selinux-policy/refpolicy/policy/modules/kernel/terminal.if

794 lines
18 KiB
Plaintext
Raw Normal View History

## <module name="terminal" layer="kernel">
## <summary>Policy for terminals.</summary>
2005-04-20 19:07:16 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_pty">
## <description>
## Transform specified type into a pty type.
## </description>
## <parameter name="pty_type">
## An object type that will applied to a pty.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_pty',`
gen_require(`$0'_depend)
allow $1 devpts_t:filesystem associate;
typeattribute $1 ptynode;
')
2005-06-09 19:52:50 +00:00
define(`term_pty_depend',`
attribute ptynode;
type devpts_t;
class filesystem associate;
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_user_pty">
2005-06-08 18:40:30 +00:00
## <description>
2005-06-09 19:52:50 +00:00
## Transform specified type into an user
2005-06-08 18:40:30 +00:00
## pty type. This allows it to be relabeled via
## type change by login programs such as ssh.
## </description>
2005-06-13 17:40:51 +00:00
## <parameter name="userdomain">
2005-06-13 17:35:46 +00:00
## The type of the user domain associated with
## this pty.
2005-06-13 17:40:51 +00:00
## </parameter>
2005-06-08 18:40:30 +00:00
## <parameter name="object_type">
## An object type that will applied to a pty.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_user_pty',`
gen_require(`$0'_depend)
2005-06-10 01:01:13 +00:00
term_pty($1)
2005-06-13 17:35:46 +00:00
type_change $1 server_ptynode:chr_file $2;
')
2005-06-09 19:52:50 +00:00
define(`term_user_pty_depend',`
attribute server_ptynode;
')
########################################
2005-06-10 01:01:13 +00:00
## <interface name="term_tty">
2005-06-09 19:52:50 +00:00
## <description>
## Transform specified type into a tty type.
## </description>
2005-06-10 01:01:13 +00:00
## <parameter name="tty_type">
2005-06-09 19:52:50 +00:00
## An object type that will applied to a tty.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_tty',`
gen_require(`$0'_depend)
typeattribute $2 ttynode;
type_change $1 tty_device_t:chr_file $2;
# Debian login is from shadow utils and does not allow resetting the perms.
# have to fix this!
ifdef(`distro_debian',`
type_change $1 ttyfile:chr_file $2;
')
ifdef(`distro_redhat',`
2005-06-09 19:52:50 +00:00
fs_associate_tmpfs($2)
')
')
2005-06-09 19:52:50 +00:00
define(`term_tty_depend',`
attribute ttynode;
type tty_device_t;
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_create_pty">
## <description>
## Create a pty in the /dev/pts directory.
## </description>
## <parameter name="domain">
## The type of the process creating the pty.
## </parameter>
## <parameter name="pty_type">
## The type of the pty.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_create_pty',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
2005-06-08 20:28:45 +00:00
allow $1 ptmx_t:chr_file rw_file_perms;
2005-06-13 16:22:32 +00:00
allow $1 devpts_t:dir r_dir_perms;
allow $1 devpts_t:filesystem getattr;
dontaudit $1 bsdpty_device_t:chr_file { getattr read write };
type_transition $1 devpts_t:chr_file $2;
')
2005-06-08 18:40:30 +00:00
define(`term_create_pty_depend',`
type ptmx_t, devpts_t;
class filesystem getattr;
class dir r_dir_perms;
2005-06-08 20:28:45 +00:00
class chr_file rw_file_perms;
')
########################################
2005-06-10 01:01:13 +00:00
## <interface name="term_use_all_terms">
2005-06-09 19:52:50 +00:00
## <description>
## Read and write the console, all
## ttys and all ptys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-10 01:01:13 +00:00
define(`term_use_all_terms',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devpts_t:dir r_dir_perms;
allow $1 { console_device_t tty_device_t ttynode ptynode }:chr_file rw_file_perms;
')
2005-06-10 01:01:13 +00:00
define(`term_use_all_terms_depend',`
attribute ttynode, ptynode;
type console_device_t, devpts_t, tty_device_t;
class dir r_dir_perms;
class chr_file rw_file_perms;
')
########################################
2005-06-08 18:40:30 +00:00
## <interface name="term_write_console">
## <description>
## Write to the console.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_write_console',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 console_device_t:chr_file write;
')
2005-06-08 18:40:30 +00:00
define(`term_use_console_depend',`
type console_device_t;
class chr_file write;
')
########################################
2005-06-08 18:40:30 +00:00
