1glance_registry_selinux(8S)ELinux Policy glance_registrgylance_registry_selinux(8)
2
3
4

NAME

6       glance_registry_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       glance_registry processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_registry processes via flex‐
11       ible mandatory access control.
12
13       The   glance_registry  processes  execute  with  the  glance_registry_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_registry_t
20
21
22

ENTRYPOINTS

24       The  glance_registry_t  SELinux type can be entered via the glance_reg‐
25       istry_exec_t file type.
26
27       The default entrypoint paths for the glance_registry_t domain  are  the
28       following:
29
30       /usr/bin/glance-registry
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_registry  policy  is very flexible allowing users to setup their
40       glance_registry processes in as secure a method as possible.
41
42       The following process types are defined for glance_registry:
43
44       glance_registry_t
45
46       Note: semanage permissive -a glance_registry_t can be used to make  the
47       process type glance_registry_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_registry policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run glance_registry with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to allow glance domain to use executable  memory  and  exe‐
143       cutable  stack,  you  must turn on the glance_use_execmem boolean. Dis‐
144       abled by default.
145
146       setsebool -P glance_use_execmem 1
147
148
149
150       If you want to allow glance domain to manage fuse files, you must  turn
151       on the glance_use_fusefs boolean. Disabled by default.
152
153       setsebool -P glance_use_fusefs 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to allow confined applications to run  with  kerberos,  you
165       must turn on the kerberos_enabled boolean. Enabled by default.
166
167       setsebool -P kerberos_enabled 1
168
169
170
171       If  you  want  to  allow  system  to run with NIS, you must turn on the
172       nis_enabled boolean. Disabled by default.
173
174       setsebool -P nis_enabled 1
175
176
177
178       If you want to allow confined applications to use nscd  shared  memory,
179       you must turn on the nscd_use_shm boolean. Disabled by default.
180
181       setsebool -P nscd_use_shm 1
182
183
184

PORT TYPES

186       SELinux defines port types to represent TCP and UDP ports.
187
188       You  can  see  the  types associated with a port by using the following
189       command:
190
191       semanage port -l
192
193
194       Policy governs the access  confined  processes  have  to  these  ports.
195       SELinux glance_registry policy is very flexible allowing users to setup
196       their glance_registry processes in as secure a method as possible.
197
198       The following port types are defined for glance_registry:
199
200
201       glance_registry_port_t
202
203
204
205       Default Defined Ports:
206                 tcp 9191
207                 udp 9191
208

MANAGED FILES

210       The SELinux process type glance_registry_t  can  manage  files  labeled
211       with  the following file types.  The paths listed are the default paths
212       for these file types.  Note the processes UID still need  to  have  DAC
213       permissions.
214
215       cluster_conf_t
216
217            /etc/cluster(/.*)?
218
219       cluster_var_lib_t
220
221            /var/lib/pcsd(/.*)?
222            /var/lib/cluster(/.*)?
223            /var/lib/openais(/.*)?
224            /var/lib/pengine(/.*)?
225            /var/lib/corosync(/.*)?
226            /usr/lib/heartbeat(/.*)?
227            /var/lib/heartbeat(/.*)?
228            /var/lib/pacemaker(/.*)?
229
230       cluster_var_run_t
231
232            /var/run/crm(/.*)?
233            /var/run/cman_.*
234            /var/run/rsctmp(/.*)?
235            /var/run/aisexec.*
236            /var/run/heartbeat(/.*)?
237            /var/run/corosync-qnetd(/.*)?
238            /var/run/corosync-qdevice(/.*)?
239            /var/run/cpglockd.pid
240            /var/run/corosync.pid
241            /var/run/rgmanager.pid
242            /var/run/cluster/rgmanager.sk
243
244       fusefs_t
245
246            /var/run/user/[^/]*/gvfs
247
248       glance_registry_tmp_t
249
250
251       glance_registry_tmpfs_t
252
253
254       glance_var_lib_t
255
256            /var/lib/glance(/.*)?
257
258       glance_var_run_t
259
260            /var/run/glance(/.*)?
261
262       root_t
263
264            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
265            /
266            /initrd
267
268

FILE CONTEXTS

270       SELinux requires files to have an extended attribute to define the file
271       type.
272
273       You can see the context of a file using the -Z option to ls
274
275       Policy governs the access  confined  processes  have  to  these  files.
276       SELinux glance_registry policy is very flexible allowing users to setup
277       their glance_registry processes in as secure a method as possible.
278
279       STANDARD FILE CONTEXT
280
281       SELinux defines the file context types for the glance_registry, if  you
282       wanted  to store files with these types in a diffent paths, you need to
283       execute the semanage command to sepecify alternate  labeling  and  then
284       use restorecon to put the labels on disk.
285
286       semanage fcontext -a -t glance_registry_unit_file_t '/srv/myglance_reg‐
287       istry_content(/.*)?'
288       restorecon -R -v /srv/myglance_registry_content
289
290       Note: SELinux often uses regular expressions  to  specify  labels  that
291       match multiple files.
292
293       The following file types are defined for glance_registry:
294
295
296
297       glance_registry_exec_t
298
299       -  Set files with the glance_registry_exec_t type, if you want to tran‐
300       sition an executable to the glance_registry_t domain.
301
302
303
304       glance_registry_initrc_exec_t
305
306       - Set files with the glance_registry_initrc_exec_t type, if you want to
307       transition an executable to the glance_registry_initrc_t domain.
308
309
310
311       glance_registry_tmp_t
312
313       -  Set  files with the glance_registry_tmp_t type, if you want to store
314       glance registry temporary files in the /tmp directories.
315
316
317
318       glance_registry_tmpfs_t
319
320       - Set files with the glance_registry_tmpfs_t type, if you want to store
321       glance registry files on a tmpfs file system.
322
323
324
325       glance_registry_unit_file_t
326
327       -  Set  files with the glance_registry_unit_file_t type, if you want to
328       treat the files as glance registry unit content.
329
330
331
332       Note: File context can be temporarily modified with the chcon  command.
333       If  you want to permanently change the file context you need to use the
334       semanage fcontext command.  This will modify the SELinux labeling data‐
335       base.  You will need to use restorecon to apply the labels.
336
337

COMMANDS

339       semanage  fcontext  can also be used to manipulate default file context
340       mappings.
341
342       semanage permissive can also be used to manipulate  whether  or  not  a
343       process type is permissive.
344
345       semanage  module can also be used to enable/disable/install/remove pol‐
346       icy modules.
347
348       semanage port can also be used to manipulate the port definitions
349
350       semanage boolean can also be used to manipulate the booleans
351
352
353       system-config-selinux is a GUI tool available to customize SELinux pol‐
354       icy settings.
355
356

AUTHOR

358       This manual page was auto-generated using sepolicy manpage .
359
360

SEE ALSO

362       selinux(8),  glance_registry(8),  semanage(8), restorecon(8), chcon(1),
363       sepolicy(8) , setsebool(8)
364
365
366
367glance_registry                    19-04-25         glance_registry_selinux(8)
Impressum