1glance_registry_selinux(8S)ELinux Policy glance_registrgylance_registry_selinux(8)
2
3
4

NAME

6       glance_registry_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       glance_registry processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_registry processes via flex‐
11       ible mandatory access control.
12
13       The   glance_registry  processes  execute  with  the  glance_registry_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_registry_t
20
21
22

ENTRYPOINTS

24       The  glance_registry_t  SELinux type can be entered via the glance_reg‐
25       istry_exec_t file type.
26
27       The default entrypoint paths for the glance_registry_t domain  are  the
28       following:
29
30       /usr/bin/glance-registry
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_registry  policy  is very flexible allowing users to setup their
40       glance_registry processes in as secure a method as possible.
41
42       The following process types are defined for glance_registry:
43
44       glance_registry_t
45
46       Note: semanage permissive -a glance_registry_t can be used to make  the
47       process type glance_registry_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_registry policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run glance_registry with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow glance domain to use executable memory and exe‐
68       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
69       abled by default.
70
71       setsebool -P glance_use_execmem 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux glance_registry policy is very flexible allowing users to setup
86       their glance_registry processes in as secure a method as possible.
87
88       The following port types are defined for glance_registry:
89
90
91       glance_registry_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 9191
97                 udp 9191
98

MANAGED FILES

100       The SELinux process type glance_registry_t  can  manage  files  labeled
101       with  the following file types.  The paths listed are the default paths
102       for these file types.  Note the processes UID still need  to  have  DAC
103       permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       fusefs_t
135
136            /var/run/user/[^/]*/gvfs
137
138       glance_registry_tmpfs_t
139
140
141       glance_var_lib_t
142
143            /var/lib/glance(/.*)?
144
145       glance_var_run_t
146
147            /var/run/glance(/.*)?
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux glance_registry policy is very flexible allowing users to setup
164       their glance_registry processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types for the glance_registry, if  you
169       wanted  to store files with these types in a diffent paths, you need to
170       execute the semanage command to sepecify alternate  labeling  and  then
171       use restorecon to put the labels on disk.
172
173       semanage  fcontext  -a  -t  glance_registry_tmpfs_t '/srv/myglance_reg‐
174       istry_content(/.*)?'
175       restorecon -R -v /srv/myglance_registry_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for glance_registry:
181
182
183
184       glance_registry_exec_t
185
186       -  Set files with the glance_registry_exec_t type, if you want to tran‐
187       sition an executable to the glance_registry_t domain.
188
189
190
191       glance_registry_initrc_exec_t
192
193       - Set files with the glance_registry_initrc_exec_t type, if you want to
194       transition an executable to the glance_registry_initrc_t domain.
195
196
197
198       glance_registry_tmp_t
199
200       -  Set  files with the glance_registry_tmp_t type, if you want to store
201       glance registry temporary files in the /tmp directories.
202
203
204
205       glance_registry_tmpfs_t
206
207       - Set files with the glance_registry_tmpfs_t type, if you want to store
208       glance registry files on a tmpfs file system.
209
210
211
212       glance_registry_unit_file_t
213
214       -  Set  files with the glance_registry_unit_file_t type, if you want to
215       treat the files as glance registry unit content.
216
217
218
219       Note: File context can be temporarily modified with the chcon  command.
220       If  you want to permanently change the file context you need to use the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage  fcontext  can also be used to manipulate default file context
227       mappings.
228
229       semanage permissive can also be used to manipulate  whether  or  not  a
230       process type is permissive.
231
232       semanage  module can also be used to enable/disable/install/remove pol‐
233       icy modules.
234
235       semanage port can also be used to manipulate the port definitions
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  glance_registry(8),  semanage(8), restorecon(8), chcon(1),
250       sepolicy(8), setsebool(8)
251
252
253
254glance_registry                    20-05-05         glance_registry_selinux(8)
Impressum