aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'policy/modules/contrib/rlogin.if')
-rw-r--r--policy/modules/contrib/rlogin.if150
1 files changed, 0 insertions, 150 deletions
diff --git a/policy/modules/contrib/rlogin.if b/policy/modules/contrib/rlogin.if
deleted file mode 100644
index 050479de..00000000
--- a/policy/modules/contrib/rlogin.if
+++ /dev/null
@@ -1,150 +0,0 @@
-## <summary>Remote login daemon.</summary>
-
-########################################
-## <summary>
-## Execute rlogind in the rlogin domain.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed to transition.
-## </summary>
-## </param>
-#
-interface(`rlogin_domtrans',`
- gen_require(`
- type rlogind_t, rlogind_exec_t;
- ')
-
- corecmd_search_bin($1)
- domtrans_pattern($1, rlogind_exec_t, rlogind_t)
-')
-
-########################################
-## <summary>
-## Read rlogin user home content.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-template(`rlogin_read_home_content',`
- gen_require(`
- type rlogind_home_t;
- ')
-
- userdom_search_user_home_dirs($1)
- list_dirs_pattern($1, rlogind_home_t, rlogind_home_t)
- read_files_pattern($1, rlogind_home_t, rlogind_home_t)
- read_lnk_files_pattern($1, rlogind_home_t, rlogind_home_t)
-')
-
-########################################
-## <summary>
-## Create, read, write, and delete
-## rlogind home files.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`rlogin_manage_rlogind_home_files',`
- gen_require(`
- type rlogind_home_t;
- ')
-
- userdom_search_user_home_dirs($1)
- allow $1 rlogind_home_t:file manage_file_perms;
-')
-
-########################################
-## <summary>
-## Relabel rlogind home files.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`rlogin_relabel_rlogind_home_files',`
- gen_require(`
- type rlogind_home_t;
- ')
-
- userdom_search_user_home_dirs($1)
- allow $1 rlogind_home_t:file relabel_file_perms;
-')
-
-########################################
-## <summary>
-## Create objects in user home
-## directories with the rlogind home type.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-## <param name="object_class">
-## <summary>
-## Class of the object being created.
-## </summary>
-## </param>
-## <param name="name" optional="true">
-## <summary>
-## The name of the object being created.
-## </summary>
-## </param>
-#
-interface(`rlogin_home_filetrans_logind_home',`
- gen_require(`
- type rlogind_home_t;
- ')
-
- userdom_user_home_dir_filetrans($1, rlogind_home_t, $2, $3)
-')
-
-########################################
-## <summary>
-## Create, read, write, and delete
-## rlogind temporary content.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`rlogin_manage_rlogind_tmp_content',`
- gen_require(`
- type rlogind_tmp_t;
- ')
-
- files_search_tmp($1)
- allow $1 rlogind_tmp_t:dir manage_dir_perms;
- allow $1 rlogind_tmp_t:file manage_file_perms;
-')
-
-########################################
-## <summary>
-## Relabel rlogind temporary content.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`rlogin_relabel_rlogind_tmp_content',`
- gen_require(`
- type rlogind_tmp_t;
- ')
-
- files_search_tmp($1)
- allow $1 rlogind_tmp_t:dir relabel_dir_perms;
- allow $1 rlogind_tmp_t:file relabel_file_perms;
-')