1chronyd_selinux(8)          SELinux Policy chronyd          chronyd_selinux(8)
2
3
4

NAME

6       chronyd_selinux  -  Security Enhanced Linux Policy for the chronyd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyd  processes  via  flexible
11       mandatory access control.
12
13       The  chronyd processes execute with the chronyd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyd_t
20
21
22

ENTRYPOINTS

24       The  chronyd_t  SELinux type can be entered via the chronyd_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/chronyd, /usr/libexec/chrony-helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyd  policy  is very flexible allowing users to setup their chronyd
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyd:
43
44       chronyd_t
45
46       Note: semanage permissive -a chronyd_t can be used to make the  process
47       type  chronyd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  chronyd  policy is very flexible allowing users to setup their
78       chronyd processes in as secure a method as possible.
79
80       The following port types are defined for chronyd:
81
82
83       chronyd_port_t
84
85
86
87       Default Defined Ports:
88                 udp 323
89

MANAGED FILES

91       The SELinux process type chronyd_t can manage files  labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       chronyd_tmp_t
96
97
98       chronyd_tmpfs_t
99
100
101       chronyd_var_lib_t
102
103            /var/lib/chrony(/.*)?
104
105       chronyd_var_run_t
106
107            /var/run/chrony(/.*)?
108            /var/run/chronyd(/.*)?
109            /var/run/chrony-dhcp(/.*)?
110            /var/run/chrony-helper(/.*)?
111            /var/run/chronyd.pid
112            /var/run/chronyd.sock
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/pcsd-ruby.socket
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       gpsd_tmpfs_t
145
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167       systemd_passwd_var_run_t
168
169            /var/run/systemd/ask-password(/.*)?
170            /var/run/systemd/ask-password-block(/.*)?
171
172       timemaster_tmpfs_t
173
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy  governs  the  access  confined  processes  have to these files.
183       SELinux chronyd policy is very flexible allowing users to  setup  their
184       chronyd processes in as secure a method as possible.
185
186       EQUIVALENCE DIRECTORIES
187
188
189       chronyd  policy  stores data with multiple different file context types
190       under the /var/run/chrony directory.  If you would like  to  store  the
191       data  in a different directory you can use the semanage command to cre‐
192       ate an equivalence mapping.  If you wanted to store this data under the
193       /srv directory you would execute the following command:
194
195       semanage fcontext -a -e /var/run/chrony /srv/chrony
196       restorecon -R -v /srv/chrony
197
198       STANDARD FILE CONTEXT
199
200       SELinux  defines  the file context types for the chronyd, if you wanted
201       to store files with these types in a diffent paths, you need to execute
202       the  semanage  command  to sepecify alternate labeling and then use re‐
203       storecon to put the labels on disk.
204
205       semanage fcontext -a -t chronyd_tmp_t '/srv/mychronyd_content(/.*)?'
206       restorecon -R -v /srv/mychronyd_content
207
208       Note: SELinux often uses regular expressions  to  specify  labels  that
209       match multiple files.
210
211       The following file types are defined for chronyd:
212
213
214
215       chronyd_exec_t
216
217       -  Set files with the chronyd_exec_t type, if you want to transition an
218       executable to the chronyd_t domain.
219
220
221       Paths:
222            /usr/sbin/chronyd, /usr/libexec/chrony-helper
223
224
225       chronyd_initrc_exec_t
226
227       - Set files with the chronyd_initrc_exec_t type, if you want to transi‐
228       tion an executable to the chronyd_initrc_t domain.
229
230
231
232       chronyd_keys_t
233
234       -  Set  files  with  the  chronyd_keys_t type, if you want to treat the
235       files as chronyd keys data.
236
237
238
239       chronyd_tmp_t
240
241       - Set files with the chronyd_tmp_t type, if you want to  store  chronyd
242       temporary files in the /tmp directories.
243
244
245
246       chronyd_tmpfs_t
247
248       - Set files with the chronyd_tmpfs_t type, if you want to store chronyd
249       files on a tmpfs file system.
250
251
252
253       chronyd_unit_file_t
254
255       - Set files with the chronyd_unit_file_t type, if you want to treat the
256       files as chronyd unit content.
257
258
259
260       chronyd_var_lib_t
261
262       -  Set  files with the chronyd_var_lib_t type, if you want to store the
263       chronyd files under the /var/lib directory.
264
265
266
267       chronyd_var_log_t
268
269       - Set files with the chronyd_var_log_t type, if you want to  treat  the
270       data  as chronyd var log data, usually stored under the /var/log direc‐
271       tory.
272
273
274
275       chronyd_var_run_t
276
277       - Set files with the chronyd_var_run_t type, if you want to  store  the
278       chronyd files under the /run or /var/run directory.
279
280
281       Paths:
282            /var/run/chrony(/.*)?,   /var/run/chronyd(/.*)?,  /var/run/chrony-
283            dhcp(/.*)?,  /var/run/chrony-helper(/.*)?,   /var/run/chronyd.pid,
284            /var/run/chronyd.sock
285
286
287       Note:  File context can be temporarily modified with the chcon command.
288       If you want to permanently change the file context you need to use  the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage fcontext can also be used to manipulate default  file  context
295       mappings.
296
297       semanage  permissive  can  also  be used to manipulate whether or not a
298       process type is permissive.
299
300       semanage module can also be used to enable/disable/install/remove  pol‐
301       icy modules.
302
303       semanage port can also be used to manipulate the port definitions
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8), chronyd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
318       icy(8), setsebool(8)
319
320
321
322chronyd                            21-06-09                 chronyd_selinux(8)
Impressum