1oddjob_selinux(8)            SELinux Policy oddjob           oddjob_selinux(8)
2
3
4

NAME

6       oddjob_selinux  -  Security  Enhanced  Linux Policy for the oddjob pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob  processes  via  flexible
11       mandatory access control.
12
13       The  oddjob  processes  execute with the oddjob_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_t
20
21
22

ENTRYPOINTS

24       The  oddjob_t  SELinux  type  can be entered via the oddjob_exec_t file
25       type.
26
27       The default entrypoint paths for the oddjob_t domain are the following:
28
29       /usr/sbin/oddjobd, /usr/bin/oddjob_request
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       oddjob policy is very flexible allowing users  to  setup  their  oddjob
39       processes in as secure a method as possible.
40
41       The following process types are defined for oddjob:
42
43       oddjob_t, oddjob_mkhomedir_t
44
45       Note:  semanage  permissive -a oddjob_t can be used to make the process
46       type oddjob_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   oddjob
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run oddjob with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want to allow httpd processes to run IPA helper, you must turn
74       on the httpd_run_ipa boolean. Disabled by default.
75
76       setsebool -P httpd_run_ipa 1
77
78
79
80       If you want to allow Apache to run in stickshift mode,  not  transition
81       to  passenger,  you must turn on the httpd_run_stickshift boolean. Dis‐
82       abled by default.
83
84       setsebool -P httpd_run_stickshift 1
85
86
87
88       If you want to allow confined applications to run  with  kerberos,  you
89       must turn on the kerberos_enabled boolean. Enabled by default.
90
91       setsebool -P kerberos_enabled 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Disabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108

MANAGED FILES

110       The  SELinux  process  type  oddjob_t can manage files labeled with the
111       following file types.  The paths listed are the default paths for these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       oddjob_var_run_t
144
145            /var/run/oddjobd.pid
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       security_t
154
155            /selinux
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  oddjob  policy  is very flexible allowing users to setup their
166       oddjob processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the oddjob, if you wanted to
171       store  files  with  these types in a diffent paths, you need to execute
172       the semanage command  to  sepecify  alternate  labeling  and  then  use
173       restorecon to put the labels on disk.
174
175       semanage   fcontext   -a   -t   oddjob_unit_file_t  '/srv/myoddjob_con‐
176       tent(/.*)?'
177       restorecon -R -v /srv/myoddjob_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for oddjob:
183
184
185
186       oddjob_exec_t
187
188       -  Set  files with the oddjob_exec_t type, if you want to transition an
189       executable to the oddjob_t domain.
190
191
192       Paths:
193            /usr/sbin/oddjobd, /usr/bin/oddjob_request
194
195
196       oddjob_mkhomedir_exec_t
197
198       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
199       sition an executable to the oddjob_mkhomedir_t domain.
200
201
202       Paths:
203            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
204            /usr/libexec/oddjob/mkhomedir
205
206
207       oddjob_unit_file_t
208
209       - Set files with the oddjob_unit_file_t type, if you want to treat  the
210       files as oddjob unit content.
211
212
213
214       oddjob_var_run_t
215
216       -  Set  files  with the oddjob_var_run_t type, if you want to store the
217       oddjob files under the /run or /var/run directory.
218
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  oddjob(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
250       icy(8),   setsebool(8),   oddjob_mkhomedir_selinux(8),   oddjob_mkhome‐
251       dir_selinux(8)
252
253
254
255oddjob                             19-06-18                  oddjob_selinux(8)
Impressum