[selinux-policy: 312/3172] more renaming and xml

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 7 19:31:55 UTC 2010


commit eda201efe8d5cd228f8ea1850c44a1db462dfb79
Author: Chris PeBenito <cpebenito at tresys.com>
Date:   Thu Jun 9 19:52:50 2005 +0000

    more renaming and xml

 refpolicy/policy/modules/kernel/terminal.if |  395 +++++++++++++++++++--------
 1 files changed, 275 insertions(+), 120 deletions(-)
---
diff --git a/refpolicy/policy/modules/kernel/terminal.if b/refpolicy/policy/modules/kernel/terminal.if
index efea349..ff1d9fb 100644
--- a/refpolicy/policy/modules/kernel/terminal.if
+++ b/refpolicy/policy/modules/kernel/terminal.if
@@ -2,17 +2,23 @@
 ## <summary>Policy for terminals.</summary>
 
 ########################################
+## <interface name="term_pty">
+##	<description>
+##		Transform specified type into a pty type.
+##	</description>
+##	<parameter name="pty_type">
+##		An object type that will applied to a pty.
+##	</parameter>
+## </interface>
 #
-# term_make_pty(type)
-#
-define(`term_make_pty',`
+define(`term_pty',`
 	requires_block_template(`$0'_depend)
 
 	allow $1 devpts_t:filesystem associate;
 	typeattribute $1 ptynode;
 ')
 
-define(`term_make_pty_depend',`
+define(`term_pty_depend',`
 	attribute ptynode;
 
 	type devpts_t;
@@ -21,35 +27,9 @@ define(`term_make_pty_depend',`
 ')
 
 ########################################
-## <interface name="term_make_user_pty">
-##	<description>
-##		Transform specified type into a user
-##		pty type. Interactive ptys will be relabeled
-##	</description>
-##	<parameter name="userdomain">
-##		The userdomain associated with this pty.
-##	</parameter>
-##	<parameter name="pty_type">
-##		An object type that will applied to a pty.
-##	</parameter>
-## </interface>
-#
-define(`term_make_user_pty',`
-	requires_block_template(`$0'_depend)
-
-	term_make_pty($1)
-	type_change $1 server_ptynode:chr_file $2;
-')
-
-define(`term_make_user_pty_depend',`
-	attribute server_ptynode;
-')
-
-
-########################################
-## <interface name="term_make_interactive_pty">
+## <interface name="term_user_pty">
 ##	<description>
-##		Transform specified type into an interactive
+##		Transform specified type into an user
 ##		pty type. This allows it to be relabeled via
 ##		type change by login programs such as ssh.
 ##	</description>
@@ -58,22 +38,28 @@ define(`term_make_user_pty_depend',`
 ##	</parameter>
 ## </interface>
 #
-define(`term_make_interactive_pty',`
+define(`term_user_pty',`
 	requires_block_template(`$0'_depend)
 
-	terminal_make_pseudoterminal($1)
+	termi_pty($1)
 	typeattribute $1 server_ptynode;
 ')
 
-define(`terminal_make_service_pseudoterminal_depend',`
+define(`term_user_pty_depend',`
 	attribute server_ptynode;
 ')
 
 ########################################
+## <interface name="term_pty">
+##	<description>
+##		Transform specified type into a tty type.
+##	</description>
+##	<parameter name="pty_type">
+##		An object type that will applied to a tty.
+##	</parameter>
+## </interface>
 #
-# term_make_tty(domain,type)
-#
-define(`term_make_tty',`
+define(`term_tty',`
 	requires_block_template(`$0'_depend)
 
 	typeattribute $2 ttynode;
@@ -86,19 +72,28 @@ define(`term_make_tty',`
 	')
 
 	ifdef(`distro_redhat',`
-		fs_tmpfs_associate($2)
+		fs_associate_tmpfs($2)
 	')
 ')
 
-define(`term_make_tty_depend',`
+define(`term_tty_depend',`
 	attribute ttynode;
 
 	type tty_device_t;
 ')
 
 ########################################
-#
-# term_create_pty(domain,ptytype)
+## <interface name="term_create_pty">
+##	<description>
+##		Create a pty in the /dev/pts directory.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process creating the pty.
+##	</parameter>
+##	<parameter name="pty_type">
+##		The type of the pty.
+##	</parameter>
+## </interface>
 #
 define(`term_create_pty',`
 	requires_block_template(`$0'_depend)
@@ -120,8 +115,15 @@ define(`term_create_pty_depend',`
 ')
 
