1roundup_selinux(8)          SELinux Policy roundup          roundup_selinux(8)
2
3
4

NAME

6       roundup_selinux  -  Security Enhanced Linux Policy for the roundup pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  roundup  processes  via  flexible
11       mandatory access control.
12
13       The  roundup processes execute with the roundup_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep roundup_t
20
21
22

ENTRYPOINTS

24       The  roundup_t  SELinux type can be entered via the roundup_exec_t file
25       type.
26
27       The default entrypoint paths for the roundup_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/roundup-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       roundup  policy  is very flexible allowing users to setup their roundup
40       processes in as secure a method as possible.
41
42       The following process types are defined for roundup:
43
44       roundup_t
45
46       Note: semanage permissive -a roundup_t can be used to make the  process
47       type  roundup_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  roundup
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run roundup with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type roundup_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123       roundup_var_lib_t
124
125            /var/lib/roundup(/.*)?
126
127       roundup_var_run_t
128
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux roundup policy is very flexible allowing users to  setup  their
139       roundup processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the file context types for the roundup, if you wanted
144       to store files with these types in a different paths, you need to  exe‐
145       cute  the  semanage  command to specify alternate labeling and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t roundup_exec_t '/srv/roundup/content(/.*)?'
149       restorecon -R -v /srv/myroundup_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for roundup:
155
156
157
158       roundup_exec_t
159
160       -  Set files with the roundup_exec_t type, if you want to transition an
161       executable to the roundup_t domain.
162
163
164
165       roundup_initrc_exec_t
166
167       - Set files with the roundup_initrc_exec_t type, if you want to transi‐
168       tion an executable to the roundup_initrc_t domain.
169
170
171
172       roundup_var_lib_t
173
174       -  Set  files with the roundup_var_lib_t type, if you want to store the
175       roundup files under the /var/lib directory.
176
177
178
179       roundup_var_run_t
180
181       - Set files with the roundup_var_run_t type, if you want to  store  the
182       roundup files under the /run or /var/run directory.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), roundup(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219roundup                            23-10-20                 roundup_selinux(8)
Impressum