1ntpd_selinux(8)               SELinux Policy ntpd              ntpd_selinux(8)
2
3
4

NAME

6       ntpd_selinux - Security Enhanced Linux Policy for the ntpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntpd processes via flexible manda‐
10       tory access control.
11
12       The ntpd processes execute with the ntpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntpd_t
19
20
21

ENTRYPOINTS

23       The  ntpd_t  SELinux  type  can  be  entered  via  the  ntpdate_exec_t,
24       ntpd_exec_t file types.
25
26       The default entrypoint paths for the ntpd_t domain are the following:
27
28       /usr/sbin/ntpdate,                 /etc/cron.(daily|weekly)/ntp-simple,
29       /etc/cron.(daily|weekly)/ntp-server, /usr/sbin/ntpd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ntpd policy is very flexible allowing users to setup  their  ntpd  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for ntpd:
42
43       ntpd_t
44
45       Note:  semanage  permissive  -a  ntpd_t can be used to make the process
46       type ntpd_t permissive. SELinux does  not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least  access  required.   ntpd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ntpd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to enable cluster mode for daemons, you must  turn  on  the
109       daemons_enable_cluster_mode boolean. Disabled by default.
110
111       setsebool -P daemons_enable_cluster_mode 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If you want to enable support for upstart as the init program, you must
138       turn on the init_upstart boolean. Enabled by default.
139
140       setsebool -P init_upstart 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150
151       If  you  want  to  support  NFS  home directories, you must turn on the
152       use_nfs_home_dirs boolean. Disabled by default.
153
154       setsebool -P use_nfs_home_dirs 1
155
156
157
158       If you want to support SAMBA home directories, you  must  turn  on  the
159       use_samba_home_dirs boolean. Disabled by default.
160
161       setsebool -P use_samba_home_dirs 1
162
163
164

PORT TYPES

166       SELinux defines port types to represent TCP and UDP ports.
167
168       You  can  see  the  types associated with a port by using the following
169       command:
170
171       semanage port -l
172
173
174       Policy governs the access  confined  processes  have  to  these  ports.
175       SELinux ntpd policy is very flexible allowing users to setup their ntpd
176       processes in as secure a method as possible.
177
178       The following port types are defined for ntpd:
179
180
181       ntp_port_t
182
183
184
185       Default Defined Ports:
186                 udp 123
187

MANAGED FILES

189       The SELinux process type ntpd_t can manage files labeled with the  fol‐
190       lowing  file  types.   The paths listed are the default paths for these
191       file types.  Note the processes UID still need to have DAC permissions.
192
193       cluster_conf_t
194
195            /etc/cluster(/.*)?
196
197       cluster_var_lib_t
198
199            /var/lib(64)?/openais(/.*)?
200            /var/lib(64)?/pengine(/.*)?
201            /var/lib(64)?/corosync(/.*)?
202            /usr/lib(64)?/heartbeat(/.*)?
203            /var/lib(64)?/heartbeat(/.*)?
204            /var/lib(64)?/pacemaker(/.*)?
205            /var/lib/cluster(/.*)?
206
207       cluster_var_run_t
208
209            /var/run/crm(/.*)?
210            /var/run/cman_.*
211            /var/run/rsctmp(/.*)?
212            /var/run/aisexec.*
213            /var/run/heartbeat(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       gpsd_tmpfs_t
220
221
222       initrc_tmp_t
223
224
225       mnt_t
226
227            /mnt(/[^/]*)
228            /mnt(/[^/]*)?
229            /rhev(/[^/]*)?
230            /media(/[^/]*)
231            /media(/[^/]*)?
232            /etc/rhgb(/.*)?
233            /media/.hal-.*
234            /net
235            /afs
236            /rhev
237            /misc
238
239       ntp_drift_t
240
241            /var/lib/ntp(/.*)?
242            /etc/ntp/data(/.*)?
243
244       ntpd_log_t
245
246            /var/log/ntp.*
247            /var/log/xntpd.*
248            /var/log/ntpstats(/.*)?
249
250       ntpd_tmp_t
251
252
253       ntpd_tmpfs_t
254
255
256       ntpd_var_run_t
257
258            /var/run/ntpd.pid
259
260       root_t
261
262            /
263            /initrd
264
265       timemaster_tmpfs_t
266
267
268       tmp_t
269
270            /tmp
271            /usr/tmp
272            /var/tmp
273            /tmp-inst
274            /var/tmp-inst
275            /var/tmp/vi.recover
276
277       tmpfs_t
278
279            /dev/shm
280
281

