1systemd_timedated_selinuSxE(L8i)nux Policy systemd_timedsaytsetdemd_timedated_selinux(8)
2
3
4

NAME

6       systemd_timedated_selinux - Security Enhanced Linux Policy for the sys‐
7       temd_timedated processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  systemd_timedated  processes  via
11       flexible mandatory access control.
12
13       The  systemd_timedated  processes  execute with the systemd_timedated_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_timedated_t
20
21
22

ENTRYPOINTS

24       The  systemd_timedated_t  SELinux  type  can  be  entered  via the sys‐
25       temd_timedated_exec_t file type.
26
27       The default entrypoint paths for the systemd_timedated_t domain are the
28       following:
29
30       /usr/lib/systemd/systemd-timedated, /usr/lib/systemd/systemd-timesyncd,
31       /usr/lib/systemd/systemd-time-wait-sync
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       systemd_timedated policy is very flexible allowing users to setup their
41       systemd_timedated processes in as secure a method as possible.
42
43       The following process types are defined for systemd_timedated:
44
45       systemd_timedated_t
46
47       Note:  semanage  permissive  -a systemd_timedated_t can be used to make
48       the process type systemd_timedated_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_timedated  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run systemd_timedated  with
57       the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process type systemd_timedated_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       adjtime_t
90
91            /etc/adjtime
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/pcsd-ruby.socket
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       config_home_t
124
125            /root/.kde(/.*)?
126            /root/.xine(/.*)?
127            /root/.config(/.*)?
128            /root/.Xdefaults
129            /home/[^/]+/.kde(/.*)?
130            /home/[^/]+/.xine(/.*)?
131            /home/[^/]+/.config(/.*)?
132            /home/[^/]+/.cache/dconf(/.*)?
133            /home/[^/]+/.Xdefaults
134            /var/run/user/[0-9]+/dconf(/.*)?
135
136       config_usr_t
137
138            /usr/share/config(/.*)?
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160       systemd_passwd_var_run_t
161
162            /var/run/systemd/ask-password(/.*)?
163            /var/run/systemd/ask-password-block(/.*)?
164
165       systemd_timedated_var_lib_t
166
167            /var/lib/systemd/timesync(/.*)?
168            /var/lib/private/systemd/timesync(/.*)?
169
170       systemd_timedated_var_run_t
171
172            /var/run/systemd/timesync(/.*)?
173
174       xserver_etc_t
175
176            /etc/X11/xorg.conf.d(/.*)?
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy  governs  the  access  confined  processes  have to these files.
186       SELinux systemd_timedated policy is very  flexible  allowing  users  to
187       setup their systemd_timedated processes in as secure a method as possi‐
188       ble.
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for  the  systemd_timedated,  if
193       you  wanted  to  store files with these types in a different paths, you
194       need to execute the semanage command to specify alternate labeling  and
195       then use restorecon to put the labels on disk.
196
197       semanage  fcontext  -a  -t systemd_timedated_exec_t '/srv/systemd_time‐
198       dated/content(/.*)?'
199       restorecon -R -v /srv/mysystemd_timedated_content
200
201       Note: SELinux often uses regular expressions  to  specify  labels  that
202       match multiple files.
203
204       The following file types are defined for systemd_timedated:
205
206
207
208       systemd_timedated_exec_t
209
210       -  Set  files  with  the  systemd_timedated_exec_t type, if you want to
211       transition an executable to the systemd_timedated_t domain.
212
213
214       Paths:
215            /usr/lib/systemd/systemd-timedated,      /usr/lib/systemd/systemd-
216            timesyncd, /usr/lib/systemd/systemd-time-wait-sync
217
218
219       systemd_timedated_unit_file_t
220
221       - Set files with the systemd_timedated_unit_file_t type, if you want to
222       treat the files as systemd timedated unit content.
223
224
225
226       systemd_timedated_var_lib_t
227
228       - Set files with the systemd_timedated_var_lib_t type, if you  want  to
229       store the systemd timedated files under the /var/lib directory.
230
231
232       Paths:
233            /var/lib/systemd/timesync(/.*)?,             /var/lib/private/sys‐
234            temd/timesync(/.*)?
235
236
237       systemd_timedated_var_run_t
238
239       - Set files with the systemd_timedated_var_run_t type, if you  want  to
240       store the systemd timedated files under the /run or /var/run directory.
241
242
243
244       Note:  File context can be temporarily modified with the chcon command.
245       If you want to permanently change the file context you need to use  the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage fcontext can also be used to manipulate default  file  context
252       mappings.
253
254       semanage  permissive  can  also  be used to manipulate whether or not a
255       process type is permissive.
256
257       semanage module can also be used to enable/disable/install/remove  pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8), systemd_timedated(8), semanage(8), restorecon(8), chcon(1),
273       sepolicy(8), setsebool(8)
274
275
276
277systemd_timedated                  23-12-15       systemd_timedated_selinux(8)
Impressum