1rhev_agentd_selinux(8)    SELinux Policy rhev_agentd    rhev_agentd_selinux(8)
2
3
4

NAME

6       rhev_agentd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       rhev_agentd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd processes via  flexible
11       mandatory access control.
12
13       The  rhev_agentd processes execute with the rhev_agentd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhev_agentd_t
20
21
22

ENTRYPOINTS

24       The    rhev_agentd_t    SELinux   type   can   be   entered   via   the
25       rhev_agentd_exec_t file type.
26
27       The default entrypoint paths for the rhev_agentd_t domain are the  fol‐
28       lowing:
29
30       /usr/share/ovirt-guest-agent,     /usr/share/rhev-agent/rhev-agentd.py,
31       /usr/share/rhev-agent/LockActiveSession.py,     /usr/share/ovirt-guest-
32       agent/LockActiveSession.py,   /usr/share/ovirt-guest-agent/ovirt-guest-
33       agent.py
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       rhev_agentd policy is very  flexible  allowing  users  to  setup  their
43       rhev_agentd processes in as secure a method as possible.
44
45       The following process types are defined for rhev_agentd:
46
47       rhev_agentd_t, rhev_agentd_consolehelper_t
48
49       Note:  semanage  permissive  -a  rhev_agentd_t  can be used to make the
50       process type rhev_agentd_t permissive. SELinux does not deny access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       rhev_agentd  policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run rhev_agentd with the  tight‐
59       est access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The  SELinux  process  type rhev_agentd_t can manage files labeled with
101       the following file types.  The paths listed are the default  paths  for
102       these  file  types.  Note the processes UID still need to have DAC per‐
103       missions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       rhev_agentd_log_t
135
136            /var/log/rhev-agent(/.*)?
137            /var/log/ovirt-guest-agent(/.*)?
138
139       rhev_agentd_tmp_t
140
141
142       rhev_agentd_var_run_t
143
144            /var/run/rhev-agentd.pid
145            /var/run/ovirt-guest-agent.pid
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy  governs  the  access  confined  processes  have to these files.
161       SELinux rhev_agentd policy is very flexible  allowing  users  to  setup
162       their rhev_agentd processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux  defines  the  file  context  types for the rhev_agentd, if you
167       wanted to store files with these types in a diffent paths, you need  to
168       execute  the  semanage  command to sepecify alternate labeling and then
169       use restorecon to put the labels on disk.
170
171       semanage  fcontext  -a  -t  rhev_agentd_log_t  '/srv/myrhev_agentd_con‐
172       tent(/.*)?'
173       restorecon -R -v /srv/myrhev_agentd_content
174
175       Note:  SELinux  often  uses  regular expressions to specify labels that
176       match multiple files.
177
178       The following file types are defined for rhev_agentd:
179
180
181
182       rhev_agentd_exec_t
183
184       - Set files with the rhev_agentd_exec_t type, if you want to transition
185       an executable to the rhev_agentd_t domain.
186
187
188       Paths:
189            /usr/share/ovirt-guest-agent,          /usr/share/rhev-agent/rhev-
190            agentd.py,             /usr/share/rhev-agent/LockActiveSession.py,
191            /usr/share/ovirt-guest-agent/LockActiveSession.py,
192            /usr/share/ovirt-guest-agent/ovirt-guest-agent.py
193
194
195       rhev_agentd_log_t
196
197       - Set files with the rhev_agentd_log_t type, if you want to  treat  the
198       data  as rhev agentd log data, usually stored under the /var/log direc‐
199       tory.
200
201
202       Paths:
203            /var/log/rhev-agent(/.*)?, /var/log/ovirt-guest-agent(/.*)?
204
205
206       rhev_agentd_tmp_t
207
208       - Set files with the rhev_agentd_tmp_t type, if you want to store  rhev
209       agentd temporary files in the /tmp directories.
210
211
212
213       rhev_agentd_unit_file_t
214
215       - Set files with the rhev_agentd_unit_file_t type, if you want to treat
216       the files as rhev agentd unit content.
217
218
219
220       rhev_agentd_var_run_t
221
222       - Set files with the rhev_agentd_var_run_t type, if you want  to  store
223       the rhev agentd files under the /run or /var/run directory.
224
225
226       Paths:
227            /var/run/rhev-agentd.pid, /var/run/ovirt-guest-agent.pid
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8),  rhev_agentd(8),  semanage(8),   restorecon(8),   chcon(1),
259       sepolicy(8), setsebool(8), rhev_agentd_consolehelper_selinux(8)
260
261
262
263rhev_agentd                        19-10-08             rhev_agentd_selinux(8)
Impressum