1insights_client_selinux(8S)ELinux Policy insights_clienitnsights_client_selinux(8)
2
3
4

NAME

6       insights_client_selinux  -  Security  Enhanced Linux Policy for the in‐
7       sights_client processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the insights_client processes via flex‐
11       ible mandatory access control.
12
13       The   insights_client  processes  execute  with  the  insights_client_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep insights_client_t
20
21
22

ENTRYPOINTS

24       The   insights_client_t  SELinux  type  can  be  entered  via  the  in‐
25       sights_client_exec_t file type.
26
27       The default entrypoint paths for the insights_client_t domain  are  the
28       following:
29
30       /usr/bin/insights-client, /usr/bin/redhat-access-insights
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       insights_client  policy  is very flexible allowing users to setup their
40       insights_client processes in as secure a method as possible.
41
42       The following process types are defined for insights_client:
43
44       insights_client_t
45
46       Note: semanage permissive -a insights_client_t can be used to make  the
47       process type insights_client_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  in‐
54       sights_client policy is extremely flexible  and  has  several  booleans
55       that  allow  you  to manipulate the policy and run insights_client with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type insights_client_t  can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux insights_client policy is very flexible allowing users to setup
139       their insights_client processes in as secure a method as possible.
140
141       EQUIVALENCE DIRECTORIES
142
143
144       insights_client policy stores data with multiple different file context
145       types  under  the  /var/cache/insights directory.  If you would like to
146       store the data in a different directory you can use the  semanage  com‐
147       mand  to  create  an  equivalence mapping.  If you wanted to store this
148       data under the /srv directory you would execute the following command:
149
150       semanage fcontext -a -e /var/cache/insights /srv/insights
151       restorecon -R -v /srv/insights
152
153       insights_client policy stores data with multiple different file context
154       types  under the /var/tmp/insights-client directory.  If you would like
155       to store the data in a different directory you  can  use  the  semanage
156       command  to create an equivalence mapping.  If you wanted to store this
157       data under the /srv directory you would execute the following command:
158
159       semanage fcontext -a -e /var/tmp/insights-client /srv/insights-client
160       restorecon -R -v /srv/insights-client
161
162       STANDARD FILE CONTEXT
163
164       SELinux defines the file context types for the insights_client, if  you
165       wanted  to store files with these types in a diffent paths, you need to
166       execute the semanage command to specify alternate labeling and then use
167       restorecon to put the labels on disk.
168
169       semanage   fcontext   -a   -t  insights_client_unit_file_t  '/srv/myin‐
170       sights_client_content(/.*)?'
171       restorecon -R -v /srv/myinsights_client_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for insights_client:
177
178
179
180       insights_client_cache_t
181
182       - Set files with the insights_client_cache_t type, if you want to store
183       the files under the /var/cache directory.
184
185
186       Paths:
187            /var/cache/insights(/.*)?, /var/cache/insights-client(/.*)?
188
189
190       insights_client_etc_rw_t
191
192       - Set files with the insights_client_etc_rw_t  type,  if  you  want  to
193       treat the files as insights client etc read/write content.
194
195
196       Paths:
197            /etc/insights-client/machine-id, /etc/insights-client/.cache.json,
198            /etc/insights-client/.lastupload,     /etc/insights-client/.regis‐
199            tered,      /etc/insights-client/.unregistered,     /etc/insights-
200            client/.cache.json.asc,  /etc/insights-client/.insights-core.etag,
201            /etc/insights-client/.last-upload.results,          /etc/insights-
202            client/.insights-core-gpg-sig.etag, /etc/insights-client/insights-
203            client-egg-release
204
205
206       insights_client_etc_t
207
208       -  Set  files with the insights_client_etc_t type, if you want to store
209       insights client files in the /etc directories.
210
211
212       Paths:
213            /etc/insights-client/[^/]+, /etc/insights-client
214
215
216       insights_client_exec_t
217
218       - Set files with the insights_client_exec_t type, if you want to  tran‐
219       sition an executable to the insights_client_t domain.
220
221
222       Paths:
223            /usr/bin/insights-client, /usr/bin/redhat-access-insights
224
225
226       insights_client_tmp_t
227
228       -  Set  files with the insights_client_tmp_t type, if you want to store
229       insights client temporary files in the /tmp directories.
230
231
232       Paths:
233            /var/tmp/insights-client(/.*)?,         /tmp/insights-client.ppid,
234            /var/tmp/insights-client.ppid
235
236
237       insights_client_tmpfs_t
238
239       - Set files with the insights_client_tmpfs_t type, if you want to store
240       insights client files on a tmpfs file system.
241
242
243
244       insights_client_unit_file_t
245
246       - Set files with the insights_client_unit_file_t type, if you  want  to
247       treat the files as insights client unit content.
248
249
250
251       insights_client_var_lib_t
252
253       -  Set  files  with  the insights_client_var_lib_t type, if you want to
254       store the insights client files under the /var/lib directory.
255
256
257
258       insights_client_var_lock_t
259
260       - Set files with the insights_client_var_lock_t type, if  you  want  to
261       treat  the  files  as  insights  client var lock data, stored under the
262       /var/lock directory
263
264
265
266       insights_client_var_log_t
267
268       - Set files with the insights_client_var_log_t type,  if  you  want  to
269       treat  the  data  as insights client var log data, usually stored under
270       the /var/log directory.
271
272
273
274       insights_client_var_run_t
275
276       - Set files with the insights_client_var_run_t type,  if  you  want  to
277       store the insights client files under the /run or /var/run directory.
278
279
280
281       Note:  File context can be temporarily modified with the chcon command.
282       If you want to permanently change the file context you need to use  the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage fcontext can also be used to manipulate default  file  context
289       mappings.
290
291       semanage  permissive  can  also  be used to manipulate whether or not a
292       process type is permissive.
293
294       semanage module can also be used to enable/disable/install/remove  pol‐
295       icy modules.
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8), insights_client(8), semanage(8),  restorecon(8),  chcon(1),
310       sepolicy(8), setsebool(8)
311
312
313
314insights_client                    23-02-03         insights_client_selinux(8)
Impressum