43ff1c5e3e3a4e4f951cd74039d9e25ba4f38c18
[selinux.git] / cod4 / cod4.te
1 policy_module(cod4, 0.1.31)
2
3 # File context for the executable process
4 type cod4_t;
5 type cod4_exec_t;
6
7 type cod4_rw_t;
8 files_type(cod4_rw_t)
9
10 type cod4_ro_t;
11 files_type(cod4_ro_t)
12
13 init_daemon_domain(cod4_t, cod4_exec_t)
14
15 corenet_udp_sendrecv_generic_port(cod4_t)
16 corenet_udp_bind_generic_port(cod4_t)
17 corenet_udp_bind_generic_node(cod4_t)
18
19 read_files_pattern(cod4_t, cod4_ro_t, cod4_ro_t)
20 list_dirs_pattern(cod4_t, cod4_ro_t, cod4_ro_t)
21
22 manage_files_pattern(cod4_t, cod4_rw_t, cod4_rw_t)
23 manage_dirs_pattern(cod4_t, cod4_rw_t, cod4_rw_t)
24 setattr_files_pattern(cod4_t, cod4_rw_t, cod4_rw_t)
25
26 sysnet_dns_name_resolve(cod4_t)
27
28 allow init_t cod4_t:process { noatsecure };