user_selinux - Man Page

Generic unprivileged user — Security Enhanced Linux Policy

Description

user_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, user_r.  The default role has a default type, user_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

user_u:user_r:user_t:s0

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the user_u user, you would execute:

semanage login -m -s user_u __default__

If you want to map the one Linux user (joe) to the SELinux user user, you would execute:

$ semanage login -a -s user_u joe

User Description

The SELinux user user_u is defined in policy as a unprivileged user. SELinux prevents unprivileged users from doing administration tasks without transitioning to a different role.

Sudo

X Windows Login

The SELinux user user_u is able to X Windows login.

Network

The SELinux user user_u is able to listen on the following tcp ports.

6000-6020

1716

3689

all ports >= 1024

all ports without defined types

32768-60999

The SELinux user user_u is able to connect to the following tcp ports.

all ports

53,853

8955

389,636,3268,3269,7389

all ports without defined types

32768-60999

all ports < 1024

9080

88,750,4444

The SELinux user user_u is able to listen on the following udp ports.

all ports without defined types

5353

32768-60999

1716

all ports >= 1024

The SELinux user user_u is able to connect to the following tcp ports.

all ports

53,853

8955

389,636,3268,3269,7389

all ports without defined types

32768-60999

all ports < 1024

9080

88,750,4444

Booleans

SELinux policy is customizable based on least access required.  user policy is extremely flexible and has several booleans that allow you to manipulate the policy and run user with the tightest access possible.

If you want to determine whether crond can execute jobs in the user domain as opposed to the the generic cronjob domain, you must turn on the cron_userdomain_transition boolean. Enabled by default.

setsebool -P cron_userdomain_transition 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether calling user domains can execute Git daemon in the git_session_t domain, you must turn on the git_session_users boolean. Disabled by default.

setsebool -P git_session_users 1

If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.

setsebool -P httpd_enable_cgi 1

If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default.

setsebool -P httpd_unified 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. Disabled by default.

setsebool -P polipo_session_users 1

If you want to allow pppd to be run for a regular user, you must turn on the pppd_for_user boolean. Disabled by default.

setsebool -P pppd_for_user 1

If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default.

setsebool -P selinuxuser_execmod 1

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

If you want to allow users to connect to the local mysql server, you must turn on the selinuxuser_mysql_connect_enabled boolean. Disabled by default.

setsebool -P selinuxuser_mysql_connect_enabled 1

If you want to allow confined users the ability to execute the ping and traceroute commands, you must turn on the selinuxuser_ping boolean. Enabled by default.

setsebool -P selinuxuser_ping 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the selinuxuser_rw_noexattrfile boolean. Enabled by default.

setsebool -P selinuxuser_rw_noexattrfile 1

If you want to allow user  to use ssh chroot environment, you must turn on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

setsebool -P selinuxuser_use_ssh_chroot 1

If you want to allow unprivileged user to create and transition to svirt domains, you must turn on the unprivuser_use_svirt boolean. Disabled by default.

setsebool -P unprivuser_use_svirt 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

Home_exec

The SELinux user user_u is able execute home content files.

Transitions

Three things can happen when user_t attempts to execute a program.

1. SELinux Policy can deny user_t from executing the program.

2. SELinux Policy can allow user_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user user_t can execute without transitioning:

sesearch -A -s user_t -c file -p execute_no_trans

3. SELinux can allow user_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user user_t can execute and transition:

$ sesearch -A -s user_t -c process -p transition

Managed Files

The SELinux process type user_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

alsa_home_t

/home/[^/]+/.asoundrc

auth_cache_t

/var/cache/coolkey(/.*)?

bluetooth_helper_tmp_t

bluetooth_helper_tmpfs_t

chrome_sandbox_tmpfs_t

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

games_data_t

/var/games(/.*)?
/var/lib/games(/.*)?

gconf_tmp_t

/tmp/gconfd-[^/]+/.*

gpg_agent_tmp_t

/home/[^/]+/.gnupg/log-socket

httpd_user_content_t

/home/[^/]+/((www)|(web)|(public_html))(/.+)?

httpd_user_htaccess_t

/home/[^/]+/((www)|(web)|(public_html))(/.*)?/.htaccess

httpd_user_ra_content_t

/home/[^/]+/((www)|(web)|(public_html))(/.*)?/logs(/.*)?

httpd_user_rw_content_t

httpd_user_script_exec_t

/home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

mail_spool_t

/var/mail(/.*)?
/var/spool/imap(/.*)?
/var/spool/mail(/.*)?
/var/spool/smtpd(/.*)?

mqueue_spool_t

/var/spool/(client)?mqueue(/.*)?
/var/spool/mqueue.in(/.*)?

pulseaudio_tmpfs_t

pulseaudio_tmpfsfile

sandbox_tmpfs_type

all sandbox content in tmpfs file systems

security_t

/selinux

session_dbusd_tmp_t

/run/user/[0-9]+/bus
/run/user/[0-9]+/dbus(/.*)?
/run/user/[0-9]+/dbus-1(/.*)?

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

usbfs_t

user_fonts_cache_t

/root/.fontconfig(/.*)?
/root/.fonts/auto(/.*)?
/root/.fonts.cache-.*
/root/.cache/fontconfig(/.*)?
/home/[^/]+/.fontconfig(/.*)?
/home/[^/]+/.fonts/auto(/.*)?
/home/[^/]+/.fonts.cache-.*
/home/[^/]+/.cache/fontconfig(/.*)?

user_home_type

all user home files

user_tmp_t

/run/user/[^/]+
/dev/shm/mono.*
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/run/user
/tmp/.X0-lock
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/run/user/[0-9]+
/tmp/gconfd-[^/]+

user_tmp_type

all user tmp files

virt_image_type

all virtual image files

xserver_tmpfs_t

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), user(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), user_dbusd_selinux(8), user_dbusd_selinux(8), user_gkeyringd_selinux(8), user_gkeyringd_selinux(8), user_mail_selinux(8), user_mail_selinux(8), user_screen_selinux(8), user_screen_selinux(8), user_seunshare_selinux(8), user_seunshare_selinux(8), user_ssh_agent_selinux(8), user_ssh_agent_selinux(8), user_wine_selinux(8), user_wine_selinux(8)

Info

mgrepl@redhat.com user SELinux Policy documentation