1chronyc_selinux(8)          SELinux Policy chronyc          chronyc_selinux(8)
2
3
4

NAME

6       chronyc_selinux  -  Security Enhanced Linux Policy for the chronyc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  chronyc  processes  via  flexible
11       mandatory access control.
12
13       The  chronyc processes execute with the chronyc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep chronyc_t
20
21
22

ENTRYPOINTS

24       The  chronyc_t  SELinux type can be entered via the chronyc_exec_t file
25       type.
26
27       The default entrypoint paths for the chronyc_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/chronyc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       chronyc  policy  is very flexible allowing users to setup their chronyc
40       processes in as secure a method as possible.
41
42       The following process types are defined for chronyc:
43
44       chronyc_t
45
46       Note: semanage permissive -a chronyc_t can be used to make the  process
47       type  chronyc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  chronyc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run chronyc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type chronyc_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       krb5_host_rcache_t
80
81            /var/tmp/krb5_0.rcache2
82            /var/cache/krb5rcache(/.*)?
83            /var/tmp/nfs_0
84            /var/tmp/DNS_25
85            /var/tmp/host_0
86            /var/tmp/imap_0
87            /var/tmp/HTTP_23
88            /var/tmp/HTTP_48
89            /var/tmp/ldap_55
90            /var/tmp/ldap_487
91            /var/tmp/ldapmap1_0
92
93       non_security_file_type
94
95
96

FILE CONTEXTS

98       SELinux requires files to have an extended attribute to define the file
99       type.
100
101       You can see the context of a file using the -Z option to ls
102
103       Policy  governs  the  access  confined  processes  have to these files.
104       SELinux chronyc policy is very flexible allowing users to  setup  their
105       chronyc processes in as secure a method as possible.
106
107       STANDARD FILE CONTEXT
108
109       SELinux  defines  the file context types for the chronyc, if you wanted
110       to store files with these types in a different paths, you need to  exe‐
111       cute  the  semanage  command to specify alternate labeling and then use
112       restorecon to put the labels on disk.
113
114       semanage fcontext -a -t chronyc_exec_t '/srv/chronyc/content(/.*)?'
115       restorecon -R -v /srv/mychronyc_content
116
117       Note: SELinux often uses regular expressions  to  specify  labels  that
118       match multiple files.
119
120       The following file types are defined for chronyc:
121
122
123
124       chronyc_exec_t
125
126       -  Set files with the chronyc_exec_t type, if you want to transition an
127       executable to the chronyc_t domain.
128
129
130
131       Note: File context can be temporarily modified with the chcon  command.
132       If  you want to permanently change the file context you need to use the
133       semanage fcontext command.  This will modify the SELinux labeling data‐
134       base.  You will need to use restorecon to apply the labels.
135
136

COMMANDS

138       semanage  fcontext  can also be used to manipulate default file context
139       mappings.
140
141       semanage permissive can also be used to manipulate  whether  or  not  a
142       process type is permissive.
143
144       semanage  module can also be used to enable/disable/install/remove pol‐
145       icy modules.
146
147       semanage boolean can also be used to manipulate the booleans
148
149
150       system-config-selinux is a GUI tool available to customize SELinux pol‐
151       icy settings.
152
153

AUTHOR

155       This manual page was auto-generated using sepolicy manpage .
156
157

SEE ALSO

159       selinux(8),  chronyc(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
160       icy(8), setsebool(8)
161
162
163
164chronyc                            23-12-15                 chronyc_selinux(8)
Impressum