sysadm_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

sysadm_selinux(8)     sysadm SELinux Policy documentation    sysadm_selinux(8)

NAME
       sysadm_u - General system administration role - Security Enhanced Linux
       Policy

DESCRIPTION
       sysadm_u is an SELinux User defined  in	the  SELinux  policy.  SELinux
       users  have  default  roles,  sysadm_r.	The default role has a default
       type, sysadm_t, associated with it.

       The SELinux user will usually login to a system	with  a	 context  that
       looks like:

       sysadm_u:sysadm_r:sysadm_t:s0 - s0:c0.c1023

       Linux  users  are  automatically	 assigned  an  SELinux users at login.
       Login programs use the SELinux User to assign initial  context  to  the
       user's shell.

       SELinux policy uses the context to control the user's access.

       By  default  all	 users	are  assigned  to  the	SELinux	 user  via the
       __default__ flag

       On Targeted policy systems the __default__  user	 is  assigned  to  the
       unconfined_u SELinux user.

       You can list all Linux User to SELinux user mapping using:

       semanage login -l

       If  you	wanted	to change the default user mapping to use the sysadm_u
       user, you would execute:

       semanage login -m -s sysadm_u __default__

       If you want to map the one Linux user (joe) to the SELinux user sysadm,
       you would execute:

       $ semanage login -a -s sysadm_u joe

USER DESCRIPTION
       The  SELinux  user  sysadm_u  is	 an admin user. It means that a mapped
       Linux user to this SELinux user is intended for administrative actions.
       Usually this is assigned to a root Linux user.

SUDO
       The SELinux user sysadm can execute sudo.

       You  can set up sudo to allow sysadm to transition to an administrative
       domain:

       Add one or more of the following record to sudoers using visudo.

       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
       sudo will run COMMAND as sysadm_u:auditadm_r:auditadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add sysadm_r to this list.

       $  semanage  user  -m  -R 'sysadm_r auditadm_r secadm_r staff_r user_r'
       sysadm_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
       sudo will run COMMAND as sysadm_u:secadm_r:secadm_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add sysadm_r to this list.

       $  semanage  user  -m  -R 'sysadm_r auditadm_r secadm_r staff_r user_r'
       sysadm_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
       sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add sysadm_r to this list.

       $  semanage  user  -m  -R 'sysadm_r auditadm_r secadm_r staff_r user_r'
       sysadm_u

       For more details you can see semanage man page.

       USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
       sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL

       You might also need to add one or more  of  these  new  roles  to  your
       SELinux user record.

       List the SELinux roles your SELinux user can reach by executing:

       $ semanage user -l |grep selinux_name

       Modify the roles list and add sysadm_r to this list.

       $  semanage  user  -m  -R 'sysadm_r auditadm_r secadm_r staff_r user_r'
       sysadm_u

       For more details you can see semanage man page.

       The SELinux type sysadm_t is not allowed to execute sudo.

X WINDOWS LOGIN
       The SELinux user sysadm_u is able to X Windows login.

NETWORK
       The SELinux user sysadm_u is able to listen on the following tcp ports.

	      all ports with out defined types

	      32768-61000

	      all ports > 1024

       The SELinux user sysadm_u is able  to  connect  to  the	following  tcp
       ports.

	      all ports

	      5432

	      53

	      32768-61000

	      88,750,4444

	      9080

	      111

	      all ports with out defined types

	      all ports < 1024

	      389,636,3268,7389

       The SELinux user sysadm_u is able to listen on the following udp ports.

	      all ports with out defined types

	      123

	      32768-61000

       The  SELinux  user  sysadm_u  is	 able  to connect to the following tcp
       ports.

	      all ports

	      5432

	      53

	      32768-61000

	      88,750,4444

	      9080

	      111

	      all ports with out defined types

	      all ports < 1024

	      389,636,3268,7389

BOOLEANS
       SELinux policy is customizable based on least access required.	sysadm
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run sysadm with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny user domains applications to map a memory region as
       both  executable	 and  writable,	 this  is dangerous and the executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If  you	want to determine whether calling user domains can execute Git
       daemon in the git_session_t domain,  you	 must  turn  on	 the  git_ses‐
       sion_users boolean. Enabled by default.

