staff_selinux

Section: staff SELinux Policy documentation (8)
Updated: staff
Index Return to Main Contents
 

NAME

staff_u - Administrator's unprivileged user - Security Enhanced Linux Policy

 

DESCRIPTION

staff_u is an SELinux User defined in the SELinux policy. SELinux users have default roles, staff_r. The default role has a default type, staff_t, associated with it.

The SELinux user will usually login to a system with a context that looks like:

staff_u:staff_r:staff_u:s0-s0:c0.c1023

Linux users are automatically assigned an SELinux users at login. Login programs use the SELinux User to assign initial context to the user's shell.

SELinux policy uses the context to control the user's access.

By default all users are assigned to the SELinux user via the __default__ flag

On Targeted policy systems the __default__ user is assigned to the unconfined_u SELinux user.

You can list all Linux User to SELinux user mapping using:

semanage login -l

If you wanted to change the default user mapping to use the staff_u user, you would execute:

semanage login -m -s staff_u __default__

 

USER DESCRIPTION

The SELinux user staff_u is defined in policy as a unprivileged user. SELinux prevents unprivileged users from doing administration tasks without transitioning to a different role.

 

SUDO

The SELinux user staff can execute sudo.

You can set up sudo to allow staff to transition to an administrative domain:

Add one or more of the following record to sudoers using visudo.

USERNAME ALL=(ALL) ROLE=logadm_r TYPE=logadm_t COMMAND
sudo will run COMMAND as staff_u:logadm_r:logadm_t:LEVEL

USERNAME ALL=(ALL) ROLE=sysadm_r TYPE=sysadm_t COMMAND
sudo will run COMMAND as staff_u:sysadm_r:sysadm_t:LEVEL

USERNAME ALL=(ALL) ROLE=unconfined_r TYPE=unconfined_t COMMAND
sudo will run COMMAND as staff_u:unconfined_r:unconfined_t:LEVEL

USERNAME ALL=(ALL) ROLE=webadm_r TYPE=webadm_t COMMAND
sudo will run COMMAND as staff_u:webadm_r:webadm_t:LEVEL

You might also need to add one or more of these new roles to your SELinux user record.

List the SELinux roles your SELinux user can reach by executing:

$ semanage user -l |grep selinux_name

Modify the roles list and add staff_r to this list.

$ semanage user -m -R 'staff_r logadm_r sysadm_r unconfined_r webadm_r' staff_u

For more details you can see semanage man page.

 

X WINDOWS LOGIN

The SELinux user staff_u is able to X Windows login.

 

NETWORK

The SELinux user staff_u is able to listen on the following tcp ports.

xserver_port_t: 6000-6150

The SELinux user staff_u is able to listen on the following udp ports.

all ports with out defined types

The SELinux user staff_u is able to connect to the following tcp ports.

all ports

 

BOOLEANS

SELinux policy is customizable based on least access required. staff_t policy is extremely flexible and has several booleans that allow you to manipulate the policy and run staff_t with the tightest access possible.

If you want to allow users to connect to mysql, you must turn on the allow_user_mysql_connect boolean.

setsebool -P allow_user_mysql_connect 1

If you want to allow user processes to change their priority, you must turn on the user_setrlimit boolean.

setsebool -P user_setrlimit 1

If you want to control users use of ping and traceroute, you must turn on the user_ping boolean.

setsebool -P user_ping 1

If you want to allow w to display everyone, you must turn on the user_ttyfile_stat boolean.

setsebool -P user_ttyfile_stat 1

If you want to allow regular users direct dri device access, you must turn on the user_direct_dri boolean.

setsebool -P user_direct_dri 1

If you want to allow user to r/w files on filesystems that do not have extended attributes (FAT, CDROM, FLOPPY), you must turn on the user_rw_noexattrfile boolean.

setsebool -P user_rw_noexattrfile 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the user_tcp_server boolean.

setsebool -P user_tcp_server 1

If you want to allow regular users direct mouse access, you must turn on the user_direct_mouse boolean.

setsebool -P user_direct_mouse 1

If you want to allow users to connect to PostgreSQL, you must turn on the allow_user_postgresql_connect boolean.

setsebool -P allow_user_postgresql_connect 1

 

HOME_EXEC

The SELinux user staff_u is able execute home content files.

 

TRANSITIONS

Three things can happen when staff_t attempts to execute a program.

1. SELinux Policy can deny staff_t from executing the program.

2. SELinux Policy can allow staff_t to execute the program in the current user type.

Execute the following to see the types that the SELinux user staff_t can execute without transitioning:

sesearch -A -s staff_t -c file -p execute_no_trans

3. SELinux can allow staff_t to execute the program and transition to a new type.

Execute the following to see the types that the SELinux user staff_t can execute and transition:

$ sesearch -A -s staff_t -c process -p transition

 

COMMANDS

semanage login can also be used to manipulate the Linux User to SELinux User mappings

semanage user can also be used to manipulate SELinux user definitions.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genuserman.py.

 

SEE ALSO

selinux(8), semanage(8).


 

Index

NAME
DESCRIPTION
USER DESCRIPTION
SUDO
X WINDOWS LOGIN
NETWORK
BOOLEANS
HOME_EXEC
TRANSITIONS
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:30 GMT, December 24, 2015