1useradd_selinux(8)          SELinux Policy useradd          useradd_selinux(8)
2
3
4

NAME

6       useradd_selinux  -  Security Enhanced Linux Policy for the useradd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  useradd  processes  via  flexible
11       mandatory access control.
12
13       The  useradd processes execute with the useradd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep useradd_t
20
21
22

ENTRYPOINTS

24       The  useradd_t  SELinux  type  can  be  entered via the useradd_exec_t,
25       user_home_t file types.
26
27       The default entrypoint paths for the useradd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/useradd,         /usr/sbin/userdel,        /usr/sbin/usermod,
31       /usr/sbin/newusers, /home/[^/]+/.+
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       useradd policy is very flexible allowing users to setup  their  useradd
41       processes in as secure a method as possible.
42
43       The following process types are defined for useradd:
44
45       useradd_t
46
47       Note:  semanage permissive -a useradd_t can be used to make the process
48       type useradd_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  useradd
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run useradd with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Enabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96
97       If  you want to allow samba to act as the domain controller, add users,
98       groups and change passwords, you must  turn  on  the  samba_domain_con‐
99       troller boolean. Disabled by default.
100
101       setsebool -P samba_domain_controller 1
102
103
104
105       If  you  want  to  support  NFS  home directories, you must turn on the
106       use_nfs_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_nfs_home_dirs 1
109
110
111
112       If you want to support SAMBA home directories, you  must  turn  on  the
113       use_samba_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_samba_home_dirs 1
116
117
118

MANAGED FILES

120       The  SELinux  process  type useradd_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cifs_t
125
126
127       default_context_t
128
129            /etc/selinux/([^/]*/)?contexts(/.*)?
130            /root/.default_contexts
131
132       etc_runtime_t
133
134            /[^/]+
135            /etc/mtab.*
136            /etc/blkid(/.*)?
137            /etc/nologin.*
138            /etc/.fstab.hal..+
139            /halt
140            /fastboot
141            /poweroff
142            /.autofsck
143            /etc/cmtab
144            /forcefsck
145            /.suspended
146            /fsckoptions
147            /.autorelabel
148            /etc/.updated
149            /var/.updated
150            /etc/killpower
151            /etc/nohotplug
152            /etc/securetty
153            /etc/ioctl.save
154            /etc/fstab.REVOKE
155            /etc/network/ifstate
156            /etc/sysconfig/hwconf
157            /etc/ptal/ptal-printd-like
158            /etc/sysconfig/iptables.save
159            /etc/xorg.conf.d/00-system-setup-keyboard.conf
160            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
161
162       etc_t
163
164            /etc/.*
165            /usr/etc(/.*)?
166            /run/motd.d(/.*)?
167            /var/ftp/etc(/.*)?
168            /var/lib/openshift/.limits.d(/.*)?
169            /var/lib/openshift/.openshift-proxy.d(/.*)?
170            /var/lib/openshift/.stickshift-proxy.d(/.*)?
171            /var/lib/stickshift/.limits.d(/.*)?
172            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
173            /etc/ipsec.d/examples(/.*)?
174            /var/named/chroot/etc(/.*)?
175            /var/spool/postfix/etc(/.*)?
176            /etc
177            /run/motd
178            /run/cockpit/motd
179            /etc/cups/client.conf
180
181       faillog_t
182
183            /var/log/btmp.*
184            /var/log/faillog.*
185            /var/log/tallylog.*
186            /var/run/faillock(/.*)?
187
188       file_context_t
189
190            /etc/selinux/([^/]*/)?contexts/files(/.*)?
191
192       httpd_user_content_type
193
194
195       initrc_var_run_t
196
197            /var/run/utmp
198            /var/run/random-seed
199            /var/run/runlevel.dir
200            /var/run/setmixer_flag
201
202       krb5kdc_var_lib_t
203
204            /var/lib/kdcproxy(/.*)?
205
206       lastlog_t
207
208            /var/log/lastlog.*
209
210       mail_spool_t
211
212            /var/mail(/.*)?
213            /var/spool/imap(/.*)?
214            /var/spool/mail(/.*)?
215            /var/spool/smtpd(/.*)?
216
217       nfs_t
218
219
220       openshift_file_type
221
222
223       passwd_file_t
224
225            /etc/group[-+]?
226            /etc/passwd[-+]?
227            /etc/passwd.adjunct.*
228            /etc/ptmptmp
229            /etc/.pwd.lock
230            /etc/group.lock
231            /etc/passwd.OLD
232            /etc/passwd.lock
233
234       security_t
235
236            /selinux
237
238       selinux_config_t
239
240            /etc/selinux(/.*)?
241            /etc/selinux/([^/]*/)?seusers
242            /etc/selinux/([^/]*/)?users(/.*)?
243            /etc/selinux/([^/]*/)?setrans.conf
244            /var/lib/sepolgen(/.*)?
245
246       selinux_login_config_t
247
248            /etc/selinux/([^/]*/)?logins(/.*)?
249
250       semanage_read_lock_t
251
252            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
253            /var/lib/selinux/[^/]+/semanage.read.LOCK
254
255       semanage_store_t
256
257            /etc/selinux/([^/]*/)?policy(/.*)?
258            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
259            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
260            /var/lib/selinux(/.*)?
261            /etc/share/selinux/mls(/.*)?
262            /etc/share/selinux/targeted(/.*)?
263
264       semanage_tmp_t
265
266
267       semanage_trans_lock_t
268
269            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
270            /var/lib/selinux/[^/]+/semanage.trans.LOCK
271
272       shadow_t
273
274            /etc/shadow.*
275            /etc/gshadow.*
276            /etc/nshadow.*
277            /var/db/shadow.*
278            /etc/security/opasswd
279            /etc/security/opasswd.old
280
281       smsd_var_lib_t
282
283            /var/lib/smstools(/.*)?
284
285       sssd_public_t
286
287            /var/lib/sss/mc(/.*)?
288            /var/lib/sss/pubconf(/.*)?
289
290       sssd_var_lib_t
291
292            /var/lib/sss(/.*)?
293
294       stapserver_var_lib_t
295
296            /var/lib/stap-server(/.*)?
297
298       user_home_type
299
300            all user home files
301
302       useradd_var_run_t
303
304
305

