1chronyd_selinux(8)          SELinux Policy chronyd          chronyd_selinux(8)
2
3
4

NAME

6       chronyd_selinux  -  Security Enhanced Linux Policy for the chronyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyd  processes  via  flexible
11       mandatory access control.
12
13       The  chronyd processes execute with the chronyd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyd_t
20
21
22

ENTRYPOINTS

24       The  chronyd_t  SELinux type can be entered via the chronyd_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/chronyd, /usr/libexec/chrony-helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyd  policy  is very flexible allowing users to setup their chronyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyd:
43
44       chronyd_t
45
46       Note: semanage permissive -a chronyd_t can be used to make the  process
47       type  chronyd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux chronyd policy is very flexible allowing users to  setup  their
181       chronyd processes in as secure a method as possible.
182
183       The following port types are defined for chronyd:
184
185
186       chronyd_port_t
187
188
189
190       Default Defined Ports:
191                 udp 323
192

MANAGED FILES

194       The  SELinux  process  type chronyd_t can manage files labeled with the
195       following file types.  The paths listed are the default paths for these
196       file types.  Note the processes UID still need to have DAC permissions.
197
198       chronyd_tmpfs_t
199
200
201       chronyd_var_lib_t
202
203            /var/lib/chrony(/.*)?
204
205       chronyd_var_run_t
206
207            /var/run/chrony(/.*)?
208            /var/run/chronyd(/.*)?
209            /var/run/chrony-helper(/.*)?
210            /var/run/chronyd.pid
211            /var/run/chronyd.sock
212
213       cluster_conf_t
214
215            /etc/cluster(/.*)?
216
217       cluster_var_lib_t
218
219            /var/lib/pcsd(/.*)?
220            /var/lib/cluster(/.*)?
221            /var/lib/openais(/.*)?
222            /var/lib/pengine(/.*)?
223            /var/lib/corosync(/.*)?
224            /usr/lib/heartbeat(/.*)?
225            /var/lib/heartbeat(/.*)?
226            /var/lib/pacemaker(/.*)?
227
228       cluster_var_run_t
229
230            /var/run/crm(/.*)?
231            /var/run/cman_.*
232            /var/run/rsctmp(/.*)?
233            /var/run/aisexec.*
234            /var/run/heartbeat(/.*)?
235            /var/run/corosync-qnetd(/.*)?
236            /var/run/corosync-qdevice(/.*)?
237            /var/run/cpglockd.pid
238            /var/run/corosync.pid
239            /var/run/rgmanager.pid
240            /var/run/cluster/rgmanager.sk
241
242       gpsd_tmpfs_t
243
244
245       root_t
246
247            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
248            /
249            /initrd
250
251       systemd_passwd_var_run_t
252
253            /var/run/systemd/ask-password(/.*)?
254            /var/run/systemd/ask-password-block(/.*)?
255
256       timemaster_tmpfs_t
257
258
259

FILE CONTEXTS

261       SELinux requires files to have an extended attribute to define the file
262       type.
263
264       You can see the context of a file using the -Z option to ls
265
266       Policy governs the access  confined  processes  have  to  these  files.
267       SELinux  chronyd  policy is very flexible allowing users to setup their
268       chronyd processes in as secure a method as possible.
269
270       EQUIVALENCE DIRECTORIES
271
272
273       chronyd policy stores data with multiple different file  context  types
274       under  the  /var/run/chrony  directory.  If you would like to store the
275       data in a different directory you can use the semanage command to  cre‐
276       ate an equivalence mapping.  If you wanted to store this data under the
277       /srv dirctory you would execute the following command:
278
279       semanage fcontext -a -e /var/run/chrony /srv/chrony
280       restorecon -R -v /srv/chrony
281
282       STANDARD FILE CONTEXT
283
284       SELinux defines the file context types for the chronyd, if  you  wanted
285       to store files with these types in a diffent paths, you need to execute
286       the semanage command  to  sepecify  alternate  labeling  and  then  use
287       restorecon to put the labels on disk.
288
289       semanage   fcontext   -a   -t   chronyd_var_run_t  '/srv/mychronyd_con‐
290       tent(/.*)?'
291       restorecon -R -v /srv/mychronyd_content
292
293       Note: SELinux often uses regular expressions  to  specify  labels  that
294       match multiple files.
295
296       The following file types are defined for chronyd:
297
298
299
300       chronyd_exec_t
301
302       -  Set files with the chronyd_exec_t type, if you want to transition an
303       executable to the chronyd_t domain.
304
305
306       Paths:
307            /usr/sbin/chronyd, /usr/libexec/chrony-helper
308
309
310       chronyd_initrc_exec_t
311
312       - Set files with the chronyd_initrc_exec_t type, if you want to transi‐
313       tion an executable to the chronyd_initrc_t domain.
314
315
316
317       chronyd_keys_t
318
319       -  Set  files  with  the  chronyd_keys_t type, if you want to treat the
320       files as chronyd keys data.
321
322
323
324       chronyd_tmp_t
325
326       - Set files with the chronyd_tmp_t type, if you want to  store  chronyd
327       temporary files in the /tmp directories.
328
329
330
331       chronyd_tmpfs_t
332
333       - Set files with the chronyd_tmpfs_t type, if you want to store chronyd
334       files on a tmpfs file system.
335
336
337
338       chronyd_unit_file_t
339
340       - Set files with the chronyd_unit_file_t type, if you want to treat the
341       files as chronyd unit content.
342
343
344
345       chronyd_var_lib_t
346
347       -  Set  files with the chronyd_var_lib_t type, if you want to store the
348       chronyd files under the /var/lib directory.
349
350
351
352       chronyd_var_log_t
353
354       - Set files with the chronyd_var_log_t type, if you want to  treat  the
355       data  as chronyd var log data, usually stored under the /var/log direc‐
356       tory.
357
358
359
360       chronyd_var_run_t
361
362       - Set files with the chronyd_var_run_t type, if you want to  store  the
363       chronyd files under the /run or /var/run directory.
364
365
366       Paths:
367            /var/run/chrony(/.*)?,   /var/run/chronyd(/.*)?,  /var/run/chrony-
368            helper(/.*)?, /var/run/chronyd.pid, /var/run/chronyd.sock
369
370
371       Note: File context can be temporarily modified with the chcon  command.
372       If  you want to permanently change the file context you need to use the
373       semanage fcontext command.  This will modify the SELinux labeling data‐
374       base.  You will need to use restorecon to apply the labels.
375
376

COMMANDS

378       semanage  fcontext  can also be used to manipulate default file context
379       mappings.
380
381       semanage permissive can also be used to manipulate  whether  or  not  a
382       process type is permissive.
383
384       semanage  module can also be used to enable/disable/install/remove pol‐
385       icy modules.
386
387       semanage port can also be used to manipulate the port definitions
388
389       semanage boolean can also be used to manipulate the booleans
390
391
392       system-config-selinux is a GUI tool available to customize SELinux pol‐
393       icy settings.
394
395

AUTHOR

397       This manual page was auto-generated using sepolicy manpage .
398
399

SEE ALSO

401       selinux(8),  chronyd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
402       icy(8) , setsebool(8)
403
404
405
406chronyd                            19-04-25                 chronyd_selinux(8)
Impressum