aboutsummaryrefslogtreecommitdiff
blob: 714448f8d9e7a1b35750d5e1e394caeebe23c383 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
## <summary>Service for reporting kernel oopses to kerneloops.org.</summary>

########################################
## <summary>
##	Execute a domain transition to run kerneloops.
## </summary>
## <param name="domain">
## <summary>
##	Domain allowed to transition.
## </summary>
## </param>
#
interface(`kerneloops_domtrans',`
	gen_require(`
		type kerneloops_t, kerneloops_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, kerneloops_exec_t, kerneloops_t)
')

########################################
## <summary>
##	Send and receive messages from
##	kerneloops over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kerneloops_dbus_chat',`
	gen_require(`
		type kerneloops_t;
		class dbus send_msg;
	')

	allow $1 kerneloops_t:dbus send_msg;
	allow kerneloops_t $1:dbus send_msg;
')

########################################
## <summary>
##	Do not audit attempts to Send and
##	receive messages from kerneloops
##	over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`kerneloops_dontaudit_dbus_chat',`
	gen_require(`
		type kerneloops_t;
		class dbus send_msg;
	')

	dontaudit $1 kerneloops_t:dbus send_msg;
	dontaudit kerneloops_t $1:dbus send_msg;
')

########################################
## <summary>
##	Create, read, write, and delete
##	kerneloops temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kerneloops_manage_tmp_files',`
	gen_require(`
		type kerneloops_tmp_t;
	')

	files_search_tmp($1)
	allow $1 kerneloops_tmp_t:file manage_file_perms;
')

########################################
## <summary>
##	All of the rules required to
##	administrate an kerneloops environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`kerneloops_admin',`
	gen_require(`
		type kerneloops_t, kerneloops_initrc_exec_t;
		type kerneloops_tmp_t;
	')

	allow $1 kerneloops_t:process { ptrace signal_perms };
	ps_process_pattern($1, kerneloops_t)

	init_labeled_script_domtrans($1, kerneloops_initrc_exec_t)
	domain_system_change_exemption($1)
	role_transition $2 kerneloops_initrc_exec_t system_r;
	allow $2 system_r;

	files_search_tmp($1)
	admin_pattern($1, kerneloops_tmp_t)
')