Content-type: text/html Manpage of chronyd_selinux

chronyd_selinux

Section: chronyd SELinux Policy documentation (8)
Updated: chronyd
Index Return to Main Contents
 

NAME

chronyd_selinux - Security Enhanced Linux Policy for the chronyd processes  

DESCRIPTION

Security-Enhanced Linux secures the chronyd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the chronyd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the chronyd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux chronyd policy is very flexible allowing users to setup their chronyd processes in as secure a method as possible.

The following file types are defined for chronyd:

chronyd_exec_t

- Set files with the chronyd_exec_t type, if you want to transition an executable to the chronyd_t domain.

chronyd_initrc_exec_t

- Set files with the chronyd_initrc_exec_t type, if you want to transition an executable to the chronyd_initrc_t domain.

chronyd_keys_t

- Set files with the chronyd_keys_t type, if you want to treat the files as chronyd keys data.

chronyd_tmpfs_t

- Set files with the chronyd_tmpfs_t type, if you want to store chronyd files on a tmpfs file system.

chronyd_unit_file_t

- Set files with the chronyd_unit_file_t type, if you want to treat the files as chronyd unit content.

chronyd_var_lib_t

- Set files with the chronyd_var_lib_t type, if you want to store the chronyd files under the /var/lib directory.

chronyd_var_log_t

- Set files with the chronyd_var_log_t type, if you want to treat the data as chronyd var log data, usually stored under the /var/log directory.

chronyd_var_run_t

- Set files with the chronyd_var_run_t type, if you want to store the chronyd files under the /run directory.


Paths:
/var/run/chronyd(/.*), /var/run/chronyd.sock, /var/run/chronyd.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux chronyd policy is very flexible allowing users to setup their chronyd processes in as secure a method as possible.

The following port types are defined for chronyd:

chronyd_port_t

Default Defined Ports: udp 323

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux chronyd policy is very flexible allowing users to setup their chronyd processes in as secure a method as possible.

The following process types are defined for chronyd:

chronyd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type chronyd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:30:29 GMT, September 30, 2012