selinux-policy/refpolicy/policy/modules/system/raid.if

55 lines
1.2 KiB
Plaintext
Raw Normal View History

2005-07-15 20:45:26 +00:00
## <summary>RAID array management tools</summary>
########################################
## <summary>
## Execute software raid tools in the mdadm domain.
## </summary>
## <param name="domain">
## The type of the process performing this action.
## </param>
#
interface(`raid_domtrans_mdadm',`
gen_require(`
type mdadm_t, mdadm_exec_t;
class process sigchld;
class fd use;
class fifo_file rw_file_perms;
')
corecmd_search_sbin($1)
domain_auto_trans($1,mdadm_exec_t,mdadm_t)
allow $1 mdadm_t:fd use;
allow mdadm_t $1:fd use;
allow mdadm_t $1:fifo_file rw_file_perms;
allow mdadm_t $1:process sigchld;
')
2005-07-18 18:31:49 +00:00
########################################
## <summary>
## Create, read, write, and delete the mdadm pid files.
## </summary>
## <desc>
## <p>
## Create, read, write, and delete the mdadm pid files.
## </p>
## <p>
## Added for use in the init module.
## </p>
## </desc>
## <param name="domain">
## The type of the process performing this action.
## </param>
#
interface(`raid_manage_mdadm_pid',`
gen_require(`
type mdadm_var_run_t;
class file create_file_perms;
')
# FIXME: maybe should have a type_transition. not
# clear what this is doing, from the original
# mdadm policy
allow $1 mdadm_var_run_t:file create_file_perms;
')