1rhev_agentd_selinux(8)    SELinux Policy rhev_agentd    rhev_agentd_selinux(8)
2
3
4

NAME

6       rhev_agentd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       rhev_agentd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd processes via  flexible
11       mandatory access control.
12
13       The  rhev_agentd processes execute with the rhev_agentd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhev_agentd_t
20
21
22

ENTRYPOINTS

24       The    rhev_agentd_t    SELinux   type   can   be   entered   via   the
25       rhev_agentd_exec_t file type.
26
27       The default entrypoint paths for the rhev_agentd_t domain are the  fol‐
28       lowing:
29
30       /usr/share/ovirt-guest-agent,     /usr/share/rhev-agent/rhev-agentd.py,
31       /usr/share/rhev-agent/LockActiveSession.py,     /usr/share/ovirt-guest-
32       agent/ovirt-guest-agent.py, /usr/share/ovirt-guest-agent/LockActiveSes‐
33       sion.py
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       rhev_agentd policy is very  flexible  allowing  users  to  setup  their
43       rhev_agentd processes in as secure a method as possible.
44
45       The following process types are defined for rhev_agentd:
46
47       rhev_agentd_t, rhev_agentd_consolehelper_t
48
49       Note:  semanage  permissive  -a  rhev_agentd_t  can be used to make the
50       process type rhev_agentd_t permissive. SELinux does not deny access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       rhev_agentd  policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run rhev_agentd with the  tight‐
59       est access possible.
60
61
62
63       If you want to allow all daemons to write corefiles to /, you must turn
64       on the allow_daemons_dump_core boolean. Disabled by default.
65
66       setsebool -P allow_daemons_dump_core 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P allow_daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
79       default.
80
81       setsebool -P allow_daemons_use_tty 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the allow_domain_fd_use boolean. Enabled by default.
87
88       setsebool -P allow_domain_fd_use 1
89
90
91
92       If you want to allow confined applications to run  with  kerberos,  you
93       must turn on the allow_kerberos boolean. Enabled by default.
94
95       setsebool -P allow_kerberos 1
96
97
98
99       If  you want to allow sysadm to debug or ptrace all processes, you must
100       turn on the allow_ptrace boolean. Disabled by default.
101
102       setsebool -P allow_ptrace 1
103
104
105
106       If you want to allow system to run with  NIS,  you  must  turn  on  the
107       allow_ypbind boolean. Disabled by default.
108
109       setsebool -P allow_ypbind 1
110
111
112
113       If  you  want  to enable cluster mode for daemons, you must turn on the
114       daemons_enable_cluster_mode boolean. Disabled by default.
115
116       setsebool -P daemons_enable_cluster_mode 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to enable support for upstart as the init program, you must
143       turn on the init_upstart boolean. Enabled by default.
144
145       setsebool -P init_upstart 1
146
147
148
149       If  you  want to allow confined applications to use nscd shared memory,
150       you must turn on the nscd_use_shm boolean. Enabled by default.
151
152       setsebool -P nscd_use_shm 1
153
154
155

