1glance_registry_selinux(8S)ELinux Policy glance_registrgylance_registry_selinux(8)
2
3
4

NAME

6       glance_registry_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       glance_registry processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_registry processes via flex‐
11       ible mandatory access control.
12
13       The   glance_registry  processes  execute  with  the  glance_registry_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_registry_t
20
21
22

ENTRYPOINTS

24       The  glance_registry_t  SELinux  type can be entered via the file_type,
25       glance_registry_exec_t,   unlabeled_t,   proc_type,    filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default  entrypoint paths for the glance_registry_t domain are the
29       following:
30
31       all files on the system, /usr/bin/glance-registry, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       glance_registry policy is very flexible allowing users to  setup  their
41       glance_registry processes in as secure a method as possible.
42
43       The following process types are defined for glance_registry:
44
45       glance_registry_t
46
47       Note:  semanage permissive -a glance_registry_t can be used to make the
48       process type glance_registry_t permissive. SELinux does not deny access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       glance_registry  policy  is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  glance_registry  with
57       the tightest access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow unconfined executables to make their  heap  memory
91       executable.   Doing  this  is  a  really bad idea. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be  reported  in  bugzilla, you must turn on the allow_execheap
94       boolean. Disabled by default.
95
96       setsebool -P allow_execheap 1
97
98
99
100       If you want to allow unconfined executables to map a memory  region  as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla), you must  turn  on  the  allow_execmem
103       boolean. Enabled by default.
104
105       setsebool -P allow_execmem 1
106
107
108
109       If  you  want  to  allow  all  unconfined  executables to use libraries
110       requiring text relocation that are not  labeled  textrel_shlib_t),  you
111       must turn on the allow_execmod boolean. Enabled by default.
112
113       setsebool -P allow_execmod 1
114
115
116
117       If  you  want  to allow unconfined executables to make their stack exe‐
118       cutable.  This should never, ever be necessary.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla), you must turn on  the  allow_execstack
121       boolean. Enabled by default.
122
123       setsebool -P allow_execstack 1
124
125
126
127       If  you want to allow sysadm to debug or ptrace all processes, you must
128       turn on the allow_ptrace boolean. Disabled by default.
129
130       setsebool -P allow_ptrace 1
131
132
133
134       If you want to enable cluster mode for daemons, you must  turn  on  the
135       daemons_enable_cluster_mode boolean. Disabled by default.
136
137       setsebool -P daemons_enable_cluster_mode 1
138
139
140
141       If  you  want to allow all domains to have the kernel load modules, you
142       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
143       default.
144
145       setsebool -P domain_kernel_load_modules 1
146
147
148
149       If you want to allow all domains to execute in fips_mode, you must turn
150       on the fips_mode boolean. Enabled by default.
151
152       setsebool -P fips_mode 1
153
154
155
156       If you want to enable reading of urandom for all domains, you must turn
157       on the global_ssp boolean. Disabled by default.
158
159       setsebool -P global_ssp 1
160
161
162
163       If you want to enable support for upstart as the init program, you must
164       turn on the init_upstart boolean. Enabled by default.
165
166       setsebool -P init_upstart 1
167
168
169
170       If you want to allow certain domains to map low memory in  the  kernel,
171       you must turn on the mmap_low_allowed boolean. Disabled by default.
172
173       setsebool -P mmap_low_allowed 1
174
175
176
177       If  you want to boolean to determine whether the system permits loading
178       policy, setting enforcing mode, and changing boolean values.  Set  this
179       to  true  and  you  have to reboot to set it back, you must turn on the
180       secure_mode_policyload boolean. Disabled by default.
181
182       setsebool -P secure_mode_policyload 1
183
184
185
186       If you want to support X userspace object manager, you must turn on the
187       xserver_object_manager boolean. Disabled by default.
188
189       setsebool -P xserver_object_manager 1
190
191
192

PORT TYPES

194       SELinux defines port types to represent TCP and UDP ports.
195
196       You  can  see  the  types associated with a port by using the following
197       command:
198
199       semanage port -l
200
201
202       Policy governs the access  confined  processes  have  to  these  ports.
203       SELinux glance_registry policy is very flexible allowing users to setup
204       their glance_registry processes in as secure a method as possible.
205
206       The following port types are defined for glance_registry:
207
208
209       glance_registry_port_t
210
211
212
213       Default Defined Ports:
214                 tcp 9191
215                 udp 9191
216

MANAGED FILES

218       The SELinux process type glance_registry_t  can  manage  files  labeled
219       with  the following file types.  The paths listed are the default paths
220       for these file types.  Note the processes UID still need  to  have  DAC
221       permissions.
222
223       file_type
224
225            all files on the system
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy governs the access  confined  processes  have  to  these  files.
235       SELinux glance_registry policy is very flexible allowing users to setup
236       their glance_registry processes in as secure a method as possible.
237
238       STANDARD FILE CONTEXT
239
240       SELinux defines the file context types for the glance_registry, if  you
241       wanted  to store files with these types in a diffent paths, you need to
242       execute the semanage command to sepecify alternate  labeling  and  then
243       use restorecon to put the labels on disk.
244
245       semanage   fcontext  -a  -t  glance_registry_tmp_t  '/srv/myglance_reg‐
246       istry_content(/.*)?'
247       restorecon -R -v /srv/myglance_registry_content
248
249       Note: SELinux often uses regular expressions  to  specify  labels  that
250       match multiple files.
251
252       The following file types are defined for glance_registry:
253
254
255
256       glance_registry_exec_t
257
258       -  Set files with the glance_registry_exec_t type, if you want to tran‐
259       sition an executable to the glance_registry_t domain.
260
261
262
263       glance_registry_initrc_exec_t
264
265       - Set files with the glance_registry_initrc_exec_t type, if you want to
266       transition an executable to the glance_registry_initrc_t domain.
267
268
269
270       glance_registry_tmp_t
271
272       -  Set  files with the glance_registry_tmp_t type, if you want to store
273       glance registry temporary files in the /tmp directories.
274
275
276
277       Note: File context can be temporarily modified with the chcon  command.
278       If  you want to permanently change the file context you need to use the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage  fcontext  can also be used to manipulate default file context
285       mappings.
286
287       semanage permissive can also be used to manipulate  whether  or  not  a
288       process type is permissive.
289
290       semanage  module can also be used to enable/disable/install/remove pol‐
291       icy modules.
292
293       semanage port can also be used to manipulate the port definitions
294
295       semanage boolean can also be used to manipulate the booleans
296
297
298       system-config-selinux is a GUI tool available to customize SELinux pol‐
299       icy settings.
300
301

AUTHOR

303       This manual page was auto-generated using sepolicy manpage .
304
305

SEE ALSO

307       selinux(8),  glance_registry(8), semanage(8), restorecon(8), chcon(1) ,
308       setsebool(8)
309
310
311
312glance_registry                    15-06-03         glance_registry_selinux(8)
Impressum