1rngd_selinux(8)               SELinux Policy rngd              rngd_selinux(8)
2
3
4

NAME

6       rngd_selinux - Security Enhanced Linux Policy for the rngd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rngd processes via flexible manda‐
10       tory access control.
11
12       The rngd processes execute with the rngd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rngd_t
19
20
21

ENTRYPOINTS

23       The rngd_t SELinux type can be entered via the rngd_exec_t file type.
24
25       The default entrypoint paths for the rngd_t domain are the following:
26
27       /usr/sbin/rngd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rngd policy is very flexible allowing users to setup  their  rngd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rngd:
40
41       rngd_t
42
43       Note:  semanage  permissive  -a  rngd_t can be used to make the process
44       type rngd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rngd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rngd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type rngd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       rngd_var_run_t
98
99            /var/run/rngd.pid
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy governs the access  confined  processes  have  to  these  files.
115       SELinux rngd policy is very flexible allowing users to setup their rngd
116       processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for the rngd, if you  wanted  to
121       store  files  with  these types in a diffent paths, you need to execute
122       the semanage command  to  sepecify  alternate  labeling  and  then  use
123       restorecon to put the labels on disk.
124
125       semanage fcontext -a -t rngd_var_run_t '/srv/myrngd_content(/.*)?'
126       restorecon -R -v /srv/myrngd_content
127
128       Note:  SELinux  often  uses  regular expressions to specify labels that
129       match multiple files.
130
131       The following file types are defined for rngd:
132
133
134
135       rngd_exec_t
136
137       - Set files with the rngd_exec_t type, if you  want  to  transition  an
138       executable to the rngd_t domain.
139
140
141
142       rngd_initrc_exec_t
143
144       - Set files with the rngd_initrc_exec_t type, if you want to transition
145       an executable to the rngd_initrc_t domain.
146
147
148
149       rngd_unit_file_t
150
151       - Set files with the rngd_unit_file_t type, if you want  to  treat  the
152       files as rngd unit content.
153
154
155
156       rngd_var_run_t
157
158       - Set files with the rngd_var_run_t type, if you want to store the rngd
159       files under the /run or /var/run directory.
160
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), rngd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
192       setsebool(8)
193
194
195
196rngd                               19-12-02                    rngd_selinux(8)
Impressum