selinux-policy/policy/modules/services/kerneloops.if
2008-05-27 18:09:18 +00:00

84 lines
1.7 KiB
Plaintext

## <summary>Service for reporting kernel oopses to kerneloops.org</summary>
########################################
## <summary>
## Execute a domain transition to run kerneloops.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`kerneloops_domtrans',`
gen_require(`
type kerneloops_t;
type kerneloops_exec_t;
')
domtrans_pattern($1, kerneloops_exec_t, kerneloops_t)
')
########################################
## <summary>
## Send and receive messages from
## kerneloops over dbus.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`kerneloops_dbus_chat',`
gen_require(`
type kerneloops_t;
class dbus send_msg;
')
allow $1 kerneloops_t:dbus send_msg;
allow kerneloops_t $1:dbus send_msg;
')
########################################
## <summary>
## dontaudit attempts to Send and receive messages from
## kerneloops over dbus.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`kerneloops_dontaudit_dbus_chat',`
gen_require(`
type kerneloops_t;
class dbus send_msg;
')
dontaudit $1 kerneloops_t:dbus send_msg;
dontaudit kerneloops_t $1:dbus send_msg;
')
########################################
## <summary>
## All of the rules required to administrate
## an kerneloops environment
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <rolecap/>
#
interface(`kerneloops_admin',`
gen_require(`
type kerneloops_t;
')
allow $1 kerneloops_t:process { ptrace signal_perms };
ps_process_pattern($1, kerneloops_t)
')