1chronyd_selinux(8)          SELinux Policy chronyd          chronyd_selinux(8)
2
3
4

NAME

6       chronyd_selinux  -  Security Enhanced Linux Policy for the chronyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyd  processes  via  flexible
11       mandatory access control.
12
13       The  chronyd processes execute with the chronyd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyd_t
20
21
22

ENTRYPOINTS

24       The  chronyd_t  SELinux type can be entered via the chronyd_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/chronyd, /usr/libexec/chrony-helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyd  policy  is very flexible allowing users to setup their chronyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyd:
43
44       chronyd_t
45
46       Note: semanage permissive -a chronyd_t can be used to make the  process
47       type  chronyd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux chronyd policy is very flexible allowing users to  setup  their
107       chronyd processes in as secure a method as possible.
108
109       The following port types are defined for chronyd:
110
111
112       chronyd_port_t
113
114
115
116       Default Defined Ports:
117                 udp 323
118

MANAGED FILES

120       The  SELinux  process  type chronyd_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       chronyd_tmpfs_t
125
126
127       chronyd_var_lib_t
128
129            /var/lib/chrony(/.*)?
130
131       chronyd_var_run_t
132
133            /var/run/chrony(/.*)?
134            /var/run/chronyd(/.*)?
135            /var/run/chrony-helper(/.*)?
136            /var/run/chronyd.pid
137            /var/run/chronyd.sock
138
139       cluster_conf_t
140
141            /etc/cluster(/.*)?
142
143       cluster_var_lib_t
144
145            /var/lib/pcsd(/.*)?
146            /var/lib/cluster(/.*)?
147            /var/lib/openais(/.*)?
148            /var/lib/pengine(/.*)?
149            /var/lib/corosync(/.*)?
150            /usr/lib/heartbeat(/.*)?
151            /var/lib/heartbeat(/.*)?
152            /var/lib/pacemaker(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/corosync-qnetd(/.*)?
162            /var/run/corosync-qdevice(/.*)?
163            /var/run/corosync.pid
164            /var/run/cpglockd.pid
165            /var/run/rgmanager.pid
166            /var/run/cluster/rgmanager.sk
167
168       gpsd_tmpfs_t
169
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174            /
175            /initrd
176
177       systemd_passwd_var_run_t
178
179            /var/run/systemd/ask-password(/.*)?
180            /var/run/systemd/ask-password-block(/.*)?
181
182       timemaster_tmpfs_t
183
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy governs the access  confined  processes  have  to  these  files.
193       SELinux  chronyd  policy is very flexible allowing users to setup their
194       chronyd processes in as secure a method as possible.
195
196       EQUIVALENCE DIRECTORIES
197
198
199       chronyd policy stores data with multiple different file  context  types
200       under  the  /var/run/chrony  directory.  If you would like to store the
201       data in a different directory you can use the semanage command to  cre‐
202       ate an equivalence mapping.  If you wanted to store this data under the
203       /srv dirctory you would execute the following command:
204
205       semanage fcontext -a -e /var/run/chrony /srv/chrony
206       restorecon -R -v /srv/chrony
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the chronyd, if  you  wanted
211       to store files with these types in a diffent paths, you need to execute
212       the semanage command  to  sepecify  alternate  labeling  and  then  use
213       restorecon to put the labels on disk.
214
215       semanage fcontext -a -t chronyd_tmp_t '/srv/mychronyd_content(/.*)?'
216       restorecon -R -v /srv/mychronyd_content
217
218       Note:  SELinux  often  uses  regular expressions to specify labels that
219       match multiple files.
220
221       The following file types are defined for chronyd:
222
223
224
225       chronyd_exec_t
226
227       - Set files with the chronyd_exec_t type, if you want to transition  an
228       executable to the chronyd_t domain.
229
230
231       Paths:
232            /usr/sbin/chronyd, /usr/libexec/chrony-helper
233
234
235       chronyd_initrc_exec_t
236
237       - Set files with the chronyd_initrc_exec_t type, if you want to transi‐
238       tion an executable to the chronyd_initrc_t domain.
239
240
241
242       chronyd_keys_t
243
244       - Set files with the chronyd_keys_t type, if  you  want  to  treat  the
245       files as chronyd keys data.
246
247
248
249       chronyd_tmp_t
250
251       -  Set  files with the chronyd_tmp_t type, if you want to store chronyd
252       temporary files in the /tmp directories.
253
254
255
256       chronyd_tmpfs_t
257
258       - Set files with the chronyd_tmpfs_t type, if you want to store chronyd
259       files on a tmpfs file system.
260
261
262
263       chronyd_unit_file_t
264
265       - Set files with the chronyd_unit_file_t type, if you want to treat the
266       files as chronyd unit content.
267
268
269
270       chronyd_var_lib_t
271
272       - Set files with the chronyd_var_lib_t type, if you want to  store  the
273       chronyd files under the /var/lib directory.
274
275
276
277       chronyd_var_log_t
278
279       -  Set  files with the chronyd_var_log_t type, if you want to treat the
280       data as chronyd var log data, usually stored under the /var/log  direc‐
281       tory.
282
283
284
285       chronyd_var_run_t
286
287       -  Set  files with the chronyd_var_run_t type, if you want to store the
288       chronyd files under the /run or /var/run directory.
289
290
291       Paths:
292            /var/run/chrony(/.*)?,  /var/run/chronyd(/.*)?,   /var/run/chrony-
293            helper(/.*)?, /var/run/chronyd.pid, /var/run/chronyd.sock
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage port can also be used to manipulate the port definitions
313
314       semanage boolean can also be used to manipulate the booleans
315
316
317       system-config-selinux is a GUI tool available to customize SELinux pol‐
318       icy settings.
319
320

AUTHOR

322       This manual page was auto-generated using sepolicy manpage .
323
324

SEE ALSO

326       selinux(8), chronyd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
327       icy(8), setsebool(8)
328
329
330
331chronyd                            19-10-08                 chronyd_selinux(8)
Impressum