rhev_selinux (8) - Linux Manuals

rhev_selinux: Security Enhanced Linux Policy for the rhev processes

NAME

rhev_selinux - Security Enhanced Linux Policy for the rhev processes

DESCRIPTION

Security-Enhanced Linux secures the rhev processes via flexible mandatory access control.

NSSWITCH DOMAIN

If you want to allow users to login using a sssd serve for the rhev_agentd_t, rhev_agentd_consolehelper_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the rhev_agentd_t, rhev_agentd_consolehelper_t, you must turn on the allow_kerberos boolean.

setsebool -P allow_kerberos 1

If you want to allow system to run with NI for the rhev_agentd_t, rhev_agentd_consolehelper_t, you must turn on the allow_ypbind boolean.

setsebool -P allow_ypbind 1

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux rhev policy is very flexible allowing users to setup their rhev processes in as secure a method as possible.

The following file types are defined for rhev:

rhev_agentd_exec_t

- Set files with the rhev_agentd_exec_t type, if you want to transition an executable to the rhev_agentd_t domain.


Paths:
/usr/share/rhev-agent/rhev-agentd.py, /usr/share/ovirt-guest-agent

rhev_agentd_log_t

- Set files with the rhev_agentd_log_t type, if you want to treat the data as rhev agentd log data, usually stored under the /var/log directory.

rhev_agentd_tmp_t

- Set files with the rhev_agentd_tmp_t type, if you want to store rhev agentd temporary files in the /tmp directories.

rhev_agentd_unit_file_t

- Set files with the rhev_agentd_unit_file_t type, if you want to treat the files as rhev agentd unit content.

rhev_agentd_var_run_t

- Set files with the rhev_agentd_var_run_t type, if you want to store the rhev agentd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux rhev policy is very flexible allowing users to setup their rhev processes in as secure a method as possible.

The following process types are defined for rhev:

rhev_agentd_t, rhev_agentd_consolehelper_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), rhev(8), semanage(8), restorecon(8), chcon(1)