1staff_sudo_selinux(8)      SELinux Policy staff_sudo     staff_sudo_selinux(8)
2
3
4

NAME

6       staff_sudo_selinux  - Security Enhanced Linux Policy for the staff_sudo
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the staff_sudo processes  via  flexible
11       mandatory access control.
12
13       The  staff_sudo  processes  execute with the staff_sudo_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep staff_sudo_t
20
21
22

ENTRYPOINTS

24       The  staff_sudo_t  SELinux type can be entered via the sudo_exec_t file
25       type.
26
27       The default entrypoint paths for the staff_sudo_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/sudo(edit)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       staff_sudo  policy  is  very  flexible  allowing  users  to setup their
40       staff_sudo processes in as secure a method as possible.
41
42       The following process types are defined for staff_sudo:
43
44       staff_sudo_t
45
46       Note: semanage permissive -a staff_sudo_t  can  be  used  to  make  the
47       process  type  staff_sudo_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       staff_sudo policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run staff_sudo with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type staff_sudo_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       auth_home_t
102
103            /root/.yubico(/.*)?
104            /root/.google_authenticator
105            /root/.google_authenticator~
106            /home/[^/]+/.yubico(/.*)?
107            /home/[^/]+/.google_authenticator
108            /home/[^/]+/.google_authenticator~
109
110       cifs_t
111
112
113       ecryptfs_t
114
115            /home/[^/]+/.Private(/.*)?
116            /home/[^/]+/.ecryptfs(/.*)?
117
118       faillog_t
119
120            /var/log/btmp.*
121            /var/log/faillog.*
122            /var/log/tallylog.*
123            /var/run/faillock(/.*)?
124
125       fusefs_t
126
127            /var/run/user/[^/]*/gvfs
128
129       initrc_var_run_t
130
131            /var/run/utmp
132            /var/run/random-seed
133            /var/run/runlevel.dir
134            /var/run/setmixer_flag
135
136       krb5_host_rcache_t
137
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       nfs_t
150
151
152       pam_var_run_t
153
154            /var/(db|adm)/sudo(/.*)?
155            /var/lib/sudo(/.*)?
156            /var/run/sudo(/.*)?
157            /var/run/sepermit(/.*)?
158            /var/run/pam_mount(/.*)?
159
160       security_t
161
162            /selinux
163
164       staff_sudo_tmp_t
165
166
167       sudo_db_t
168
169            /var/db/sudo(/.*)?
170
171       sudo_log_t
172
173            /var/log/sudo-io(/.*)?
174
175       user_home_t
176
177            /home/[^/]+/.+
178
179       user_tmp_t
180
181            /dev/shm/mono.*
182            /var/run/user(/.*)?
183            /tmp/.ICE-unix(/.*)?
184            /tmp/.X11-unix(/.*)?
185            /dev/shm/pulse-shm.*
186            /tmp/.X0-lock
187            /tmp/hsperfdata_root
188            /var/tmp/hsperfdata_root
189            /home/[^/]+/tmp
190            /home/[^/]+/.tmp
191            /tmp/gconfd-[^/]+
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), staff_sudo(8), semanage(8), restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221staff_sudo                         19-10-08              staff_sudo_selinux(8)
Impressum