1entropyd_selinux(8)         SELinux Policy entropyd        entropyd_selinux(8)
2
3
4

NAME

6       entropyd_selinux - Security Enhanced Linux Policy for the entropyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  entropyd  processes  via  flexible
11       mandatory access control.
12
13       The  entropyd  processes  execute with the entropyd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep entropyd_t
20
21
22

ENTRYPOINTS

24       The entropyd_t SELinux type can be entered via the entropyd_exec_t file
25       type.
26
27       The default entrypoint paths for the entropyd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/haveged, /usr/sbin/audio-entropyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       entropyd policy is very flexible allowing users to setup their entropyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for entropyd:
43
44       entropyd_t
45
46       Note: semanage permissive -a entropyd_t can be used to make the process
47       type  entropyd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  en‐
54       tropyd policy is extremely flexible and has several booleans that allow
55       you  to manipulate the policy and run entropyd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether entropyd can use audio devices as  the
61       source  for  the entropy feeds, you must turn on the entropyd_use_audio
62       boolean. Enabled by default.
63
64       setsebool -P entropyd_use_audio 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type entropyd_t can manage files labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       entropyd_var_run_t
118
119            /var/run/haveged.pid
120            /var/run/audio-entropyd.pid
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux entropyd policy is very flexible allowing users to setup  their
151       entropyd processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines the file context types for the entropyd, if you wanted
156       to store files with these types in a diffent paths, you need to execute
157       the  semanage  command  to  specify alternate labeling and then use re‐
158       storecon to put the labels on disk.
159
160       semanage  fcontext  -a  -t   entropyd_var_run_t   '/srv/myentropyd_con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/myentropyd_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for entropyd:
168
169
170
171       entropyd_exec_t
172
173       - Set files with the entropyd_exec_t type, if you want to transition an
174       executable to the entropyd_t domain.
175
176
177       Paths:
178            /usr/sbin/haveged, /usr/sbin/audio-entropyd
179
180
181       entropyd_initrc_exec_t
182
183       -  Set files with the entropyd_initrc_exec_t type, if you want to tran‐
184       sition an executable to the entropyd_initrc_t domain.
185
186
187
188       entropyd_var_run_t
189
190       - Set files with the entropyd_var_run_t type, if you want to store  the
191       entropyd files under the /run or /var/run directory.
192
193
194       Paths:
195            /var/run/haveged.pid, /var/run/audio-entropyd.pid
196
197
198       Note:  File context can be temporarily modified with the chcon command.
199       If you want to permanently change the file context you need to use  the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage fcontext can also be used to manipulate default  file  context
206       mappings.
207
208       semanage  permissive  can  also  be used to manipulate whether or not a
209       process type is permissive.
210
211       semanage module can also be used to enable/disable/install/remove  pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), entropyd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
227       icy(8), setsebool(8)
228
229
230
231entropyd                           22-05-27                entropyd_selinux(8)
Impressum