FILE CONTEXTS

307       SELinux requires files to have an extended attribute to define the file
308       type.
309
310       You can see the context of a file using the -Z option to ls
311
312       Policy governs the access  confined  processes  have  to  these  files.
313       SELinux  useradd  policy is very flexible allowing users to setup their
314       useradd processes in as secure a method as possible.
315
316       STANDARD FILE CONTEXT
317
318       SELinux defines the file context types for the useradd, if  you  wanted
319       to store files with these types in a diffent paths, you need to execute
320       the semanage command  to  sepecify  alternate  labeling  and  then  use
321       restorecon to put the labels on disk.
322
323       semanage   fcontext   -a   -t   useradd_var_run_t  '/srv/myuseradd_con‐
324       tent(/.*)?'
325       restorecon -R -v /srv/myuseradd_content
326
327       Note: SELinux often uses regular expressions  to  specify  labels  that
328       match multiple files.
329
330       The following file types are defined for useradd:
331
332
333
334       useradd_exec_t
335
336       -  Set files with the useradd_exec_t type, if you want to transition an
337       executable to the useradd_t domain.
338
339
340       Paths:
341            /usr/sbin/useradd,      /usr/sbin/userdel,      /usr/sbin/usermod,
342            /usr/sbin/newusers
343
344
345       useradd_var_run_t
346
347       -  Set  files with the useradd_var_run_t type, if you want to store the
348       useradd files under the /run or /var/run directory.
349
350
351
352       Note: File context can be temporarily modified with the chcon  command.
353       If  you want to permanently change the file context you need to use the
354       semanage fcontext command.  This will modify the SELinux labeling data‐
355       base.  You will need to use restorecon to apply the labels.
356
357

COMMANDS

359       semanage  fcontext  can also be used to manipulate default file context
360       mappings.
361
362       semanage permissive can also be used to manipulate  whether  or  not  a
363       process type is permissive.
364
365       semanage  module can also be used to enable/disable/install/remove pol‐
366       icy modules.
367
368       semanage boolean can also be used to manipulate the booleans
369
370
371       system-config-selinux is a GUI tool available to customize SELinux pol‐
372       icy settings.
373
374

AUTHOR

376       This manual page was auto-generated using sepolicy manpage .
377
378

SEE ALSO

380       selinux(8),  useradd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
381       icy(8), setsebool(8)
382
383
384
385useradd                            19-10-08                 useradd_selinux(8)
Impressum