## <interface name="term_use_console">
## <description>
## Read from and write to the console.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_use_console',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 console_device_t:chr_file rw_file_perms;
')
2005-06-08 18:40:30 +00:00
define(`term_use_console_depend',`
type console_device_t;
class chr_file rw_file_perms;
')
########################################
2005-06-08 18:40:30 +00:00
## <interface name="term_dontaudit_use_console">
## <description>
2005-06-09 19:52:50 +00:00
## Do not audit attemtps to read from
## or write to the console.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_console',`
gen_require(`$0'_depend)
dontaudit $1 console_device_t:chr_file { read write };
')
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_console_depend',`
type console_device_t;
class chr_file { read write };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_setattr_console">
## <description>
## Set the attributes of the console
## device node.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_setattr_console',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 console_device_t:chr_file setattr;
')
2005-06-08 18:40:30 +00:00
define(`term_setattr_console_depend',`
type console_device_t;
class chr_file setattr;
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_list_ptys">
## <description>
## Read the /dev/pts directory to
## list all ptys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_list_ptys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devpts_t:dir r_dir_perms;
')
2005-06-08 18:40:30 +00:00
define(`term_list_ptys_depend',`
type devpts_t;
class dir r_dir_perms;
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_list_ptys">
## <description>
## Do not audit attempts to read the
## /dev/pts directory to.
## </description>
## <parameter name="domain">
## The type of the process to not audit.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_list_ptys',`
gen_require(`$0'_depend)
dontaudit $1 devpts_t:dir { getattr search read };
')
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_list_ptys_depend',`
type devpts_t;
class dir { getattr search read };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_use_generic_pty">
## <description>
## Read and write the generic pty
## type. This is generally only used in
## the targeted policy.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_use_generic_pty',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devpts_t:chr_file { read write };
')
2005-06-08 18:40:30 +00:00
define(`term_use_generic_pty_depend',`
type devpts_t;
class chr_file { read write };
')
2005-04-14 20:18:17 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_use_generic_pty">
## <description>
## Dot not audit attempts to read and
## write the generic pty type. This is
## generally only used in the targeted policy.
## </description>
## <parameter name="domain">
## The type of the process to not audit.
## </parameter>
## </interface>
2005-04-14 20:18:17 +00:00
#
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_generic_pty',`
gen_require(`$0'_depend)
dontaudit $1 devpts_t:chr_file { read write };
2005-04-14 20:18:17 +00:00
')
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_generic_pty_depend',`
type devpts_t;
class chr_file { read write };
2005-04-14 20:18:17 +00:00
')
2005-04-27 21:54:39 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_use_controlling_term">
## <description>
## Read and write the controlling
## terminal (/dev/tty).
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-04-27 21:54:39 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_use_controlling_term',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devtty_t:chr_file { getattr read write ioctl };
2005-04-27 21:54:39 +00:00
')
2005-06-08 18:40:30 +00:00
define(`term_use_controlling_terminal_depend',`
type devtty_t;
class chr_file { getattr read write ioctl };
2005-04-27 21:54:39 +00:00
')
2005-04-28 15:47:50 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_use_ptmx">
## <description>
## Do not audit attempts to read and
## write the pty multiplexor (/dev/ptmx).
## </description>
## <parameter name="domain">
## The type of the process to not audit.
## </parameter>
## </interface>
2005-04-28 15:47:50 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_ptmx',`
gen_require(`$0'_depend)
dontaudit $1 ptmx_t:chr_file { getattr read write };
2005-04-28 15:47:50 +00:00
')
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_ptmx_depend',`
type ptmx_t;
class chr_file { getattr read write };
2005-04-28 15:47:50 +00:00
')
