1entropyd_selinux(8)         SELinux Policy entropyd        entropyd_selinux(8)
2
3
4

NAME

6       entropyd_selinux - Security Enhanced Linux Policy for the entropyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  entropyd  processes  via  flexible
11       mandatory access control.
12
13       The  entropyd  processes  execute with the entropyd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep entropyd_t
20
21
22

ENTRYPOINTS

24       The entropyd_t SELinux type can be entered via the entropyd_exec_t file
25       type.
26
27       The default entrypoint paths for the entropyd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/haveged, /usr/sbin/audio-entropyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       entropyd policy is very flexible allowing users to setup their entropyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for entropyd:
43
44       entropyd_t
45
46       Note: semanage permissive -a entropyd_t can be used to make the process
47       type  entropyd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       entropyd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run entropyd with the tightest
56       access possible.
57
58
59
60       If you want to determine whether entropyd can use audio devices as  the
61       source  for  the entropy feeds, you must turn on the entropyd_use_audio
62       boolean. Enabled by default.
63
64       setsebool -P entropyd_use_audio 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type entropyd_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       entropyd_var_run_t
139
140            /var/run/haveged.pid
141            /var/run/audio-entropyd.pid
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux entropyd policy is very flexible allowing users to setup  their
158       entropyd processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines the file context types for the entropyd, if you wanted
163       to store files with these types in a diffent paths, you need to execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage  fcontext  -a  -t   entropyd_var_run_t   '/srv/myentropyd_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/myentropyd_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for entropyd:
175
176
177
178       entropyd_exec_t
179
180       - Set files with the entropyd_exec_t type, if you want to transition an
181       executable to the entropyd_t domain.
182
183
184       Paths:
185            /usr/sbin/haveged, /usr/sbin/audio-entropyd
186
187
188       entropyd_initrc_exec_t
189
190       -  Set files with the entropyd_initrc_exec_t type, if you want to tran‐
191       sition an executable to the entropyd_initrc_t domain.
192
193
194
195       entropyd_var_run_t
196
197       - Set files with the entropyd_var_run_t type, if you want to store  the
198       entropyd files under the /run or /var/run directory.
199
200
201       Paths:
202            /var/run/haveged.pid, /var/run/audio-entropyd.pid
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), entropyd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
234       icy(8), setsebool(8)
235
236
237
238entropyd                           19-06-18                entropyd_selinux(8)
Impressum