1rngd_selinux(8)               SELinux Policy rngd              rngd_selinux(8)
2
3
4

NAME

6       rngd_selinux - Security Enhanced Linux Policy for the rngd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rngd processes via flexible manda‐
10       tory access control.
11
12       The rngd processes execute with the rngd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rngd_t
19
20
21

ENTRYPOINTS

23       The rngd_t SELinux type can be entered via the rngd_exec_t file type.
24
25       The default entrypoint paths for the rngd_t domain are the following:
26
27       /usr/sbin/rngd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rngd policy is very flexible allowing users to setup  their  rngd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rngd:
40
41       rngd_t
42
43       Note:  semanage  permissive  -a  rngd_t can be used to make the process
44       type rngd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rngd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rngd with the tightest access possible.
53
54
55
56       If you want to allow rngd_t domain to use executable memory,  you  must
57       turn on the rngd_execmem boolean. Disabled by default.
58
59       setsebool -P rngd_execmem 1
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

MANAGED FILES

86       The  SELinux process type rngd_t can manage files labeled with the fol‐
87       lowing file types.  The paths listed are the default  paths  for  these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       krb5_host_rcache_t
121
122            /var/tmp/krb5_0.rcache2
123            /var/cache/krb5rcache(/.*)?
124            /var/tmp/nfs_0
125            /var/tmp/DNS_25
126            /var/tmp/host_0
127            /var/tmp/imap_0
128            /var/tmp/HTTP_23
129            /var/tmp/HTTP_48
130            /var/tmp/ldap_55
131            /var/tmp/ldap_487
132            /var/tmp/ldapmap1_0
133
134       rngd_var_run_t
135
136            /var/run/rngd.pid
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux rngd policy is very flexible allowing users to setup their rngd
153       processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the rngd, if you  wanted  to
158       store  files with these types in a different paths, you need to execute
159       the semanage command to specify alternate labeling  and  then  use  re‐
160       storecon to put the labels on disk.
161
162       semanage fcontext -a -t rngd_exec_t '/srv/rngd/content(/.*)?'
163       restorecon -R -v /srv/myrngd_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for rngd:
169
170
171
172       rngd_exec_t
173
174       - Set files with the rngd_exec_t type, if you want to transition an ex‐
175       ecutable to the rngd_t domain.
176
177
178
179       rngd_initrc_exec_t
180
181       - Set files with the rngd_initrc_exec_t type, if you want to transition
182       an executable to the rngd_initrc_t domain.
183
184
185
186       rngd_unit_file_t
187
188       - Set files with the rngd_unit_file_t type, if you want  to  treat  the
189       files as rngd unit content.
190
191
192
193       rngd_var_run_t
194
195       - Set files with the rngd_var_run_t type, if you want to store the rngd
196       files under the /run or /var/run directory.
197
198
199
200       Note: File context can be temporarily modified with the chcon  command.
201       If  you want to permanently change the file context you need to use the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage  fcontext  can also be used to manipulate default file context
208       mappings.
209
210       semanage permissive can also be used to manipulate  whether  or  not  a
211       process type is permissive.
212
213       semanage  module can also be used to enable/disable/install/remove pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), rngd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
229       setsebool(8)
230
231
232
233rngd                               23-10-20                    rngd_selinux(8)
Impressum