1ntpd_selinux(8)               SELinux Policy ntpd              ntpd_selinux(8)
2
3
4

NAME

6       ntpd_selinux - Security Enhanced Linux Policy for the ntpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ntpd processes via flexible manda‐
10       tory access control.
11
12       The ntpd processes execute with the ntpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ntpd_t
19
20
21

ENTRYPOINTS

23       The  ntpd_t  SELinux  type  can  be  entered  via  the  ntpdate_exec_t,
24       ntpd_exec_t file types.
25
26       The default entrypoint paths for the ntpd_t domain are the following:
27
28       /usr/sbin/sntp,     /usr/sbin/ntpdate,    /usr/libexec/ntpdate-wrapper,
29       /etc/cron.(daily|weekly)/ntp-server,  /etc/cron.(daily|weekly)/ntp-sim‐
30       ple, /usr/sbin/ntpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ntpd  policy  is  very flexible allowing users to setup their ntpd pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for ntpd:
43
44       ntpd_t
45
46       Note: semanage permissive -a ntpd_t can be used  to  make  the  process
47       type  ntpd_t  permissive.  SELinux  does  not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ntpd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run ntpd with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65
66       If you want to support NFS home  directories,  you  must  turn  on  the
67       use_nfs_home_dirs boolean. Disabled by default.
68
69       setsebool -P use_nfs_home_dirs 1
70
71
72
73       If  you  want  to  support SAMBA home directories, you must turn on the
74       use_samba_home_dirs boolean. Disabled by default.
75
76       setsebool -P use_samba_home_dirs 1
77
78
79

PORT TYPES

81       SELinux defines port types to represent TCP and UDP ports.
82
83       You can see the types associated with a port  by  using  the  following
84       command:
85
86       semanage port -l
87
88
89       Policy  governs  the  access  confined  processes  have to these ports.
90       SELinux ntpd policy is very flexible allowing users to setup their ntpd
91       processes in as secure a method as possible.
92
93       The following port types are defined for ntpd:
94
95
96       ntp_port_t
97
98
99
100       Default Defined Ports:
101                 udp 123
102

MANAGED FILES

104       The  SELinux process type ntpd_t can manage files labeled with the fol‐
105       lowing file types.  The paths listed are the default  paths  for  these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/pcsd-ruby.socket
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       gpsd_tmpfs_t
139
140
141       krb5_host_rcache_t
142
143            /var/tmp/krb5_0.rcache2
144            /var/cache/krb5rcache(/.*)?
145            /var/tmp/nfs_0
146            /var/tmp/DNS_25
147            /var/tmp/host_0
148            /var/tmp/imap_0
149            /var/tmp/HTTP_23
150            /var/tmp/HTTP_48
151            /var/tmp/ldap_55
152            /var/tmp/ldap_487
153            /var/tmp/ldapmap1_0
154
155       ntp_drift_t
156
157            /var/lib/ntp(/.*)?
158            /etc/ntp/data(/.*)?
159            /var/lib/sntp(/.*)?
160            /var/lib/sntp-kod(/.*)?
161
162       ntpd_log_t
163
164            /var/log/ntp.*
165            /var/log/xntpd.*
166            /var/log/ntpstats(/.*)?
167
168       ntpd_tmp_t
169
170
171       ntpd_tmpfs_t
172
173
174       ntpd_var_run_t
175
176            /var/run/ntpd.pid
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
181            /
182            /initrd
183
184       timemaster_tmpfs_t
185
186
187       tmpfs_t
188
189            /dev/shm
190            /var/run/shm
191            /usr/lib/udev/devices/shm
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy governs the access  confined  processes  have  to  these  files.
201       SELinux ntpd policy is very flexible allowing users to setup their ntpd
202       processes in as secure a method as possible.
203
204       STANDARD FILE CONTEXT
205
206       SELinux defines the file context types for the ntpd, if you  wanted  to
207       store  files  with  these types in a diffent paths, you need to execute
208       the semanage command to specify alternate labeling  and  then  use  re‐
209       storecon to put the labels on disk.
210
211       semanage fcontext -a -t ntpd_var_run_t '/srv/myntpd_content(/.*)?'
212       restorecon -R -v /srv/myntpd_content
213
214       Note:  SELinux  often  uses  regular expressions to specify labels that
215       match multiple files.
216
217       The following file types are defined for ntpd:
218
219
220
221       ntpd_exec_t
222
223       - Set files with the ntpd_exec_t type, if you want to transition an ex‐
224       ecutable to the ntpd_t domain.
225
226
227       Paths:
228            /etc/cron.(daily|weekly)/ntp-server, /etc/cron.(daily|weekly)/ntp-
229            simple, /usr/sbin/ntpd
230
231
232       ntpd_initrc_exec_t
233
234       - Set files with the ntpd_initrc_exec_t type, if you want to transition
235       an executable to the ntpd_initrc_t domain.
236
237
238
239       ntpd_key_t
240
241       - Set files with the ntpd_key_t type, if you want to treat the files as
242       ntpd key data.
243
244
245       Paths:
246            /etc/ntp/crypto(/.*)?, /etc/ntp/keys
247
248
249       ntpd_log_t
250
251       - Set files with the ntpd_log_t type, if you want to treat the data  as
252       ntpd log data, usually stored under the /var/log directory.
253
254
255       Paths:
256            /var/log/ntp.*, /var/log/xntpd.*, /var/log/ntpstats(/.*)?
257
258
259       ntpd_tmp_t
260
261       -  Set files with the ntpd_tmp_t type, if you want to store ntpd tempo‐
262       rary files in the /tmp directories.
263
264
265
266       ntpd_tmpfs_t
267
268       - Set files with the ntpd_tmpfs_t type, if you want to store ntpd files
269       on a tmpfs file system.
270
271
272
273       ntpd_unit_file_t
274
275       -  Set  files  with the ntpd_unit_file_t type, if you want to treat the
276       files as ntpd unit content.
277
278
279
280       ntpd_var_run_t
281
282       - Set files with the ntpd_var_run_t type, if you want to store the ntpd
283       files under the /run or /var/run directory.
284
285
286
287       ntpdate_exec_t
288
289       -  Set files with the ntpdate_exec_t type, if you want to transition an
290       executable to the ntpdate_t domain.
291
292
293       Paths:
294            /usr/sbin/sntp, /usr/sbin/ntpdate, /usr/libexec/ntpdate-wrapper
295
296
297       Note: File context can be temporarily modified with the chcon  command.
298       If  you want to permanently change the file context you need to use the
299       semanage fcontext command.  This will modify the SELinux labeling data‐
300       base.  You will need to use restorecon to apply the labels.
301
302

COMMANDS

304       semanage  fcontext  can also be used to manipulate default file context
305       mappings.
306
307       semanage permissive can also be used to manipulate  whether  or  not  a
308       process type is permissive.
309
310       semanage  module can also be used to enable/disable/install/remove pol‐
311       icy modules.
312
313       semanage port can also be used to manipulate the port definitions
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8), ntpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
328       setsebool(8)
329
330
331
332ntpd                               21-11-19                    ntpd_selinux(8)
Impressum