       setsebool -P git_session_users 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow logging in and using the system from /dev/console,
       you must turn on the login_console_enabled boolean. Enabled by default.

       setsebool -P login_console_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to determine	 whether  calling  user	 domains  can  execute
       Polipo  daemon  in  the	polipo_session_t  domain, you must turn on the
       polipo_session_users boolean. Disabled by default.

       setsebool -P polipo_session_users 1

       If you want to allow database admins to execute DML statement, you must
       turn  on	 the  postgresql_selinux_unconfined_dbadm  boolean. Enabled by
       default.

       setsebool -P postgresql_selinux_unconfined_dbadm 1

       If you want to disallow programs, such as newrole,  from	 transitioning
       to  administrative user domains, you must turn on the secure_mode bool‐
       ean. Enabled by default.

       setsebool -P secure_mode 1

       If you want to boolean to determine whether the system permits  loading
       policy,	setting enforcing mode, and changing boolean values.  Set this
       to true and you have to reboot to set it back, you  must	 turn  on  the
       secure_mode_policyload boolean. Enabled by default.

       setsebool -P secure_mode_policyload 1

       If  you	want to allow regular users direct dri device access, you must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If you want to allow unconfined executables to make  their  stack  exe‐
       cutable.	  This	should	never, ever be necessary. Probably indicates a
       badly coded executable, but could indicate an attack.  This  executable
       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to allow users to connect to the local  mysql  server,  you
       must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by
       default.

       setsebool -P selinuxuser_mysql_connect_enabled 1

       If you want to allow users to connect to PostgreSQL, you must  turn  on
       the   selinuxuser_postgresql_connect_enabled   boolean.	 Disabled   by
       default.

       setsebool -P selinuxuser_postgresql_connect_enabled 1

       If you want to allow user to r/w files on filesystems that do not  have
       extended	 attributes  (FAT, CDROM, FLOPPY), you must turn on the selin‐
       uxuser_rw_noexattrfile boolean. Disabled by default.

       setsebool -P selinuxuser_rw_noexattrfile 1

       If you want to allow users to run TCP servers (bind to ports and accept
       connection  from	 the  same  domain  and outside users)	disabling this
       forces FTP passive mode and may change other protocols, you  must  turn
       on the selinuxuser_tcp_server boolean. Disabled by default.

       setsebool -P selinuxuser_tcp_server 1

       If you want to allow user  to use ssh chroot environment, you must turn
       on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

       setsebool -P selinuxuser_use_ssh_chroot 1

       If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn  on
       the ssh_sysadm_login boolean. Disabled by default.

       setsebool -P ssh_sysadm_login 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If  you	want to allow the graphical login program to login directly as
       sysadm_r:sysadm_t, you must turn on the xdm_sysadm_login boolean.  Dis‐
       abled by default.

       setsebool -P xdm_sysadm_login 1

       If  you	want  to allows clients to write to the X server shared memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

HOME_EXEC
       The SELinux user sysadm_u is able execute home content files.

TRANSITIONS
       Three things can happen when sysadm_t attempts to execute a program.

       1. SELinux Policy can deny sysadm_t from executing the program.

       2. SELinux Policy can allow sysadm_t to execute the program in the cur‐
       rent user type.

	      Execute  the  following  to  see the types that the SELinux user
	      sysadm_t can execute without transitioning:

	      search -A -s sysadm_t -c file -p execute_no_trans

       3. SELinux can allow sysadm_t to execute the program and transition  to
       a new type.

	      Execute  the  following  to  see the types that the SELinux user
	      sysadm_t can execute and transition:

	      $ search -A -s sysadm_t -c process -p transition

MANAGED FILES
       The SELinux process type sysadm_t can manage  files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       auditd_etc_t

	    /etc/audit(/.*)?

