1chronyc_selinux(8)          SELinux Policy chronyc          chronyc_selinux(8)
2
3
4

NAME

6       chronyc_selinux  -  Security Enhanced Linux Policy for the chronyc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyc  processes  via  flexible
11       mandatory access control.
12
13       The  chronyc processes execute with the chronyc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyc_t
20
21
22

ENTRYPOINTS

24       The  chronyc_t  SELinux type can be entered via the chronyc_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyc_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/chronyc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyc  policy  is very flexible allowing users to setup their chronyc
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyc:
43
44       chronyc_t
45
46       Note: semanage permissive -a chronyc_t can be used to make the  process
47       type  chronyc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119

MANAGED FILES

121       The SELinux process type chronyc_t can manage files  labeled  with  the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       chronyd_keys_t
126
127            /etc/chrony.keys.*
128
129       chronyd_tmp_t
130
131
132       chronyd_tmpfs_t
133
134
135       chronyd_var_lib_t
136
137            /var/lib/chrony(/.*)?
138
139       chronyd_var_log_t
140
141            /var/log/chrony(/.*)?
142
143       chronyd_var_run_t
144
145            /var/run/chrony(/.*)?
146            /var/run/chronyd(/.*)?
147            /var/run/chrony-helper(/.*)?
148            /var/run/chronyd.pid
149            /var/run/chronyd.sock
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux chronyc policy is very flexible allowing users to  setup  their
160       chronyc processes in as secure a method as possible.
161
162       The following file types are defined for chronyc:
163
164
165
166       chronyc_exec_t
167
168       -  Set files with the chronyc_exec_t type, if you want to transition an
169       executable to the chronyc_t domain.
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  chronyc(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
202       icy(8) , setsebool(8)
203
204
205
206chronyc                            19-04-25                 chronyc_selinux(8)
Impressum