1entropyd_selinux(8)         SELinux Policy entropyd        entropyd_selinux(8)
2
3
4

NAME

6       entropyd_selinux - Security Enhanced Linux Policy for the entropyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  entropyd  processes  via  flexible
11       mandatory access control.
12
13       The  entropyd  processes  execute with the entropyd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep entropyd_t
20
21
22

ENTRYPOINTS

24       The entropyd_t SELinux type can be entered via the entropyd_exec_t file
25       type.
26
27       The default entrypoint paths for the entropyd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/haveged, /usr/sbin/audio-entropyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       entropyd policy is very flexible allowing users to setup their entropyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for entropyd:
43
44       entropyd_t
45
46       Note: semanage permissive -a entropyd_t can be used to make the process
47       type  entropyd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  en‐
54       tropyd policy is extremely flexible and has several booleans that allow
55       you  to manipulate the policy and run entropyd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether entropyd can use audio devices as  the
61       source  for  the entropy feeds, you must turn on the entropyd_use_audio
62       boolean. Enabled by default.
63
64       setsebool -P entropyd_use_audio 1
65
66
67
68       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
69       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
70       Enabled by default.
71
72       setsebool -P daemons_dontaudit_scheduling 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

MANAGED FILES

91       The SELinux process type entropyd_t can manage files labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       entropyd_var_run_t
126
127            /var/run/haveged.pid
128            /var/run/audio-entropyd.pid
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux entropyd policy is very flexible allowing users to setup  their
159       entropyd processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux  defines the file context types for the entropyd, if you wanted
164       to store files with these types in a different paths, you need to  exe‐
165       cute  the  semanage  command to specify alternate labeling and then use
166       restorecon to put the labels on disk.
167
168       semanage fcontext -a -t entropyd_exec_t '/srv/entropyd/content(/.*)?'
169       restorecon -R -v /srv/myentropyd_content
170
171       Note: SELinux often uses regular expressions  to  specify  labels  that
172       match multiple files.
173
174       The following file types are defined for entropyd:
175
176
177
178       entropyd_exec_t
179
180       - Set files with the entropyd_exec_t type, if you want to transition an
181       executable to the entropyd_t domain.
182
183
184       Paths:
185            /usr/sbin/haveged, /usr/sbin/audio-entropyd
186
187
188       entropyd_initrc_exec_t
189
190       - Set files with the entropyd_initrc_exec_t type, if you want to  tran‐
191       sition an executable to the entropyd_initrc_t domain.
192
193
194
195       entropyd_var_run_t
196
197       -  Set files with the entropyd_var_run_t type, if you want to store the
198       entropyd files under the /run or /var/run directory.
199
200
201       Paths:
202            /var/run/haveged.pid, /var/run/audio-entropyd.pid
203
204
205       Note: File context can be temporarily modified with the chcon  command.
206       If  you want to permanently change the file context you need to use the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage  fcontext  can also be used to manipulate default file context
213       mappings.
214
215       semanage permissive can also be used to manipulate  whether  or  not  a
216       process type is permissive.
217
218       semanage  module can also be used to enable/disable/install/remove pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8),  entropyd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
234       icy(8), setsebool(8)
235
236
237
238entropyd                           23-12-15                entropyd_selinux(8)
Impressum