FILE CONTEXTS

283       SELinux requires files to have an extended attribute to define the file
284       type.
285
286       You can see the context of a file using the -Z option to ls
287
288       Policy  governs  the  access  confined  processes  have to these files.
289       SELinux ntpd policy is very flexible allowing users to setup their ntpd
290       processes in as secure a method as possible.
291
292       STANDARD FILE CONTEXT
293
294       SELinux  defines  the file context types for the ntpd, if you wanted to
295       store files with these types in a diffent paths, you  need  to  execute
296       the  semanage  command  to  sepecify  alternate  labeling  and then use
297       restorecon to put the labels on disk.
298
299       semanage fcontext -a -t ntpd_var_run_t '/srv/myntpd_content(/.*)?'
300       restorecon -R -v /srv/myntpd_content
301
302       Note: SELinux often uses regular expressions  to  specify  labels  that
303       match multiple files.
304
305       The following file types are defined for ntpd:
306
307
308
309       ntpd_exec_t
310
311       -  Set  files  with  the ntpd_exec_t type, if you want to transition an
312       executable to the ntpd_t domain.
313
314
315       Paths:
316            /etc/cron.(daily|weekly)/ntp-simple, /etc/cron.(daily|weekly)/ntp-
317            server, /usr/sbin/ntpd
318
319
320       ntpd_initrc_exec_t
321
322       - Set files with the ntpd_initrc_exec_t type, if you want to transition
323       an executable to the ntpd_initrc_t domain.
324
325
326
327       ntpd_key_t
328
329       - Set files with the ntpd_key_t type, if you want to treat the files as
330       ntpd key data.
331
332
333       Paths:
334            /etc/ntp/crypto(/.*)?, /etc/ntp/keys
335
336
337       ntpd_log_t
338
339       -  Set files with the ntpd_log_t type, if you want to treat the data as
340       ntpd log data, usually stored under the /var/log directory.
341
342
343       Paths:
344            /var/log/ntp.*, /var/log/xntpd.*, /var/log/ntpstats(/.*)?
345
346
347       ntpd_tmp_t
348
349       - Set files with the ntpd_tmp_t type, if you want to store ntpd  tempo‐
350       rary files in the /tmp directories.
351
352
353
354       ntpd_tmpfs_t
355
356       - Set files with the ntpd_tmpfs_t type, if you want to store ntpd files
357       on a tmpfs file system.
358
359
360
361       ntpd_var_run_t
362
363       - Set files with the ntpd_var_run_t type, if you want to store the ntpd
364       files under the /run or /var/run directory.
365
366
367
368       ntpdate_exec_t
369
370       -  Set files with the ntpdate_exec_t type, if you want to transition an
371       executable to the ntpdate_t domain.
372
373
374
375       Note: File context can be temporarily modified with the chcon  command.
376       If  you want to permanently change the file context you need to use the
377       semanage fcontext command.  This will modify the SELinux labeling data‐
378       base.  You will need to use restorecon to apply the labels.
379
380

COMMANDS

382       semanage  fcontext  can also be used to manipulate default file context
383       mappings.
384
385       semanage permissive can also be used to manipulate  whether  or  not  a
386       process type is permissive.
387
388       semanage  module can also be used to enable/disable/install/remove pol‐
389       icy modules.
390
391       semanage port can also be used to manipulate the port definitions
392
393       semanage boolean can also be used to manipulate the booleans
394
395
396       system-config-selinux is a GUI tool available to customize SELinux pol‐
397       icy settings.
398
399

AUTHOR

401       This manual page was auto-generated using sepolicy manpage .
402
403

SEE ALSO

405       selinux(8),  ntpd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
406       bool(8)
407
408
409
410ntpd                               15-06-03                    ntpd_selinux(8)
Impressum