 ########################################
-#
-# term_use_all_terminals(domain)
+## <interface name="term_use_all_terminals">
+##	<description>
+##		Read and write the console, all
+##		ttys and all ptys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_use_all_terminals',`
 	requires_block_template(`$0'_depend)
@@ -188,7 +190,8 @@ define(`term_use_console_depend',`
 ########################################
 ## <interface name="term_dontaudit_use_console">
 ##	<description>
-##		Do not audit read from or write to the console.
+##		Do not audit attemtps to read from
+##		or write to the console.
 ##	</description>
 ##	<parameter name="domain">
 ##		The type of the process performing this action.
@@ -208,8 +211,15 @@ define(`term_dontaudit_use_console_depend',`
 ')
 
 ########################################
-#
-# term_setattr_console(domain)
+## <interface name="term_setattr_console">
+##	<description>
+##		Set the attributes of the console
+##		device node.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_setattr_console',`
 	requires_block_template(`$0'_depend)
@@ -225,8 +235,15 @@ define(`term_setattr_console_depend',`
 ')
 
 ########################################
-#
-# term_list_ptys(domain)
+## <interface name="term_list_ptys">
+##	<description>
+##		Read the /dev/pts directory to
+##		list all ptys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_list_ptys',`
 	requires_block_template(`$0'_depend)
@@ -242,8 +259,15 @@ define(`term_list_ptys_depend',`
 ')
 
 ########################################
-#
-# term_dontaudit_list_ptys(domain)
+## <interface name="term_dontaudit_list_ptys">
+##	<description>
+##		Do not audit attempts to read the
+##		/dev/pts directory to.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process to not audit.
+##	</parameter>
+## </interface>
 #
 define(`term_dontaudit_list_ptys',`
 	requires_block_template(`$0'_depend)
@@ -258,8 +282,16 @@ define(`term_dontaudit_list_ptys_depend',`
 ')
 
 ########################################
-#
-# term_use_generic_pty(domain)
+## <interface name="term_use_generic_pty">
+##	<description>
+##		Read and write the generic pty
+##		type.  This is generally only used in
+##		the targeted policy.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_use_generic_pty',`
 	requires_block_template(`$0'_depend)
@@ -275,8 +307,16 @@ define(`term_use_generic_pty_depend',`
 ')
 
 ########################################
-#
-# term_dontaudit_use_generic_pty(domain)
+## <interface name="term_dontaudit_use_generic_pty">
+##	<description>
+##		Dot not audit attempts to read and
+##		write the generic pty type.  This is
+##		generally only used in the targeted policy.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process to not audit.
+##	</parameter>
+## </interface>
 #
 define(`term_dontaudit_use_generic_pty',`
 	requires_block_template(`$0'_depend)
@@ -291,10 +331,17 @@ define(`term_dontaudit_use_generic_pty_depend',`
 ')
 
 ########################################
+## <interface name="term_use_controlling_term">
+##	<description>
+##		Read and write the controlling
+##		terminal (/dev/tty).
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_use_controlling_terminal(domain)
-#
-define(`term_use_controlling_terminal',`
+define(`term_use_controlling_term',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
@@ -308,24 +355,38 @@ define(`term_use_controlling_terminal_depend',`
 ')
 
 ########################################
+## <interface name="term_dontaudit_use_ptmx">
+##	<description>
+##		Do not audit attempts to read and
+##		write the pty multiplexor (/dev/ptmx).
+##	</description>
+##	<parameter name="domain">
+##		The type of the process to not audit.
+##	</parameter>
+## </interface>
 #
-# term_dontaudit_rw_ptmx(domain)
-#
-define(`term_dontaudit_rw_ptmx',`
+define(`term_dontaudit_use_ptmx',`
 	requires_block_template(`$0'_depend)
 
 	dontaudit $1 ptmx_t:chr_file { getattr read write };
 ')
 
-define(`term_dontaudit_rw_ptmx_depend',`
+define(`term_dontaudit_use_ptmx_depend',`
 	type ptmx_t;
 
 	class chr_file { getattr read write };
 ')
 
 ########################################
-#
-# term_getattr_all_ptys(domain)
+## <interface name="term_getattr_all_ptys">
+##	<description>
+##		Get the attributes of all pty
+##		device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_getattr_all_ptys',`
 	requires_block_template(`$0'_depend)
@@ -343,10 +404,16 @@ define(`term_getattr_all_ptys_depend',`
 ')
 
