selinux-policy/policy/modules/system/udev.if
Dominick Grift ad424545db Use ps_process_pattern to read state.
Use ps_process_pattern.

Signed-off-by: Dominick Grift <domg472@gmail.com>
2010-09-15 17:42:29 +02:00

234 lines
4.2 KiB
Plaintext

## <summary>Policy for udev.</summary>
########################################
## <summary>
## Send generic signals to udev.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_signal',`
gen_require(`
type udev_t;
')
allow $1 udev_t:process signal;
')
########################################
## <summary>
## Execute udev in the udev domain.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`udev_domtrans',`
gen_require(`
type udev_t, udev_exec_t;
')
domtrans_pattern($1, udev_exec_t, udev_t)
allow $1 udev_t:process noatsecure;
')
########################################
## <summary>
## Execute udev in the caller domain.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_exec',`
gen_require(`
type udev_exec_t;
')
can_exec($1, udev_exec_t)
')
########################################
## <summary>
## Execute a udev helper in the udev domain.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`udev_helper_domtrans',`
gen_require(`
type udev_t, udev_helper_exec_t;
')
domtrans_pattern($1, udev_helper_exec_t, udev_t)
')
########################################
## <summary>
## Allow process to read udev process state.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_read_state',`
gen_require(`
type udev_t;
')
kernel_search_proc($1)
ps_process_pattern($1, udev_t)
')
########################################
## <summary>
## Do not audit attempts to inherit a
## udev file descriptor.
## </summary>
## <param name="domain">
## <summary>
## Domain to not audit.
## </summary>
## </param>
#
interface(`udev_dontaudit_use_fds',`
gen_require(`
type udev_t;
')
dontaudit $1 udev_t:fd use;
')
########################################
## <summary>
## Do not audit attempts to read or write
## to a udev unix datagram socket.
## </summary>
## <param name="domain">
## <summary>
## Domain to not audit.
## </summary>
## </param>
#
interface(`udev_dontaudit_rw_dgram_sockets',`
gen_require(`
type udev_t;
')
dontaudit $1 udev_t:unix_dgram_socket { read write };
')
########################################
## <summary>
## Manage udev rules files
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_manage_rules_files',`
gen_require(`
type udev_rules_t;
')
manage_files_pattern($1, udev_rules_t, udev_rules_t)
')
########################################
## <summary>
## Do not audit search of udev database directories.
## </summary>
## <param name="domain">
## <summary>
## Domain to not audit.
## </summary>
## </param>
#
interface(`udev_dontaudit_search_db',`
gen_require(`
type udev_tbl_t;
')
dontaudit $1 udev_tbl_t:dir search_dir_perms;
')
########################################
## <summary>
## Read the udev device table.
## </summary>
## <desc>
## <p>
## Allow the specified domain to read the udev device table.
## </p>
## </desc>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <infoflow type="read" weight="10"/>
#
interface(`udev_read_db',`
gen_require(`
type udev_tbl_t;
')
dev_list_all_dev_nodes($1)
allow $1 udev_tbl_t:dir list_dir_perms;
read_files_pattern($1, udev_tbl_t, udev_tbl_t)
read_lnk_files_pattern($1, udev_tbl_t, udev_tbl_t)
')
########################################
## <summary>
## Allow process to modify list of devices.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_rw_db',`
gen_require(`
type udev_tbl_t;
')
dev_list_all_dev_nodes($1)
allow $1 udev_tbl_t:file rw_file_perms;
')
########################################
## <summary>
## Create, read, write, and delete
## udev pid files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`udev_manage_pid_files',`
gen_require(`
type udev_var_run_t;
')
files_search_var_lib($1)
manage_files_pattern($1, udev_var_run_t, udev_var_run_t)
')