1chronyd_selinux(8)          SELinux Policy chronyd          chronyd_selinux(8)
2
3
4

NAME

6       chronyd_selinux  -  Security Enhanced Linux Policy for the chronyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyd  processes  via  flexible
11       mandatory access control.
12
13       The  chronyd processes execute with the chronyd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyd_t
20
21
22

ENTRYPOINTS

24       The  chronyd_t  SELinux type can be entered via the chronyd_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/chronyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyd  policy  is very flexible allowing users to setup their chronyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyd:
43
44       chronyd_t
45
46       Note: semanage permissive -a chronyd_t can be used to make the  process
47       type  chronyd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

PORT TYPES

154       SELinux defines port types to represent TCP and UDP ports.
155
156       You  can  see  the  types associated with a port by using the following
157       command:
158
159       semanage port -l
160
161
162       Policy governs the access  confined  processes  have  to  these  ports.
163       SELinux  chronyd  policy is very flexible allowing users to setup their
164       chronyd processes in as secure a method as possible.
165
166       The following port types are defined for chronyd:
167
168
169       chronyd_port_t
170
171
172
173       Default Defined Ports:
174                 udp 323
175

MANAGED FILES

177       The SELinux process type chronyd_t can manage files  labeled  with  the
178       following file types.  The paths listed are the default paths for these
179       file types.  Note the processes UID still need to have DAC permissions.
180
181       chronyd_tmpfs_t
182
183
184       chronyd_var_lib_t
185
186            /var/lib/chrony(/.*)?
187
188       chronyd_var_log_t
189
190            /var/log/chrony(/.*)?
191
192       chronyd_var_run_t
193
194            /var/run/chronyd.pid
195
196       cluster_conf_t
197
198            /etc/cluster(/.*)?
199
200       cluster_var_lib_t
201
202            /var/lib(64)?/openais(/.*)?
203            /var/lib(64)?/pengine(/.*)?
204            /var/lib(64)?/corosync(/.*)?
205            /usr/lib(64)?/heartbeat(/.*)?
206            /var/lib(64)?/heartbeat(/.*)?
207            /var/lib(64)?/pacemaker(/.*)?
208            /var/lib/cluster(/.*)?
209
210       cluster_var_run_t
211
212            /var/run/crm(/.*)?
213            /var/run/cman_.*
214            /var/run/rsctmp(/.*)?
215            /var/run/aisexec.*
216            /var/run/heartbeat(/.*)?
217            /var/run/cpglockd.pid
218            /var/run/corosync.pid
219            /var/run/rgmanager.pid
220            /var/run/cluster/rgmanager.sk
221
222       gpsd_tmpfs_t
223
224
225       initrc_tmp_t
226
227
228       mnt_t
229
230            /mnt(/[^/]*)
231            /mnt(/[^/]*)?
232            /rhev(/[^/]*)?
233            /media(/[^/]*)
234            /media(/[^/]*)?
235            /etc/rhgb(/.*)?
236            /media/.hal-.*
237            /net
238            /afs
239            /rhev
240            /misc
241
242       root_t
243
244            /
245            /initrd
246
247       timemaster_tmpfs_t
248
249
250       tmp_t
251
252            /tmp
253            /usr/tmp
254            /var/tmp
255            /tmp-inst
256            /var/tmp-inst
257            /var/tmp/vi.recover
258
259

FILE CONTEXTS

261       SELinux requires files to have an extended attribute to define the file
262       type.
263
264       You can see the context of a file using the -Z option to ls
265
266       Policy  governs  the  access  confined  processes  have to these files.
267       SELinux chronyd policy is very flexible allowing users to  setup  their
268       chronyd processes in as secure a method as possible.
269
270       STANDARD FILE CONTEXT
271
272       SELinux  defines  the file context types for the chronyd, if you wanted
273       to store files with these types in a diffent paths, you need to execute
274       the  semanage  command  to  sepecify  alternate  labeling  and then use
275       restorecon to put the labels on disk.
276
277       semanage  fcontext   -a   -t   chronyd_var_run_t   '/srv/mychronyd_con‐
278       tent(/.*)?'
279       restorecon -R -v /srv/mychronyd_content
280
281       Note:  SELinux  often  uses  regular expressions to specify labels that
282       match multiple files.
283
284       The following file types are defined for chronyd:
285
286
287
288       chronyd_exec_t
289
290       - Set files with the chronyd_exec_t type, if you want to transition  an
291       executable to the chronyd_t domain.
292
293
294
295       chronyd_initrc_exec_t
296
297       - Set files with the chronyd_initrc_exec_t type, if you want to transi‐
298       tion an executable to the chronyd_initrc_t domain.
299
300
301
302       chronyd_keys_t
303
304       - Set files with the chronyd_keys_t type, if  you  want  to  treat  the
305       files as chronyd keys data.
306
307
308
309       chronyd_tmpfs_t
310
311       - Set files with the chronyd_tmpfs_t type, if you want to store chronyd
312       files on a tmpfs file system.
313
314
315
316       chronyd_var_lib_t
317
318       - Set files with the chronyd_var_lib_t type, if you want to  store  the
319       chronyd files under the /var/lib directory.
320
321
322
323       chronyd_var_log_t
324
325       -  Set  files with the chronyd_var_log_t type, if you want to treat the
326       data as chronyd var log data, usually stored under the /var/log  direc‐
327       tory.
328
329
330
331       chronyd_var_run_t
332
333       -  Set  files with the chronyd_var_run_t type, if you want to store the
334       chronyd files under the /run or /var/run directory.
335
336
337
338       Note: File context can be temporarily modified with the chcon  command.
339       If  you want to permanently change the file context you need to use the
340       semanage fcontext command.  This will modify the SELinux labeling data‐
341       base.  You will need to use restorecon to apply the labels.
342
343

COMMANDS

345       semanage  fcontext  can also be used to manipulate default file context
346       mappings.
347
348       semanage permissive can also be used to manipulate  whether  or  not  a
349       process type is permissive.
350
351       semanage  module can also be used to enable/disable/install/remove pol‐
352       icy modules.
353
354       semanage port can also be used to manipulate the port definitions
355
356       semanage boolean can also be used to manipulate the booleans
357
358
359       system-config-selinux is a GUI tool available to customize SELinux pol‐
360       icy settings.
361
362

AUTHOR

364       This manual page was auto-generated using sepolicy manpage .
365
366

SEE ALSO

368       selinux(8),  chronyd(8),  semanage(8), restorecon(8), chcon(1) , setse‐
369       bool(8)
370
371
372
373chronyd                            15-06-03                 chronyd_selinux(8)
Impressum