Scroll to navigation

insights_client_selinux(8) SELinux Policy insights_client insights_client_selinux(8)

NAME

insights_client_selinux - Security Enhanced Linux Policy for the insights_client processes

DESCRIPTION

Security-Enhanced Linux secures the insights_client processes via flexible mandatory access control.

The insights_client processes execute with the insights_client_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep insights_client_t

ENTRYPOINTS

The insights_client_t SELinux type can be entered via the insights_client_exec_t file type.

The default entrypoint paths for the insights_client_t domain are the following:

/usr/bin/insights-client, /usr/bin/redhat-access-insights

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux insights_client policy is very flexible allowing users to setup their insights_client processes in as secure a method as possible.

The following process types are defined for insights_client:

insights_client_t

Note: semanage permissive -a insights_client_t can be used to make the process type insights_client_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. insights_client policy is extremely flexible and has several booleans that allow you to manipulate the policy and run insights_client with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

MANAGED FILES

The SELinux process type insights_client_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

admin_home_t

/root(/.*)?

cache_home_t

/root/.cache(/.*)?
/home/[^/]+/.nv(/.*)?
/home/[^/]+/.cache(/.*)?

chronyd_var_run_t

/var/run/chrony(/.*)?
/var/run/chronyd(/.*)?
/var/run/chrony-helper(/.*)?
/var/run/chronyd.pid
/var/run/chronyd.sock

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

config_home_t

/root/.kde(/.*)?
/root/.xine(/.*)?
/root/.config(/.*)?
/var/run/user/[^/]*/dconf(/.*)?
/root/.Xdefaults
/home/[^/]+/.kde(/.*)?
/home/[^/]+/.xine(/.*)?
/home/[^/]+/.config(/.*)?
/home/[^/]+/.cache/dconf(/.*)?
/home/[^/]+/.Xdefaults

faillog_t

/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?

fsadm_var_run_t

/var/run/blkid(/.*)?

gpg_secret_t

/root/.gnupg(/.+)?
/etc/mail/spamassassin/sa-update-keys(/.*)?
/home/[^/]+/.gnupg(/.+)?

insights_client_cache_t

/var/cache/insights(/.*)?
/var/cache/insights-client(/.*)?

insights_client_etc_rw_t

/etc/insights-client/machine-id
/etc/insights-client/.cache.json
/etc/insights-client/.lastupload
/etc/insights-client/.registered
/etc/insights-client/.unregistered
/etc/insights-client/.cache.json.asc
/etc/insights-client/.insights-core.etag
/etc/insights-client/.last-upload.results
/etc/insights-client/.insights-core-gpg-sig.etag
/etc/insights-client/insights-client-egg-release

insights_client_tmp_t

/var/tmp/insights-client(/.*)?
/tmp/insights-client.ppid
/var/tmp/insights-client.ppid

insights_client_tmpfs_t

insights_client_var_lib_t

/var/lib/insights(/.*)?

insights_client_var_lock_t

insights_client_var_log_t

/var/log/insights-client(/.*)?

insights_client_var_run_t

/var/run/insights-client.pid

lastlog_t

/var/log/lastlog.*

lvm_metadata_t

/etc/lvmtab(/.*)?
/etc/lvmtab.d(/.*)?
/etc/lvm/cache(/.*)?
/etc/multipath(/.*)?
/etc/lvm/backup(/.*)?
/etc/lvm/archive(/.*)?
/var/cache/multipathd(/.*)?
/etc/lvm/.cache

rhsmcertd_config_t

/etc/rhsm(/.*)?

rhsmcertd_log_t

/var/log/rhsm(/.*)?

rhsmcertd_var_lib_t

/var/lib/rhsm(/.*)?

rhsmcertd_var_run_t

/var/run/rhsm(/.*)?

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

rpm_log_t

/var/log/hawkey.*
/var/log/up2date.*
/var/log/yum.log.*

rpm_var_cache_t

/var/cache/dnf(/.*)?
/var/cache/yum(/.*)?
/var/spool/up2date(/.*)?
/var/cache/PackageKit(/.*)?

rpm_var_lib_t

/var/lib/dnf(/.*)?
/var/lib/rpm(/.*)?
/var/lib/yum(/.*)?
/var/lib/PackageKit(/.*)?
/var/lib/alternatives(/.*)?
/var/lib/rpmrebuilddb.*(/.*)?

samba_var_t

/var/nmbd(/.*)?
/var/lib/samba(/.*)?
/var/cache/samba(/.*)?

security_t

/selinux

systemd_passwd_var_run_t

/var/run/systemd/ask-password(/.*)?
/var/run/systemd/ask-password-block(/.*)?

var_lock_t

/run/lock(/.*)?
/var/lock
/var/lock

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux insights_client policy is very flexible allowing users to setup their insights_client processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

insights_client policy stores data with multiple different file context types under the /var/cache/insights directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/cache/insights /srv/insights
restorecon -R -v /srv/insights

insights_client policy stores data with multiple different file context types under the /var/tmp/insights-client directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/tmp/insights-client /srv/insights-client
restorecon -R -v /srv/insights-client

STANDARD FILE CONTEXT

SELinux defines the file context types for the insights_client, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t insights_client_unit_file_t '/srv/myinsights_client_content(/.*)?'
restorecon -R -v /srv/myinsights_client_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for insights_client:

insights_client_cache_t

- Set files with the insights_client_cache_t type, if you want to store the files under the /var/cache directory.

/var/cache/insights(/.*)?, /var/cache/insights-client(/.*)?

insights_client_etc_rw_t

- Set files with the insights_client_etc_rw_t type, if you want to treat the files as insights client etc read/write content.

/etc/insights-client/machine-id, /etc/insights-client/.cache.json, /etc/insights-client/.lastupload, /etc/insights-client/.registered, /etc/insights-client/.unregistered, /etc/insights-client/.cache.json.asc, /etc/insights-client/.insights-core.etag, /etc/insights-client/.last-upload.results, /etc/insights-client/.insights-core-gpg-sig.etag, /etc/insights-client/insights-client-egg-release

insights_client_etc_t

- Set files with the insights_client_etc_t type, if you want to store insights client files in the /etc directories.

/etc/insights-client/[^/]+, /etc/insights-client

insights_client_exec_t

- Set files with the insights_client_exec_t type, if you want to transition an executable to the insights_client_t domain.

/usr/bin/insights-client, /usr/bin/redhat-access-insights

insights_client_tmp_t

- Set files with the insights_client_tmp_t type, if you want to store insights client temporary files in the /tmp directories.

/var/tmp/insights-client(/.*)?, /tmp/insights-client.ppid, /var/tmp/insights-client.ppid

insights_client_tmpfs_t

- Set files with the insights_client_tmpfs_t type, if you want to store insights client files on a tmpfs file system.

insights_client_unit_file_t

- Set files with the insights_client_unit_file_t type, if you want to treat the files as insights client unit content.

insights_client_var_lib_t

- Set files with the insights_client_var_lib_t type, if you want to store the insights client files under the /var/lib directory.

insights_client_var_lock_t

- Set files with the insights_client_var_lock_t type, if you want to treat the files as insights client var lock data, stored under the /var/lock directory

insights_client_var_log_t

- Set files with the insights_client_var_log_t type, if you want to treat the data as insights client var log data, usually stored under the /var/log directory.

insights_client_var_run_t

- Set files with the insights_client_var_run_t type, if you want to store the insights client files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), insights_client(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

23-04-01 insights_client