1oddjob_mkhomedir_selinux(S8E)Linux Policy oddjob_mkhomeoddidrjob_mkhomedir_selinux(8)
2
3
4

NAME

6       oddjob_mkhomedir_selinux  - Security Enhanced Linux Policy for the odd‐
7       job_mkhomedir processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob_mkhomedir  processes  via
11       flexible mandatory access control.
12
13       The  oddjob_mkhomedir  processes  execute  with  the oddjob_mkhomedir_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_mkhomedir_t
20
21
22

ENTRYPOINTS

24       The  oddjob_mkhomedir_t  SELinux  type  can  be  entered  via  the odd‐
25       job_mkhomedir_exec_t file type.
26
27       The default entrypoint paths for the oddjob_mkhomedir_t domain are  the
28       following:
29
30       /usr/lib/oddjob/mkhomedir,                  /usr/sbin/mkhomedir_helper,
31       /usr/libexec/oddjob/mkhomedir
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       oddjob_mkhomedir policy is very flexible allowing users to setup  their
41       oddjob_mkhomedir processes in as secure a method as possible.
42
43       The following process types are defined for oddjob_mkhomedir:
44
45       oddjob_mkhomedir_t
46
47       Note: semanage permissive -a oddjob_mkhomedir_t can be used to make the
48       process type  oddjob_mkhomedir_t  permissive.  SELinux  does  not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   odd‐
55       job_mkhomedir  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run  oddjob_mkhomedir  with
57       the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Enabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type oddjob_mkhomedir_t can manage files labeled
99       with the following file types.  The paths listed are the default  paths
100       for  these  file  types.  Note the processes UID still need to have DAC
101       permissions.
102
103       cifs_t
104
105
106       ecryptfs_t
107
108            /home/[^/]+/.Private(/.*)?
109            /home/[^/]+/.ecryptfs(/.*)?
110
111       fusefs_t
112
113            /var/run/user/[^/]*/gvfs
114
115       nfs_t
116
117
118       security_t
119
120            /selinux
121
122       user_home_type
123
124            all user home files
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux oddjob_mkhomedir policy is very flexible allowing users to set‐
135       up their oddjob_mkhomedir processes in as secure a method as possible.
136
137       The following file types are defined for oddjob_mkhomedir:
138
139
140
141       oddjob_mkhomedir_exec_t
142
143       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
144       sition an executable to the oddjob_mkhomedir_t domain.
145
146
147       Paths:
148            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
149            /usr/libexec/oddjob/mkhomedir
150
151
152       Note:  File context can be temporarily modified with the chcon command.
153       If you want to permanently change the file context you need to use  the
154       semanage fcontext command.  This will modify the SELinux labeling data‐
155       base.  You will need to use restorecon to apply the labels.
156
157

COMMANDS

159       semanage fcontext can also be used to manipulate default  file  context
160       mappings.
161
162       semanage  permissive  can  also  be used to manipulate whether or not a
163       process type is permissive.
164
165       semanage module can also be used to enable/disable/install/remove  pol‐
166       icy modules.
167
168       semanage boolean can also be used to manipulate the booleans
169
170
171       system-config-selinux is a GUI tool available to customize SELinux pol‐
172       icy settings.
173
174

AUTHOR

176       This manual page was auto-generated using sepolicy manpage .
177
178

SEE ALSO

180       selinux(8), oddjob_mkhomedir(8), semanage(8), restorecon(8),  chcon(1),
181       sepolicy(8), setsebool(8)
182
183
184
185oddjob_mkhomedir                   19-10-08        oddjob_mkhomedir_selinux(8)
Impressum