Scroll to navigation

staff_selinux(8) staff SELinux Policy documentation staff_selinux(8)

NAME

staff_u - Administrator's unprivileged user - Security Enhanced Linux Policy

DESCRIPTION

staff_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, staff_r. The default role has a default type, staff_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

staff_u:staff_r:staff_t:s0 - s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the staff_u user, you would execute:

semanage login -m -s staff_u __default__

If you want to map the one Linux user (joe) to the SELinux user staff, you would execute:

$ semanage login -a -s staff_u joe

USER DESCRIPTION

The SELinux user staff_u is defined in policy as a unprivileged user. SELinux prevents unprivileged users from doing administration tasks without transitioning to a different role.

SUDO

The SELinux user staff can execute sudo.

You can set up sudo to allow staff to transition to an administrative domain:

Add one or more of the following record to sudoers using visudo.

USERNAME ALL=(ALL) ROLE=webadm_r TYPE=webadm_t COMMAND
sudo will run COMMAND as staff_u:webadm_r:webadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=unconfined_r TYPE=unconfined_t COMMAND
sudo will run COMMAND as staff_u:unconfined_r:unconfined_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=sysadm_r TYPE=sysadm_t COMMAND
sudo will run COMMAND as staff_u:sysadm_r:sysadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
sudo will run COMMAND as staff_u:secadm_r:secadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=logadm_r TYPE=logadm_t COMMAND
sudo will run COMMAND as staff_u:logadm_r:logadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=dbadm_r TYPE=dbadm_t COMMAND
sudo will run COMMAND as staff_u:dbadm_r:dbadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
sudo will run COMMAND as staff_u:auditadm_r:auditadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r webadm_r unconfined_r sysadm_r secadm_r logadm_r dbadm_r auditadm_r' staff_u

For more details you can see semanage man page.

The SELinux type staff_t is not allowed to execute sudo.

X WINDOWS LOGIN

The SELinux user staff_u is able to X Windows login.

NETWORK

6000-6020

1716

3689

all ports >= 1024

32768-60999

all ports without defined types

all ports

53,853

8955

5432,9898

389,636,3268,3269,7389

111

all ports < 1024

32768-60999

all ports without defined types

88,750,4444

9080

1716

5353

32768-60999

all ports without defined types

all ports >= 1024

all ports

53,853

8955

5432,9898

389,636,3268,3269,7389

111

all ports < 1024

32768-60999

all ports without defined types

88,750,4444

9080

BOOLEANS

SELinux policy is customizable based on least access required. staff policy is extremely flexible and has several booleans that allow you to manipulate the policy and run staff with the tightest access possible.

If you want to allow staff user to create and transition to svirt domains, you must turn on the staff_use_svirt boolean. Disabled by default.

setsebool -P staff_use_svirt 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to determine whether crond can execute jobs in the user domain as opposed to the the generic cronjob domain, you must turn on the cron_userdomain_transition boolean. Enabled by default.

setsebool -P cron_userdomain_transition 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.

setsebool -P httpd_enable_cgi 1

If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default.

setsebool -P httpd_unified 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Disabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. Disabled by default.

setsebool -P polipo_session_users 1

If you want to allow pppd to be run for a regular user, you must turn on the pppd_for_user boolean. Disabled by default.

setsebool -P pppd_for_user 1

If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Disabled by default.

setsebool -P selinuxuser_execmod 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Disabled by default.

setsebool -P selinuxuser_execstack 1

If you want to allow users to connect to the local mysql server, you must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by default.

setsebool -P selinuxuser_mysql_connect_enabled 1

If you want to allow users to connect to PostgreSQL, you must turn on the selinuxuser_postgresql_connect_enabled boolean. Disabled by default.

setsebool -P selinuxuser_postgresql_connect_enabled 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the selinuxuser_rw_noexattrfile boolean. Disabled by default.

setsebool -P selinuxuser_rw_noexattrfile 1

If you want to allow user to use ssh chroot environment, you must turn on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

setsebool -P selinuxuser_use_ssh_chroot 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Enabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

HOME_EXEC

The SELinux user staff_u is able execute home content files.

TRANSITIONS

Three things can happen when staff_t attempts to execute a program.

