1glance_api_selinux(8) SELinux Policy glance_api glance_api_selinux(8)
2
3
4
6 glance_api_selinux - Security Enhanced Linux Policy for the glance_api
7 processes
8
10 Security-Enhanced Linux secures the glance_api processes via flexible
11 mandatory access control.
12
13 The glance_api processes execute with the glance_api_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep glance_api_t
20
21
22
24 The glance_api_t SELinux type can be entered via the glance_api_exec_t
25 file type.
26
27 The default entrypoint paths for the glance_api_t domain are the fol‐
28 lowing:
29
30 /usr/bin/glance-api
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 glance_api policy is very flexible allowing users to setup their
40 glance_api processes in as secure a method as possible.
41
42 The following process types are defined for glance_api:
43
44 glance_api_t
45
46 Note: semanage permissive -a glance_api_t can be used to make the
47 process type glance_api_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 glance_api policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run glance_api with the tightest
56 access possible.
57
58
59
60 If you want to determine whether glance-api can connect to all TCP
61 ports, you must turn on the glance_api_can_network boolean. Disabled by
62 default.
63
64 setsebool -P glance_api_can_network 1
65
66
67
68 If you want to allow users to resolve user passwd entries directly from
69 ldap rather then using a sssd server, you must turn on the authlo‐
70 gin_nsswitch_use_ldap boolean. Disabled by default.
71
72 setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76 If you want to allow all daemons to write corefiles to /, you must turn
77 on the daemons_dump_core boolean. Disabled by default.
78
79 setsebool -P daemons_dump_core 1
80
81
82
83 If you want to enable cluster mode for daemons, you must turn on the
84 daemons_enable_cluster_mode boolean. Enabled by default.
85
86 setsebool -P daemons_enable_cluster_mode 1
87
88
89
90 If you want to allow all daemons to use tcp wrappers, you must turn on
91 the daemons_use_tcp_wrapper boolean. Disabled by default.
92
93 setsebool -P daemons_use_tcp_wrapper 1
94
95
96
97 If you want to allow all daemons the ability to read/write terminals,
98 you must turn on the daemons_use_tty boolean. Disabled by default.
99
100 setsebool -P daemons_use_tty 1
101
102
103
104 If you want to deny any process from ptracing or debugging any other
105 processes, you must turn on the deny_ptrace boolean. Enabled by
106 default.
107
108 setsebool -P deny_ptrace 1
109
110
111
112 If you want to allow any process to mmap any file on system with
113 attribute file_type, you must turn on the domain_can_mmap_files bool‐
114 ean. Enabled by default.
115
116 setsebool -P domain_can_mmap_files 1
117
118
119
120 If you want to allow all domains write to kmsg_device, while kernel is
121 executed with systemd.log_target=kmsg parameter, you must turn on the
122 domain_can_write_kmsg boolean. Disabled by default.
123
124 setsebool -P domain_can_write_kmsg 1
125
126
127
128 If you want to allow all domains to use other domains file descriptors,
129 you must turn on the domain_fd_use boolean. Enabled by default.
130
131 setsebool -P domain_fd_use 1
132
133
134
135 If you want to allow all domains to have the kernel load modules, you
136 must turn on the domain_kernel_load_modules boolean. Disabled by
137 default.
138
139 setsebool -P domain_kernel_load_modules 1
140
141
142
143 If you want to allow all domains to execute in fips_mode, you must turn
144 on the fips_mode boolean. Enabled by default.
145
146 setsebool -P fips_mode 1
147
148
149
150 If you want to allow glance domain to use executable memory and exe‐
151 cutable stack, you must turn on the glance_use_execmem boolean. Dis‐
152 abled by default.
153
154 setsebool -P glance_use_execmem 1
155
156
157
158 If you want to allow glance domain to manage fuse files, you must turn
159 on the glance_use_fusefs boolean. Disabled by default.
160
161 setsebool -P glance_use_fusefs 1
162
163
164
165 If you want to enable reading of urandom for all domains, you must turn
166 on the global_ssp boolean. Disabled by default.
167
168 setsebool -P global_ssp 1
169
170
171
172 If you want to allow confined applications to run with kerberos, you
173 must turn on the kerberos_enabled boolean. Enabled by default.
