Content-type: text/html Manpage of ntpd_selinux

ntpd_selinux

Section: ntpd SELinux Policy documentation (8)
Updated: ntpd
Index Return to Main Contents
 

NAME

ntpd_selinux - Security Enhanced Linux Policy for the ntpd processes  

DESCRIPTION

Security-Enhanced Linux secures the ntpd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the ntpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the ntpd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible.

The following file types are defined for ntpd:

ntpd_exec_t

- Set files with the ntpd_exec_t type, if you want to transition an executable to the ntpd_t domain.


Paths:
/usr/sbin/ntpd, /etc/cron.(daily|weekly)/ntp-server, /etc/cron.(daily|weekly)/ntp-simple

ntpd_initrc_exec_t

- Set files with the ntpd_initrc_exec_t type, if you want to transition an executable to the ntpd_initrc_t domain.

ntpd_key_t

- Set files with the ntpd_key_t type, if you want to treat the files as ntpd key data.


Paths:
/etc/ntp/crypto(/.*)?, /etc/ntp/keys

ntpd_log_t

- Set files with the ntpd_log_t type, if you want to treat the data as ntpd log data, usually stored under the /var/log directory.


Paths:
/var/log/ntpstats(/.*)?, /var/log/xntpd.*, /var/log/ntp.*

ntpd_tmp_t

- Set files with the ntpd_tmp_t type, if you want to store ntpd temporary files in the /tmp directories.

ntpd_tmpfs_t

- Set files with the ntpd_tmpfs_t type, if you want to store ntpd files on a tmpfs file system.

ntpd_unit_file_t

- Set files with the ntpd_unit_file_t type, if you want to treat the files as ntpd unit content.

ntpd_var_run_t

- Set files with the ntpd_var_run_t type, if you want to store the ntpd files under the /run directory.

ntpdate_exec_t

- Set files with the ntpdate_exec_t type, if you want to transition an executable to the ntpdate_t domain.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible.

The following port types are defined for ntpd:

ntp_port_t

Default Defined Ports: udp 123

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible.

The following process types are defined for ntpd:

ntpd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type ntpd_t can manage files label


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:33:23 GMT, September 30, 2012