sysadm_selinux

Section: sysadm SELinux Policy documentation (8)
Updated: sysadm
Page Index
 

NAME

sysadm_u - General system administration role - Security Enhanced Linux Policy

 

DESCRIPTION

sysadm_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, sysadm_r. The default role has a default type, sysadm_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

sysadm_u:sysadm_r:sysadm_t:s0 - s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the sysadm_u user, you would execute:

semanage login -m -s sysadm_u __default__

If you want to map the one Linux user (joe) to the SELinux user sysadm, you would execute:

$ semanage login -a -s sysadm_u joe

 

USER DESCRIPTION

The SELinux user sysadm_u is an admin user. It means that a mapped Linux user to this SELinux user is intended for administrative actions. Usually this is assigned to a root Linux user.

 

SUDO

The SELinux user sysadm can execute sudo.

You can set up sudo to allow sysadm to transition to an administrative domain:

Add one or more of the following record to sudoers using visudo.

USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
sudo will run COMMAND as sysadm_u:secadm_r:secadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
sudo will run COMMAND as sysadm_u:auditadm_r:auditadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

The SELinux type sysadm_t is not allowed to execute sudo.

 

X WINDOWS LOGIN

The SELinux user sysadm_u is able to X Windows login.

 

NETWORK

The SELinux user sysadm_u is able to listen on the following tcp ports.

all ports with out defined types

32768-60999

389,636,3268,3269,7389

all ports > 1024

The SELinux user sysadm_u is able to connect to the following tcp ports.

all ports

5432,9898

8955

53,853

389,636,3268,3269,7389

32768-60999

all ports with out defined types

111

9080

all ports < 1024

88,750,4444

The SELinux user sysadm_u is able to listen on the following udp ports.

all ports with out defined types

32768-60999

123

all ports > 1024

The SELinux user sysadm_u is able to connect to the following tcp ports.

all ports

5432,9898

8955

53,853

389,636,3268,3269,7389

32768-60999

all ports with out defined types

111

9080

all ports < 1024

88,750,4444

 

BOOLEANS

SELinux policy is customizable based on least access required. sysadm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sysadm with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to determine whether crond can execute jobs in the user domain as opposed to the the generic cronjob domain, you must turn on the cron_userdomain_transition boolean. Enabled by default.

setsebool -P cron_userdomain_transition 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. Disabled by default.

setsebool -P polipo_session_users 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

If you want to allow users to connect to the local mysql server, you must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by default.

setsebool -P selinuxuser_mysql_connect_enabled 1

If you want to allow users to connect to PostgreSQL, you must turn on the selinuxuser_postgresql_connect_enabled boolean. Disabled by default.

setsebool -P selinuxuser_postgresql_connect_enabled 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the selinuxuser_rw_noexattrfile boolean. Enabled by default.

setsebool -P selinuxuser_rw_noexattrfile 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the selinuxuser_tcp_server boolean. Disabled by default.

setsebool -P selinuxuser_tcp_server 1

If you want to allow users to run UDP servers (bind to ports and accept connection from the same domain and outside users) disabling this may break avahi discovering services on the network and other udp related services, you must turn on the selinuxuser_udp_server boolean. Disabled by default.

setsebool -P selinuxuser_udp_server 1

If you want to allow user to use ssh chroot environment, you must turn on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

setsebool -P selinuxuser_use_ssh_chroot 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

 

HOME_EXEC

The SELinux user sysadm_u is able execute home content files.

 

TRANSITIONS

Three things can happen when sysadm_t attempts to execute a program.

1. SELinux Policy can deny sysadm_t from executing the program.

2. SELinux Policy can allow sysadm_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user sysadm_t can execute without transitioning:

sesearch -A -s sysadm_t -c file -p execute_no_trans

3. SELinux can allow sysadm_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user sysadm_t can execute and transition:

$ sesearch -A -s sysadm_t -c process -p transition

 

MANAGED FILES

The SELinux process type sysadm_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


adjtime_t

        /etc/adjtime


admin_home_t

        /root(/.*)?


anon_inodefs_t


auditd_etc_t

        /etc/audit(/.*)?


auditd_log_t

        /var/log/audit(/.*)?

       /var/log/audit.log.*


auth_cache_t

        /var/cache/coolkey(/.*)?


boolean_type


cgroup_t

        /sys/fs/cgroup


chrome_sandbox_tmpfs_t


cifs_t


default_context_t

        /etc/selinux/([^/]*/)?contexts(/.*)?

       /root/.default_contexts


dirsrv_config_t

        /etc/dirsrv(/.*)?


dirsrv_var_lib_t

        /var/lib/dirsrv(/.*)?


dirsrv_var_log_t

        /var/log/dirsrv(/.*)?


dirsrv_var_run_t

        /var/run/slapd.*

       /var/run/dirsrv(/.*)?


dosfs_t


etc_aliases_t

        /etc/mail/.*.db

       /etc/mail/aliases.*

       /etc/postfix/aliases.*

       /etc/aliases

       /etc/aliases.db


etc_runtime_t

        /[^/]+

       /etc/mtab.*

       /etc/blkid(/.*)?

