selinux-policy/policy/modules/services/kerneloops.te

56 lines
1.3 KiB
Plaintext
Raw Normal View History

2008-05-26 17:48:56 +00:00
policy_module(kerneloops, 1.3.0)
2008-05-26 17:47:49 +00:00
########################################
#
# Declarations
#
type kerneloops_t;
type kerneloops_exec_t;
init_daemon_domain(kerneloops_t, kerneloops_exec_t)
2008-10-13 15:06:23 +00:00
type kerneloops_initrc_exec_t;
init_script_file(kerneloops_initrc_exec_t)
2009-06-30 19:27:21 +00:00
type kerneloops_tmp_t;
files_tmp_file(kerneloops_tmp_t)
2008-05-26 17:47:49 +00:00
########################################
#
# kerneloops local policy
#
allow kerneloops_t self:capability sys_nice;
2008-10-13 15:06:23 +00:00
allow kerneloops_t self:process { setsched getsched signal };
2008-05-26 17:47:49 +00:00
allow kerneloops_t self:fifo_file rw_file_perms;
2009-06-30 19:27:21 +00:00
manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t)
files_tmp_filetrans(kerneloops_t, kerneloops_tmp_t, file)
2008-05-26 17:47:49 +00:00
kernel_read_ring_buffer(kerneloops_t)
# Init script handling
domain_use_interactive_fds(kerneloops_t)
corenet_all_recvfrom_unlabeled(kerneloops_t)
corenet_all_recvfrom_netlabel(kerneloops_t)
corenet_tcp_sendrecv_generic_if(kerneloops_t)
corenet_tcp_sendrecv_generic_node(kerneloops_t)
2008-05-26 17:47:49 +00:00
corenet_tcp_sendrecv_all_ports(kerneloops_t)
corenet_tcp_bind_http_port(kerneloops_t)
corenet_tcp_connect_http_port(kerneloops_t)
files_read_etc_files(kerneloops_t)
2009-06-30 19:27:21 +00:00
auth_use_nsswitch(kerneloops_t)
2008-05-26 17:47:49 +00:00
logging_send_syslog_msg(kerneloops_t)
logging_read_generic_logs(kerneloops_t)
miscfiles_read_localization(kerneloops_t)
optional_policy(`
2009-07-27 14:44:19 +00:00
dbus_system_domain(kerneloops_t, kerneloops_exec_t)
2008-05-26 17:47:49 +00:00
')