1rngd_selinux(8)               SELinux Policy rngd              rngd_selinux(8)
2
3
4

NAME

6       rngd_selinux - Security Enhanced Linux Policy for the rngd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rngd processes via flexible manda‐
10       tory access control.
11
12       The rngd processes execute with the rngd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rngd_t
19
20
21

ENTRYPOINTS

23       The rngd_t SELinux type can be entered via the rngd_exec_t file type.
24
25       The default entrypoint paths for the rngd_t domain are the following:
26
27       /usr/sbin/rngd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rngd policy is very flexible allowing users to setup  their  rngd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rngd:
40
41       rngd_t
42
43       Note:  semanage  permissive  -a  rngd_t can be used to make the process
44       type rngd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rngd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rngd with the tightest access possible.
53
54
55
56       If you want to allow rngd_t domain to use executable memory,  you  must
57       turn on the rngd_execmem boolean. Disabled by default.
58
59       setsebool -P rngd_execmem 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The  SELinux process type rngd_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       krb5_host_rcache_t
113
114            /var/tmp/krb5_0.rcache2
115            /var/cache/krb5rcache(/.*)?
116            /var/tmp/nfs_0
117            /var/tmp/DNS_25
118            /var/tmp/host_0
119            /var/tmp/imap_0
120            /var/tmp/HTTP_23
121            /var/tmp/HTTP_48
122            /var/tmp/ldap_55
123            /var/tmp/ldap_487
124            /var/tmp/ldapmap1_0
125
126       rngd_var_run_t
127
128            /var/run/rngd.pid
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux rngd policy is very flexible allowing users to setup their rngd
145       processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the rngd, if you  wanted  to
150       store  files  with  these types in a diffent paths, you need to execute
151       the semanage command to sepecify alternate labeling and  then  use  re‐
152       storecon to put the labels on disk.
153
154       semanage fcontext -a -t rngd_var_run_t '/srv/myrngd_content(/.*)?'
155       restorecon -R -v /srv/myrngd_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for rngd:
161
162
163
164       rngd_exec_t
165
166       - Set files with the rngd_exec_t type, if you want to transition an ex‐
167       ecutable to the rngd_t domain.
168
169
170
171       rngd_initrc_exec_t
172
173       - Set files with the rngd_initrc_exec_t type, if you want to transition
174       an executable to the rngd_initrc_t domain.
175
176
177
178       rngd_unit_file_t
179
180       - Set files with the rngd_unit_file_t type, if you want  to  treat  the
181       files as rngd unit content.
182
183
184
185       rngd_var_run_t
186
187       - Set files with the rngd_var_run_t type, if you want to store the rngd
188       files under the /run or /var/run directory.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), rngd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225rngd                               21-06-09                    rngd_selinux(8)
Impressum