       /etc/nologin.*

       /etc/.fstab.hal..+

       /halt

       /fastboot

       /poweroff

       /.autofsck

       /etc/cmtab

       /forcefsck

       /.suspended

       /fsckoptions

       /.autorelabel

       /etc/.updated

       /var/.updated

       /etc/killpower

       /etc/nohotplug

       /etc/securetty

       /etc/ioctl.save

       /etc/fstab.REVOKE

       /etc/network/ifstate

       /etc/sysconfig/hwconf

       /etc/ptal/ptal-printd-like

       /etc/sysconfig/iptables.save

       /etc/xorg.conf.d/00-system-setup-keyboard.conf

       /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf


file_context_t

        /etc/selinux/([^/]*/)?contexts/files(/.*)?


gconf_tmp_t

        /tmp/gconfd-[^/]+/.*


git_user_content_t

        /home/[^/]+/public_git(/.*)?


gkeyringd_tmp_t

        /var/run/user/[^/]*/keyring.*


gnome_home_type


hwloc_var_run_t

        /var/run/hwloc(/.*)?


iceauth_home_t

        /root/.DCOP.*

       /root/.ICEauthority.*

       /home/[^/]+/.DCOP.*

       /home/[^/]+/.ICEauthority.*


irc_home_t

        /home/[^/]+/.irssi(/.*)?

       /home/[^/]+/irclog(/.*)?

       /home/[^/]+/.ircmotd


irc_tmp_t


irssi_home_t


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


krb5_keytab_t

        /etc/krb5.keytab

       /etc/krb5kdc/kadm5.keytab

       /var/kerberos/krb5kdc/kadm5.keytab


mail_spool_t

        /var/mail(/.*)?

       /var/spool/imap(/.*)?

       /var/spool/mail(/.*)?

       /var/spool/smtpd(/.*)?


mpd_user_data_t


mqueue_spool_t

        /var/spool/(client)?mqueue(/.*)?

       /var/spool/mqueue.in(/.*)?


nfs_t


non_security_file_type


noxattrfs

        all files on file systems which do not support extended attributes


ntp_drift_t

        /var/lib/ntp(/.*)?

       /etc/ntp/data(/.*)?

       /var/lib/sntp(/.*)?

       /var/lib/sntp-kod(/.*)?


ntpd_key_t

        /etc/ntp/crypto(/.*)?

       /etc/ntp/keys


ntpd_log_t

        /var/log/ntp.*

       /var/log/xntpd.*

       /var/log/ntpstats(/.*)?


ntpd_tmp_t


ntpd_unit_file_t

        /usr/lib/systemd/system/ntpd.*


ntpd_var_run_t

        /var/run/ntpd.pid


policy_src_t

        /usr/lib/selinux(/.*)?


postfix_data_t

        /var/lib/postfix.*


postfix_etc_t

        /etc/postfix.*


postfix_map_tmp_t


postfix_prng_t

        /etc/postfix/prng_exch


postfix_public_t

        /var/spool/postfix/public(/.*)?


postfix_spool_type


postfix_var_run_t

        /var/spool/postfix/pid/.*


postgresql_db_t

        /var/lib/pgsql(/.*)?

       /var/lib/sepgsql(/.*)?

       /var/lib/postgres(ql)?(/.*)?

       /usr/share/jonas/pgsql(/.*)?

       /usr/lib/pgsql/test/regress(/.*)?


postgresql_etc_t

        /etc/postgresql(/.*)?

       /etc/sysconfig/pgsql(/.*)?


postgresql_log_t

        /var/lib/pgsql/.*.log

       /var/log/rhdb/rhdb(/.*)?

       /var/log/postgresql(/.*)?

       /var/log/postgres.log.*

       /var/lib/pgsql/logfile(/.*)?

       /var/lib/pgsql/data/log(/.*)?

       /var/log/sepostgresql.log.*

       /var/lib/pgsql/data/pg_log(/.*)?

       /var/lib/sepgsql/pgstartup.log


postgresql_tmp_t


postgresql_var_run_t

        /var/run/postgresql(/.*)?


screen_home_t

        /root/.screen(/.*)?

       /home/[^/]+/.screen(/.*)?

       /home/[^/]+/.screenrc

       /home/[^/]+/.tmux.conf


security_t

        /selinux


selinux_config_t

        /etc/selinux(/.*)?

       /etc/selinux/([^/]*/)?seusers

       /etc/selinux/([^/]*/)?users(/.*)?

