  to manipulate the policy and run sysadm_t with the tightest
       access possible.

       If you want to allow users to connect to the local  mysql  server,  you
       must turn on the allow_user_mysql_connect boolean.

       setsebool -P allow_user_mysql_connect 1

       If  you want to control users use of ping and traceroute, you must turn
       on the user_ping boolean.

       setsebool -P user_ping 1

       If you want to allow w to  display  everyone,  you  must	 turn  on  the
       user_ttyfile_stat boolean.

       setsebool -P user_ttyfile_stat 1

       If  you	want  to  allow	 user  music  sharing,	you  must  turn on the
       user_share_music boolean.

       setsebool -P user_share_music 1

       If you want to allow regular users direct dri device access,  you  must
       turn on the user_direct_dri boolean.

       setsebool -P user_direct_dri 1

       If  you want to allow user to r/w files on filesystems that do not have
       extended	 attributes  (FAT,  CDROM,  FLOPPY),  you  must	 turn  on  the
       user_rw_noexattrfile boolean.

       setsebool -P user_rw_noexattrfile 1

       If you want to allow users to run TCP servers (bind to ports and accept
       connection from the same domain	and  outside  users)   disabling  this
       forces  FTP  passive mode and may change other protocols, you must turn
       on the user_tcp_server boolean.

       setsebool -P user_tcp_server 1

       If you want to allow regular users direct mouse access, you  must  turn
       on the user_direct_mouse boolean.

       setsebool -P user_direct_mouse 1

       If  you want to allow user processes to change their priority, you must
       turn on the user_setrlimit boolean.

       setsebool -P user_setrlimit 1

       If you want to allow users to connect to PostgreSQL, you must  turn  on
       the allow_user_postgresql_connect boolean.

       setsebool -P allow_user_postgresql_connect 1

       If  you	want  to allow users to read system messages, you must turn on
       the user_dmesg boolean.

       setsebool -P user_dmesg 1

HOME_EXEC
       The SELinux user sysadm_u is able execute home content files.

TRANSITIONS
       Three things can happen when sysadm_t attempts to execute a program.

       1. SELinux Policy can deny sysadm_t from executing the program.

       2. SELinux Policy can allow sysadm_t to execute the program in the cur‐
       rent user type.

	      Execute  the  following  to  see the types that the SELinux user
	      sysadm_t can execute without transitioning:

	      sesearch -A -s sysadm_t -c file -p execute_no_trans

       3. SELinux can allow sysadm_t to execute the program and transition  to
       a new type.

	      Execute  the  following  to  see the types that the SELinux user
	      sysadm_t can execute and transition:

	      $ sesearch -A -s sysadm_t -c process -p transition

COMMANDS
       semanage login can also be used to manipulate the Linux User to SELinux
       User mappings

       semanage user can also be used to manipulate SELinux user definitions.

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genuserman.py.

SEE ALSO
       selinux(8), semanage(8).

mgrepl@redhat.com		    sysadm		     sysadm_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net