1insights_client_selinux(8S)ELinux Policy insights_clienitnsights_client_selinux(8)
2
3
4

NAME

6       insights_client_selinux  -  Security  Enhanced Linux Policy for the in‐
7       sights_client processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the insights_client processes via flex‐
11       ible mandatory access control.
12
13       The   insights_client  processes  execute  with  the  insights_client_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep insights_client_t
20
21
22

ENTRYPOINTS

24       The   insights_client_t  SELinux  type  can  be  entered  via  the  in‐
25       sights_client_exec_t file type.
26
27       The default entrypoint paths for the insights_client_t domain  are  the
28       following:
29
30       /usr/bin/insights-client, /usr/bin/redhat-access-insights
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       insights_client  policy  is very flexible allowing users to setup their
40       insights_client processes in as secure a method as possible.
41
42       The following process types are defined for insights_client:
43
44       insights_client_t
45
46       Note: semanage permissive -a insights_client_t can be used to make  the
47       process type insights_client_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  in‐
54       sights_client policy is extremely flexible  and  has  several  booleans
55       that  allow  you  to manipulate the policy and run insights_client with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type  insights_client_t can manage files labeled
69       with the following file types.  The paths listed are the default  paths
70       for  these  file  types.  Note the processes UID still need to have DAC
71       permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       gpg_secret_t
104
105            /root/.gnupg(/.+)?
106            /etc/mail/spamassassin/sa-update-keys(/.*)?
107            /home/[^/]+/.gnupg(/.+)?
108
109       insights_client_cache_t
110
111            /var/cache/insights(/.*)?
112
113       insights_client_etc_rw_t
114
115            /etc/insights-client/.cache.json
116            /etc/insights-client/.cache.json.asc
117            /etc/insights-client/.insights-core.etag
118            /etc/insights-client/.insights-core-gpg-sig.etag
119            /etc/insights-client/insights-client-egg-release
120
121       insights_client_tmp_t
122
123
124       insights_client_var_lib_t
125
126            /var/lib/insights(/.*)?
127
128       insights_client_var_log_t
129
130            /var/log/insights-client(/.*)?
131
132       insights_client_var_run_t
133
134            /var/run/insights-client.pid
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux insights_client policy is very flexible allowing users to setup
151       their insights_client processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines the file context types for the insights_client, if you
156       wanted to store files with these types in a diffent paths, you need  to
157       execute the semanage command to specify alternate labeling and then use
158       restorecon to put the labels on disk.
159
160       semanage   fcontext   -a   -t   insights_client_var_run_t   '/srv/myin‐
161       sights_client_content(/.*)?'
162       restorecon -R -v /srv/myinsights_client_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for insights_client:
168
169
170
171       insights_client_cache_t
172
173       - Set files with the insights_client_cache_t type, if you want to store
174       the files under the /var/cache directory.
175
176
177
178       insights_client_etc_rw_t
179
180       -  Set  files  with  the  insights_client_etc_rw_t type, if you want to
181       treat the files as insights client etc read/write content.
182
183
184       Paths:
185            /etc/insights-client/.cache.json,                   /etc/insights-
186            client/.cache.json.asc,  /etc/insights-client/.insights-core.etag,
187            /etc/insights-client/.insights-core-gpg-sig.etag,   /etc/insights-
188            client/insights-client-egg-release
189
190
191       insights_client_etc_t
192
193       -  Set  files with the insights_client_etc_t type, if you want to store
194       insights client files in the /etc directories.
195
196
197       Paths:
198            /etc/insights-client/[^/]+, /etc/insights-client
199
200
201       insights_client_exec_t
202
203       - Set files with the insights_client_exec_t type, if you want to  tran‐
204       sition an executable to the insights_client_t domain.
205
206
207       Paths:
208            /usr/bin/insights-client, /usr/bin/redhat-access-insights
209
210
211       insights_client_tmp_t
212
213       -  Set  files with the insights_client_tmp_t type, if you want to store
214       insights client temporary files in the /tmp directories.
215
216
217
218       insights_client_var_lib_t
219
220       - Set files with the insights_client_var_lib_t type,  if  you  want  to
221       store the insights client files under the /var/lib directory.
222
223
224
225       insights_client_var_log_t
226
227       -  Set  files  with  the insights_client_var_log_t type, if you want to
228       treat the data as insights client var log data,  usually  stored  under
229       the /var/log directory.
230
231
232
233       insights_client_var_run_t
234
235       -  Set  files  with  the insights_client_var_run_t type, if you want to
236       store the insights client files under the /run or /var/run directory.
237
238
239
240       Note: File context can be temporarily modified with the chcon  command.
241       If  you want to permanently change the file context you need to use the
242       semanage fcontext command.  This will modify the SELinux labeling data‐
243       base.  You will need to use restorecon to apply the labels.
244
245

COMMANDS

247       semanage  fcontext  can also be used to manipulate default file context
248       mappings.
249
250       semanage permissive can also be used to manipulate  whether  or  not  a
251       process type is permissive.
252
253       semanage  module can also be used to enable/disable/install/remove pol‐
254       icy modules.
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8),  insights_client(8),  semanage(8), restorecon(8), chcon(1),
269       sepolicy(8), setsebool(8)
270
271
272
273insights_client                    22-05-27         insights_client_selinux(8)
Impressum