1rhev_agentd_consolehSeElLpienru_xsePloilniucxy(8r)hev_agenrthde_vc_oangseonltedh_eclopnesrolehelper_selinux(8)
2
3
4

NAME

6       rhev_agentd_consolehelper_selinux  - Security Enhanced Linux Policy for
7       the rhev_agentd_consolehelper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd_consolehelper processes
11       via flexible mandatory access control.
12
13       The    rhev_agentd_consolehelper    processes    execute    with    the
14       rhev_agentd_consolehelper_t SELinux type. You can  check  if  you  have
15       these  processes running by executing the ps command with the -Z quali‐
16       fier.
17
18       For example:
19
20       ps -eZ | grep rhev_agentd_consolehelper_t
21
22
23

ENTRYPOINTS

25       The rhev_agentd_consolehelper_t SELinux type can  be  entered  via  the
26       consolehelper_exec_t file type.
27
28       The default entrypoint paths for the rhev_agentd_consolehelper_t domain
29       are the following:
30
31       /usr/bin/consolehelper
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rhev_agentd_consolehelper policy is very  flexible  allowing  users  to
41       setup  their  rhev_agentd_consolehelper processes in as secure a method
42       as possible.
43
44       The following process types are defined for rhev_agentd_consolehelper:
45
46       rhev_agentd_consolehelper_t
47
48       Note: semanage permissive -a rhev_agentd_consolehelper_t can be used to
49       make  the  process type rhev_agentd_consolehelper_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       rhev_agentd_consolehelper policy is extremely flexible and has  several
57       booleans   that   allow   you   to   manipulate   the  policy  and  run
58       rhev_agentd_consolehelper with the tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to allow confined applications to run with kerberos, you
124       must turn on the kerberos_enabled boolean. Enabled by default.
125
126       setsebool -P kerberos_enabled 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143
144       If you want to support NFS home  directories,  you  must  turn  on  the
145       use_nfs_home_dirs boolean. Disabled by default.
146
147       setsebool -P use_nfs_home_dirs 1
148
149
150
151       If  you  want  to  support SAMBA home directories, you must turn on the
152       use_samba_home_dirs boolean. Disabled by default.
153
154       setsebool -P use_samba_home_dirs 1
155
156
157

MANAGED FILES

159       The SELinux process type rhev_agentd_consolehelper_t can  manage  files
160       labeled  with  the  following  file  types.   The  paths listed are the
161       default paths for these file types.  Note the processes UID still  need
162       to have DAC permissions.
163
164       faillog_t
165
166            /var/log/btmp.*
167            /var/log/faillog.*
168            /var/log/tallylog.*
169            /var/run/faillock(/.*)?
170
171       krb5_host_rcache_t
172
173            /var/cache/krb5rcache(/.*)?
174            /var/tmp/nfs_0
175            /var/tmp/DNS_25
176            /var/tmp/host_0
177            /var/tmp/imap_0
178            /var/tmp/HTTP_23
179            /var/tmp/HTTP_48
180            /var/tmp/ldap_55
181            /var/tmp/ldap_487
182            /var/tmp/ldapmap1_0
183
184       lastlog_t
185
186            /var/log/lastlog.*
187
188       security_t
189
190            /selinux
191
192       systemd_passwd_var_run_t
193
194            /var/run/systemd/ask-password(/.*)?
195            /var/run/systemd/ask-password-block(/.*)?
196
197       user_tmp_type
198
199            all user tmp files
200
201       xauth_home_t
202
203            /root/.xauth.*
204            /root/.Xauth.*
205            /root/.serverauth.*
206            /root/.Xauthority.*
207            /var/lib/pqsql/.xauth.*
208            /var/lib/pqsql/.Xauthority.*
209            /var/lib/nxserver/home/.xauth.*
210            /var/lib/nxserver/home/.Xauthority.*
211            /home/[^/]+/.xauth.*
212            /home/[^/]+/.Xauth.*
213            /home/[^/]+/.serverauth.*
214            /home/[^/]+/.Xauthority.*
215
216

COMMANDS

218       semanage  fcontext  can also be used to manipulate default file context
219       mappings.
220
221       semanage permissive can also be used to manipulate  whether  or  not  a
222       process type is permissive.
223
224       semanage  module can also be used to enable/disable/install/remove pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8),  rhev_agentd_consolehelper(8),  semanage(8), restorecon(8),
240       chcon(1), sepolicy(8) , setsebool(8)
241
242
243
244rhev_agentd_consolehelper          19-04-25rhev_agentd_consolehelper_selinux(8)
Impressum