1sge_execd_selinux(8)       SELinux Policy sge_execd       sge_execd_selinux(8)
2
3
4

NAME

6       sge_execd_selinux  -  Security  Enhanced Linux Policy for the sge_execd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sge_execd  processes  via  flexible
11       mandatory access control.
12
13       The  sge_execd processes execute with the sge_execd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sge_execd_t
20
21
22

ENTRYPOINTS

24       The  sge_execd_t  SELinux  type can be entered via the sge_execd_exec_t
25       file type.
26
27       The default entrypoint paths for the sge_execd_t domain are the follow‐
28       ing:
29
30       /usr/bin/sge_execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sge_execd policy is very flexible allowing users to setup their sge_ex‐
40       ecd processes in as secure a method as possible.
41
42       The following process types are defined for sge_execd:
43
44       sge_execd_t
45
46       Note: semanage permissive -a  sge_execd_t  can  be  used  to  make  the
47       process  type  sge_execd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sge_ex‐
54       ecd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run sge_execd with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type sge_execd_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       nfs_t
132
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140       sge_spool_t
141
142            /var/spool/gridengine(/.*)?
143
144       sge_tmp_t
145
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux sge_execd policy is very flexible allowing users to setup their
156       sge_execd processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the sge_execd, if you wanted
161       to store files with these types in a different paths, you need to  exe‐
162       cute  the  semanage  command to specify alternate labeling and then use
163       restorecon to put the labels on disk.
164
165       semanage fcontext -a -t sge_execd_exec_t '/srv/sge_execd/content(/.*)?'
166       restorecon -R -v /srv/mysge_execd_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for sge_execd:
172
173
174
175       sge_execd_exec_t
176
177       -  Set  files with the sge_execd_exec_t type, if you want to transition
178       an executable to the sge_execd_t domain.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  sge_execd(8), semanage(8), restorecon(8), chcon(1), sepol‐
211       icy(8), setsebool(8)
212
213
214
215sge_execd                          23-12-15               sge_execd_selinux(8)
Impressum