logo

apparmor.d

Unnamed repository; edit this file 'description' to name the repository. git clone https://hacktivis.me/git/apparmor.d.git

kernelvars (1391B)


  1. # Copyright (C) 2012 Canonical Ltd.
  2. #
  3. # This program is free software; you can redistribute it and/or
  4. # modify it under the terms of version 2 of the GNU General Public
  5. # License published by the Free Software Foundation.
  6. #
  7. # ------------------------------------------------------------------
  8. # This file should contain declarations to kernel vars or variables
  9. # that will become kernel vars at some point
  10. # until kernel vars are implemented
  11. # and until the parser supports nested groupings like
  12. # @{pid}=[1-9]{[0-9]{[0-9]{[0-9]{[0-9]{[0-9],},},},},}
  13. # use
  14. @{pid}={[1-9],[1-9][0-9],[1-9][0-9][0-9],[1-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9][0-9],[1-4][0-9][0-9][0-9][0-9][0-9][0-9]}
  15. #same pattern as @{pid} for now
  16. @{tid}=@{pid}
  17. #A pattern for pids that can appear
  18. @{pids}=@{pid}
  19. # Placeholder for user id until kernel var is implemented to match
  20. # current user of the confined application.
  21. # Values are 0...4,294,967,295 (32-bit unsigned, 10 digits).
  22. @{uid}={[0-9],[1-9][0-9],[1-9][0-9][0-9],[1-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9],[1-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9],[1-4][0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9]}
  23. #same pattern as @{uid} for now
  24. @{uids}=@{uid}
  25. # until kernel var is implemented
  26. @{sys}=/sys/