1glance_scrubber_selinux(8S)ELinux Policy glance_scrubbegrlance_scrubber_selinux(8)
2
3
4

NAME

6       glance_scrubber_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       glance_scrubber processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_scrubber processes via flex‐
11       ible mandatory access control.
12
13       The   glance_scrubber  processes  execute  with  the  glance_scrubber_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_scrubber_t
20
21
22

ENTRYPOINTS

24       The glance_scrubber_t SELinux type can be entered via the glance_scrub‐
25       ber_exec_t file type.
26
27       The default entrypoint paths for the glance_scrubber_t domain  are  the
28       following:
29
30       /usr/bin/glance-scrubber
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_scrubber  policy  is very flexible allowing users to setup their
40       glance_scrubber processes in as secure a method as possible.
41
42       The following process types are defined for glance_scrubber:
43
44       glance_scrubber_t
45
46       Note: semanage permissive -a glance_scrubber_t can be used to make  the
47       process type glance_scrubber_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_scrubber policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run glance_scrubber with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow glance domain to use executable memory and exe‐
68       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
69       abled by default.
70
71       setsebool -P glance_use_execmem 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type  glance_scrubber_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       fusefs_t
111
112            /var/run/user/[^/]*/gvfs
113
114       glance_var_lib_t
115
116            /var/lib/glance(/.*)?
117
118       glance_var_run_t
119
120            /var/run/glance(/.*)?
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux glance_scrubber policy is very flexible allowing users to setup
137       their glance_scrubber processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux  defines the file context types for the glance_scrubber, if you
142       wanted to store files with these types in a diffent paths, you need  to
143       execute  the  semanage  command to sepecify alternate labeling and then
144       use restorecon to put the labels on disk.
145
146       semanage      fcontext      -a      -t      glance_scrubber_unit_file_t
147       '/srv/myglance_scrubber_content(/.*)?'
148       restorecon -R -v /srv/myglance_scrubber_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for glance_scrubber:
154
155
156
157       glance_scrubber_exec_t
158
159       - Set files with the glance_scrubber_exec_t type, if you want to  tran‐
160       sition an executable to the glance_scrubber_t domain.
161
162
163
164       glance_scrubber_initrc_exec_t
165
166       - Set files with the glance_scrubber_initrc_exec_t type, if you want to
167       transition an executable to the glance_scrubber_initrc_t domain.
168
169
170
171       glance_scrubber_unit_file_t
172
173       - Set files with the glance_scrubber_unit_file_t type, if you  want  to
174       treat the files as glance scrubber unit content.
175
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), glance_scrubber(8), semanage(8),  restorecon(8),  chcon(1),
207       sepolicy(8), setsebool(8)
208
209
210
211glance_scrubber                    21-03-26         glance_scrubber_selinux(8)
Impressum