MANAGED FILES

157       The SELinux process type rhev_agentd_t can manage  files  labeled  with
158       the  following  file types.  The paths listed are the default paths for
159       these file types.  Note the processes UID still need to have  DAC  per‐
160       missions.
161
162       cluster_conf_t
163
164            /etc/cluster(/.*)?
165
166       cluster_var_lib_t
167
168            /var/lib(64)?/openais(/.*)?
169            /var/lib(64)?/pengine(/.*)?
170            /var/lib(64)?/corosync(/.*)?
171            /usr/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/pacemaker(/.*)?
174            /var/lib/cluster(/.*)?
175
176       cluster_var_run_t
177
178            /var/run/crm(/.*)?
179            /var/run/cman_.*
180            /var/run/rsctmp(/.*)?
181            /var/run/aisexec.*
182            /var/run/heartbeat(/.*)?
183            /var/run/cpglockd.pid
184            /var/run/corosync.pid
185            /var/run/rgmanager.pid
186            /var/run/cluster/rgmanager.sk
187
188       initrc_tmp_t
189
190
191       mnt_t
192
193            /mnt(/[^/]*)
194            /mnt(/[^/]*)?
195            /rhev(/[^/]*)?
196            /media(/[^/]*)
197            /media(/[^/]*)?
198            /etc/rhgb(/.*)?
199            /media/.hal-.*
200            /net
201            /afs
202            /rhev
203            /misc
204
205       rhev_agentd_log_t
206
207            /var/log/rhev-agent(/.*)?
208            /var/log/ovirt-guest-agent(/.*)?
209            /var/log/ovirt-guest-agent/ovirt-guest-agent.log
210
211       rhev_agentd_tmp_t
212
213
214       rhev_agentd_var_run_t
215
216            /var/run/rhev-agentd.pid
217            /var/run/ovirt-guest-agent.pid
218
219       root_t
220
221            /
222            /initrd
223
224       tmp_t
225
226            /tmp
227            /usr/tmp
228            /var/tmp
229            /tmp-inst
230            /var/tmp-inst
231            /var/tmp/vi.recover
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy governs the access  confined  processes  have  to  these  files.
241       SELinux  rhev_agentd  policy  is  very flexible allowing users to setup
242       their rhev_agentd processes in as secure a method as possible.
243
244       EQUIVALENCE DIRECTORIES
245
246
247       rhev_agentd policy stores data with  multiple  different  file  context
248       types  under  the  /var/log/ovirt-guest-agent  directory.  If you would
249       like to store the data in a different directory you can use the  seman‐
250       age  command  to create an equivalence mapping.  If you wanted to store
251       this data under the /srv dirctory you would execute the following  com‐
252       mand:
253
254       semanage  fcontext  -a  -e /var/log/ovirt-guest-agent /srv/ovirt-guest-
255       agent
256       restorecon -R -v /srv/ovirt-guest-agent
257
258       STANDARD FILE CONTEXT
259
260       SELinux defines the file context types  for  the  rhev_agentd,  if  you
261       wanted  to store files with these types in a diffent paths, you need to
262       execute the semanage command to sepecify alternate  labeling  and  then
263       use restorecon to put the labels on disk.
264
265       semanage  fcontext -a -t rhev_agentd_var_run_t '/srv/myrhev_agentd_con‐
266       tent(/.*)?'
267       restorecon -R -v /srv/myrhev_agentd_content
268
269       Note: SELinux often uses regular expressions  to  specify  labels  that
270       match multiple files.
271
272       The following file types are defined for rhev_agentd:
273
274
275
276       rhev_agentd_exec_t
277
278       - Set files with the rhev_agentd_exec_t type, if you want to transition
279       an executable to the rhev_agentd_t domain.
280
281
282       Paths:
283            /usr/share/ovirt-guest-agent,          /usr/share/rhev-agent/rhev-
284            agentd.py,             /usr/share/rhev-agent/LockActiveSession.py,
285            /usr/share/ovirt-guest-agent/ovirt-guest-agent.py,
286            /usr/share/ovirt-guest-agent/LockActiveSession.py
287
288
289       rhev_agentd_log_t
290
291       -  Set  files with the rhev_agentd_log_t type, if you want to treat the
292       data as rhev agentd log data, usually stored under the /var/log  direc‐
293       tory.
294
295
296       Paths:
297            /var/log/rhev-agent(/.*)?,       /var/log/ovirt-guest-agent(/.*)?,
298            /var/log/ovirt-guest-agent/ovirt-guest-agent.log
299
300
301       rhev_agentd_tmp_t
302
303       - Set files with the rhev_agentd_tmp_t type, if you want to store  rhev
304       agentd temporary files in the /tmp directories.
305
306
307
308       rhev_agentd_var_run_t
309
310       -  Set  files with the rhev_agentd_var_run_t type, if you want to store
311       the rhev agentd files under the /run or /var/run directory.
312
313
314       Paths:
315            /var/run/rhev-agentd.pid, /var/run/ovirt-guest-agent.pid
316
317
318       Note: File context can be temporarily modified with the chcon  command.
319       If  you want to permanently change the file context you need to use the
320       semanage fcontext command.  This will modify the SELinux labeling data‐
321       base.  You will need to use restorecon to apply the labels.
322
323

COMMANDS

325       semanage  fcontext  can also be used to manipulate default file context
326       mappings.
327
328       semanage permissive can also be used to manipulate  whether  or  not  a
329       process type is permissive.
330
331       semanage  module can also be used to enable/disable/install/remove pol‐
332       icy modules.
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), rhev_agentd(8), semanage(8), restorecon(8), chcon(1) , set‐
347       sebool(8), rhev_agentd_consolehelper_selinux(8)
348
349
350
351rhev_agentd                        15-06-03             rhev_agentd_selinux(8)
Impressum