1useradd_selinux(8)          SELinux Policy useradd          useradd_selinux(8)
2
3
4

NAME

6       useradd_selinux  -  Security Enhanced Linux Policy for the useradd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  useradd  processes  via  flexible
11       mandatory access control.
12
13       The  useradd processes execute with the useradd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep useradd_t
20
21
22

ENTRYPOINTS

24       The  useradd_t  SELinux  type can be entered via the user_home_t, user‐
25       add_exec_t file types.
26
27       The default entrypoint paths for the useradd_t domain are  the  follow‐
28       ing:
29
30       /home/[^/]+/.+,  /usr/sbin/useradd,  /usr/sbin/userdel, /usr/sbin/user‐
31       mod, /usr/sbin/newusers
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       useradd policy is very flexible allowing users to setup  their  useradd
41       processes in as secure a method as possible.
42
43       The following process types are defined for useradd:
44
45       useradd_t
46
47       Note:  semanage permissive -a useradd_t can be used to make the process
48       type useradd_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  useradd
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run useradd with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96
97       If  you want to allow samba to act as the domain controller, add users,
98       groups and change passwords, you must  turn  on  the  samba_domain_con‐
99       troller boolean. Disabled by default.
100
101       setsebool -P samba_domain_controller 1
102
103
104
105       If  you  want  to  support  NFS  home directories, you must turn on the
106       use_nfs_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_nfs_home_dirs 1
109
110
111
112       If you want to support SAMBA home directories, you  must  turn  on  the
113       use_samba_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_samba_home_dirs 1
116
117
118

MANAGED FILES

120       The  SELinux  process  type useradd_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cifs_t
125
126
127       default_context_t
128
129            /etc/selinux/([^/]*/)?contexts(/.*)?
130            /root/.default_contexts
131
132       etc_runtime_t
133
134            /[^/]+
135            /etc/mtab.*
136            /etc/blkid(/.*)?
137            /etc/nologin.*
138            /etc/.fstab.hal..+
139            /halt
140            /fastboot
141            /poweroff
142            /.autofsck
143            /etc/cmtab
144            /forcefsck
145            /.suspended
146            /fsckoptions
147            /.autorelabel
148            /etc/.updated
149            /var/.updated
150            /etc/killpower
151            /etc/nohotplug
152            /etc/securetty
153            /etc/ioctl.save
154            /etc/fstab.REVOKE
155            /etc/network/ifstate
156            /etc/sysconfig/hwconf
157            /etc/ptal/ptal-printd-like
158            /etc/sysconfig/iptables.save
159            /etc/xorg.conf.d/00-system-setup-keyboard.conf
160            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
161
162       etc_t
163
164            /etc/.*
165            /usr/etc(/.*)?
166            /var/ftp/etc(/.*)?
167            /var/lib/openshift/.limits.d(/.*)?
168            /var/lib/openshift/.openshift-proxy.d(/.*)?
169            /var/lib/openshift/.stickshift-proxy.d(/.*)?
170            /var/lib/stickshift/.limits.d(/.*)?
171            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
172            /etc/ipsec.d/examples(/.*)?
173            /var/named/chroot/etc(/.*)?
174            /var/spool/postfix/etc(/.*)?
175            /etc
176            /run/cockpit/motd
177            /etc/cups/client.conf
178
179       faillog_t
180
181            /var/log/btmp.*
182            /var/log/faillog.*
183            /var/log/tallylog.*
184            /var/run/faillock(/.*)?
185
186       file_context_t
187
188            /etc/selinux/([^/]*/)?contexts/files(/.*)?
189
190       httpd_user_content_type
191
192
193       initrc_var_run_t
194
195            /var/run/utmp
196            /var/run/random-seed
197            /var/run/runlevel.dir
198            /var/run/setmixer_flag
199
200       krb5kdc_var_lib_t
201
202            /var/lib/kdcproxy(/.*)?
203
204       lastlog_t
205
206            /var/log/lastlog.*
207
208       mail_spool_t
209
210            /var/mail(/.*)?
211            /var/spool/imap(/.*)?
212            /var/spool/mail(/.*)?
213            /var/spool/smtpd(/.*)?
214
215       nfs_t
216
217
218       openshift_file_type
219
220
221       passwd_file_t
222
223            /etc/group[-+]?
224            /etc/passwd[-+]?
225            /etc/passwd.adjunct.*
226            /etc/ptmptmp
227            /etc/.pwd.lock
228            /etc/group.lock
229            /etc/passwd.OLD
230            /etc/passwd.lock
231
232       security_t
233
234            /selinux
235
236       selinux_config_t
237
238            /etc/selinux(/.*)?
239            /etc/selinux/([^/]*/)?seusers
240            /etc/selinux/([^/]*/)?users(/.*)?
241            /etc/selinux/([^/]*/)?setrans.conf
242            /var/lib/sepolgen(/.*)?
243
244       selinux_login_config_t
245
246            /etc/selinux/([^/]*/)?logins(/.*)?
247
248       semanage_read_lock_t
249
250            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
251            /var/lib/selinux/[^/]+/semanage.read.LOCK
252
253       semanage_store_t
254
255            /etc/selinux/([^/]*/)?policy(/.*)?
256            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
257            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
258            /var/lib/selinux(/.*)?
259            /etc/share/selinux/mls(/.*)?
260            /etc/share/selinux/targeted(/.*)?
261
262       semanage_tmp_t
263
264
265       semanage_trans_lock_t
266
267            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
268            /var/lib/selinux/[^/]+/semanage.trans.LOCK
269
270       shadow_t
271
272            /etc/shadow.*
273            /etc/gshadow.*
274            /etc/nshadow.*
275            /var/db/shadow.*
276            /etc/security/opasswd
277            /etc/security/opasswd.old
278
279       smsd_var_lib_t
280
281            /var/lib/smstools(/.*)?
282
283       sssd_public_t
284
285            /var/lib/sss/mc(/.*)?
286            /var/lib/sss/pubconf(/.*)?
287
288       sssd_var_lib_t
289
290            /var/lib/sss(/.*)?
291
292       stapserver_var_lib_t
293
294            /var/lib/stap-server(/.*)?
295
296       user_home_type
297
298            all user home files
299
300       useradd_var_run_t
301
302
303