2005-04-14 20:18:17 +00:00
########################################
2005-06-10 01:01:13 +00:00
## <interface name="term_getattr_all_user_ptys">
2005-06-09 19:52:50 +00:00
## <description>
2005-06-10 01:01:13 +00:00
## Get the attributes of all user
## pty device nodes.
2005-06-09 19:52:50 +00:00
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-04-14 20:18:17 +00:00
#
2005-06-10 01:01:13 +00:00
define(`term_getattr_all_user_ptys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devpts_t:dir r_dir_perms;
allow $1 ptynode:chr_file getattr;
2005-04-14 20:18:17 +00:00
')
2005-06-08 18:40:30 +00:00
define(`term_getattr_all_ptys_depend',`
attribute ptynode;
class dir r_dir_perms;
class chr_file getattr;
2005-05-13 14:37:13 +00:00
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_use_all_user_ptys">
## <description>
## Read and write all user ptys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-05-13 14:37:13 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_use_all_user_ptys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 devpts_t:dir r_dir_perms;
allow $1 ptynode:chr_file { getattr read write ioctl };
2005-05-13 14:37:13 +00:00
')
2005-06-09 19:52:50 +00:00
define(`term_use_all_user_ptys_depend',`
attribute ptynode;
class dir r_dir_perms;
class chr_file { getattr read write ioctl };
2005-05-05 17:44:11 +00:00
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_use_all_user_ptys">
## <description>
## Do not audit attempts to read any
## user ptys.
## </description>
## <parameter name="domain">
## The type of the process to not audit.
## </parameter>
## </interface>
2005-05-05 17:44:11 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_all_user_ptys',`
gen_require(`$0'_depend)
dontaudit $1 ptynode:chr_file { read write };
2005-05-05 17:44:11 +00:00
')
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_all_user_ptys_depend',`
attribute ptynode;
class chr_file { read write };
2005-04-14 20:18:17 +00:00
')
2005-05-13 14:37:13 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_getattr_unallocated_ttys">
## <description>
## Get the attributes of all unallocated
## tty device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-05-13 14:37:13 +00:00
#
2005-06-10 01:01:13 +00:00
define(`term_getattr_unallocated_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 tty_device_t:chr_file getattr;
2005-05-13 14:37:13 +00:00
')
2005-06-10 01:01:13 +00:00
define(`term_getattr_unallocated_ttys_depend',`
type tty_device_t;
class chr_file getattr;
2005-05-13 14:37:13 +00:00
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_setattr_unallocated_ttys">
## <description>
## Set the attributes of all unallocated
## tty device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-05-13 14:37:13 +00:00
#
2005-06-10 01:01:13 +00:00
define(`term_setattr_unallocated_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 tty_device_t:chr_file setattr;
2005-05-13 14:37:13 +00:00
')
2005-06-10 01:01:13 +00:00
define(`term_setattr_unallocated_ttys_depend',`
type tty_device_t;
class chr_file setattr;
2005-05-13 14:37:13 +00:00
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_relabel_unallocated_ttys">
## <description>
## Relabel from and to the unallocated
## tty type.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-10 01:01:13 +00:00
define(`term_relabel_unallocated_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 tty_device_t:chr_file { relabelfrom relabelto };
')
2005-06-10 01:01:13 +00:00
define(`term_relabel_unallocated_ttys_depend',`
type tty_device_t;
class chr_file { relabelfrom relabelto };
')
2005-04-14 20:18:17 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_reset_tty_labels">
## <description>
## Relabel from all user tty types to
## the unallocated tty type.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-04-14 20:18:17 +00:00
#
2005-06-08 18:40:30 +00:00
define(`term_reset_tty_labels',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 ttynode:chr_file relabelfrom;
allow $1 tty_device_t:chr_file relabelto;
2005-04-14 20:18:17 +00:00
')
2005-06-08 18:40:30 +00:00
define(`term_reset_tty_labels_depend',`
attribute ttynode;
type tty_device_t;
class chr_file { relabelfrom relabelto };
2005-04-14 20:18:17 +00:00
')
########################################
2005-06-10 01:01:13 +00:00
## <interface name="term_write_unallocated_ttys">
## <description>
2005-06-09 19:52:50 +00:00
## Write to unallocated ttys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-10 01:01:13 +00:00
define(`term_write_unallocated_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 tty_device_t:chr_file { getattr write };
')
2005-06-10 01:01:13 +00:00
define(`term_write_unallocated_ttys_depend',`
type tty_device_t;
class chr_file { getattr write };
')
2005-04-14 20:18:17 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_use_unallocated_tty">
## <description>
## Read and write unallocated ttys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_use_unallocated_tty',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 tty_device_t:chr_file { getattr read write ioctl };
')
2005-06-08 18:40:30 +00:00
define(`term_use_unallocated_tty_depend',`
type tty_device_t;
class chr_file { getattr read write ioctl };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_use_unallocated_tty">
