1oddjob_mkhomedir_selinux(S8E)Linux Policy oddjob_mkhomeoddidrjob_mkhomedir_selinux(8)
2
3
4

NAME

6       oddjob_mkhomedir_selinux  - Security Enhanced Linux Policy for the odd‐
7       job_mkhomedir processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob_mkhomedir  processes  via
11       flexible mandatory access control.
12
13       The  oddjob_mkhomedir  processes  execute  with  the oddjob_mkhomedir_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_mkhomedir_t
20
21
22

ENTRYPOINTS

24       The  oddjob_mkhomedir_t  SELinux  type  can  be  entered  via  the odd‐
25       job_mkhomedir_exec_t file type.
26
27       The default entrypoint paths for the oddjob_mkhomedir_t domain are  the
28       following:
29
30       /usr/lib/oddjob/mkhomedir,                  /usr/sbin/mkhomedir_helper,
31       /usr/libexec/oddjob/mkhomedir
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       oddjob_mkhomedir policy is very flexible allowing users to setup  their
41       oddjob_mkhomedir processes in as secure a method as possible.
42
43       The following process types are defined for oddjob_mkhomedir:
44
45       oddjob_mkhomedir_t
46
47       Note: semanage permissive -a oddjob_mkhomedir_t can be used to make the
48       process type  oddjob_mkhomedir_t  permissive.  SELinux  does  not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   odd‐
55       job_mkhomedir  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run  oddjob_mkhomedir  with
57       the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you must turn on the daemons_use_tty boolean. Disabled by default.
71
72       setsebool -P daemons_use_tty 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149
150       If you want to support ecryptfs home directories, you must turn on  the
151       use_ecryptfs_home_dirs boolean. Disabled by default.
152
153       setsebool -P use_ecryptfs_home_dirs 1
154
155
156
157       If  you  want  to support fusefs home directories, you must turn on the
158       use_fusefs_home_dirs boolean. Disabled by default.
159
160       setsebool -P use_fusefs_home_dirs 1
161
162
163
164       If you want to support NFS home  directories,  you  must  turn  on  the
165       use_nfs_home_dirs boolean. Disabled by default.
166
167       setsebool -P use_nfs_home_dirs 1
168
169
170
171       If  you  want  to  support SAMBA home directories, you must turn on the
172       use_samba_home_dirs boolean. Disabled by default.
173
174       setsebool -P use_samba_home_dirs 1
175
176
177

MANAGED FILES

179       The SELinux process type oddjob_mkhomedir_t can  manage  files  labeled
180       with  the following file types.  The paths listed are the default paths
181       for these file types.  Note the processes UID still need  to  have  DAC
182       permissions.
183
184       cifs_t
185
186
187       ecryptfs_t
188
189            /home/[^/]+/.Private(/.*)?
190            /home/[^/]+/.ecryptfs(/.*)?
191
192       fusefs_t
193
194            /var/run/user/[^/]*/gvfs
195
196       nfs_t
197
198
199       security_t
200
201            /selinux
202
203       user_home_type
204
205            all user home files
206
207

FILE CONTEXTS

209       SELinux requires files to have an extended attribute to define the file
210       type.
211
212       You can see the context of a file using the -Z option to ls
213
214       Policy governs the access  confined  processes  have  to  these  files.
215       SELinux oddjob_mkhomedir policy is very flexible allowing users to set‐
216       up their oddjob_mkhomedir processes in as secure a method as possible.
217
218       The following file types are defined for oddjob_mkhomedir:
219
220
221
222       oddjob_mkhomedir_exec_t
223
224       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
225       sition an executable to the oddjob_mkhomedir_t domain.
226
227
228       Paths:
229            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
230            /usr/libexec/oddjob/mkhomedir
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  oddjob_mkhomedir(8), semanage(8), restorecon(8), chcon(1),
262       sepolicy(8) , setsebool(8)
263
264
265
266oddjob_mkhomedir                   19-04-25        oddjob_mkhomedir_selinux(8)
Impressum