selinux-policy/policy/modules/services/smartmon.te

99 lines
2.5 KiB
Plaintext
Raw Normal View History

2006-01-04 15:26:42 +00:00
policy_module(smartmon, 1.8.1)
2006-01-04 15:26:42 +00:00
########################################
#
# Declarations
#
type fsdaemon_t;
type fsdaemon_exec_t;
init_daemon_domain(fsdaemon_t, fsdaemon_exec_t)
2006-01-04 15:26:42 +00:00
2008-10-08 20:03:24 +00:00
type fsdaemon_initrc_exec_t;
init_script_file(fsdaemon_initrc_exec_t)
2006-01-04 15:26:42 +00:00
type fsdaemon_var_run_t;
files_pid_file(fsdaemon_var_run_t)
type fsdaemon_tmp_t;
files_tmp_file(fsdaemon_tmp_t)
########################################
#
# Local policy
#
allow fsdaemon_t self:capability { setgid sys_rawio sys_admin };
dontaudit fsdaemon_t self:capability sys_tty_config;
allow fsdaemon_t self:process signal_perms;
2006-12-12 20:08:08 +00:00
allow fsdaemon_t self:fifo_file rw_fifo_file_perms;
2006-01-04 15:26:42 +00:00
allow fsdaemon_t self:unix_dgram_socket create_socket_perms;
allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms;
allow fsdaemon_t self:udp_socket create_socket_perms;
2008-10-08 20:03:24 +00:00
allow fsdaemon_t self:netlink_route_socket r_netlink_socket_perms;
2006-01-04 15:26:42 +00:00
manage_dirs_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t)
manage_files_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t)
2006-02-21 18:40:44 +00:00
files_tmp_filetrans(fsdaemon_t, fsdaemon_tmp_t, { file dir })
2006-01-04 15:26:42 +00:00
manage_files_pattern(fsdaemon_t, fsdaemon_var_run_t, fsdaemon_var_run_t)
files_pid_filetrans(fsdaemon_t, fsdaemon_var_run_t, file)
2006-01-04 15:26:42 +00:00
kernel_read_kernel_sysctls(fsdaemon_t)
2006-01-04 15:26:42 +00:00
kernel_read_software_raid_state(fsdaemon_t)
kernel_read_system_state(fsdaemon_t)
corecmd_exec_all_executables(fsdaemon_t)
2006-01-04 15:26:42 +00:00
corenet_all_recvfrom_unlabeled(fsdaemon_t)
corenet_all_recvfrom_netlabel(fsdaemon_t)
2006-01-04 15:26:42 +00:00
corenet_udp_sendrecv_generic_if(fsdaemon_t)
corenet_udp_sendrecv_generic_node(fsdaemon_t)
2006-01-04 15:26:42 +00:00
corenet_udp_sendrecv_all_ports(fsdaemon_t)
dev_read_sysfs(fsdaemon_t)
2008-02-07 16:37:47 +00:00
dev_read_urand(fsdaemon_t)
2006-01-04 15:26:42 +00:00
2006-02-20 21:33:25 +00:00
domain_use_interactive_fds(fsdaemon_t)
2006-01-04 15:26:42 +00:00
files_exec_etc_files(fsdaemon_t)
files_read_etc_runtime_files(fsdaemon_t)
# for config
files_read_etc_files(fsdaemon_t)
fs_getattr_all_fs(fsdaemon_t)
fs_search_auto_mountpoints(fsdaemon_t)
mls_file_read_all_levels(fsdaemon_t)
2006-01-04 15:26:42 +00:00
storage_raw_read_fixed_disk(fsdaemon_t)
storage_raw_write_fixed_disk(fsdaemon_t)
storage_raw_read_removable_device(fsdaemon_t)
2006-01-04 15:26:42 +00:00
term_dontaudit_search_ptys(fsdaemon_t)
libs_exec_ld_so(fsdaemon_t)
libs_exec_lib_files(fsdaemon_t)
logging_send_syslog_msg(fsdaemon_t)
miscfiles_read_localization(fsdaemon_t)
2008-10-08 20:03:24 +00:00
sysnet_dns_name_resolve(fsdaemon_t)
2006-01-04 15:26:42 +00:00
2006-02-20 21:33:25 +00:00
userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t)
2008-11-05 16:10:46 +00:00
userdom_dontaudit_search_user_home_dirs(fsdaemon_t)
2006-01-04 15:26:42 +00:00
optional_policy(`
mta_send_mail(fsdaemon_t)
2006-01-04 15:26:42 +00:00
')
optional_policy(`
2006-01-04 15:26:42 +00:00
seutil_sigchld_newrole(fsdaemon_t)
')
optional_policy(`
2006-01-04 15:26:42 +00:00
udev_read_db(fsdaemon_t)
')