1entropyd_selinux(8)         SELinux Policy entropyd        entropyd_selinux(8)
2
3
4

NAME

6       entropyd_selinux - Security Enhanced Linux Policy for the entropyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  entropyd  processes  via  flexible
11       mandatory access control.
12
13       The  entropyd  processes  execute with the entropyd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep entropyd_t
20
21
22

ENTRYPOINTS

24       The entropyd_t SELinux type can be entered via the entropyd_exec_t file
25       type.
26
27       The default entrypoint paths for the entropyd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/haveged, /usr/sbin/audio-entropyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       entropyd policy is very flexible allowing users to setup their entropyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for entropyd:
43
44       entropyd_t
45
46       Note: semanage permissive -a entropyd_t can be used to make the process
47       type  entropyd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       entropyd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run entropyd with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type entropyd_t can manage files labeled  with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       entropyd_var_run_t
164
165            /var/run/haveged.pid
166            /var/run/audio-entropyd.pid
167
168       initrc_tmp_t
169
170
171       mnt_t
172
173            /mnt(/[^/]*)
174            /mnt(/[^/]*)?
175            /rhev(/[^/]*)?
176            /media(/[^/]*)
177            /media(/[^/]*)?
178            /etc/rhgb(/.*)?
179            /media/.hal-.*
180            /net
181            /afs
182            /rhev
183            /misc
184
185       root_t
186
187            /
188            /initrd
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux entropyd policy is very flexible allowing users to setup  their
208       entropyd processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux  defines the file context types for the entropyd, if you wanted
213       to store files with these types in a diffent paths, you need to execute
214       the  semanage  command  to  sepecify  alternate  labeling  and then use
215       restorecon to put the labels on disk.
216
217       semanage  fcontext  -a  -t   entropyd_var_run_t   '/srv/myentropyd_con‐
218       tent(/.*)?'
219       restorecon -R -v /srv/myentropyd_content
220
221       Note:  SELinux  often  uses  regular expressions to specify labels that
222       match multiple files.
223
224       The following file types are defined for entropyd:
225
226
227
228       entropyd_exec_t
229
230       - Set files with the entropyd_exec_t type, if you want to transition an
231       executable to the entropyd_t domain.
232
233
234       Paths:
235            /usr/sbin/haveged, /usr/sbin/audio-entropyd
236
237
238       entropyd_initrc_exec_t
239
240       -  Set files with the entropyd_initrc_exec_t type, if you want to tran‐
241       sition an executable to the entropyd_initrc_t domain.
242
243
244
245       entropyd_var_run_t
246
247       - Set files with the entropyd_var_run_t type, if you want to store  the
248       entropyd files under the /run or /var/run directory.
249
250
251       Paths:
252            /var/run/haveged.pid, /var/run/audio-entropyd.pid
253
254
255       Note:  File context can be temporarily modified with the chcon command.
256       If you want to permanently change the file context you need to use  the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage fcontext can also be used to manipulate default  file  context
263       mappings.
264
265       semanage  permissive  can  also  be used to manipulate whether or not a
266       process type is permissive.
267
268       semanage module can also be used to enable/disable/install/remove  pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8), entropyd(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
284       bool(8)
285
286
287
288entropyd                           15-06-03                entropyd_selinux(8)
Impressum