## policy for vdagent ######################################## ## ## Execute a domain transition to run vdagent. ## ## ## ## Domain allowed access. ## ## # interface(`vdagent_domtrans',` gen_require(` type vdagent_t, vdagent_exec_t; ') domtrans_pattern($1, vdagent_exec_t, vdagent_t) ') ##################################### ## ## Getattr on vdagent executable. ## ## ## ## Domain allowed access. ## ## # interface(`vdagent_getattr_exec_files',` gen_require(` type vdagent_exec_t; ') allow $1 vdagent_exec_t:file getattr; ') ####################################### ## ## Get the attributes of vdagent logs. ## ## ## ## Domain allowed access. ## ## # interface(`vdagent_getattr_log',` gen_require(` type vdagent_log_t; ') logging_search_logs($1) allow $1 vdagent_log_t:file getattr_file_perms; ') ######################################## ## ## Read vdagent PID files. ## ## ## ## Domain allowed access. ## ## # interface(`vdagent_read_pid_files',` gen_require(` type vdagent_var_run_t; ') files_search_pids($1) allow $1 vdagent_var_run_t:file read_file_perms; ') ##################################### ## ## Connect to vdagent over a unix domain ## stream socket. ## ## ## ## Domain allowed access. ## ## # interface(`vdagent_stream_connect',` gen_require(` type vdagent_var_run_t, vdagent_t; ') files_search_pids($1) stream_connect_pattern($1, vdagent_var_run_t, vdagent_var_run_t, vdagent_t) ') ######################################## ## ## All of the rules required to administrate ## an vdagent environment ## ## ## ## Domain allowed access. ## ## ## ## ## Role allowed access. ## ## ## # interface(`vdagent_admin',` gen_require(` type vdagent_t, vdagent_var_run_t; ') allow $1 vdagent_t:process signal_perms; ps_process_pattern($1, vdagent_t) files_search_pids($1) admin_pattern($1, vdagent_var_run_t) ')