selinux-policy/policy/modules/admin/logrotate.if
2006-09-06 22:07:25 +00:00

130 lines
2.6 KiB
Plaintext

## <summary>Rotate and archive system logs</summary>
########################################
## <summary>
## Execute logrotate in the logrotate domain.
## </summary>
## <param name="domain">
## <summary>
## The type of the process performing this action.
## </summary>
## </param>
#
interface(`logrotate_domtrans',`
gen_require(`
type logrotate_t, logrotate_exec_t;
')
domain_auto_trans($1,logrotate_exec_t,logrotate_t)
allow $1 logrotate_t:fd use;
allow logrotate_t $1:fd use;
allow logrotate_t $1:fifo_file rw_file_perms;
allow logrotate_t $1:process sigchld;
')
########################################
## <summary>
## Execute logrotate in the logrotate domain, and
## allow the specified role the logrotate domain.
## </summary>
## <param name="domain">
## <summary>
## The type of the process performing this action.
## </summary>
## </param>
## <param name="role">
## <summary>
## The role to be allowed the logrotate domain.
## </summary>
## </param>
## <param name="terminal">
## <summary>
## The type of the terminal allow the logrotate domain to use.
## </summary>
## </param>
## <rolecap/>
#
interface(`logrotate_run',`
gen_require(`
type logrotate_t;
')
logrotate_domtrans($1)
role $2 types logrotate_t;
allow logrotate_t $3:chr_file rw_term_perms;
')
########################################
## <summary>
## Execute logrotate in the caller domain.
## </summary>
## <param name="domain">
## <summary>
## The type of the process performing this action.
## </summary>
## </param>
#
interface(`logrotate_exec',`
gen_require(`
type logrotate_exec_t;
')
can_exec($1,logrotate_exec_t)
')
########################################
## <summary>
## Inherit and use logrotate file descriptors.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`logrotate_use_fds',`
gen_require(`
type logrotate_t;
')
allow $1 logrotate_t:fd use;
')
########################################
## <summary>
## Do not audit attempts to inherit logrotate file descriptors.
## </summary>
## <param name="domain">
## <summary>
## The type of the process to not audit.
## </summary>
## </param>
#
interface(`logrotate_dontaudit_use_fds',`
gen_require(`
type logrotate_t;
')
dontaudit $1 logrotate_t:fd use;
')
########################################
## <summary>
## Read a logrotate temporary files.
## </summary>
## <param name="domain">
## <summary>
## The type of the process to not audit.
## </summary>
## </param>
#
interface(`logrotate_read_tmp_files',`
gen_require(`
type logrotate_tmp_t;
')
files_search_tmp($1)
allow $1 logrotate_tmp_t:file r_file_perms;
')