1rhev_agentd_selinux(8)    SELinux Policy rhev_agentd    rhev_agentd_selinux(8)
2
3
4

NAME

6       rhev_agentd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       rhev_agentd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd processes via  flexible
11       mandatory access control.
12
13       The  rhev_agentd processes execute with the rhev_agentd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhev_agentd_t
20
21
22

ENTRYPOINTS

24       The    rhev_agentd_t    SELinux   type   can   be   entered   via   the
25       rhev_agentd_exec_t file type.
26
27       The default entrypoint paths for the rhev_agentd_t domain are the  fol‐
28       lowing:
29
30       /usr/share/ovirt-guest-agent,     /usr/share/rhev-agent/rhev-agentd.py,
31       /usr/share/rhev-agent/LockActiveSession.py,     /usr/share/ovirt-guest-
32       agent/LockActiveSession.py
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       rhev_agentd  policy  is  very  flexible  allowing  users to setup their
42       rhev_agentd processes in as secure a method as possible.
43
44       The following process types are defined for rhev_agentd:
45
46       rhev_agentd_t, rhev_agentd_consolehelper_t
47
48       Note: semanage permissive -a rhev_agentd_t can  be  used  to  make  the
49       process  type rhev_agentd_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       rhev_agentd policy is extremely flexible and has several booleans  that
57       allow  you to manipulate the policy and run rhev_agentd with the tight‐
58       est access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171

MANAGED FILES

173       The SELinux process type rhev_agentd_t can manage  files  labeled  with
174       the  following  file types.  The paths listed are the default paths for
175       these file types.  Note the processes UID still need to have  DAC  per‐
176       missions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib/pcsd(/.*)?
185            /var/lib/cluster(/.*)?
186            /var/lib/openais(/.*)?
187            /var/lib/pengine(/.*)?
188            /var/lib/corosync(/.*)?
189            /usr/lib/heartbeat(/.*)?
190            /var/lib/heartbeat(/.*)?
191            /var/lib/pacemaker(/.*)?
192
193       cluster_var_run_t
194
195            /var/run/crm(/.*)?
196            /var/run/cman_.*
197            /var/run/rsctmp(/.*)?
198            /var/run/aisexec.*
199            /var/run/heartbeat(/.*)?
200            /var/run/corosync-qnetd(/.*)?
201            /var/run/corosync-qdevice(/.*)?
202            /var/run/cpglockd.pid
203            /var/run/corosync.pid
204            /var/run/rgmanager.pid
205            /var/run/cluster/rgmanager.sk
206
207       rhev_agentd_log_t
208
209            /var/log/rhev-agent(/.*)?
210            /var/log/ovirt-guest-agent(/.*)?
211
212       rhev_agentd_tmp_t
213
214
215       rhev_agentd_var_run_t
216
217            /var/run/rhev-agentd.pid
218            /var/run/ovirt-guest-agent.pid
219
220       root_t
221
222            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
223            /
224            /initrd
225
226

FILE CONTEXTS

228       SELinux requires files to have an extended attribute to define the file
229       type.
230
231       You can see the context of a file using the -Z option to ls
232
233       Policy governs the access  confined  processes  have  to  these  files.
234       SELinux  rhev_agentd  policy  is  very flexible allowing users to setup
235       their rhev_agentd processes in as secure a method as possible.
236
237       STANDARD FILE CONTEXT
238
239       SELinux defines the file context types  for  the  rhev_agentd,  if  you
240       wanted  to store files with these types in a diffent paths, you need to
241       execute the semanage command to sepecify alternate  labeling  and  then
242       use restorecon to put the labels on disk.
243
244       semanage  fcontext -a -t rhev_agentd_var_run_t '/srv/myrhev_agentd_con‐
245       tent(/.*)?'
246       restorecon -R -v /srv/myrhev_agentd_content
247
248       Note: SELinux often uses regular expressions  to  specify  labels  that
249       match multiple files.
250
251       The following file types are defined for rhev_agentd:
252
253
254
255       rhev_agentd_exec_t
256
257       - Set files with the rhev_agentd_exec_t type, if you want to transition
258       an executable to the rhev_agentd_t domain.
259
260
261       Paths:
262            /usr/share/ovirt-guest-agent,          /usr/share/rhev-agent/rhev-
263            agentd.py,             /usr/share/rhev-agent/LockActiveSession.py,
264            /usr/share/ovirt-guest-agent/LockActiveSession.py
265
266
267       rhev_agentd_log_t
268
269       - Set files with the rhev_agentd_log_t type, if you want to  treat  the
270       data  as rhev agentd log data, usually stored under the /var/log direc‐
271       tory.
272
273
274       Paths:
275            /var/log/rhev-agent(/.*)?, /var/log/ovirt-guest-agent(/.*)?
276
277
278       rhev_agentd_tmp_t
279
280       - Set files with the rhev_agentd_tmp_t type, if you want to store  rhev
281       agentd temporary files in the /tmp directories.
282
283
284
285       rhev_agentd_unit_file_t
286
287       - Set files with the rhev_agentd_unit_file_t type, if you want to treat
288       the files as rhev agentd unit content.
289
290
291
292       rhev_agentd_var_run_t
293
294       - Set files with the rhev_agentd_var_run_t type, if you want  to  store
295       the rhev agentd files under the /run or /var/run directory.
296
297
298       Paths:
299            /var/run/rhev-agentd.pid, /var/run/ovirt-guest-agent.pid
300
301
302       Note:  File context can be temporarily modified with the chcon command.
303       If you want to permanently change the file context you need to use  the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage fcontext can also be used to manipulate default  file  context
310       mappings.
311
312       semanage  permissive  can  also  be used to manipulate whether or not a
313       process type is permissive.
314
315       semanage module can also be used to enable/disable/install/remove  pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8),  rhev_agentd(8),  semanage(8),   restorecon(8),   chcon(1),
331       sepolicy(8) , setsebool(8), rhev_agentd_consolehelper_selinux(8)
332
333
334
335rhev_agentd                        19-04-25             rhev_agentd_selinux(8)
Impressum