1glance_api_selinux(8)      SELinux Policy glance_api     glance_api_selinux(8)
2
3
4

NAME

6       glance_api_selinux  - Security Enhanced Linux Policy for the glance_api
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the glance_api processes  via  flexible
11       mandatory access control.
12
13       The  glance_api  processes  execute with the glance_api_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep glance_api_t
20
21
22

ENTRYPOINTS

24       The  glance_api_t SELinux type can be entered via the glance_api_exec_t
25       file type.
26
27       The default entrypoint paths for the glance_api_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/glance-api
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       glance_api  policy  is  very  flexible  allowing  users  to setup their
40       glance_api processes in as secure a method as possible.
41
42       The following process types are defined for glance_api:
43
44       glance_api_t
45
46       Note: semanage permissive -a glance_api_t  can  be  used  to  make  the
47       process  type  glance_api_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       glance_api policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run glance_api with the tightest
56       access possible.
57
58
59
60       If you want to determine whether glance-api  can  connect  to  all  TCP
61       ports, you must turn on the glance_api_can_network boolean. Disabled by
62       default.
63
64       setsebool -P glance_api_can_network 1
65
66
67
68       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
69       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
70       Enabled by default.
71
72       setsebool -P daemons_dontaudit_scheduling 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow glance domain to use executable memory and exe‐
84       cutable stack, you must turn on the  glance_use_execmem  boolean.  Dis‐
85       abled by default.
86
87       setsebool -P glance_use_execmem 1
88
89
90
91       If  you  want  to  allow  system  to run with NIS, you must turn on the
92       nis_enabled boolean. Disabled by default.
93
94       setsebool -P nis_enabled 1
95
96
97

MANAGED FILES

99       The SELinux process type glance_api_t can manage files labeled with the
100       following file types.  The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/pcsd-ruby.socket
126            /var/run/corosync-qnetd(/.*)?
127            /var/run/corosync-qdevice(/.*)?
128            /var/run/corosync.pid
129            /var/run/cpglockd.pid
130            /var/run/rgmanager.pid
131            /var/run/cluster/rgmanager.sk
132
133       fusefs_t
134
135            /var/run/user/[0-9]+/gvfs
136
137       glance_tmp_t
138
139
140       glance_var_lib_t
141
142            /var/lib/glance(/.*)?
143
144       glance_var_run_t
145
146            /var/run/glance(/.*)?
147
148       krb5_host_rcache_t
149
150            /var/tmp/krb5_0.rcache2
151            /var/cache/krb5rcache(/.*)?
152            /var/tmp/nfs_0
153            /var/tmp/DNS_25
154            /var/tmp/host_0
155            /var/tmp/imap_0
156            /var/tmp/HTTP_23
157            /var/tmp/HTTP_48
158            /var/tmp/ldap_55
159            /var/tmp/ldap_487
160            /var/tmp/ldapmap1_0
161
162       root_t
163
164            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
165            /
166            /initrd
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy  governs  the  access  confined  processes  have to these files.
176       SELinux glance_api policy is very  flexible  allowing  users  to  setup
177       their glance_api processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux  defines  the  file  context  types  for the glance_api, if you
182       wanted to store files with these types in a different paths,  you  need
183       to  execute the semanage command to specify alternate labeling and then
184       use restorecon to put the labels on disk.
185
186       semanage  fcontext  -a   -t   glance_api_exec_t   '/srv/glance_api/con‐
187       tent(/.*)?'
188       restorecon -R -v /srv/myglance_api_content
189
190       Note:  SELinux  often  uses  regular expressions to specify labels that
191       match multiple files.
192
193       The following file types are defined for glance_api:
194
195
196
197       glance_api_exec_t
198
199       - Set files with the glance_api_exec_t type, if you want to  transition
200       an executable to the glance_api_t domain.
201
202
203
204       glance_api_initrc_exec_t
205
206       -  Set  files  with  the  glance_api_initrc_exec_t type, if you want to
207       transition an executable to the glance_api_initrc_t domain.
208
209
210
211       glance_api_unit_file_t
212
213       - Set files with the glance_api_unit_file_t type, if you want to  treat
214       the files as glance api unit content.
215
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8), glance_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
247       icy(8), setsebool(8)
248
249
250
251glance_api                         23-12-15              glance_api_selinux(8)
Impressum