selinux-policy/policy/modules/services/tftp.if

48 lines
925 B
Plaintext
Raw Normal View History

2005-09-16 15:18:09 +00:00
## <summary>Trivial file transfer protocol daemon</summary>
2008-02-07 16:37:47 +00:00
2009-06-12 19:44:10 +00:00
########################################
## <summary>
## Read tftp content
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`tftp_read_content',`
gen_require(`
type tftpdir_t;
')
read_files_pattern($1, tftpdir_t, tftpdir_t)
')
2008-02-07 16:37:47 +00:00
########################################
## <summary>
2010-01-07 14:01:10 +00:00
## All of the rules required to administrate
2008-02-07 16:37:47 +00:00
## an tftp environment
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <rolecap/>
#
interface(`tftp_admin',`
gen_require(`
type tftpd_t, tftpdir_t, tftpdir_rw_t, tftpd_var_run_t;
2008-02-07 16:37:47 +00:00
')
allow $1 tftpd_t:process { ptrace signal_perms getattr };
ps_process_pattern($1, tftpd_t)
2008-10-17 15:52:39 +00:00
2008-10-08 15:50:03 +00:00
admin_pattern($1, tftpdir_rw_t)
2008-02-07 16:37:47 +00:00
2008-10-08 15:50:03 +00:00
admin_pattern($1, tftpdir_t)
2008-02-07 16:37:47 +00:00
files_list_pids($1)
2008-10-08 15:50:03 +00:00
admin_pattern($1, tftpd_var_run_t)
2008-02-07 16:37:47 +00:00
')