1oddjob_mkhomedir_selinux(S8E)Linux Policy oddjob_mkhomeoddidrjob_mkhomedir_selinux(8)
2
3
4

NAME

6       oddjob_mkhomedir_selinux  - Security Enhanced Linux Policy for the odd‐
7       job_mkhomedir processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob_mkhomedir  processes  via
11       flexible mandatory access control.
12
13       The  oddjob_mkhomedir  processes  execute  with  the oddjob_mkhomedir_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_mkhomedir_t
20
21
22

ENTRYPOINTS

24       The  oddjob_mkhomedir_t  SELinux  type  can  be  entered  via  the odd‐
25       job_mkhomedir_exec_t file type.
26
27       The default entrypoint paths for the oddjob_mkhomedir_t domain are  the
28       following:
29
30       /usr/lib/oddjob/mkhomedir,                  /usr/sbin/mkhomedir_helper,
31       /usr/libexec/oddjob/mkhomedir
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       oddjob_mkhomedir policy is very flexible allowing users to setup  their
41       oddjob_mkhomedir processes in as secure a method as possible.
42
43       The following process types are defined for oddjob_mkhomedir:
44
45       oddjob_mkhomedir_t
46
47       Note: semanage permissive -a oddjob_mkhomedir_t can be used to make the
48       process type oddjob_mkhomedir_t permissive. SELinux does not  deny  ac‐
49       cess  to  permissive  process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   odd‐
55       job_mkhomedir  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run  oddjob_mkhomedir  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type oddjob_mkhomedir_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cifs_t
82
83
84       ecryptfs_t
85
86            /home/[^/]+/.Private(/.*)?
87            /home/[^/]+/.ecryptfs(/.*)?
88
89       fusefs_t
90
91            /var/run/user/[0-9]+/gvfs
92
93       krb5_host_rcache_t
94
95            /var/tmp/krb5_0.rcache2
96            /var/cache/krb5rcache(/.*)?
97            /var/tmp/nfs_0
98            /var/tmp/DNS_25
99            /var/tmp/host_0
100            /var/tmp/imap_0
101            /var/tmp/HTTP_23
102            /var/tmp/HTTP_48
103            /var/tmp/ldap_55
104            /var/tmp/ldap_487
105            /var/tmp/ldapmap1_0
106
107       nfs_t
108
109
110       security_t
111
112            /selinux
113
114       user_home_type
115
116            all user home files
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux oddjob_mkhomedir policy is  very  flexible  allowing  users  to
127       setup  their oddjob_mkhomedir processes in as secure a method as possi‐
128       ble.
129
130       The following file types are defined for oddjob_mkhomedir:
131
132
133
134       oddjob_mkhomedir_exec_t
135
136       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
137       sition an executable to the oddjob_mkhomedir_t domain.
138
139
140       Paths:
141            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
142            /usr/libexec/oddjob/mkhomedir
143
144
145       Note: File context can be temporarily modified with the chcon  command.
146       If  you want to permanently change the file context you need to use the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),  oddjob_mkhomedir(8), semanage(8), restorecon(8), chcon(1),
174       sepolicy(8), setsebool(8)
175
176
177
178oddjob_mkhomedir                   22-05-27        oddjob_mkhomedir_selinux(8)
Impressum