 ########################################
+## <interface name="term_use_all_user_ptys">
+##	<description>
+##		Read and write all user ptys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_use_all_private_ptys(domain)
-#
-define(`term_use_all_private_ptys',`
+define(`term_use_all_user_ptys',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
@@ -354,7 +421,7 @@ define(`term_use_all_private_ptys',`
 	allow $1 ptynode:chr_file { getattr read write ioctl };
 ')
 
-define(`term_use_all_private_ptys_depend',`
+define(`term_use_all_user_ptys_depend',`
 	attribute ptynode;
 
 	class dir r_dir_perms;
@@ -362,24 +429,38 @@ define(`term_use_all_private_ptys_depend',`
 ')
 
 ########################################
+## <interface name="term_dontaudit_use_all_user_ptys">
+##	<description>
+##		Do not audit attempts to read any
+##		user ptys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process to not audit.
+##	</parameter>
+## </interface>
 #
-# term_dontaudit_use_all_private_ptys(domain)
-#
-define(`term_dontaudit_use_all_private_ptys',`
+define(`term_dontaudit_use_all_user_ptys',`
 	requires_block_template(`$0'_depend)
 
 	dontaudit $1 ptynode:chr_file { read write };
 ')
 
-define(`term_dontaudit_use_all_private_ptys_depend',`
+define(`term_dontaudit_use_all_user_ptys_depend',`
 	attribute ptynode;
 
 	class chr_file { read write };
 ')
 
 ########################################
-#
-# term_gettattr_unallocated_ttys(domain)
+## <interface name="term_getattr_unallocated_ttys">
+##	<description>
+##		Get the attributes of all unallocated
+##		tty device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_gettattr_unallocated_ttys',`
 	requires_block_template(`$0'_depend)
@@ -395,8 +476,15 @@ define(`term_gettattr_unallocated_ttys_depend',`
 ')
 
 ########################################
-#
-# term_settattr_unallocated_ttys(domain)
+## <interface name="term_setattr_unallocated_ttys">
+##	<description>
+##		Set the attributes of all unallocated
+##		tty device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_settattr_unallocated_ttys',`
 	requires_block_template(`$0'_depend)
@@ -412,8 +500,15 @@ define(`term_settattr_unallocated_ttys_depend',`
 ')
 
 ########################################
-#
-# term_relabel_unallocated_tty(domain)
+## <interface name="term_relabel_unallocated_ttys">
+##	<description>
+##		Relabel from and to the unallocated
+##		tty type.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_relabel_unallocated_tty',`
 	requires_block_template(`$0'_depend)
@@ -429,8 +524,15 @@ define(`term_relabel_unallocated_tty_depend',`
 ')
 
 ########################################
-#
-# term_reset_tty_labels(domain)
+## <interface name="term_reset_tty_labels">
+##	<description>
+##		Relabel from all user tty types to
+##		the unallocated tty type.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_reset_tty_labels',`
 	requires_block_template(`$0'_depend)
@@ -450,8 +552,7 @@ define(`term_reset_tty_labels_depend',`
 ########################################
 ## <interface name="term_write_unallocated_tty">
 ##	<description>
-##		Write to all unallocated ttys.  Has a backchannel of
-##		getting all tty attributes.
+##		Write to unallocated ttys.
 ##	</description>
 ##	<parameter name="domain">
 ##		The type of the process performing this action.
@@ -472,8 +573,14 @@ define(`term_write_general_tty_depend',`
 ')
 
 ########################################
-#
-# term_use_unallocated_tty(domain)
+## <interface name="term_use_unallocated_tty">
+##	<description>
+##		Read and write unallocated ttys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
 define(`term_use_unallocated_tty',`
 	requires_block_template(`$0'_depend)
@@ -489,8 +596,15 @@ define(`term_use_unallocated_tty_depend',`
 ')
 
 ########################################
-#
-# term_dontaudit_use_unallocated_tty(domain)
+## <interface name="term_dontaudit_use_unallocated_tty">
+##	<description>
+##		Do not audit attempts to read or
+##		write unallocated ttys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process to not audit.
+##	</parameter>
+## </interface>
 #
 define(`term_dontaudit_use_unallocated_tty',`
 	requires_block_template(`$0'_depend)
@@ -505,124 +619,165 @@ define(`term_dontaudit_use_unallocated_tty_depend',`
 ')
 
 ########################################
+## <interface name="term_getattr_all_user_ttys">
+##	<description>
+##		Get the attributes of all user tty
+##		device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_getattr_all_private_ttys(domain)
-#
-define(`term_getattr_all_private_ttys',`
+define(`term_getattr_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
 	allow $1 ttynode:chr_file getattr;
 ')
 
