aboutsummaryrefslogtreecommitdiff
blob: 09d7f834307bcb619f574d1534b7f362aadc424e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
policy_module(chronyd, 1.5.0)

########################################
#
# Declarations
#

type chronyd_t;
type chronyd_exec_t;
init_daemon_domain(chronyd_t, chronyd_exec_t)

type chronyd_conf_t;
files_config_file(chronyd_conf_t)

type chronyd_initrc_exec_t;
init_script_file(chronyd_initrc_exec_t)

type chronyd_keys_t;
files_type(chronyd_keys_t)

type chronyd_tmpfs_t;
files_tmpfs_file(chronyd_tmpfs_t)

type chronyd_unit_t;
init_unit_file(chronyd_unit_t)

type chronyd_var_lib_t;
files_type(chronyd_var_lib_t)

type chronyd_var_log_t;
logging_log_file(chronyd_var_log_t)

type chronyd_var_run_t;
init_daemon_pid_file(chronyd_var_run_t, dir, "chrony")

########################################
#
# Local policy
#

allow chronyd_t self:capability { dac_override ipc_lock setgid setuid sys_resource sys_time };
allow chronyd_t self:process { getcap setcap setrlimit signal };
allow chronyd_t self:shm create_shm_perms;
allow chronyd_t self:fifo_file rw_fifo_file_perms;

allow chronyd_t chronyd_keys_t:file read_file_perms;

manage_dirs_pattern(chronyd_t, chronyd_tmpfs_t, chronyd_tmpfs_t)
manage_files_pattern(chronyd_t, chronyd_tmpfs_t, chronyd_tmpfs_t)
fs_tmpfs_filetrans(chronyd_t, chronyd_tmpfs_t, { dir file })

manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
manage_sock_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
files_var_lib_filetrans(chronyd_t, chronyd_var_lib_t, dir)

manage_dirs_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t)
append_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t)
create_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t)
setattr_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t)
logging_log_filetrans(chronyd_t, chronyd_var_log_t, dir)

manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t)
manage_files_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t)
manage_sock_files_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t)
files_pid_filetrans(chronyd_t, chronyd_var_run_t, { dir file sock_file })

kernel_read_system_state(chronyd_t)
kernel_read_network_state(chronyd_t)

corenet_all_recvfrom_unlabeled(chronyd_t)
corenet_all_recvfrom_netlabel(chronyd_t)
corenet_udp_sendrecv_generic_if(chronyd_t)
corenet_udp_sendrecv_generic_node(chronyd_t)
corenet_udp_bind_generic_node(chronyd_t)

corenet_sendrecv_ntp_server_packets(chronyd_t)
corenet_udp_bind_ntp_port(chronyd_t)
corenet_udp_sendrecv_ntp_port(chronyd_t)

corenet_sendrecv_chronyd_server_packets(chronyd_t)
corenet_udp_bind_chronyd_port(chronyd_t)
corenet_udp_sendrecv_chronyd_port(chronyd_t)

dev_rw_realtime_clock(chronyd_t)

auth_use_nsswitch(chronyd_t)

logging_send_syslog_msg(chronyd_t)

miscfiles_read_localization(chronyd_t)

chronyd_read_config(chronyd_t)

optional_policy(`
	gpsd_rw_shm(chronyd_t)
')

optional_policy(`
	mta_send_mail(chronyd_t)
')