selinux-policy/refpolicy/policy/modules/admin/dmesg.if
Chris PeBenito dc67f782e4 aliases
2005-06-09 17:21:52 +00:00

63 lines
1.5 KiB
Plaintext

## <module name="dmesg" layer="keyservices">
## <summary>Policy for dmesg.</summary>
########################################
## <interface name="dmesg_transition">
## <description>
## Execute dmesg in the dmesg domain.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## <infoflow type="write" weight="10"/>
## </interface>
#
define(`dmesg_transition',`
requires_block_template(`$0'_depend)
allow $1 dmesg_exec_t:file rx_file_perms;
allow $1 dmesg_t:process transition;
type_transition $1 dmesg_exec_t:process dmesg_t;
dontaudit $1 dmesg_t:process { noatsecure siginh rlimitinh };
allow $1 dmesg_t:fd use;
allow dmesg_t $1:fd use;
allow dmesg_t $1:fifo_file rw_file_perms;
allow dmesg_t $1:process sigchld;
')
define(`dmesg_transition_depend',`
type dmesg_t, dmesg_exec_t;
class file rx_file_perms;
class process { transition noatsecure siginh rlimitinh sigchld };
class fd use;
class fifo_file rw_file_perms;
')
########################################
## <interface name="dmesg_execute">
## <description>
## Execute dmesg in the caller domain.
## </description>
## <parameter name="domain">
## The type of the process performing this action.
## </parameter>
## <infoflow type="none"/>
## </interface>
#
define(`dmesg_execute',`
requires_block_template(`$0'_depend)
can_exec($1,dmesg_exec_t)
')
define(`dmesg_execute_depend',`
type dmesg_exec_t;
class file { getattr read execute execute_no_trans };
')
## </module>