1glance_api_selinux(8)      SELinux Policy glance_api     glance_api_selinux(8)
2
3
4

NAME

6       glance_api_selinux  - Security Enhanced Linux Policy for the glance_api
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_api processes  via  flexible
11       mandatory access control.
12
13       The  glance_api  processes  execute with the glance_api_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_api_t
20
21
22

ENTRYPOINTS

24       The  glance_api_t SELinux type can be entered via the glance_api_exec_t
25       file type.
26
27       The default entrypoint paths for the glance_api_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/glance-api
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_api  policy  is  very  flexible  allowing  users  to setup their
40       glance_api processes in as secure a method as possible.
41
42       The following process types are defined for glance_api:
43
44       glance_api_t
45
46       Note: semanage permissive -a glance_api_t  can  be  used  to  make  the
47       process  type  glance_api_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_api policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run glance_api with the tightest
56       access possible.
57
58
59
60       If you want to determine whether glance-api  can  connect  to  all  TCP
61       ports, you must turn on the glance_api_can_network boolean. Disabled by
62       default.
63
64       setsebool -P glance_api_can_network 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow glance domain to use executable memory and exe‐
76       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
77       abled by default.
78
79       setsebool -P glance_use_execmem 1
80
81
82

MANAGED FILES

84       The SELinux process type glance_api_t can manage files labeled with the
85       following file types.  The paths listed are the default paths for these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       fusefs_t
118
119            /var/run/user/[^/]*/gvfs
120
121       glance_var_lib_t
122
123            /var/lib/glance(/.*)?
124
125       glance_var_run_t
126
127            /var/run/glance(/.*)?
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux  glance_api  policy  is  very  flexible allowing users to setup
144       their glance_api processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context  types  for  the  glance_api,  if  you
149       wanted  to store files with these types in a diffent paths, you need to
150       execute the semanage command to sepecify alternate  labeling  and  then
151       use restorecon to put the labels on disk.
152
153       semanage  fcontext -a -t glance_api_unit_file_t '/srv/myglance_api_con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/myglance_api_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for glance_api:
161
162
163
164       glance_api_exec_t
165
166       -  Set files with the glance_api_exec_t type, if you want to transition
167       an executable to the glance_api_t domain.
168
169
170
171       glance_api_initrc_exec_t
172
173       - Set files with the glance_api_initrc_exec_t  type,  if  you  want  to
174       transition an executable to the glance_api_initrc_t domain.
175
176
177
178       glance_api_unit_file_t
179
180       -  Set files with the glance_api_unit_file_t type, if you want to treat
181       the files as glance api unit content.
182
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), glance_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
214       icy(8), setsebool(8)
215
216
217
218glance_api                         20-05-05              glance_api_selinux(8)
Impressum