selinux-policy/refpolicy/policy/modules/admin/alsa.if

82 lines
1.6 KiB
Plaintext
Raw Normal View History

2006-01-12 16:00:55 +00:00
## <summary>Ainit ALSA configuration tool</summary>
########################################
## <summary>
## Domain transition to alsa
## </summary>
## <param name="domain">
## <summary>
2006-01-12 16:00:55 +00:00
## Domain allowed access.
## </summary>
2006-01-12 16:00:55 +00:00
## </param>
#
interface(`alsa_domtrans',`
gen_require(`
type alsa_t;
type alsa_exec_t;
')
domain_auto_trans($1, alsa_exec_t, alsa_t)
allow $1 alsa_t:fd use;
allow alsa_t $1:fd use;
allow alsa_t $1:fifo_file rw_file_perms;
allow alsa_t $1:process sigchld;
')
########################################
## <summary>
## Allow read and write access to alsa semaphores.
## </summary>
## <param name="domain">
## <summary>
2006-01-12 16:00:55 +00:00
## Domain allowed access.
## </summary>
2006-01-12 16:00:55 +00:00
## </param>
#
interface(`alsa_rw_semaphores',`
gen_require(`
type alsa_t;
')
allow $1 alsa_t:sem { unix_read unix_write associate read write };
')
########################################
## <summary>
## Allow read and write access to alsa shared memory.
## </summary>
## <param name="domain">
## <summary>
2006-01-12 16:00:55 +00:00
## Domain allowed access.
## </summary>
2006-01-12 16:00:55 +00:00
## </param>
#
interface(`alsa_rw_shared_mem',`
gen_require(`
type alsa_t;
')
allow $1 alsa_t:shm { unix_read unix_write create_shm_perms };
')
2006-03-09 20:28:51 +00:00
########################################
## <summary>
## Read alsa writable config files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`alsa_read_rw_config',`
gen_require(`
type alsa_etc_rw_t;
')
allow $1 alsa_etc_rw_t:dir r_dir_perms;
allow $1 alsa_etc_rw_t:file r_file_perms;
allow $1 alsa_etc_rw_t:lnk_file { getattr read };
')