1rhev_agentd_consolehSeElLpienru_xsePloilniucxy(8r)hev_agenrthde_vc_oangseonltedh_eclopnesrolehelper_selinux(8)
2
3
4

NAME

6       rhev_agentd_consolehelper_selinux  - Security Enhanced Linux Policy for
7       the rhev_agentd_consolehelper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd_consolehelper processes
11       via flexible mandatory access control.
12
13       The    rhev_agentd_consolehelper    processes    execute    with    the
14       rhev_agentd_consolehelper_t SELinux type. You can  check  if  you  have
15       these  processes running by executing the ps command with the -Z quali‐
16       fier.
17
18       For example:
19
20       ps -eZ | grep rhev_agentd_consolehelper_t
21
22
23

ENTRYPOINTS

25       The rhev_agentd_consolehelper_t SELinux type can  be  entered  via  the
26       consolehelper_exec_t file type.
27
28       The default entrypoint paths for the rhev_agentd_consolehelper_t domain
29       are the following:
30
31       /usr/bin/consolehelper
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rhev_agentd_consolehelper policy is very  flexible  allowing  users  to
41       setup  their  rhev_agentd_consolehelper processes in as secure a method
42       as possible.
43
44       The following process types are defined for rhev_agentd_consolehelper:
45
46       rhev_agentd_consolehelper_t
47
48       Note: semanage permissive -a rhev_agentd_consolehelper_t can be used to
49       make  the  process type rhev_agentd_consolehelper_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       rhev_agentd_consolehelper policy is extremely flexible and has  several
57       booleans   that   allow   you   to   manipulate   the  policy  and  run
58       rhev_agentd_consolehelper with the tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Disabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Disabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type rhev_agentd_consolehelper_t can  manage  files
100       labeled  with  the  following  file  types.   The  paths listed are the
101       default paths for these file types.  Note the processes UID still  need
102       to have DAC permissions.
103
104       faillog_t
105
106            /var/log/btmp.*
107            /var/log/faillog.*
108            /var/log/tallylog.*
109            /var/run/faillock(/.*)?
110
111       krb5_host_rcache_t
112
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       lastlog_t
125
126            /var/log/lastlog.*
127
128       security_t
129
130            /selinux
131
132       systemd_passwd_var_run_t
133
134            /var/run/systemd/ask-password(/.*)?
135            /var/run/systemd/ask-password-block(/.*)?
136
137       user_tmp_type
138
139            all user tmp files
140
141       xauth_home_t
142
143            /root/.Xauth.*
144            /root/.xauth.*
145            /root/.Xauthority.*
146            /root/.serverauth.*
147            /var/lib/pqsql/.xauth.*
148            /var/lib/pqsql/.Xauthority.*
149            /var/lib/nxserver/home/.xauth.*
150            /var/lib/nxserver/home/.Xauthority.*
151            /home/[^/]+/.Xauth.*
152            /home/[^/]+/.xauth.*
153            /home/[^/]+/.Xauthority.*
154            /home/[^/]+/.serverauth.*
155
156

COMMANDS

158       semanage  fcontext  can also be used to manipulate default file context
159       mappings.
160
161       semanage permissive can also be used to manipulate  whether  or  not  a
162       process type is permissive.
163
164       semanage  module can also be used to enable/disable/install/remove pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8),  rhev_agentd_consolehelper(8),  semanage(8), restorecon(8),
180       chcon(1), sepolicy(8), setsebool(8)
181
182
183
184rhev_agentd_consolehelper          19-12-02rhev_agentd_consolehelper_selinux(8)
Impressum