1rhev_agentd_selinux(8)    SELinux Policy rhev_agentd    rhev_agentd_selinux(8)
2
3
4

NAME

6       rhev_agentd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       rhev_agentd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhev_agentd processes via  flexible
11       mandatory access control.
12
13       The  rhev_agentd processes execute with the rhev_agentd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhev_agentd_t
20
21
22

ENTRYPOINTS

24       The    rhev_agentd_t    SELinux   type   can   be   entered   via   the
25       rhev_agentd_exec_t file type.
26
27       The default entrypoint paths for the rhev_agentd_t domain are the  fol‐
28       lowing:
29
30       /usr/share/ovirt-guest-agent,     /usr/share/rhev-agent/rhev-agentd.py,
31       /usr/share/rhev-agent/LockActiveSession.py,     /usr/share/ovirt-guest-
32       agent/LockActiveSession.py,   /usr/share/ovirt-guest-agent/ovirt-guest-
33       agent.py
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       rhev_agentd policy is very  flexible  allowing  users  to  setup  their
43       rhev_agentd processes in as secure a method as possible.
44
45       The following process types are defined for rhev_agentd:
46
47       rhev_agentd_t, rhev_agentd_consolehelper_t
48
49       Note:  semanage  permissive  -a  rhev_agentd_t  can be used to make the
50       process type rhev_agentd_t permissive. SELinux does not deny access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       rhev_agentd  policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run rhev_agentd with the  tight‐
59       est access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The  SELinux  process  type rhev_agentd_t can manage files labeled with
79       the following file types.  The paths listed are the default  paths  for
80       these  file  types.  Note the processes UID still need to have DAC per‐
81       missions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       rhev_agentd_log_t
128
129            /var/log/rhev-agent(/.*)?
130            /var/log/ovirt-guest-agent(/.*)?
131
132       rhev_agentd_tmp_t
133
134
135       rhev_agentd_var_run_t
136
137            /var/run/rhev-agentd.pid
138            /var/run/ovirt-guest-agent.pid
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux rhev_agentd policy is very flexible  allowing  users  to  setup
155       their rhev_agentd processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux  defines  the  file  context  types for the rhev_agentd, if you
160       wanted to store files with these types in a diffent paths, you need  to
161       execute  the  semanage  command to sepecify alternate labeling and then
162       use restorecon to put the labels on disk.
163
164       semanage  fcontext  -a  -t  rhev_agentd_log_t  '/srv/myrhev_agentd_con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/myrhev_agentd_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for rhev_agentd:
172
173
174
175       rhev_agentd_exec_t
176
177       - Set files with the rhev_agentd_exec_t type, if you want to transition
178       an executable to the rhev_agentd_t domain.
179
180
181       Paths:
182            /usr/share/ovirt-guest-agent,          /usr/share/rhev-agent/rhev-
183            agentd.py,             /usr/share/rhev-agent/LockActiveSession.py,
184            /usr/share/ovirt-guest-agent/LockActiveSession.py,
185            /usr/share/ovirt-guest-agent/ovirt-guest-agent.py
186
187
188       rhev_agentd_log_t
189
190       - Set files with the rhev_agentd_log_t type, if you want to  treat  the
191       data  as rhev agentd log data, usually stored under the /var/log direc‐
192       tory.
193
194
195       Paths:
196            /var/log/rhev-agent(/.*)?, /var/log/ovirt-guest-agent(/.*)?
197
198
199       rhev_agentd_tmp_t
200
201       - Set files with the rhev_agentd_tmp_t type, if you want to store  rhev
202       agentd temporary files in the /tmp directories.
203
204
205
206       rhev_agentd_unit_file_t
207
208       - Set files with the rhev_agentd_unit_file_t type, if you want to treat
209       the files as rhev agentd unit content.
210
211
212
213       rhev_agentd_var_run_t
214
215       - Set files with the rhev_agentd_var_run_t type, if you want  to  store
216       the rhev agentd files under the /run or /var/run directory.
217
218
219       Paths:
220            /var/run/rhev-agentd.pid, /var/run/ovirt-guest-agent.pid
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8), rhev_agentd(8), semanage(8), restorecon(8),  chcon(1),  se‐
252       policy(8), setsebool(8), rhev_agentd_consolehelper_selinux(8)
253
254
255
256rhev_agentd                        21-06-09             rhev_agentd_selinux(8)
Impressum