aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'policy/modules/contrib/vdagent.if')
-rw-r--r--policy/modules/contrib/vdagent.if134
1 files changed, 0 insertions, 134 deletions
diff --git a/policy/modules/contrib/vdagent.if b/policy/modules/contrib/vdagent.if
deleted file mode 100644
index 31c752ea..00000000
--- a/policy/modules/contrib/vdagent.if
+++ /dev/null
@@ -1,134 +0,0 @@
-## <summary>Spice agent for Linux.</summary>
-
-########################################
-## <summary>
-## Execute a domain transition to run vdagent.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`vdagent_domtrans',`
- gen_require(`
- type vdagent_t, vdagent_exec_t;
- ')
-
- corecmd_search_bin($1)
- domtrans_pattern($1, vdagent_exec_t, vdagent_t)
-')
-
-#####################################
-## <summary>
-## Get attributes of vdagent executable files.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`vdagent_getattr_exec_files',`
- gen_require(`
- type vdagent_exec_t;
- ')
-
- allow $1 vdagent_exec_t:file getattr_file_perms;
-')
-
-#######################################
-## <summary>
-## Get attributes of vdagent log files.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`vdagent_getattr_log',`
- gen_require(`
- type vdagent_log_t;
- ')
-
- logging_search_logs($1)
- allow $1 vdagent_log_t:file getattr_file_perms;
-')
-
-########################################
-## <summary>
-## Read vdagent pid files.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`vdagent_read_pid_files',`
- gen_require(`
- type vdagent_var_run_t;
- ')
-
- files_search_pids($1)
- allow $1 vdagent_var_run_t:file read_file_perms;
-')
-
-#####################################
-## <summary>
-## Connect to vdagent with a unix
-## domain stream socket.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-#
-interface(`vdagent_stream_connect',`
- gen_require(`
- type vdagent_var_run_t, vdagent_t;
- ')
-
- files_search_pids($1)
- stream_connect_pattern($1, vdagent_var_run_t, vdagent_var_run_t, vdagent_t)
-')
-
-########################################
-## <summary>
-## All of the rules required to
-## administrate an vdagent environment.
-## </summary>
-## <param name="domain">
-## <summary>
-## Domain allowed access.
-## </summary>
-## </param>
-## <param name="role">
-## <summary>
-## Role allowed access.
-## </summary>
-## </param>
-## <rolecap/>
-#
-interface(`vdagent_admin',`
- gen_require(`
- type vdagent_t, vdagent_var_run_t, vdagentd_initrc_exec_t;
- type vdagent_log_t;
- ')
-
- allow $1 vdagent_t:process signal_perms;
- ps_process_pattern($1, vdagent_t)
-
- init_labeled_script_domtrans($1, vdagentd_initrc_exec_t)
- domain_system_change_exemption($1)
- role_transition $2 vdagentd_initrc_exec_t system_r;
- allow $2 system_r;
-
- logging_search_logs($1)
- admin_pattern($1, vdagent_log_t)
-
- files_search_pids($1)
- admin_pattern($1, vdagent_var_run_t)
-')