1oddjob_selinux(8)            SELinux Policy oddjob           oddjob_selinux(8)
2
3
4

NAME

6       oddjob_selinux  -  Security  Enhanced  Linux Policy for the oddjob pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  oddjob  processes  via  flexible
11       mandatory access control.
12
13       The  oddjob  processes  execute with the oddjob_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep oddjob_t
20
21
22

ENTRYPOINTS

24       The  oddjob_t  SELinux  type  can be entered via the oddjob_exec_t file
25       type.
26
27       The default entrypoint paths for the oddjob_t domain are the following:
28
29       /usr/sbin/oddjobd, /usr/bin/oddjob_request
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       oddjob policy is very flexible allowing users  to  setup  their  oddjob
39       processes in as secure a method as possible.
40
41       The following process types are defined for oddjob:
42
43       oddjob_t, oddjob_mkhomedir_t
44
45       Note:  semanage  permissive -a oddjob_t can be used to make the process
46       type oddjob_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   oddjob
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run oddjob with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type oddjob_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/pcsd-ruby.socket
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       krb5_host_rcache_t
108
109            /var/tmp/krb5_0.rcache2
110            /var/cache/krb5rcache(/.*)?
111            /var/tmp/nfs_0
112            /var/tmp/DNS_25
113            /var/tmp/host_0
114            /var/tmp/imap_0
115            /var/tmp/HTTP_23
116            /var/tmp/HTTP_48
117            /var/tmp/ldap_55
118            /var/tmp/ldap_487
119            /var/tmp/ldapmap1_0
120
121       oddjob_var_run_t
122
123            /var/run/oddjobd.pid
124
125       root_t
126
127            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128            /
129            /initrd
130
131       security_t
132
133            /selinux
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux oddjob policy is very flexible allowing users  to  setup  their
144       oddjob processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the oddjob, if you wanted to
149       store files with these types in a diffent paths, you  need  to  execute
150       the  semanage  command  to  specify alternate labeling and then use re‐
151       storecon to put the labels on disk.
152
153       semanage  fcontext   -a   -t   oddjob_unit_file_t   '/srv/myoddjob_con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/myoddjob_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for oddjob:
161
162
163
164       oddjob_exec_t
165
166       - Set files with the oddjob_exec_t type, if you want to  transition  an
167       executable to the oddjob_t domain.
168
169
170       Paths:
171            /usr/sbin/oddjobd, /usr/bin/oddjob_request
172
173
174       oddjob_mkhomedir_exec_t
175
176       - Set files with the oddjob_mkhomedir_exec_t type, if you want to tran‐
177       sition an executable to the oddjob_mkhomedir_t domain.
178
179
180       Paths:
181            /usr/lib/oddjob/mkhomedir,             /usr/sbin/mkhomedir_helper,
182            /usr/libexec/oddjob/mkhomedir
183
184
185       oddjob_unit_file_t
186
187       -  Set files with the oddjob_unit_file_t type, if you want to treat the
188       files as oddjob unit content.
189
190
191
192       oddjob_var_run_t
193
194       - Set files with the oddjob_var_run_t type, if you want  to  store  the
195       oddjob files under the /run or /var/run directory.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8), oddjob(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
228       icy(8),   setsebool(8),   oddjob_mkhomedir_selinux(8),   oddjob_mkhome‐
229       dir_selinux(8)
230
231
232
233oddjob                             22-05-27                  oddjob_selinux(8)
Impressum