1chronyd_selinux(8)          SELinux Policy chronyd          chronyd_selinux(8)
2
3
4

NAME

6       chronyd_selinux  -  Security Enhanced Linux Policy for the chronyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyd  processes  via  flexible
11       mandatory access control.
12
13       The  chronyd processes execute with the chronyd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyd_t
20
21
22

ENTRYPOINTS

24       The  chronyd_t  SELinux type can be entered via the chronyd_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/chronyd, /usr/libexec/chrony-helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyd  policy  is very flexible allowing users to setup their chronyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyd:
43
44       chronyd_t
45
46       Note: semanage permissive -a chronyd_t can be used to make the  process
47       type  chronyd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  chronyd  policy is very flexible allowing users to setup their
78       chronyd processes in as secure a method as possible.
79
80       The following port types are defined for chronyd:
81
82
83       chronyd_port_t
84
85
86
87       Default Defined Ports:
88                 udp 323
89

MANAGED FILES

91       The SELinux process type chronyd_t can manage files  labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       chronyd_tmpfs_t
96
97
98       chronyd_var_lib_t
99
100            /var/lib/chrony(/.*)?
101
102       chronyd_var_run_t
103
104            /var/run/chrony(/.*)?
105            /var/run/chronyd(/.*)?
106            /var/run/chrony-helper(/.*)?
107            /var/run/chronyd.pid
108            /var/run/chronyd.sock
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       gpsd_tmpfs_t
140
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148       systemd_passwd_var_run_t
149
150            /var/run/systemd/ask-password(/.*)?
151            /var/run/systemd/ask-password-block(/.*)?
152
153       timemaster_tmpfs_t
154
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux chronyd policy is very flexible allowing users to  setup  their
165       chronyd processes in as secure a method as possible.
166
167       EQUIVALENCE DIRECTORIES
168
169
170       chronyd  policy  stores data with multiple different file context types
171       under the /var/run/chrony directory.  If you would like  to  store  the
172       data  in a different directory you can use the semanage command to cre‐
173       ate an equivalence mapping.  If you wanted to store this data under the
174       /srv directory you would execute the following command:
175
176       semanage fcontext -a -e /var/run/chrony /srv/chrony
177       restorecon -R -v /srv/chrony
178
179       STANDARD FILE CONTEXT
180
181       SELinux  defines  the file context types for the chronyd, if you wanted
182       to store files with these types in a diffent paths, you need to execute
183       the  semanage  command  to  sepecify  alternate  labeling  and then use
184       restorecon to put the labels on disk.
185
186       semanage fcontext -a -t chronyd_tmp_t '/srv/mychronyd_content(/.*)?'
187       restorecon -R -v /srv/mychronyd_content
188
189       Note: SELinux often uses regular expressions  to  specify  labels  that
190       match multiple files.
191
192       The following file types are defined for chronyd:
193
194
195
196       chronyd_exec_t
197
198       -  Set files with the chronyd_exec_t type, if you want to transition an
199       executable to the chronyd_t domain.
200
201
202       Paths:
203            /usr/sbin/chronyd, /usr/libexec/chrony-helper
204
205
206       chronyd_initrc_exec_t
207
208       - Set files with the chronyd_initrc_exec_t type, if you want to transi‐
209       tion an executable to the chronyd_initrc_t domain.
210
211
212
213       chronyd_keys_t
214
215       -  Set  files  with  the  chronyd_keys_t type, if you want to treat the
216       files as chronyd keys data.
217
218
219
220       chronyd_tmp_t
221
222       - Set files with the chronyd_tmp_t type, if you want to  store  chronyd
223       temporary files in the /tmp directories.
224
225
226
227       chronyd_tmpfs_t
228
229       - Set files with the chronyd_tmpfs_t type, if you want to store chronyd
230       files on a tmpfs file system.
231
232
233
234       chronyd_unit_file_t
235
236       - Set files with the chronyd_unit_file_t type, if you want to treat the
237       files as chronyd unit content.
238
239
240
241       chronyd_var_lib_t
242
243       -  Set  files with the chronyd_var_lib_t type, if you want to store the
244       chronyd files under the /var/lib directory.
245
246
247
248       chronyd_var_log_t
249
250       - Set files with the chronyd_var_log_t type, if you want to  treat  the
251       data  as chronyd var log data, usually stored under the /var/log direc‐
252       tory.
253
254
255
256       chronyd_var_run_t
257
258       - Set files with the chronyd_var_run_t type, if you want to  store  the
259       chronyd files under the /run or /var/run directory.
260
261
262       Paths:
263            /var/run/chrony(/.*)?,   /var/run/chronyd(/.*)?,  /var/run/chrony-
264            helper(/.*)?, /var/run/chronyd.pid, /var/run/chronyd.sock
265
266
267       Note: File context can be temporarily modified with the chcon  command.
268       If  you want to permanently change the file context you need to use the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage  fcontext  can also be used to manipulate default file context
275       mappings.
276
277       semanage permissive can also be used to manipulate  whether  or  not  a
278       process type is permissive.
279
280       semanage  module can also be used to enable/disable/install/remove pol‐
281       icy modules.
282
283       semanage port can also be used to manipulate the port definitions
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  chronyd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
298       icy(8), setsebool(8)
299
300
301
302chronyd                            21-03-26                 chronyd_selinux(8)
Impressum