selinux-policy/policy/modules/services/portreserve.if
2009-04-20 19:03:15 +00:00

67 lines
1.5 KiB
Plaintext

## <summary>Reserve well-known ports in the RPC port range.</summary>
########################################
## <summary>
## Execute a domain transition to run portreserve.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`portreserve_domtrans',`
gen_require(`
type portreserve_t, portreserve_exec_t;
')
domtrans_pattern($1, portreserve_exec_t, portreserve_t)
')
#######################################
## <summary>
## Allow the specified domain to read
## portreserve etcuration files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <rolecap/>
##
#
interface(`portreserve_read_config',`
gen_require(`
type portreserve_etc_t;
')
files_search_etc($1)
allow $1 portreserve_etc_t:dir list_dir_perms;
read_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
')
#######################################
## <summary>
## Allow the specified domain to manage
## portreserve etcuration files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
##
#
interface(`portreserve_manage_config',`
gen_require(`
type portreserve_etc_t;
')
files_search_etc($1)
manage_dirs_pattern($1, portreserve_etc_t, portreserve_etc_t)
manage_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
')