1oddjob_selinux(8)            SELinux Policy oddjob           oddjob_selinux(8)
2
3
4

NAME

6       oddjob_selinux  -  Security  Enhanced  Linux Policy for the oddjob pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob  processes  via  flexible
11       mandatory access control.
12
13       The  oddjob  processes  execute with the oddjob_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_t
20
21
22

ENTRYPOINTS

24       The  oddjob_t  SELinux  type  can be entered via the oddjob_exec_t file
25       type.
26
27       The default entrypoint paths for the oddjob_t domain are the following:
28
29       /usr/sbin/oddjobd, /usr/bin/oddjob_request
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       oddjob policy is very flexible allowing users  to  setup  their  oddjob
39       processes in as secure a method as possible.
40
41       The following process types are defined for oddjob:
42
43       oddjob_t, oddjob_mkhomedir_t
44
45       Note:  semanage  permissive -a oddjob_t can be used to make the process
46       type oddjob_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   oddjob
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run oddjob with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to  allow  system  to run with NIS, you must turn on the
74       nis_enabled boolean. Disabled by default.
75
76       setsebool -P nis_enabled 1
77
78
79

MANAGED FILES

81       The SELinux process type oddjob_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       cluster_conf_t
86
87            /etc/cluster(/.*)?
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       oddjob_var_run_t
130
131            /var/run/oddjobd.pid
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139       security_t
140
141            /selinux
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux oddjob policy is very flexible allowing users  to  setup  their
152       oddjob processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the oddjob, if you wanted to
157       store files with these types in a different paths, you need to  execute
158       the  semanage  command  to  specify alternate labeling and then use re‐
159       storecon to put the labels on disk.
160
161       semanage fcontext -a -t oddjob_exec_t '/srv/oddjob/content(/.*)?'
162       restorecon -R -v /srv/myoddjob_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for oddjob:
168
169
170
171       oddjob_exec_t
172
173       -  Set  files with the oddjob_exec_t type, if you want to transition an
174       executable to the oddjob_t domain.
175
176
177       Paths:
178            /usr/sbin/oddjobd, /usr/bin/oddjob_request
179
180
181       oddjob_mkhomedir_exec_t
182
183       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
184       sition an executable to the oddjob_mkhomedir_t domain.
185
186
187       Paths:
188            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
189            /usr/libexec/oddjob/mkhomedir
190
191
192       oddjob_unit_file_t
193
194       - Set files with the oddjob_unit_file_t type, if you want to treat  the
195       files as oddjob unit content.
196
197
198
199       oddjob_var_run_t
200
201       -  Set  files  with the oddjob_var_run_t type, if you want to store the
202       oddjob files under the /run or /var/run directory.
203
204
205
206       Note: File context can be temporarily modified with the chcon  command.
207       If  you want to permanently change the file context you need to use the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),  oddjob(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
235       icy(8),   setsebool(8),   oddjob_mkhomedir_selinux(8),   oddjob_mkhome‐
236       dir_selinux(8)
237
238
239
240oddjob                             23-12-15                  oddjob_selinux(8)
Impressum