1sge_execd_selinux(8)       SELinux Policy sge_execd       sge_execd_selinux(8)
2
3
4

NAME

6       sge_execd_selinux  -  Security  Enhanced Linux Policy for the sge_execd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sge_execd  processes  via  flexible
11       mandatory access control.
12
13       The  sge_execd processes execute with the sge_execd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sge_execd_t
20
21
22

ENTRYPOINTS

24       The  sge_execd_t  SELinux  type can be entered via the sge_execd_exec_t
25       file type.
26
27       The default entrypoint paths for the sge_execd_t domain are the follow‐
28       ing:
29
30       /usr/bin/sge_execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sge_execd policy is very flexible allowing users to setup their sge_ex‐
40       ecd processes in as secure a method as possible.
41
42       The following process types are defined for sge_execd:
43
44       sge_execd_t
45
46       Note: semanage permissive -a  sge_execd_t  can  be  used  to  make  the
47       process  type  sge_execd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sge_ex‐
54       ecd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run sge_execd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type sge_execd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       nfs_t
117
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125       sge_spool_t
126
127            /var/spool/gridengine(/.*)?
128
129       sge_tmp_t
130
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux sge_execd policy is very flexible allowing users to setup their
141       sge_execd processes in as secure a method as possible.
142
143       The following file types are defined for sge_execd:
144
145
146
147       sge_execd_exec_t
148
149       - Set files with the sge_execd_exec_t type, if you want  to  transition
150       an executable to the sge_execd_t domain.
151
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), sge_execd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
183       icy(8), setsebool(8)
184
185
186
187sge_execd                          21-11-19               sge_execd_selinux(8)
Impressum