1roundup_selinux(8)          SELinux Policy roundup          roundup_selinux(8)
2
3
4

NAME

6       roundup_selinux  -  Security Enhanced Linux Policy for the roundup pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  roundup  processes  via  flexible
11       mandatory access control.
12
13       The  roundup processes execute with the roundup_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep roundup_t
20
21
22

ENTRYPOINTS

24       The  roundup_t  SELinux type can be entered via the roundup_exec_t file
25       type.
26
27       The default entrypoint paths for the roundup_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/roundup-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       roundup  policy  is very flexible allowing users to setup their roundup
40       processes in as secure a method as possible.
41
42       The following process types are defined for roundup:
43
44       roundup_t
45
46       Note: semanage permissive -a roundup_t can be used to make the  process
47       type  roundup_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  roundup
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run roundup with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Enabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147

MANAGED FILES

149       The SELinux process type roundup_t can manage files  labeled  with  the
150       following file types.  The paths listed are the default paths for these
151       file types.  Note the processes UID still need to have DAC permissions.
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib/pcsd(/.*)?
160            /var/lib/cluster(/.*)?
161            /var/lib/openais(/.*)?
162            /var/lib/pengine(/.*)?
163            /var/lib/corosync(/.*)?
164            /usr/lib/heartbeat(/.*)?
165            /var/lib/heartbeat(/.*)?
166            /var/lib/pacemaker(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/corosync-qnetd(/.*)?
176            /var/run/corosync-qdevice(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
185            /
186            /initrd
187
188       roundup_var_lib_t
189
190            /var/lib/roundup(/.*)?
191
192       roundup_var_run_t
193
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux roundup policy is very flexible allowing users to  setup  their
204       roundup processes in as secure a method as possible.
205
206       STANDARD FILE CONTEXT
207
208       SELinux  defines  the file context types for the roundup, if you wanted
209       to store files with these types in a diffent paths, you need to execute
210       the  semanage  command  to  sepecify  alternate  labeling  and then use
211       restorecon to put the labels on disk.
212
213       semanage  fcontext   -a   -t   roundup_var_run_t   '/srv/myroundup_con‐
214       tent(/.*)?'
215       restorecon -R -v /srv/myroundup_content
216
217       Note:  SELinux  often  uses  regular expressions to specify labels that
218       match multiple files.
219
220       The following file types are defined for roundup:
221
222
223
224       roundup_exec_t
225
226       - Set files with the roundup_exec_t type, if you want to transition  an
227       executable to the roundup_t domain.
228
229
230
231       roundup_initrc_exec_t
232
233       - Set files with the roundup_initrc_exec_t type, if you want to transi‐
234       tion an executable to the roundup_initrc_t domain.
235
236
237
238       roundup_var_lib_t
239
240       - Set files with the roundup_var_lib_t type, if you want to  store  the
241       roundup files under the /var/lib directory.
242
243
244
245       roundup_var_run_t
246
247       -  Set  files with the roundup_var_run_t type, if you want to store the
248       roundup files under the /run or /var/run directory.
249
250
251
252       Note: File context can be temporarily modified with the chcon  command.
253       If  you want to permanently change the file context you need to use the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage  fcontext  can also be used to manipulate default file context
260       mappings.
261
262       semanage permissive can also be used to manipulate  whether  or  not  a
263       process type is permissive.
264
265       semanage  module can also be used to enable/disable/install/remove pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8),  roundup(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
281       icy(8) , setsebool(8)
282
283
284
285roundup                            19-04-25                 roundup_selinux(8)
Impressum