Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

useradd_selinux(8) [centos man page]

useradd_selinux(8)					      SELinux Policy useradd						useradd_selinux(8)

NAME
useradd_selinux - Security Enhanced Linux Policy for the useradd processes DESCRIPTION
Security-Enhanced Linux secures the useradd processes via flexible mandatory access control. The useradd processes execute with the useradd_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep useradd_t ENTRYPOINTS
The useradd_t SELinux type can be entered via the user_home_t, useradd_exec_t file types. The default entrypoint paths for the useradd_t domain are the following: /home/[^/]*/.+, /usr/sbin/useradd, /usr/sbin/userdel, /usr/sbin/usermod, /usr/sbin/newusers PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux useradd policy is very flexible allowing users to setup their useradd processes in as secure a method as possible. The following process types are defined for useradd: useradd_t Note: semanage permissive -a useradd_t can be used to make the process type useradd_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. useradd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run useradd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_con- troller boolean. Disabled by default. setsebool -P samba_domain_controller 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the useradd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the useradd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type useradd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t default_context_t /etc/selinux/([^/]*/)?contexts(/.*)? /root/.default_contexts etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf etc_t /etc/.* /var/db/.*.db /usr/etc(/.*)? /var/ftp/etc(/.*)? /var/lib/openshift/.limits.d(/.*)? /var/lib/openshift/.openshift-proxy.d(/.*)? /var/lib/openshift/.stickshift-proxy.d(/.*)? /var/lib/stickshift/.limits.d(/.*)? /var/lib/stickshift/.stickshift-proxy.d(/.*)? /var/named/chroot/etc(/.*)? /etc/ipsec.d/examples(/.*)? /var/spool/postfix/etc(/.*)? /etc /etc/cups/client.conf faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? file_context_t /etc/selinux/([^/]*/)?contexts/files(/.*)? httpd_user_content_type httpd_user_script_exec_type initrc_var_run_t /var/run/utmp /var/run/random-seed /var/run/runlevel.dir /var/run/setmixer_flag lastlog_t /var/log/lastlog.* mail_spool_t /var/mail(/.*)? /var/spool/imap(/.*)? /var/spool/mail(/.*)? nfs_t openshift_file_type passwd_file_t /etc/group[-+]? /etc/passwd[-+]? /etc/passwd.adjunct.* /etc/ptmptmp /etc/.pwd.lock /etc/group.lock /etc/passwd.OLD /etc/passwd.lock security_t /selinux selinux_config_t /etc/selinux(/.*)? /etc/selinux/([^/]*/)?seusers /etc/selinux/([^/]*/)?users(/.*)? /etc/selinux/([^/]*/)?setrans.conf /var/lib/sepolgen(/.*)? selinux_login_config_t /etc/selinux/([^/]*/)?logins(/.*)? semanage_read_lock_t /etc/selinux/([^/]*/)?modules/semanage.read.LOCK semanage_store_t /etc/selinux/([^/]*/)?policy(/.*)? /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)? /etc/share/selinux/mls(/.*)? /etc/share/selinux/targeted(/.*)? semanage_tmp_t semanage_trans_lock_t /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK shadow_t /etc/shadow.* /etc/gshadow.* /etc/nshadow.* /var/db/shadow.* /etc/security/opasswd /etc/security/opasswd.old smsd_var_lib_t /var/lib/smstools(/.*)? stapserver_var_lib_t /var/lib/stap-server(/.*)? user_home_type all user home files useradd_var_run_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux useradd policy is very flexible allowing users to setup their useradd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the useradd, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t useradd_exec_t '/srv/useradd/content(/.*)?' restorecon -R -v /srv/myuseradd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for useradd: useradd_exec_t - Set files with the useradd_exec_t type, if you want to transition an executable to the useradd_t domain. Paths: /usr/sbin/useradd, /usr/sbin/userdel, /usr/sbin/usermod, /usr/sbin/newusers useradd_var_run_t - Set files with the useradd_var_run_t type, if you want to store the useradd files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), useradd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) useradd 14-06-10 useradd_selinux(8)
Man Page