1sge_job_ssh_selinux(8)    SELinux Policy sge_job_ssh    sge_job_ssh_selinux(8)
2
3
4

NAME

6       sge_job_ssh_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       sge_job_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sge_job_ssh processes via  flexible
11       mandatory access control.
12
13       The  sge_job_ssh processes execute with the sge_job_ssh_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sge_job_ssh_t
20
21
22

ENTRYPOINTS

24       The  sge_job_ssh_t  SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the sge_job_ssh_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sge_job_ssh  policy  is  very  flexible  allowing  users to setup their
40       sge_job_ssh processes in as secure a method as possible.
41
42       The following process types are defined for sge_job_ssh:
43
44       sge_job_ssh_t
45
46       Note: semanage permissive -a sge_job_ssh_t can  be  used  to  make  the
47       process  type sge_job_ssh_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sge_job_ssh policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run sge_job_ssh with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow sge to access nfs file systems, you must turn on
68       the sge_use_nfs boolean. Disabled by default.
69
70       setsebool -P sge_use_nfs 1
71
72
73

MANAGED FILES

75       The SELinux process type sge_job_ssh_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       nfs_t
95
96
97       ssh_home_t
98
99            /var/lib/[^/]+/.ssh(/.*)?
100            /root/.ssh(/.*)?
101            /var/lib/one/.ssh(/.*)?
102            /var/lib/pgsql/.ssh(/.*)?
103            /var/lib/openshift/[^/]+/.ssh(/.*)?
104            /var/lib/amanda/.ssh(/.*)?
105            /var/lib/stickshift/[^/]+/.ssh(/.*)?
106            /var/lib/gitolite/.ssh(/.*)?
107            /var/lib/nocpulse/.ssh(/.*)?
108            /var/lib/gitolite3/.ssh(/.*)?
109            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
110            /root/.shosts
111            /home/[^/]+/.ssh(/.*)?
112            /home/[^/]+/.ansible/cp/.*
113            /home/[^/]+/.shosts
114
115

COMMANDS

117       semanage  fcontext  can also be used to manipulate default file context
118       mappings.
119
120       semanage permissive can also be used to manipulate  whether  or  not  a
121       process type is permissive.
122
123       semanage  module can also be used to enable/disable/install/remove pol‐
124       icy modules.
125
126       semanage boolean can also be used to manipulate the booleans
127
128
129       system-config-selinux is a GUI tool available to customize SELinux pol‐
130       icy settings.
131
132

AUTHOR

134       This manual page was auto-generated using sepolicy manpage .
135
136

SEE ALSO

138       selinux(8),  sge_job_ssh(8),  semanage(8), restorecon(8), chcon(1), se‐
139       policy(8), setsebool(8)
140
141
142
143sge_job_ssh                        21-11-19             sge_job_ssh_selinux(8)
Impressum