1glance_registry_selinux(8S)ELinux Policy glance_registrgylance_registry_selinux(8)
2
3
4

NAME

6       glance_registry_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       glance_registry processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_registry processes via flex‐
11       ible mandatory access control.
12
13       The   glance_registry  processes  execute  with  the  glance_registry_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_registry_t
20
21
22

ENTRYPOINTS

24       The  glance_registry_t  SELinux type can be entered via the glance_reg‐
25       istry_exec_t file type.
26
27       The default entrypoint paths for the glance_registry_t domain  are  the
28       following:
29
30       /usr/bin/glance-registry
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_registry  policy  is very flexible allowing users to setup their
40       glance_registry processes in as secure a method as possible.
41
42       The following process types are defined for glance_registry:
43
44       glance_registry_t
45
46       Note: semanage permissive -a glance_registry_t can be used to make  the
47       process type glance_registry_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_registry policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run glance_registry with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow glance domain to use executable memory and exe‐
68       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
69       abled by default.
70
71       setsebool -P glance_use_execmem 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux glance_registry policy is very flexible allowing users to setup
86       their glance_registry processes in as secure a method as possible.
87
88       The following port types are defined for glance_registry:
89
90
91       glance_registry_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 9191
97                 udp 9191
98

MANAGED FILES

100       The SELinux process type glance_registry_t  can  manage  files  labeled
101       with  the following file types.  The paths listed are the default paths
102       for these file types.  Note the processes UID still need  to  have  DAC
103       permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/pcsd-ruby.socket
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       fusefs_t
136
137            /var/run/user/[^/]*/gvfs
138
139       glance_registry_tmp_t
140
141
142       glance_registry_tmpfs_t
143
144
145       glance_var_lib_t
146
147            /var/lib/glance(/.*)?
148
149       glance_var_run_t
150
151            /var/run/glance(/.*)?
152
153       krb5_host_rcache_t
154
155            /var/tmp/krb5_0.rcache2
156            /var/cache/krb5rcache(/.*)?
157            /var/tmp/nfs_0
158            /var/tmp/DNS_25
159            /var/tmp/host_0
160            /var/tmp/imap_0
161            /var/tmp/HTTP_23
162            /var/tmp/HTTP_48
163            /var/tmp/ldap_55
164            /var/tmp/ldap_487
165            /var/tmp/ldapmap1_0
166
167       root_t
168
169            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
170            /
171            /initrd
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux glance_registry policy is very flexible allowing users to setup
182       their glance_registry processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux defines the file context types for the glance_registry, if  you
187       wanted  to store files with these types in a diffent paths, you need to
188       execute the semanage command to specify alternate labeling and then use
189       restorecon to put the labels on disk.
190
191       semanage  fcontext  -a  -t  glance_registry_tmpfs_t '/srv/myglance_reg‐
192       istry_content(/.*)?'
193       restorecon -R -v /srv/myglance_registry_content
194
195       Note: SELinux often uses regular expressions  to  specify  labels  that
196       match multiple files.
197
198       The following file types are defined for glance_registry:
199
200
201
202       glance_registry_exec_t
203
204       -  Set files with the glance_registry_exec_t type, if you want to tran‐
205       sition an executable to the glance_registry_t domain.
206
207
208
209       glance_registry_initrc_exec_t
210
211       - Set files with the glance_registry_initrc_exec_t type, if you want to
212       transition an executable to the glance_registry_initrc_t domain.
213
214
215
216       glance_registry_tmp_t
217
218       -  Set  files with the glance_registry_tmp_t type, if you want to store
219       glance registry temporary files in the /tmp directories.
220
221
222
223       glance_registry_tmpfs_t
224
225       - Set files with the glance_registry_tmpfs_t type, if you want to store
226       glance registry files on a tmpfs file system.
227
228
229
230       glance_registry_unit_file_t
231
232       -  Set  files with the glance_registry_unit_file_t type, if you want to
233       treat the files as glance registry unit content.
234
235
236
237       Note: File context can be temporarily modified with the chcon  command.
238       If  you want to permanently change the file context you need to use the
239       semanage fcontext command.  This will modify the SELinux labeling data‐
240       base.  You will need to use restorecon to apply the labels.
241
242

COMMANDS

244       semanage  fcontext  can also be used to manipulate default file context
245       mappings.
246
247       semanage permissive can also be used to manipulate  whether  or  not  a
248       process type is permissive.
249
250       semanage  module can also be used to enable/disable/install/remove pol‐
251       icy modules.
252
253       semanage port can also be used to manipulate the port definitions
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8),  glance_registry(8),  semanage(8), restorecon(8), chcon(1),
268       sepolicy(8), setsebool(8)
269
270
271
272glance_registry                    21-11-19         glance_registry_selinux(8)
Impressum