-define(`term_getattr_all_private_ttys_depend',`
+define(`term_getattr_all_user_ttys_depend',`
 	attribute ttynode;
 
 	class chr_file getattr;
 ')
 
 ########################################
+## <interface name="term_dontaudit_getattr_all_user_ttys">
+##	<description>
+##		Do not audit attempts to get the 
+##		attributes of any user tty
+##		device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_setattr_all_private_ttys(domain)
-#
-define(`term_setattr_all_private_ttys',`
+define(`term_dontaudit_getattr_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
-	devices_list_device_nodes($1)
-	allow $1 ttynode:chr_file setattr;
+	dontaudit $1 ttynode:chr_file getattr;
 ')
 
-define(`term_setattr_all_private_ttys_depend',`
+define(`term_dontaudit_getattr_all_user_ttys_depend',`
 	attribute ttynode;
 
-	class chr_file setattr;
+	class chr_file getattr;
 ')
 
 ########################################
+## <interface name="term_setattr_all_user_ttys">
+##	<description>
+##		Set the attributes of all user tty
+##		device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_dontaudit_getattr_all_private_ttys(domain)
-#
-define(`term_dontaudit_getattr_all_private_ttys',`
+define(`term_setattr_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
-	dontaudit $1 ttynode:chr_file getattr;
+	devices_list_device_nodes($1)
+	allow $1 ttynode:chr_file setattr;
 ')
 
-define(`term_dontaudit_getattr_all_private_ttys_depend',`
+define(`term_setattr_all_user_ttys_depend',`
 	attribute ttynode;
 
-	class chr_file getattr;
+	class chr_file setattr;
 ')
 
 ########################################
+## <interface name="term_relabel_all_user_ttys">
+##	<description>
+##		Relabel from and to all user
+##		user tty device nodes.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_relabel_all_private_ttys(domain)
-#
-define(`term_relabel_all_private_ttys',`
+define(`term_relabel_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
 	allow $1 ttynode:chr_file { relabelfrom relabelto };
 ')
 
-define(`term_relabel_all_private_ttys_depend',`
+define(`term_relabel_all_user_ttys_depend',`
 	attribute ttynode;
 
 	class chr_file { relabelfrom relabelto };
 ')
 
 ########################################
-## <interface name="term_write_all_private_ttys">
+## <interface name="term_write_all_user_ttys">
 ##	<description>
-##		Write to all private ttys.  Has a backchannel of
-##		getting all private tty attributes.
+##		Write to all user ttys.
 ##	</description>
 ##	<parameter name="domain">
 ##		The type of the process performing this action.
 ##	</parameter>
 ## </interface>
 #
-define(`term_write_all_private_ttys',`
+define(`term_write_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
 	allow $1 ttynode:chr_file { getattr write };
 ')
 
-define(`term_write_all_private_ttys_depend',`
+define(`term_write_all_user_ttys_depend',`
 	attribute ttynode;
 
 	class chr_file { getattr write };
 ')
 
 ########################################
+## <interface name="term_use_all_user_ttys">
+##	<description>
+##		Read and write all user to all user ttys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_use_all_private_ttys(domain)
-#
-define(`term_use_all_private_ttys',`
+define(`term_use_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
 	devices_list_device_nodes($1)
 	allow $1 ttynode:chr_file { getattr read write ioctl };
 ')
 
-define(`term_use_all_private_ttys_depend',`
+define(`term_use_all_user_ttys_depend',`
 	attribute ttynode;
 
 	class chr_file { getattr read write ioctl };
 ')
 
 ########################################
+## <interface name="term_dontaudit_use_all_user_ttys">
+##	<description>
+##		Do not audit attempts to read or write
+##		any user ttys.
+##	</description>
+##	<parameter name="domain">
+##		The type of the process performing this action.
+##	</parameter>
+## </interface>
 #
-# term_dontaudit_use_all_private_ttys(domain)
-#
-define(`term_dontaudit_use_all_private_ttys',`
+define(`term_dontaudit_use_all_user_ttys',`
 	requires_block_template(`$0'_depend)
 
 	dontaudit $1 ttynode:chr_file { read write };
 ')
 
-define(`term_dontaudit_use_all_private_ttys_depend',`
+define(`term_dontaudit_use_all_user_ttys_depend',`
 	attribute ttynode;
 
 	class chr_file { read write };


More information about the scm-commits mailing list