1NetworkManager_dSiEsLpiantucxhePro_lcihcryonNyect_wsoNerelktiMwnaounrxak(gM8ea)rn_adgiesrp_adticshpeart_cchherro_ncyhcronyc_selinux(8)
2
3
4

NAME

6       NetworkManager_dispatcher_chronyc_selinux  -  Security  Enhanced  Linux
7       Policy for the NetworkManager_dispatcher_chronyc processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  NetworkManager_dispatcher_chronyc
11       processes via flexible mandatory access control.
12
13       The  NetworkManager_dispatcher_chronyc  processes execute with the Net‐
14       workManager_dispatcher_chronyc_t SELinux type. You  can  check  if  you
15       have  these  processes  running by executing the ps command with the -Z
16       qualifier.
17
18       For example:
19
20       ps -eZ | grep NetworkManager_dispatcher_chronyc_t
21
22
23

ENTRYPOINTS

25       The NetworkManager_dispatcher_chronyc_t SELinux type can be entered via
26       the NetworkManager_dispatcher_chronyc_script_t file type.
27
28       The    default    entrypoint    paths   for   the   NetworkManager_dis‐
29       patcher_chronyc_t domain are the following:
30
31       /etc/NetworkManager/dispatcher.d/20-chrony-dhcp,   /usr/lib/NetworkMan‐
32       ager/dispatcher.d/20-chrony-dhcp,              /etc/NetworkManager/dis‐
33       patcher.d/20-chrony-onoffline,             /usr/lib/NetworkManager/dis‐
34       patcher.d/20-chrony-onoffline
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       NetworkManager_dispatcher_chronyc  policy  is  very  flexible  allowing
44       users to setup their NetworkManager_dispatcher_chronyc processes in  as
45       secure a method as possible.
46
47       The   following  process  types  are  defined  for  NetworkManager_dis‐
48       patcher_chronyc:
49
50       NetworkManager_dispatcher_chronyc_t
51
52       Note: semanage permissive -a NetworkManager_dispatcher_chronyc_t can be
53       used  to make the process type NetworkManager_dispatcher_chronyc_t per‐
54       missive. SELinux does not deny access to permissive process types,  but
55       the AVC (SELinux denials) messages are still generated.
56
57

BOOLEANS

59       SELinux  policy  is  customizable based on least access required.  Net‐
60       workManager_dispatcher_chronyc policy is  extremely  flexible  and  has
61       several  booleans  that allow you to manipulate the policy and run Net‐
62       workManager_dispatcher_chronyc with the tightest access possible.
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The SELinux process type NetworkManager_dispatcher_chronyc_t can manage
75       files labeled with the following file types.  The paths listed are  the
76       default  paths for these file types.  Note the processes UID still need
77       to have DAC permissions.
78
79       chronyd_var_run_t
80
81            /var/run/chrony(/.*)?
82            /var/run/chronyd(/.*)?
83            /var/run/chrony-dhcp(/.*)?
84            /var/run/chrony-helper(/.*)?
85            /var/run/chronyd.pid
86            /var/run/chronyd.sock
87
88

FILE CONTEXTS

90       SELinux requires files to have an extended attribute to define the file
91       type.
92
93       You can see the context of a file using the -Z option to ls
94
95       Policy  governs  the  access  confined  processes  have to these files.
96       SELinux NetworkManager_dispatcher_chronyc policy is very  flexible  al‐
97       lowing users to setup their NetworkManager_dispatcher_chronyc processes
98       in as secure a method as possible.
99
100       STANDARD FILE CONTEXT
101
102       SELinux defines the file  context  types  for  the  NetworkManager_dis‐
103       patcher_chronyc,  if  you  wanted  to store files with these types in a
104       different paths, you need to execute the semanage  command  to  specify
105       alternate labeling and then use restorecon to put the labels on disk.
106
107       semanage   fcontext  -a  -t  NetworkManager_dispatcher_chronyc_script_t
108       '/srv/NetworkManager_dispatcher_chronyc/content(/.*)?'
109       restorecon -R -v /srv/myNetworkManager_dispatcher_chronyc_content
110
111       Note: SELinux often uses regular expressions  to  specify  labels  that
112       match multiple files.
113
114       The   following   file   types   are  defined  for  NetworkManager_dis‐
115       patcher_chronyc:
116
117
118
119       NetworkManager_dispatcher_chronyc_script_t
120
121       - Set files with the  NetworkManager_dispatcher_chronyc_script_t  type,
122       if  you  want  to  treat the files as NetworkManager dispatcher chronyc
123       script data.
124
125
126       Paths:
127            /etc/NetworkManager/dispatcher.d/20-chrony-dhcp, /usr/lib/Network‐
128            Manager/dispatcher.d/20-chrony-dhcp,      /etc/NetworkManager/dis‐
129            patcher.d/20-chrony-onoffline,        /usr/lib/NetworkManager/dis‐
130            patcher.d/20-chrony-onoffline
131
132
133       Note:  File context can be temporarily modified with the chcon command.
134       If you want to permanently change the file context you need to use  the
135       semanage fcontext command.  This will modify the SELinux labeling data‐
136       base.  You will need to use restorecon to apply the labels.
137
138

COMMANDS

140       semanage fcontext can also be used to manipulate default  file  context
141       mappings.
142
143       semanage  permissive  can  also  be used to manipulate whether or not a
144       process type is permissive.
145
146       semanage module can also be used to enable/disable/install/remove  pol‐
147       icy modules.
148
149       semanage boolean can also be used to manipulate the booleans
150
151
152       system-config-selinux is a GUI tool available to customize SELinux pol‐
153       icy settings.
154
155

AUTHOR

157       This manual page was auto-generated using sepolicy manpage .
158
159

SEE ALSO

161       selinux(8), NetworkManager_dispatcher_chronyc(8), semanage(8), restore‐
162       con(8), chcon(1), sepolicy(8), setsebool(8)
163
164
165
166NetworkManager_dispatcher_chronyc N2e3t-w1o2r-k1M5anager_dispatcher_chronyc_selinux(8)
Impressum