selinux-refpolicy/policy/modules/services/lldpad.if

56 lines
1.1 KiB
Plaintext

## <summary>Intel LLDP Agent.</summary>
#######################################
## <summary>
## Send to lldpad with a unix dgram socket.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`lldpad_dgram_send',`
gen_require(`
type lldpad_t, lldpad_runtime_t;
')
files_search_pids($1)
dgram_send_pattern($1, lldpad_runtime_t, lldpad_runtime_t, lldpad_t)
')
########################################
## <summary>
## All of the rules required to
## administrate an lldpad environment.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <param name="role">
## <summary>
## Role allowed access.
## </summary>
## </param>
## <rolecap/>
#
interface(`lldpad_admin',`
gen_require(`
type lldpad_t, lldpad_initrc_exec_t, lldpad_var_lib_t;
type lldpad_runtime_t;
')
allow $1 lldpad_t:process { ptrace signal_perms };
ps_process_pattern($1, lldpad_t)
init_startstop_service($1, $2, lldpad_t, lldpad_initrc_exec_t)
files_search_var_lib($1)
admin_pattern($1, lldpad_var_lib_t)
files_search_pids($1)
admin_pattern($1, lldpad_runtime_t)
')