1sge_execd_selinux(8)       SELinux Policy sge_execd       sge_execd_selinux(8)
2
3
4

NAME

6       sge_execd_selinux  -  Security  Enhanced Linux Policy for the sge_execd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sge_execd  processes  via  flexible
11       mandatory access control.
12
13       The  sge_execd processes execute with the sge_execd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sge_execd_t
20
21
22

ENTRYPOINTS

24       The  sge_execd_t  SELinux  type can be entered via the sge_execd_exec_t
25       file type.
26
27       The default entrypoint paths for the sge_execd_t domain are the follow‐
28       ing:
29
30       /usr/bin/sge_execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sge_execd  policy  is  very  flexible  allowing  users  to  setup their
40       sge_execd processes in as secure a method as possible.
41
42       The following process types are defined for sge_execd:
43
44       sge_execd_t
45
46       Note: semanage permissive -a  sge_execd_t  can  be  used  to  make  the
47       process  type  sge_execd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sge_execd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run sge_execd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to allow sge to connect to the network using any TCP  port,
171       you  must  turn on the sge_domain_can_network_connect boolean. Disabled
172       by default.
173
174       setsebool -P sge_domain_can_network_connect 1
175
176
177
178       If you want to allow sge to access nfs file systems, you must  turn  on
179       the sge_use_nfs boolean. Disabled by default.
180
181       setsebool -P sge_use_nfs 1
182
183
184

MANAGED FILES

186       The  SELinux process type sge_execd_t can manage files labeled with the
187       following file types.  The paths listed are the default paths for these
188       file types.  Note the processes UID still need to have DAC permissions.
189
190       cluster_conf_t
191
192            /etc/cluster(/.*)?
193
194       cluster_var_lib_t
195
196            /var/lib/pcsd(/.*)?
197            /var/lib/cluster(/.*)?
198            /var/lib/openais(/.*)?
199            /var/lib/pengine(/.*)?
200            /var/lib/corosync(/.*)?
201            /usr/lib/heartbeat(/.*)?
202            /var/lib/heartbeat(/.*)?
203            /var/lib/pacemaker(/.*)?
204
205       cluster_var_run_t
206
207            /var/run/crm(/.*)?
208            /var/run/cman_.*
209            /var/run/rsctmp(/.*)?
210            /var/run/aisexec.*
211            /var/run/heartbeat(/.*)?
212            /var/run/corosync-qnetd(/.*)?
213            /var/run/corosync-qdevice(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       nfs_t
220
221
222       root_t
223
224            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
225            /
226            /initrd
227
228       sge_spool_t
229
230            /var/spool/gridengine(/.*)?
231
232       sge_tmp_t
233
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy governs the access  confined  processes  have  to  these  files.
243       SELinux sge_execd policy is very flexible allowing users to setup their
244       sge_execd processes in as secure a method as possible.
245
246       The following file types are defined for sge_execd:
247
248
249
250       sge_execd_exec_t
251
252       - Set files with the sge_execd_exec_t type, if you want  to  transition
253       an executable to the sge_execd_t domain.
254
255
256
257       Note:  File context can be temporarily modified with the chcon command.
258       If you want to permanently change the file context you need to use  the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage fcontext can also be used to manipulate default  file  context
265       mappings.
266
267       semanage  permissive  can  also  be used to manipulate whether or not a
268       process type is permissive.
269
270       semanage module can also be used to enable/disable/install/remove  pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8), sge_execd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
286       icy(8) , setsebool(8)
287
288
289
290sge_execd                          19-04-25               sge_execd_selinux(8)
Impressum