FILE CONTEXTS

305       SELinux requires files to have an extended attribute to define the file
306       type.
307
308       You can see the context of a file using the -Z option to ls
309
310       Policy governs the access  confined  processes  have  to  these  files.
311       SELinux  useradd  policy is very flexible allowing users to setup their
312       useradd processes in as secure a method as possible.
313
314       STANDARD FILE CONTEXT
315
316       SELinux defines the file context types for the useradd, if  you  wanted
317       to store files with these types in a diffent paths, you need to execute
318       the semanage command  to  sepecify  alternate  labeling  and  then  use
319       restorecon to put the labels on disk.
320
321       semanage   fcontext   -a   -t   useradd_var_run_t  '/srv/myuseradd_con‐
322       tent(/.*)?'
323       restorecon -R -v /srv/myuseradd_content
324
325       Note: SELinux often uses regular expressions  to  specify  labels  that
326       match multiple files.
327
328       The following file types are defined for useradd:
329
330
331
332       useradd_exec_t
333
334       -  Set files with the useradd_exec_t type, if you want to transition an
335       executable to the useradd_t domain.
336
337
338       Paths:
339            /usr/sbin/useradd,      /usr/sbin/userdel,      /usr/sbin/usermod,
340            /usr/sbin/newusers
341
342
343       useradd_var_run_t
344
345       -  Set  files with the useradd_var_run_t type, if you want to store the
346       useradd files under the /run or /var/run directory.
347
348
349
350       Note: File context can be temporarily modified with the chcon  command.
351       If  you want to permanently change the file context you need to use the
352       semanage fcontext command.  This will modify the SELinux labeling data‐
353       base.  You will need to use restorecon to apply the labels.
354
355

COMMANDS

357       semanage  fcontext  can also be used to manipulate default file context
358       mappings.
359
360       semanage permissive can also be used to manipulate  whether  or  not  a
361       process type is permissive.
362
363       semanage  module can also be used to enable/disable/install/remove pol‐
364       icy modules.
365
366       semanage boolean can also be used to manipulate the booleans
367
368
369       system-config-selinux is a GUI tool available to customize SELinux pol‐
370       icy settings.
371
372

AUTHOR

374       This manual page was auto-generated using sepolicy manpage .
375
376

SEE ALSO

378       selinux(8),  useradd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
379       icy(8), setsebool(8)
380
381
382
383useradd                            19-06-18                 useradd_selinux(8)
Impressum