container_user_selinux

NAME
DESCRIPTION
BOOLEANS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO

NAME

container_user_r − container_user user role - Security Enhanced Linux Policy

DESCRIPTION

SELinux supports Roles Based Access Control (RBAC), some Linux roles are login roles, while other roles need to be transition into.

Note: Examples in this man page will use the staff_u SELinux user.

Non login roles are usually used for administrative tasks. For example, tasks that require root privileges. Roles control which types a user can run processes with. Roles often have default types assigned to them.

The default type for the container_user_r role is container_user_t.

The newrole program to transition directly to this role.

newrole -r container_user_r -t container_user_t

sudo is the preferred method to do transition from one role to another. You setup sudo to transition to container_user_r by adding a similar line to the /etc/sudoers file.

USERNAME ALL=(ALL) ROLE=container_user_r TYPE=container_user_t COMMAND

sudo will run COMMAND as staff_u:container_user_r:container_user_t:LEVEL

When using a non login role, you need to setup SELinux so that your SELinux user can reach container_user_r role.

Execute the following to see all of the assigned SELinux roles:

semanage user -l

You need to add container_user_r to the staff_u user. You could setup the staff_u user to be able to use the container_user_r role with a command like:

$ semanage user -m -R ’staff_r system_r container_user_r’ staff_u

BOOLEANS

SELinux policy is customizable based on least access required. container_user policy is extremely flexible and has several booleans that allow you to manipulate the policy and run container_user with the tightest access possible.

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

If you want to allow user to use ssh chroot environment, you must turn on the selinuxuser_use_ssh_chroot boolean. Disabled by default.

setsebool -P selinuxuser_use_ssh_chroot 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

MANAGED FILES

The SELinux process type container_user_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

alsa_home_t

/home/[^/]+/.asoundrc

auth_cache_t

/var/cache/coolkey(/.*)?

cifs_t

container_file_t

/srv/containers(/.*)?

/var/lib/origin(/.*)?

/var/lib/rkt/cas(/.*)?

/var/lib/nerdctl/[^/]*/volumes(/.*)?

/var/lib/buildkit/[^/]*/snapshots(/.*)?

/var/srv/containers(/.*)?

/var/lib/containerd/[^/]*/snapshots(/.*)?

/var/lib/kubernetes/pods(/.*)?

/opt/local-path-provisioner(/.*)?

/var/local-path-provisioner(/.*)?

/var/lib/containers/storage/volumes/[^/]*/.*

/var/lib/kubelet/pod-resources/kubelet.sock

/home/[^/]+/.local/share/containers/storage/volumes/[^/]*/.*

container_ro_file_t

/var/lib/shared(/.*)?

/var/lib/nerdctl(/.*)?

/var/lib/docker/.*/config.env

/var/lib/docker/init(/.*)?

/var/lib/containerd/[^/]*/sandboxes(/.*)?

/var/lib/docker/overlay(/.*)?

/var/lib/ocid/sandboxes(/.*)?

/var/lib/docker-latest/.*/config.env

/var/lib/buildkit/runc-.*/executor(/.*?)

/var/lib/docker/overlay2(/.*)?

/var/lib/kata-containers(/.*)?

/var/cache/kata-containers(/.*)?

/var/lib/containers/overlay(/.*)?

/var/lib/docker-latest/init(/.*)?

/var/lib/docker/containers/.*/hosts

/var/lib/docker/containers/.*/hostname

/var/lib/containers/overlay2(/.*)?

/var/lib/buildkit/containerd-.*(/.*?)

/var/lib/docker-latest/overlay(/.*)?

/var/lib/docker-latest/overlay2(/.*)?

/var/lib/containers/overlay-images(/.*)?

/var/lib/containers/overlay-layers(/.*)?

/var/lib/docker-latest/containers/.*/hosts

/var/lib/docker-latest/containers/.*/hostname

/var/lib/containers/overlay2-images(/.*)?

/var/lib/containers/overlay2-layers(/.*)?

/var/lib/containers/storage/overlay(/.*)?

/var/lib/containers/storage/overlay2(/.*)?

/var/lib/containers/storage/overlay-images(/.*)?

/var/lib/containers/storage/overlay-layers(/.*)?

/var/lib/containers/storage/overlay2-images(/.*)?

/var/lib/containers/storage/overlay2-layers(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay2(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay-images(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay-layers(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay2-images(/.*)?

/home/[^/]+/.local/share/containers/storage/overlay2-layers(/.*)?

nfs_t

security_t

/selinux

user_home_type

all user home files

user_tmp_type

all user tmp files

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), container_user(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)