selinux-policy/refpolicy/policy/modules/system/unconfined.te

49 lines
1008 B
Plaintext
Raw Normal View History

2005-07-05 20:59:51 +00:00
policy_module(unconfined,1.0)
########################################
#
# Declarations
#
# real declaration moved to mls until
# range_transition works in loadable modules
gen_require(`
type unconfined_t;
')
2005-07-05 20:59:51 +00:00
type unconfined_exec_t;
init_system_domain(unconfined_t,unconfined_exec_t)
role system_r types unconfined_t;
########################################
#
# Local policy
#
2005-07-06 20:28:29 +00:00
unconfined_domain_template(unconfined_t)
2005-07-08 20:44:57 +00:00
2005-07-05 20:59:51 +00:00
logging_send_syslog_msg(unconfined_t)
2005-07-06 20:28:29 +00:00
ifdef(`targeted_policy',`
allow unconfined_t self:system syslog_read;
# Define some type aliases to help with compatibility with
# macros and domains from the "strict" policy.
2005-10-21 17:55:15 +00:00
typealias unconfined_t alias { secadm_t sysadm_t };
2005-07-06 20:28:29 +00:00
2005-07-08 20:44:57 +00:00
init_domtrans_script(unconfined_t)
2005-07-06 20:28:29 +00:00
userdom_unconfined(unconfined_t)
ifdef(`TODO',`
ifdef(`samba.te', `samba_domain(user)')
ifdef(`use_mcs',`
domain_auto_trans(unconfined_t, su_exec_t, sysadm_su_t)
can_exec(sysadm_su_t, bin_t)
rw_dir_create_file(sysadm_su_t, home_dir_type)
')
2005-07-06 20:28:29 +00:00
') dnl end TODO
')