selinux-policy/policy/modules/services/ddclient.te

109 lines
3.0 KiB
Plaintext

policy_module(ddclient, 1.9.0)
########################################
#
# Declarations
#
type ddclient_t;
type ddclient_exec_t;
init_daemon_domain(ddclient_t, ddclient_exec_t)
type ddclient_etc_t;
files_config_file(ddclient_etc_t)
type ddclient_initrc_exec_t;
init_script_file(ddclient_initrc_exec_t)
type ddclient_log_t;
logging_log_file(ddclient_log_t)
type ddclient_var_t;
files_type(ddclient_var_t)
type ddclient_var_lib_t;
files_type(ddclient_var_lib_t)
type ddclient_var_run_t;
files_pid_file(ddclient_var_run_t)
########################################
#
# Declarations
#
dontaudit ddclient_t self:capability sys_tty_config;
allow ddclient_t self:process signal_perms;
allow ddclient_t self:fifo_file rw_fifo_file_perms;
allow ddclient_t self:tcp_socket create_socket_perms;
allow ddclient_t self:udp_socket create_socket_perms;
allow ddclient_t ddclient_etc_t:file read_file_perms;
allow ddclient_t ddclient_log_t:file manage_file_perms;
logging_log_filetrans(ddclient_t, ddclient_log_t, file)
manage_dirs_pattern(ddclient_t, ddclient_var_t, ddclient_var_t)
manage_files_pattern(ddclient_t, ddclient_var_t, ddclient_var_t)
manage_lnk_files_pattern(ddclient_t, ddclient_var_t, ddclient_var_t)
manage_fifo_files_pattern(ddclient_t, ddclient_var_t, ddclient_var_t)
manage_sock_files_pattern(ddclient_t, ddclient_var_t, ddclient_var_t)
files_var_filetrans(ddclient_t, ddclient_var_t, { file lnk_file sock_file fifo_file })
manage_files_pattern(ddclient_t, ddclient_var_lib_t, ddclient_var_lib_t)
files_var_lib_filetrans(ddclient_t, ddclient_var_lib_t, file)
manage_files_pattern(ddclient_t, ddclient_var_run_t, ddclient_var_run_t)
files_pid_filetrans(ddclient_t, ddclient_var_run_t, file)
kernel_read_system_state(ddclient_t)
kernel_read_network_state(ddclient_t)
kernel_read_software_raid_state(ddclient_t)
kernel_getattr_core_if(ddclient_t)
kernel_getattr_message_if(ddclient_t)
kernel_read_kernel_sysctls(ddclient_t)
corecmd_exec_shell(ddclient_t)
corecmd_exec_bin(ddclient_t)
corenet_all_recvfrom_unlabeled(ddclient_t)
corenet_all_recvfrom_netlabel(ddclient_t)
corenet_tcp_sendrecv_generic_if(ddclient_t)
corenet_udp_sendrecv_generic_if(ddclient_t)
corenet_tcp_sendrecv_generic_node(ddclient_t)
corenet_udp_sendrecv_generic_node(ddclient_t)
corenet_tcp_sendrecv_all_ports(ddclient_t)
corenet_udp_sendrecv_all_ports(ddclient_t)
corenet_tcp_connect_all_ports(ddclient_t)
corenet_sendrecv_all_client_packets(ddclient_t)
dev_read_sysfs(ddclient_t)
dev_read_urand(ddclient_t)
domain_use_interactive_fds(ddclient_t)
files_read_etc_files(ddclient_t)
files_read_etc_runtime_files(ddclient_t)
files_read_usr_files(ddclient_t)
fs_getattr_all_fs(ddclient_t)
fs_search_auto_mountpoints(ddclient_t)
logging_send_syslog_msg(ddclient_t)
miscfiles_read_localization(ddclient_t)
sysnet_exec_ifconfig(ddclient_t)
sysnet_read_config(ddclient_t)
userdom_dontaudit_use_unpriv_user_fds(ddclient_t)
userdom_dontaudit_search_user_home_dirs(ddclient_t)
optional_policy(`
seutil_sigchld_newrole(ddclient_t)
')
optional_policy(`
udev_read_db(ddclient_t)
')