## Desktop messaging bus ######################################## ## ## DBUS stub interface. No access allowed. ## ## ## ## Domain allowed access ## ## # interface(`dbus_stub',` gen_require(` type system_dbusd_t; class dbus all_dbus_perms; ') ') ####################################### ## ## The per role template for the dbus module. ## ## ##

## This template creates a derived domain which is ## used for the user dbus. ##

##

## This template is invoked automatically for each user, and ## generally does not need to be invoked directly ## by policy writers. ##

##
## ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). ## ## ## ## ## The type of the user domain. ## ## ## ## ## The role associated with the user domain. ## ## # template(`dbus_per_role_template',` gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; class dbus { send_msg acquire_svc }; ') ############################## # # Delcarations # type $1_dbusd_t; domain_type($1_dbusd_t) domain_entry_file($1_dbusd_t, system_dbusd_exec_t) role $3 types $1_dbusd_t; type $1_dbusd_$1_t; type $1_dbusd_tmp_t; files_tmp_file($1_dbusd_tmp_t) ############################## # # Local policy # allow $1_dbusd_t self:process { getattr sigkill signal }; dontaudit $1_dbusd_t self:process ptrace; allow $1_dbusd_t self:file { getattr read write }; allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; allow $1_dbusd_t self:dbus { send_msg acquire_svc }; allow $1_dbusd_t self:unix_stream_socket create_stream_socket_perms; allow $1_dbusd_t self:unix_dgram_socket create_socket_perms; allow $1_dbusd_t self:tcp_socket create_stream_socket_perms; allow $1_dbusd_t self:netlink_selinux_socket create_socket_perms; # For connecting to the bus allow $2 $1_dbusd_t:unix_stream_socket connectto; type_change $2 $1_dbusd_t:dbus $1_dbusd_$1_t; # SE-DBus specific permissions allow $1_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; allow $2 $1_dbusd_t:dbus { send_msg acquire_svc }; allow $1_t system_dbusd_t:dbus { send_msg acquire_svc }; allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms; read_files_pattern($1_dbusd_t, dbusd_etc_t, dbusd_etc_t) read_lnk_files_pattern($1_dbusd_t, dbusd_etc_t, dbusd_etc_t) manage_dirs_pattern($1_dbusd_t, $1_dbusd_tmp_t, $1_dbusd_tmp_t) manage_files_pattern($1_dbusd_t, $1_dbusd_tmp_t, $1_dbusd_tmp_t) files_tmp_filetrans($1_dbusd_t, $1_dbusd_tmp_t, { file dir }) domtrans_pattern($2, system_dbusd_exec_t, $1_dbusd_t) allow $2 $1_dbusd_t:process { sigkill signal }; # cjp: this seems very broken corecmd_bin_domtrans($1_dbusd_t, $2) allow $1_dbusd_t $2:process sigkill; allow $2 $1_dbusd_t:fd use; allow $2 $1_dbusd_t:fifo_file rw_fifo_file_perms; allow $2 $1_dbusd_t:process sigchld; kernel_read_system_state($1_dbusd_t) kernel_read_kernel_sysctls($1_dbusd_t) corecmd_list_bin($1_dbusd_t) corecmd_read_bin_symlinks($1_dbusd_t) corecmd_read_bin_files($1_dbusd_t) corecmd_read_bin_pipes($1_dbusd_t) corecmd_read_bin_sockets($1_dbusd_t) corenet_all_recvfrom_unlabeled($1_dbusd_t) corenet_all_recvfrom_netlabel($1_dbusd_t) corenet_tcp_sendrecv_all_if($1_dbusd_t) corenet_tcp_sendrecv_all_nodes($1_dbusd_t) corenet_tcp_sendrecv_all_ports($1_dbusd_t) corenet_tcp_bind_all_nodes($1_dbusd_t) corenet_tcp_bind_reserved_port($1_dbusd_t) dev_read_urand($1_dbusd_t) domain_use_interactive_fds($1_dbusd_t) files_read_etc_files($1_dbusd_t) files_list_home($1_dbusd_t) files_read_usr_files($1_dbusd_t) files_dontaudit_search_var($1_dbusd_t) fs_getattr_romfs($1_dbusd_t) fs_getattr_xattr_fs($1_dbusd_t) selinux_get_fs_mount($1_dbusd_t) selinux_validate_context($1_dbusd_t) selinux_compute_access_vector($1_dbusd_t) selinux_compute_create_context($1_dbusd_t) selinux_compute_relabel_context($1_dbusd_t) selinux_compute_user_contexts($1_dbusd_t) auth_read_pam_console_data($1_dbusd_t) auth_use_nsswitch($1_dbusd_t) libs_use_ld_so($1_dbusd_t) libs_use_shared_libs($1_dbusd_t) logging_send_audit_msgs($1_dbusd_t) logging_send_syslog_msg($1_dbusd_t) miscfiles_read_localization($1_dbusd_t) seutil_read_config($1_dbusd_t) seutil_read_default_contexts($1_dbusd_t) userdom_read_user_home_content_files($1, $1_dbusd_t) ifdef(`hide_broken_symptoms', ` dontaudit $2 $1_dbusd_t:netlink_selinux_socket { read write }; ') tunable_policy(`read_default_t',` files_list_default($1_dbusd_t) files_read_default_files($1_dbusd_t) files_read_default_symlinks($1_dbusd_t) files_read_default_sockets($1_dbusd_t) files_read_default_pipes($1_dbusd_t) ') optional_policy(` hal_dbus_chat($1_dbusd_t) ') optional_policy(` xserver_use_xdm_fds($1_dbusd_t) xserver_rw_xdm_pipes($1_dbusd_t) ') ') ####################################### ## ## Template for creating connections to ## the system DBUS. ## ## ## ## The prefix of the domain (e.g., user ## is the prefix for user_t). ## ## ## ## ## The type of the domain. ## ## # template(`dbus_system_bus_client_template',` gen_require(` type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t, system_dbusd_var_lib_t; class dbus send_msg; ') # type $1_dbusd_system_t; # type_change $2 system_dbusd_t:dbus $1_dbusd_system_t; # SE-DBus specific permissions # allow $1_dbusd_system_t { system_dbusd_t self }:dbus send_msg; allow $2 { system_dbusd_t self }:dbus send_msg; read_files_pattern($2, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($2) # For connecting to the bus files_search_pids($2) stream_connect_pattern($2, system_dbusd_var_run_t, system_dbusd_var_run_t, system_dbusd_t) dbus_read_config($2) ') ####################################### ## ## Template for creating connections to ## a user DBUS. ## ## ## ## The prefix of the domain (e.g., user ## is the prefix for user_t). ## ## ## ## ## The prefix of the domain (e.g., user ## is the prefix for user_t). ## ## ## ## ## The type of the domain. ## ## # template(`dbus_user_bus_client_template',` gen_require(` type $1_dbusd_t; class dbus send_msg; ') # type $2_dbusd_$1_t; # type_change $3 $1_dbusd_t:dbus $2_dbusd_$1_t; # SE-DBus specific permissions # allow $2_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; allow $3 { $1_dbusd_t self }:dbus send_msg; # For connecting to the bus allow $3 $1_dbusd_t:unix_stream_socket connectto; ') ######################################## ## ## Send a message on user/application specific DBUS. ## ## ## ## The prefix of the domain (e.g., user ## is the prefix for user_t). ## ## ## ## ## Domain allowed access. ## ## # template(`dbus_send_user_bus',` gen_require(` type $1_dbusd_t; class dbus send_msg; ') allow $2 $1_dbusd_t:dbus send_msg; ') ######################################## ## ## Read dbus configuration. ## ## ## ## Domain allowed access. ## ## # interface(`dbus_read_config',` gen_require(` type dbusd_etc_t; ') allow $1 dbusd_etc_t:dir list_dir_perms; allow $1 dbusd_etc_t:file read_file_perms; ') ######################################## ## ## Connect to the the system DBUS ## for service (acquire_svc). ## ## ## ## Domain allowed access. ## ## # interface(`dbus_connect_system_bus',` gen_require(` type system_dbusd_t; class dbus acquire_svc; ') allow $1 system_dbusd_t:dbus acquire_svc; ') ######################################## ## ## Send a message on the system DBUS. ## ## ## ## Domain allowed access. ## ## # interface(`dbus_send_system_bus',` gen_require(` type system_dbusd_t; class dbus send_msg; ') allow $1 system_dbusd_t:dbus send_msg; ') ######################################## ## ## Allow unconfined access to the system DBUS. ## ## ## ## Domain allowed access. ## ## # interface(`dbus_system_bus_unconfined',` gen_require(` type system_dbusd_t; class dbus all_dbus_perms; ') allow $1 system_dbusd_t:dbus *; ')