In this lab, we’ll create an SELinux confined user by mapping an SELinux user to a Linux user. Confined users help us to impart restrictions on users to help protect our systems.
*This course is not approved or sponsored by Red Hat.*
Learning Objectives
Successfully complete this lab by achieving the following learning objectives:
- Map Linux users jhalpert and pbeesley to SELinux users
Map Linux user
jhalpert
to SELinux useruser_u
:semanage login -a -s user_u jhalpert
Map Linux user
pbeesly
to SELinux userstaff_u
:semanage login -a -s staff_u pbeesley
Check the user mappings:
semanage login -l
- We can see our Linux users successfully mapped to the assigned SELinux users.
- Ensure the SELinux user `xguest` can not mount media
Check SELinux booleans for "xguest":
getsebool -a | grep xguest
- We see "xguest_mount_media" is an option and it is enabled, so lets disable it.
Disable SELinux boolean "xguest_mount_media":
setsebool -P xguest_mount_media off
Check to make sure our changes were successful:
getsebool -a | grep xguest
- We can see our change was successful.
- Put SELinux into enforcing mode and ensure that setting is persistent
Check SELinux state:
getenforce
- It is in permissive mode, so we need to change it to enforcing mode.
Put SELinux into enforcing mode:
setenforce 1
Check to make sure SELinux is now in enforcing mode:
getenforce
- We can see our change worked and SELinux is now in enforcing mode.
Ensure SELinux boots into enforcing mode:
vi /etc/selinux/config
SELINUX=enforcing