       auditd_log_t

	    /var/log/audit(/.*)?
	    /var/log/audit.log

       boolean_type

       cifs_t

       default_context_t

	    /etc/selinux/([^/]*/)?contexts(/.*)?
	    /root/.default_contexts

       etc_runtime_t

	    /[^/]+
	    /etc/mtab.*
	    /etc/blkid(/.*)?
	    /etc/nologin.*
	    /etc/.fstab.hal..+
	    /halt
	    /fastboot
	    /poweroff
	    /etc/cmtab
	    /forcefsck
	    /.autofsck
	    /.suspended
	    /fsckoptions
	    /.autorelabel
	    /etc/killpower
	    /etc/securetty
	    /etc/nohotplug
	    /etc/ioctl.save
	    /etc/fstab.REVOKE
	    /etc/network/ifstate
	    /etc/sysconfig/hwconf
	    /etc/ptal/ptal-printd-like
	    /etc/sysconfig/iptables.save
	    /etc/xorg.conf.d/00-system-setup-keyboard.conf
	    /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf

       file_context_t

	    /etc/selinux/([^/]*/)?contexts/files(/.*)?

       git_user_content_t

	    /home/[^/]*/public_git(/.*)?

       iceauth_home_t

	    /root/.DCOP.*
	    /root/.ICEauthority.*
	    /home/[^/]*/.DCOP.*
	    /home/[^/]*/.ICEauthority.*

       irc_home_t

	    /home/[^/]*/.irssi(/.*)?
	    /home/[^/]*/.ircmotd

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       krb5_keytab_t

	    /etc/krb5.keytab
	    /etc/krb5kdc/kadm5.keytab
	    /var/kerberos/krb5kdc/kadm5.keytab

       non_security_file_type

       noxattrfs

	    all files on file systems which do not support extended attributes

       postfix_spool_type

       screen_home_t

	    /root/.screen(/.*)?
	    /home/[^/]*/.screen(/.*)?
	    /home/[^/]*/.screenrc

       selinux_config_t

	    /etc/selinux(/.*)?
	    /etc/selinux/([^/]*/)?seusers
	    /etc/selinux/([^/]*/)?users(/.*)?
	    /etc/selinux/([^/]*/)?setrans.conf
	    /var/lib/sepolgen(/.*)?

       selinux_login_config_t

	    /etc/selinux/([^/]*/)?logins(/.*)?

       semanage_store_t

	    /etc/selinux/([^/]*/)?policy(/.*)?
	    /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
	    /etc/share/selinux/mls(/.*)?
	    /etc/share/selinux/targeted(/.*)?

       sysctl_type

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       systemd_unit_file_type

       usbfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_fonts_t

	    /root/.fonts(/.*)?
	    /tmp/.font-unix(/.*)?
	    /home/[^/]*/.fonts(/.*)?

       user_home_t

	    /home/[^/]*/.+

       user_home_type

	    all user home files

       user_tmp_type

	    all user tmp files

       user_tmpfs_type

	    all user content in tmpfs file systems

       vmware_conf_t

	    /home/[^/]*/.vmware[^/]*/.*.cfg

       vmware_tmp_t

       vmware_tmpfs_t

       xauth_home_t

	    /root/.xauth.*
	    /root/.Xauth.*
	    /root/.serverauth.*
	    /root/.Xauthority.*
	    /var/lib/pqsql/.xauth.*
	    /var/lib/pqsql/.Xauthority.*
	    /var/lib/nxserver/home/.xauth.*
	    /var/lib/nxserver/home/.Xauthority.*
	    /home/[^/]*/.xauth.*
	    /home/[^/]*/.Xauth.*
	    /home/[^/]*/.serverauth.*
	    /home/[^/]*/.Xauthority.*

       xserver_tmpfs_t

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), sysadm(8),  semanage(8),  restorecon(8),  chcon(1),	sepol‐
       icy(8)	      ,		setsebool(8),	      sysadm_dbusd_selinux(8),
       sysadm_dbusd_selinux(8),			     sysadm_passwd_selinux(8),
       sysadm_passwd_selinux(8),		     sysadm_screen_selinux(8),
       sysadm_screen_selinux(8),   sysadm_seunshare_selinux(8),	  sysadm_seun‐
       share_selinux(8),			  sysadm_ssh_agent_selinux(8),
       sysadm_ssh_agent_selinux(8),			 sysadm_su_selinux(8),
       sysadm_su_selinux(8), sysadm_sudo_selinux(8), sysadm_sudo_selinux(8)

mgrepl@redhat.com		    sysadm		     sysadm_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net