useradd_selinux - Man Page

Security Enhanced Linux Policy for the useradd processes

Description

Security-Enhanced Linux secures the useradd processes via flexible mandatory access control.

The useradd processes execute with the useradd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep useradd_t

Entrypoints

The useradd_t SELinux type can be entered via the useradd_exec_t, user_home_t file types.

The default entrypoint paths for the useradd_t domain are the following:

/usr/sbin/useradd, /usr/sbin/userdel, /usr/sbin/usermod, /usr/sbin/newusers, /home/[^/]+/.+

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux useradd policy is very flexible allowing users to setup their useradd processes in as secure a method as possible.

The following process types are defined for useradd:

useradd_t

Note: semanage permissive -a useradd_t can be used to make the process type useradd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  useradd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run useradd with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean. Disabled by default.

setsebool -P samba_domain_controller 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

Managed Files

The SELinux process type useradd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cifs_t

default_context_t

/etc/selinux/([^/]*/)?contexts(/.*)?
/root/.default_contexts

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

httpd_user_content_type

initrc_var_run_t

/run/utmp
/run/random-seed
/run/runlevel.dir
/run/setmixer_flag

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5kdc_var_lib_t

/var/lib/kdcproxy(/.*)?

lastlog_t

/var/log/lastlog.*

mail_spool_t

/var/mail(/.*)?
/var/spool/imap(/.*)?
/var/spool/mail(/.*)?
/var/spool/smtpd(/.*)?

nfs_t

openshift_file_type

security_t

/selinux

selinux_login_config_t

/etc/selinux/([^/]*/)?logins(/.*)?

semanage_read_lock_t

/etc/selinux/([^/]*/)?modules/semanage.read.LOCK
/var/lib/selinux/[^/]+/semanage.read.LOCK

semanage_store_t

/etc/selinux/([^/]*/)?policy(/.*)?
/etc/selinux/(minimum|mls|targeted)/active(/.*)?
/etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
/var/lib/selinux(/.*)?
/etc/share/selinux/mls(/.*)?
/etc/share/selinux/targeted(/.*)?

semanage_tmp_t

semanage_trans_lock_t

/etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
/var/lib/selinux/[^/]+/semanage.trans.LOCK

shadow_t

/etc/tcb/.+/shadow.*
/etc/shadow.*
/etc/gshadow.*
/etc/nshadow.*
/var/db/shadow.*
/etc/security/opasswd
/etc/security/opasswd.old

smsd_var_lib_t

/var/lib/smstools(/.*)?

stapserver_var_lib_t

/var/lib/stap-server(/.*)?

user_home_type

all user home files

useradd_var_run_t

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux useradd policy is very flexible allowing users to setup their useradd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the useradd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t useradd_exec_t '/srv/useradd/content(/.*)?'
restorecon -R -v /srv/myuseradd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for useradd:

useradd_exec_t

- Set files with the useradd_exec_t type, if you want to transition an executable to the useradd_t domain.

Paths:

/usr/sbin/useradd, /usr/sbin/userdel, /usr/sbin/usermod, /usr/sbin/newusers

useradd_var_run_t

- Set files with the useradd_var_run_t type, if you want to store the useradd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), useradd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy useradd