1glance_api_selinux(8)      SELinux Policy glance_api     glance_api_selinux(8)
2
3
4

NAME

6       glance_api_selinux  - Security Enhanced Linux Policy for the glance_api
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_api processes  via  flexible
11       mandatory access control.
12
13       The  glance_api  processes  execute with the glance_api_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_api_t
20
21
22

ENTRYPOINTS

24       The  glance_api_t SELinux type can be entered via the glance_api_exec_t
25       file type.
26
27       The default entrypoint paths for the glance_api_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/glance-api
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_api  policy  is  very  flexible  allowing  users  to setup their
40       glance_api processes in as secure a method as possible.
41
42       The following process types are defined for glance_api:
43
44       glance_api_t
45
46       Note: semanage permissive -a glance_api_t  can  be  used  to  make  the
47       process  type  glance_api_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_api policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run glance_api with the tightest
56       access possible.
57
58
59
60       If you want to determine whether glance-api  can  connect  to  all  TCP
61       ports, you must turn on the glance_api_can_network boolean. Disabled by
62       default.
63
64       setsebool -P glance_api_can_network 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow glance domain to use executable memory and exe‐
84       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
85       abled by default.
86
87       setsebool -P glance_use_execmem 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Disabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Disabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111

MANAGED FILES

113       The SELinux process type glance_api_t can manage files labeled with the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       fusefs_t
147
148            /var/run/user/[^/]*/gvfs
149
150       glance_tmp_t
151
152
153       glance_var_lib_t
154
155            /var/lib/glance(/.*)?
156
157       glance_var_run_t
158
159            /var/run/glance(/.*)?
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy  governs  the  access  confined  processes  have to these files.
175       SELinux glance_api policy is very  flexible  allowing  users  to  setup
176       their glance_api processes in as secure a method as possible.
177
178       STANDARD FILE CONTEXT
179
180       SELinux  defines  the  file  context  types  for the glance_api, if you
181       wanted to store files with these types in a diffent paths, you need  to
182       execute  the  semanage  command to sepecify alternate labeling and then
183       use restorecon to put the labels on disk.
184
185       semanage fcontext -a -t glance_api_unit_file_t  '/srv/myglance_api_con‐
186       tent(/.*)?'
187       restorecon -R -v /srv/myglance_api_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for glance_api:
193
194
195
196       glance_api_exec_t
197
198       - Set files with the glance_api_exec_t type, if you want to  transition
199       an executable to the glance_api_t domain.
200
201
202
203       glance_api_initrc_exec_t
204
205       -  Set  files  with  the  glance_api_initrc_exec_t type, if you want to
206       transition an executable to the glance_api_initrc_t domain.
207
208
209
210       glance_api_unit_file_t
211
212       - Set files with the glance_api_unit_file_t type, if you want to  treat
213       the files as glance api unit content.
214
215
216
217       Note:  File context can be temporarily modified with the chcon command.
218       If you want to permanently change the file context you need to use  the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage fcontext can also be used to manipulate default  file  context
225       mappings.
226
227       semanage  permissive  can  also  be used to manipulate whether or not a
228       process type is permissive.
229
230       semanage module can also be used to enable/disable/install/remove  pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), glance_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
246       icy(8), setsebool(8)
247
248
249
250glance_api                         19-12-02              glance_api_selinux(8)
Impressum