## <description>
## Do not audit attempts to read or
## write unallocated ttys.
## </description>
## <parameter name="domain">
## The type of the process to not audit.
## </parameter>
## </interface>
#
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_unallocated_tty',`
gen_require(`$0'_depend)
dontaudit $1 tty_device_t:chr_file { read write };
')
2005-06-08 18:40:30 +00:00
define(`term_dontaudit_use_unallocated_tty_depend',`
type tty_device_t;
class chr_file { read write };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_getattr_all_user_ttys">
## <description>
## Get the attributes of all user tty
## device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_getattr_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 ttynode:chr_file getattr;
')
2005-06-09 19:52:50 +00:00
define(`term_getattr_all_user_ttys_depend',`
attribute ttynode;
class chr_file getattr;
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_getattr_all_user_ttys">
## <description>
## Do not audit attempts to get the
## attributes of any user tty
## device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_getattr_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
2005-06-09 19:52:50 +00:00
dontaudit $1 ttynode:chr_file getattr;
')
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_getattr_all_user_ttys_depend',`
attribute ttynode;
2005-06-09 19:52:50 +00:00
class chr_file getattr;
')
2005-04-14 20:18:17 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_setattr_all_user_ttys">
## <description>
## Set the attributes of all user tty
## device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-04-14 20:18:17 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_setattr_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 17:35:46 +00:00
dev_list_all_dev_nodes($1)
2005-06-09 19:52:50 +00:00
allow $1 ttynode:chr_file setattr;
2005-04-14 20:18:17 +00:00
')
2005-06-09 19:52:50 +00:00
define(`term_setattr_all_user_ttys_depend',`
attribute ttynode;
2005-06-09 19:52:50 +00:00
class chr_file setattr;
2005-04-14 20:18:17 +00:00
')
2005-04-28 21:41:09 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_relabel_all_user_ttys">
## <description>
## Relabel from and to all user
## user tty device nodes.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_relabel_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 ttynode:chr_file { relabelfrom relabelto };
')
2005-06-09 19:52:50 +00:00
define(`term_relabel_all_user_ttys_depend',`
attribute ttynode;
class chr_file { relabelfrom relabelto };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_write_all_user_ttys">
## <description>
2005-06-09 19:52:50 +00:00
## Write to all user ttys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_write_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 ttynode:chr_file { getattr write };
')
2005-06-09 19:52:50 +00:00
define(`term_write_all_user_ttys_depend',`
attribute ttynode;
class chr_file { getattr write };
')
2005-04-28 21:41:09 +00:00
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_use_all_user_ttys">
## <description>
## Read and write all user to all user ttys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
2005-04-28 21:41:09 +00:00
#
2005-06-09 19:52:50 +00:00
define(`term_use_all_user_ttys',`
gen_require(`$0'_depend)
2005-06-13 16:22:32 +00:00
dev_list_all_dev_nodes($1)
allow $1 ttynode:chr_file { getattr read write ioctl };
2005-04-28 21:41:09 +00:00
')
2005-06-09 19:52:50 +00:00
define(`term_use_all_user_ttys_depend',`
attribute ttynode;
class chr_file { getattr read write ioctl };
')
########################################
2005-06-09 19:52:50 +00:00
## <interface name="term_dontaudit_use_all_user_ttys">
## <description>
## Do not audit attempts to read or write
## any user ttys.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## </interface>
#
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_all_user_ttys',`
gen_require(`$0'_depend)
dontaudit $1 ttynode:chr_file { read write };
')
2005-06-09 19:52:50 +00:00
define(`term_dontaudit_use_all_user_ttys_depend',`
attribute ttynode;
class chr_file { read write };
2005-04-28 21:41:09 +00:00
')
## </module>