174
175 setsebool -P kerberos_enabled 1
176
177
178
179 If you want to allow system to run with NIS, you must turn on the
180 nis_enabled boolean. Disabled by default.
181
182 setsebool -P nis_enabled 1
183
184
185
186 If you want to allow confined applications to use nscd shared memory,
187 you must turn on the nscd_use_shm boolean. Disabled by default.
188
189 setsebool -P nscd_use_shm 1
190
191
192
194 The SELinux process type glance_api_t can manage files labeled with the
195 following file types. The paths listed are the default paths for these
196 file types. Note the processes UID still need to have DAC permissions.
197
198 cluster_conf_t
199
200 /etc/cluster(/.*)?
201
202 cluster_var_lib_t
203
204 /var/lib/pcsd(/.*)?
205 /var/lib/cluster(/.*)?
206 /var/lib/openais(/.*)?
207 /var/lib/pengine(/.*)?
208 /var/lib/corosync(/.*)?
209 /usr/lib/heartbeat(/.*)?
210 /var/lib/heartbeat(/.*)?
211 /var/lib/pacemaker(/.*)?
212
213 cluster_var_run_t
214
215 /var/run/crm(/.*)?
216 /var/run/cman_.*
217 /var/run/rsctmp(/.*)?
218 /var/run/aisexec.*
219 /var/run/heartbeat(/.*)?
220 /var/run/corosync-qnetd(/.*)?
221 /var/run/corosync-qdevice(/.*)?
222 /var/run/cpglockd.pid
223 /var/run/corosync.pid
224 /var/run/rgmanager.pid
225 /var/run/cluster/rgmanager.sk
226
227 fusefs_t
228
229 /var/run/user/[^/]*/gvfs
230
231 glance_tmp_t
232
233
234 glance_var_lib_t
235
236 /var/lib/glance(/.*)?
237
238 glance_var_run_t
239
240 /var/run/glance(/.*)?
241
242 root_t
243
244 /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
245 /
246 /initrd
247
248
250 SELinux requires files to have an extended attribute to define the file
251 type.
252
253 You can see the context of a file using the -Z option to ls
254
255 Policy governs the access confined processes have to these files.
256 SELinux glance_api policy is very flexible allowing users to setup
257 their glance_api processes in as secure a method as possible.
258
259 STANDARD FILE CONTEXT
260
261 SELinux defines the file context types for the glance_api, if you
262 wanted to store files with these types in a diffent paths, you need to
263 execute the semanage command to sepecify alternate labeling and then
264 use restorecon to put the labels on disk.
265
266 semanage fcontext -a -t glance_api_unit_file_t '/srv/myglance_api_con‐
267 tent(/.*)?'
268 restorecon -R -v /srv/myglance_api_content
269
270 Note: SELinux often uses regular expressions to specify labels that
271 match multiple files.
272
273 The following file types are defined for glance_api:
274
275
276
277 glance_api_exec_t
278
279 - Set files with the glance_api_exec_t type, if you want to transition
280 an executable to the glance_api_t domain.
281
282
283
284 glance_api_initrc_exec_t
285
286 - Set files with the glance_api_initrc_exec_t type, if you want to
287 transition an executable to the glance_api_initrc_t domain.
288
289
290
291 glance_api_unit_file_t
292
293 - Set files with the glance_api_unit_file_t type, if you want to treat
294 the files as glance api unit content.
295
296
297
298 Note: File context can be temporarily modified with the chcon command.
299 If you want to permanently change the file context you need to use the
300 semanage fcontext command. This will modify the SELinux labeling data‐
301 base. You will need to use restorecon to apply the labels.
302
303
305 semanage fcontext can also be used to manipulate default file context
306 mappings.
307
308 semanage permissive can also be used to manipulate whether or not a
309 process type is permissive.
310
311 semanage module can also be used to enable/disable/install/remove pol‐
312 icy modules.
313
314 semanage boolean can also be used to manipulate the booleans
315
316
317 system-config-selinux is a GUI tool available to customize SELinux pol‐
318 icy settings.
319
320
322 This manual page was auto-generated using sepolicy manpage .
323
324
326 selinux(8), glance_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
327 icy(8) , setsebool(8)
328
329
330
331glance_api 19-04-25 glance_api_selinux(8)