1glance_api_selinux(8)      SELinux Policy glance_api     glance_api_selinux(8)
2
3
4

NAME

6       glance_api_selinux  - Security Enhanced Linux Policy for the glance_api
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_api processes  via  flexible
11       mandatory access control.
12
13       The  glance_api  processes  execute with the glance_api_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_api_t
20
21
22

ENTRYPOINTS

24       The  glance_api_t SELinux type can be entered via the glance_api_exec_t
25       file type.
26
27       The default entrypoint paths for the glance_api_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/glance-api
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_api  policy  is  very  flexible  allowing  users  to setup their
40       glance_api processes in as secure a method as possible.
41
42       The following process types are defined for glance_api:
43
44       glance_api_t
45
46       Note: semanage permissive -a glance_api_t  can  be  used  to  make  the
47       process  type  glance_api_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_api policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run glance_api with the tightest
56       access possible.
57
58
59
60       If you want to determine whether glance-api  can  connect  to  all  TCP
61       ports, you must turn on the glance_api_can_network boolean. Disabled by
62       default.
63
64       setsebool -P glance_api_can_network 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow glance domain to use executable memory and exe‐
76       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
77       abled by default.
78
79       setsebool -P glance_use_execmem 1
80
81
82

MANAGED FILES

84       The SELinux process type glance_api_t can manage files labeled with the
85       following file types.  The paths listed are the default paths for these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       fusefs_t
119
120            /var/run/user/[^/]*/gvfs
121
122       glance_tmp_t
123
124
125       glance_var_lib_t
126
127            /var/lib/glance(/.*)?
128
129       glance_var_run_t
130
131            /var/run/glance(/.*)?
132
133       krb5_host_rcache_t
134
135            /var/tmp/krb5_0.rcache2
136            /var/cache/krb5rcache(/.*)?
137            /var/tmp/nfs_0
138            /var/tmp/DNS_25
139            /var/tmp/host_0
140            /var/tmp/imap_0
141            /var/tmp/HTTP_23
142            /var/tmp/HTTP_48
143            /var/tmp/ldap_55
144            /var/tmp/ldap_487
145            /var/tmp/ldapmap1_0
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux  glance_api  policy  is  very  flexible allowing users to setup
162       their glance_api processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context  types  for  the  glance_api,  if  you
167       wanted  to store files with these types in a diffent paths, you need to
168       execute the semanage command to specify alternate labeling and then use
169       restorecon to put the labels on disk.
170
171       semanage  fcontext -a -t glance_api_unit_file_t '/srv/myglance_api_con‐
172       tent(/.*)?'
173       restorecon -R -v /srv/myglance_api_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for glance_api:
179
180
181
182       glance_api_exec_t
183
184       -  Set files with the glance_api_exec_t type, if you want to transition
185       an executable to the glance_api_t domain.
186
187
188
189       glance_api_initrc_exec_t
190
191       - Set files with the glance_api_initrc_exec_t  type,  if  you  want  to
192       transition an executable to the glance_api_initrc_t domain.
193
194
195
196       glance_api_unit_file_t
197
198       -  Set files with the glance_api_unit_file_t type, if you want to treat
199       the files as glance api unit content.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), glance_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
232       icy(8), setsebool(8)
233
234
235
236glance_api                         21-11-19              glance_api_selinux(8)
Impressum