sysadm_selinux - Man Page

General system administration role — Security Enhanced Linux Policy

Description

sysadm_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, sysadm_r.  The default role has a default type, sysadm_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

sysadm_u:sysadm_r:sysadm_t:s0 - s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the sysadm_u user, you would execute:

semanage login -m -s sysadm_u __default__

If you want to map the one Linux user (joe) to the SELinux user sysadm, you would execute:

$ semanage login -a -s sysadm_u joe

User Description

The SELinux user sysadm_u is an admin user. It means that a mapped Linux user to this SELinux user is intended for administrative actions. Usually this is assigned to a root Linux user.

Sudo

The SELinux user sysadm can execute sudo.

You can set up sudo to allow sysadm to transition to an administrative domain:

Add one or more of the following record to sudoers using visudo.

USERNAME ALL=(ALL) ROLE=user_r TYPE=user_t COMMAND
sudo will run COMMAND as sysadm_u:user_r:user_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=staff_r TYPE=staff_t COMMAND
sudo will run COMMAND as sysadm_u:staff_r:staff_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=secadm_r TYPE=secadm_t COMMAND
sudo will run COMMAND as sysadm_u:secadm_r:secadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
sudo will run COMMAND as sysadm_u:auditadm_r:auditadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add sysadm_r to this list.

$ semanage user -m -R 'sysadm_r user_r staff_r secadm_r auditadm_r' sysadm_u

For more details you can see semanage man page.

The SELinux type sysadm_t is not allowed to execute sudo.

X Windows Login

The SELinux user sysadm_u is able to X Windows login.

Network

The SELinux user sysadm_u is able to listen on the following tcp ports.

32768-60999

1716

all ports without defined types

all ports >= 512 and < 1024

all ports >= 1024

The SELinux user sysadm_u is able to connect to the following tcp ports.

53,853

8955

all ports

389,636,3268,3269,7389

all ports without defined types

32768-60999

all ports < 1024

9080

88,750,4444

The SELinux user sysadm_u is able to listen on the following udp ports.

5353

all ports without defined types

123

32768-60999

1716

all ports >= 1024

The SELinux user sysadm_u is able to connect to the following tcp ports.

53,853

8955

all ports

389,636,3268,3269,7389

all ports without defined types

32768-60999

all ports < 1024

9080

88,750,4444

Booleans

SELinux policy is customizable based on least access required.  sysadm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sysadm with the tightest access possible.

If you want to determine whether crond can execute jobs in the user domain as opposed to the the generic cronjob domain, you must turn on the cron_userdomain_transition boolean. Enabled by default.

setsebool -P cron_userdomain_transition 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. Disabled by default.

setsebool -P polipo_session_users 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the selinuxuser_rw_noexattrfile boolean. Enabled by default.

setsebool -P selinuxuser_rw_noexattrfile 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users)  disabling this forces FTP passive mode and may change other protocols, you must turn on the selinuxuser_tcp_server boolean. Disabled by default.

setsebool -P selinuxuser_tcp_server 1

If you want to allow users to run UDP servers (bind to ports and accept connection from the same domain and outside users)  disabling this may break avahi discovering services on the network and other udp related services, you must turn on the selinuxuser_udp_server boolean. Disabled by default.

setsebool -P selinuxuser_udp_server 1

Home_exec

The SELinux user sysadm_u is able execute home content files.

Transitions

Three things can happen when sysadm_t attempts to execute a program.

1. SELinux Policy can deny sysadm_t from executing the program.

2. SELinux Policy can allow sysadm_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user sysadm_t can execute without transitioning:

sesearch -A -s sysadm_t -c file -p execute_no_trans

3. SELinux can allow sysadm_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user sysadm_t can execute and transition:

$ sesearch -A -s sysadm_t -c process -p transition

Managed Files

The SELinux process type sysadm_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

file_type

all files on the system

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), sysadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), sysadm_dbusd_selinux(8), sysadm_dbusd_selinux(8), sysadm_gkeyringd_selinux(8), sysadm_gkeyringd_selinux(8), sysadm_passwd_selinux(8), sysadm_passwd_selinux(8), sysadm_screen_selinux(8), sysadm_screen_selinux(8), sysadm_seunshare_selinux(8), sysadm_seunshare_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_ssh_agent_selinux(8), sysadm_su_selinux(8), sysadm_su_selinux(8), sysadm_sudo_selinux(8), sysadm_sudo_selinux(8)

Info

mgrepl@redhat.com sysadm SELinux Policy documentation