selinux-policy/policy/modules/services/portreserve.te
2010-08-26 09:41:21 -04:00

55 lines
1.7 KiB
Plaintext

policy_module(portreserve, 1.2.0)
########################################
#
# Declarations
#
type portreserve_t;
type portreserve_exec_t;
init_daemon_domain(portreserve_t, portreserve_exec_t)
type portreserve_initrc_exec_t;
init_script_file(portreserve_initrc_exec_t)
type portreserve_etc_t;
files_type(portreserve_etc_t)
type portreserve_var_run_t;
files_pid_file(portreserve_var_run_t)
########################################
#
# Portreserve local policy
#
allow portreserve_t self:capability { dac_read_search dac_override };
allow portreserve_t self:fifo_file rw_fifo_file_perms;
allow portreserve_t self:unix_stream_socket create_stream_socket_perms;
allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto };
allow portreserve_t self:tcp_socket create_socket_perms;
allow portreserve_t self:udp_socket create_socket_perms;
# Read etc files
list_dirs_pattern(portreserve_t, portreserve_etc_t, portreserve_etc_t)
read_files_pattern(portreserve_t, portreserve_etc_t, portreserve_etc_t)
# Manage /var/run/portreserve/*
manage_dirs_pattern(portreserve_t, portreserve_var_run_t, portreserve_var_run_t)
manage_files_pattern(portreserve_t, portreserve_var_run_t, portreserve_var_run_t)
manage_sock_files_pattern(portreserve_t, portreserve_var_run_t, portreserve_var_run_t)
files_pid_filetrans(portreserve_t, portreserve_var_run_t, { file sock_file dir })
corecmd_getattr_bin_files(portreserve_t)
corenet_all_recvfrom_unlabeled(portreserve_t)
corenet_all_recvfrom_netlabel(portreserve_t)
corenet_tcp_bind_generic_node(portreserve_t)
corenet_udp_bind_generic_node(portreserve_t)
corenet_tcp_bind_all_ports(portreserve_t)
corenet_udp_bind_all_ports(portreserve_t)
files_read_etc_files(portreserve_t)
userdom_dontaudit_search_user_home_content(portreserve_t)