       /etc/selinux/([^/]*/)?setrans.conf

       /var/lib/sepolgen(/.*)?


selinux_login_config_t

        /etc/selinux/([^/]*/)?logins(/.*)?


semanage_store_t

        /etc/selinux/([^/]*/)?policy(/.*)?

       /etc/selinux/(minimum|mls|targeted)/active(/.*)?

       /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?

       /var/lib/selinux(/.*)?

       /etc/share/selinux/mls(/.*)?

       /etc/share/selinux/targeted(/.*)?


slapd_cert_t

        /etc/openldap/certs(/.*)?


slapd_db_t

        /var/lib/ldap(/.*)?

       /etc/openldap/slapd.d(/.*)?

       /var/lib/openldap-data(/.*)?

       /var/lib/openldap-ldbm(/.*)?

       /var/lib/openldap-slurpd(/.*)?


slapd_etc_t

        /etc/ldap/slapd.conf


slapd_keytab_t


slapd_lock_t

        /var/lock/subsys/ldap

       /var/lock/subsys/slapd


slapd_replog_t

        /var/lib/ldap/replog(/.*)?


slapd_tmp_t


slapd_unit_file_t

        /usr/lib/systemd/system/slapd.*


slapd_var_run_t

        /var/run/openldap(/.*)?

       /var/run/ldapi

       /var/run/slapd.pid

       /var/run/slapd.args


ssh_home_t

        /var/lib/[^/]+/.ssh(/.*)?

       /root/.ssh(/.*)?

       /var/lib/one/.ssh(/.*)?

       /var/lib/pgsql/.ssh(/.*)?

       /var/lib/openshift/[^/]+/.ssh(/.*)?

       /var/lib/amanda/.ssh(/.*)?

       /var/lib/stickshift/[^/]+/.ssh(/.*)?

       /var/lib/gitolite/.ssh(/.*)?

       /var/lib/nocpulse/.ssh(/.*)?

       /var/lib/gitolite3/.ssh(/.*)?

       /var/lib/openshift/gear/[^/]+/.ssh(/.*)?

       /root/.shosts

       /home/[^/]+/.ssh(/.*)?

       /home/[^/]+/.ansible/cp/.*

       /home/[^/]+/.shosts


sysctl_type


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?


systemd_unit_file_type


tracefs_t


usbfs_t


user_fonts_cache_t

        /root/.fontconfig(/.*)?

       /root/.fonts/auto(/.*)?

       /root/.fonts.cache-.*

       /home/[^/]+/.fontconfig(/.*)?

       /home/[^/]+/.fonts/auto(/.*)?

       /home/[^/]+/.fonts.cache-.*


user_fonts_config_t

        /root/.fonts.d(/.*)?

       /root/.fonts.conf

       /home/[^/]+/.fonts.d(/.*)?

       /home/[^/]+/.fonts.conf


user_fonts_t

        /root/.fonts(/.*)?

       /tmp/.font-unix(/.*)?

       /home/[^/]+/.fonts(/.*)?

       /home/[^/]+/.local/share/fonts(/.*)?


user_home_t

        /home/[^/]+/.+


user_home_type

        all user home files


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+


user_tmp_type

        all user tmp files


vmware_conf_t

        /home/[^/]+/.vmware[^/]*/.*.cfg


vmware_file_t

        /home/[^/]+/vmware(/.*)?

       /home/[^/]+/.vmware(/.*)?


vmware_tmp_t


vmware_tmpfs_t


wireshark_home_t

        /home/[^/]+/.wireshark(/.*)?


wireshark_tmp_t


wireshark_tmpfs_t


xauth_home_t

        /root/.Xauth.*

       /root/.xauth.*

       /root/.Xauthority.*

       /root/.serverauth.*

       /var/lib/pqsql/.xauth.*

       /var/lib/pqsql/.Xauthority.*

       /var/lib/nxserver/home/.xauth.*

       /var/lib/nxserver/home/.Xauthority.*

       /home/[^/]+/.Xauth.*

       /home/[^/]+/.xauth.*

       /home/[^/]+/.Xauthority.*

       /home/[^/]+/.serverauth.*


xserver_tmpfs_t

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), sysadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), sysadm_dbusd_selinux(8), sysadm_dbusd_selinux(8), sysadm_gkeyringd_selinux(8), sysadm_gkeyringd_selinux(8), sysadm_passwd_selinux(8), sysadm_passwd_selinux(8), sysadm_screen_selinux(8), sysadm_screen_selinux(8), sysadm_seunshare_selinux(8), sysadm_seunshare_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_su_selinux(8), sysadm_su_selinux(8), sysadm_sudo_selinux(8), sysadm_sudo_selinux(8), sysadm_t_selinux(8), sysadm_t_selinux(8)
 

Index

NAME
DESCRIPTION
USER DESCRIPTION
SUDO
X WINDOWS LOGIN
NETWORK
BOOLEANS
HOME_EXEC
TRANSITIONS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO