1entropyd_selinux(8)         SELinux Policy entropyd        entropyd_selinux(8)
2
3
4

NAME

6       entropyd_selinux - Security Enhanced Linux Policy for the entropyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  entropyd  processes  via  flexible
11       mandatory access control.
12
13       The  entropyd  processes  execute with the entropyd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep entropyd_t
20
21
22

ENTRYPOINTS

24       The entropyd_t SELinux type can be entered via the entropyd_exec_t file
25       type.
26
27       The default entrypoint paths for the entropyd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/haveged, /usr/sbin/audio-entropyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       entropyd policy is very flexible allowing users to setup their entropyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for entropyd:
43
44       entropyd_t
45
46       Note: semanage permissive -a entropyd_t can be used to make the process
47       type  entropyd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       entropyd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run entropyd with the tightest
56       access possible.
57
58
59
60       If you want to determine whether entropyd can use audio devices as  the
61       source  for  the entropy feeds, you must turn on the entropyd_use_audio
62       boolean. Enabled by default.
63
64       setsebool -P entropyd_use_audio 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type entropyd_t can manage files labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       entropyd_var_run_t
117
118            /var/run/haveged.pid
119            /var/run/audio-entropyd.pid
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux entropyd policy is very flexible allowing users to setup  their
136       entropyd processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux  defines the file context types for the entropyd, if you wanted
141       to store files with these types in a diffent paths, you need to execute
142       the  semanage  command  to  sepecify  alternate  labeling  and then use
143       restorecon to put the labels on disk.
144
145       semanage  fcontext  -a  -t   entropyd_var_run_t   '/srv/myentropyd_con‐
146       tent(/.*)?'
147       restorecon -R -v /srv/myentropyd_content
148
149       Note:  SELinux  often  uses  regular expressions to specify labels that
150       match multiple files.
151
152       The following file types are defined for entropyd:
153
154
155
156       entropyd_exec_t
157
158       - Set files with the entropyd_exec_t type, if you want to transition an
159       executable to the entropyd_t domain.
160
161
162       Paths:
163            /usr/sbin/haveged, /usr/sbin/audio-entropyd
164
165
166       entropyd_initrc_exec_t
167
168       -  Set files with the entropyd_initrc_exec_t type, if you want to tran‐
169       sition an executable to the entropyd_initrc_t domain.
170
171
172
173       entropyd_var_run_t
174
175       - Set files with the entropyd_var_run_t type, if you want to store  the
176       entropyd files under the /run or /var/run directory.
177
178
179       Paths:
180            /var/run/haveged.pid, /var/run/audio-entropyd.pid
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), entropyd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216entropyd                           20-05-05                entropyd_selinux(8)
Impressum