1sge_execd_selinux(8)       SELinux Policy sge_execd       sge_execd_selinux(8)
2
3
4

NAME

6       sge_execd_selinux  -  Security  Enhanced Linux Policy for the sge_execd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sge_execd  processes  via  flexible
11       mandatory access control.
12
13       The  sge_execd processes execute with the sge_execd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sge_execd_t
20
21
22

ENTRYPOINTS

24       The  sge_execd_t  SELinux  type can be entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type,  sge_execd_exec_t,  mtrr_device_t,
26       sysctl_type file types.
27
28       The default entrypoint paths for the sge_execd_t domain are the follow‐
29       ing:
30
31       all files on the system, /usr/bin/sge_execd, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       sge_execd policy  is  very  flexible  allowing  users  to  setup  their
41       sge_execd processes in as secure a method as possible.
42
43       The following process types are defined for sge_execd:
44
45       sge_execd_t
46
47       Note:  semanage  permissive  -a  sge_execd_t  can  be  used to make the
48       process type sge_execd_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       sge_execd  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the policy and run sge_execd with the  tightest
57       access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow unconfined executables to make their  heap  memory
91       executable.   Doing  this  is  a  really bad idea. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be  reported  in  bugzilla, you must turn on the allow_execheap
94       boolean. Disabled by default.
95
96       setsebool -P allow_execheap 1
97
98
99
100       If you want to allow unconfined executables to map a memory  region  as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla), you must  turn  on  the  allow_execmem
103       boolean. Enabled by default.
104
105       setsebool -P allow_execmem 1
106
107
108
109       If  you  want  to  allow  all  unconfined  executables to use libraries
110       requiring text relocation that are not  labeled  textrel_shlib_t),  you
111       must turn on the allow_execmod boolean. Enabled by default.
112
113       setsebool -P allow_execmod 1
114
115
116
117       If  you  want  to allow unconfined executables to make their stack exe‐
118       cutable.  This should never, ever be necessary.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla), you must turn on  the  allow_execstack
121       boolean. Enabled by default.
122
123       setsebool -P allow_execstack 1
124
125
126
127       If  you  want  to allow confined applications to run with kerberos, you
128       must turn on the allow_kerberos boolean. Enabled by default.
129
130       setsebool -P allow_kerberos 1
131
132
133
134       If you want to allow sysadm to debug or ptrace all processes, you  must
135       turn on the allow_ptrace boolean. Disabled by default.
136
137       setsebool -P allow_ptrace 1
138
139
140
141       If  you  want  to  allow  system  to run with NIS, you must turn on the
142       allow_ypbind boolean. Disabled by default.
143
144       setsebool -P allow_ypbind 1
145
146
147
148       If you want to enable cluster mode for daemons, you must  turn  on  the
149       daemons_enable_cluster_mode boolean. Disabled by default.
150
151       setsebool -P daemons_enable_cluster_mode 1
152
153
154
155       If  you  want to allow all domains to have the kernel load modules, you
156       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
157       default.
158
159       setsebool -P domain_kernel_load_modules 1
160
161
162
163       If you want to allow all domains to execute in fips_mode, you must turn
164       on the fips_mode boolean. Enabled by default.
165
166       setsebool -P fips_mode 1
167
168
169
170       If you want to enable reading of urandom for all domains, you must turn
171       on the global_ssp boolean. Disabled by default.
172
173       setsebool -P global_ssp 1
174
175
176
177       If you want to enable support for upstart as the init program, you must
178       turn on the init_upstart boolean. Enabled by default.
179
180       setsebool -P init_upstart 1
181
182
183
184       If you want to allow certain domains to map low memory in  the  kernel,
185       you must turn on the mmap_low_allowed boolean. Disabled by default.
186
187       setsebool -P mmap_low_allowed 1
188
189
190
191       If  you  want to allow confined applications to use nscd shared memory,
192       you must turn on the nscd_use_shm boolean. Enabled by default.
193
194       setsebool -P nscd_use_shm 1
195
196
197
198       If you want to boolean to determine whether the system permits  loading
199       policy,  setting enforcing mode, and changing boolean values.  Set this
200       to true and you have to reboot to set it back, you  must  turn  on  the
201       secure_mode_policyload boolean. Disabled by default.
202
203       setsebool -P secure_mode_policyload 1
204
205
206
207       If  you want to allow sge to connect to the network using any TCP port,
208       you must turn on the sge_domain_can_network_connect  boolean.  Disabled
209       by default.
210
211       setsebool -P sge_domain_can_network_connect 1
212
213
214
215       If  you  want to allow sge to access nfs file systems, you must turn on
216       the sge_use_nfs boolean. Disabled by default.
217
218       setsebool -P sge_use_nfs 1
219
220
221
222       If you want to support X userspace object manager, you must turn on the
223       xserver_object_manager boolean. Disabled by default.
224
225       setsebool -P xserver_object_manager 1
226
227
228

MANAGED FILES

230       The  SELinux process type sge_execd_t can manage files labeled with the
231       following file types.  The paths listed are the default paths for these
232       file types.  Note the processes UID still need to have DAC permissions.
233
234       file_type
235
236            all files on the system
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy governs the access  confined  processes  have  to  these  files.
246       SELinux sge_execd policy is very flexible allowing users to setup their
247       sge_execd processes in as secure a method as possible.
248
249       The following file types are defined for sge_execd:
250
251
252
253       sge_execd_exec_t
254
255       - Set files with the sge_execd_exec_t type, if you want  to  transition
256       an executable to the sge_execd_t domain.
257
258
259
260       Note:  File context can be temporarily modified with the chcon command.
261       If you want to permanently change the file context you need to use  the
262       semanage fcontext command.  This will modify the SELinux labeling data‐
263       base.  You will need to use restorecon to apply the labels.
264
265

COMMANDS

267       semanage fcontext can also be used to manipulate default  file  context
268       mappings.
269
270       semanage  permissive  can  also  be used to manipulate whether or not a
271       process type is permissive.
272
273       semanage module can also be used to enable/disable/install/remove  pol‐
274       icy modules.
275
276       semanage boolean can also be used to manipulate the booleans
277
278
279       system-config-selinux is a GUI tool available to customize SELinux pol‐
280       icy settings.
281
282

AUTHOR

284       This manual page was auto-generated using sepolicy manpage .
285
286

SEE ALSO

288       selinux(8), sge_execd(8), semanage(8), restorecon(8), chcon(1) , setse‐
289       bool(8)
290
291
292
293sge_execd                          15-06-03               sge_execd_selinux(8)
Impressum