1. SELinux Policy can deny staff_t from executing the program.

2. SELinux Policy can allow staff_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user staff_t can execute without transitioning:

sesearch -A -s staff_t -c file -p execute_no_trans

3. SELinux can allow staff_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user staff_t can execute and transition:

$ sesearch -A -s staff_t -c process -p transition

MANAGED FILES

The SELinux process type staff_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

alsa_home_t

/home/[^/]+/.asoundrc

auth_cache_t

/var/cache/coolkey(/.*)?

bluetooth_helper_tmp_t

bluetooth_helper_tmpfs_t

cgroup_t

/sys/fs/cgroup

chrome_sandbox_tmpfs_t

cifs_t

dirsrv_config_t

/etc/dirsrv(/.*)?

dirsrv_var_lib_t

/var/lib/dirsrv(/.*)?

dirsrv_var_log_t

/var/log/dirsrv(/.*)?

dirsrv_var_run_t

/var/run/slapd.*
/var/run/dirsrv(/.*)?

dosfs_t

faillog_t

/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?

games_data_t

/var/games(/.*)?
/var/lib/games(/.*)?

gconf_tmp_t

/tmp/gconfd-[^/]+/.*

git_user_content_t

/home/[^/]+/public_git(/.*)?

gkeyringd_tmp_t

/var/run/user/[0-9]+/keyring.*

gnome_home_type

gpg_agent_tmp_t

/home/[^/]+/.gnupg/log-socket

httpd_user_content_t

/home/[^/]+/((www)|(web)|(public_html))(/.+)?

httpd_user_htaccess_t

/home/[^/]+/((www)|(web)|(public_html))(/.*)?/.htaccess

httpd_user_ra_content_t

/home/[^/]+/((www)|(web)|(public_html))(/.*)?/logs(/.*)?

httpd_user_rw_content_t

httpd_user_script_exec_t

/home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?

irc_home_t

/home/[^/]+/.irssi(/.*)?
/home/[^/]+/irclog(/.*)?
/home/[^/]+/.ircmotd

irc_tmp_t

irssi_home_t

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

mail_spool_t

/var/mail(/.*)?
/var/spool/imap(/.*)?
/var/spool/mail(/.*)?
/var/spool/smtpd(/.*)?

mpd_user_data_t

mqueue_spool_t

/var/spool/(client)?mqueue(/.*)?
/var/spool/mqueue.in(/.*)?

nfs_t

noxattrfs

all files on file systems which do not support extended attributes

pulseaudio_tmpfs_t

pulseaudio_tmpfsfile

sandbox_file_t

sandbox_tmpfs_type

all sandbox content in tmpfs file systems

screen_home_t

/root/.screen(/.*)?
/home/[^/]+/.screen(/.*)?
/home/[^/]+/.screenrc
/home/[^/]+/.tmux.conf

security_t

/selinux

session_dbusd_tmp_t

/var/run/user/[0-9]+/bus
/var/run/user/[0-9]+/dbus(/.*)?
/var/run/user/[0-9]+/dbus-1(/.*)?

ssh_home_t

/var/lib/[^/]+/.ssh(/.*)?
/root/.ssh(/.*)?
/var/lib/one/.ssh(/.*)?
/srv/gitolite/.ssh(/.*)?
/srv/gitolite3/.ssh(/.*)?
/var/lib/pgsql/.ssh(/.*)?
/var/lib/openshift/[^/]+/.ssh(/.*)?
/var/lib/amanda/.ssh(/.*)?
/var/lib/stickshift/[^/]+/.ssh(/.*)?
/var/lib/nocpulse/.ssh(/.*)?
/var/lib/openshift/gear/[^/]+/.ssh(/.*)?
/root/.shosts
/home/[^/]+/.ssh(/.*)?
/home/[^/]+/.ansible/cp/.*
/home/[^/]+/.shosts

systemd_passwd_var_run_t

/var/run/systemd/ask-password(/.*)?
/var/run/systemd/ask-password-block(/.*)?

systemd_unit_file_type

usbfs_t

user_fonts_cache_t

/root/.fontconfig(/.*)?
/root/.fonts/auto(/.*)?
/root/.fonts.cache-.*
/root/.cache/fontconfig(/.*)?
/home/[^/]+/.fontconfig(/.*)?
/home/[^/]+/.fonts/auto(/.*)?
/home/[^/]+/.fonts.cache-.*
/home/[^/]+/.cache/fontconfig(/.*)?

user_home_type

all user home files

user_tmp_t

/dev/shm/mono.*
/var/run/user/[^/]+
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/tmp/.X0-lock
/var/run/user
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/var/run/user/[0-9]+
/tmp/gconfd-[^/]+

user_tmp_type

all user tmp files

virt_image_type

all virtual image files

wireshark_home_t

/home/[^/]+/.wireshark(/.*)?

wireshark_tmp_t

wireshark_tmpfs_t

xserver_tmpfs_t

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), staff(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), staff_consolehelper_selinux(8), staff_consolehelper_selinux(8), staff_dbusd_selinux(8), staff_dbusd_selinux(8), staff_gkeyringd_selinux(8), staff_gkeyringd_selinux(8), staff_screen_selinux(8), staff_screen_selinux(8), staff_seunshare_selinux(8), staff_seunshare_selinux(8), staff_ssh_agent_selinux(8), staff_ssh_agent_selinux(8), staff_sudo_selinux(8), staff_sudo_selinux(8), staff_wine_selinux(8), staff_wine_selinux(8)

staff mgrepl@redhat.com