1roundup_selinux(8)          SELinux Policy roundup          roundup_selinux(8)
2
3
4

NAME

6       roundup_selinux  -  Security Enhanced Linux Policy for the roundup pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  roundup  processes  via  flexible
11       mandatory access control.
12
13       The  roundup processes execute with the roundup_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep roundup_t
20
21
22

ENTRYPOINTS

24       The  roundup_t  SELinux type can be entered via the roundup_exec_t file
25       type.
26
27       The default entrypoint paths for the roundup_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/roundup-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       roundup  policy  is very flexible allowing users to setup their roundup
40       processes in as secure a method as possible.
41
42       The following process types are defined for roundup:
43
44       roundup_t
45
46       Note: semanage permissive -a roundup_t can be used to make the  process
47       type  roundup_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  roundup
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run roundup with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type roundup_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       roundup_var_lib_t
116
117            /var/lib/roundup(/.*)?
118
119       roundup_var_run_t
120
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux roundup policy is very flexible allowing users to  setup  their
131       roundup processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines  the file context types for the roundup, if you wanted
136       to store files with these types in a diffent paths, you need to execute
137       the  semanage  command  to  specify alternate labeling and then use re‐
138       storecon to put the labels on disk.
139
140       semanage  fcontext   -a   -t   roundup_var_lib_t   '/srv/myroundup_con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/myroundup_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for roundup:
148
149
150
151       roundup_exec_t
152
153       - Set files with the roundup_exec_t type, if you want to transition  an
154       executable to the roundup_t domain.
155
156
157
158       roundup_initrc_exec_t
159
160       - Set files with the roundup_initrc_exec_t type, if you want to transi‐
161       tion an executable to the roundup_initrc_t domain.
162
163
164
165       roundup_var_lib_t
166
167       - Set files with the roundup_var_lib_t type, if you want to  store  the
168       roundup files under the /var/lib directory.
169
170
171
172       roundup_var_run_t
173
174       -  Set  files with the roundup_var_run_t type, if you want to store the
175       roundup files under the /run or /var/run directory.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  roundup(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
208       icy(8), setsebool(8)
209
210
211
212roundup                            22-05-27                 roundup_selinux(8)
Impressum