aboutsummaryrefslogtreecommitdiff
blob: 0628d50d9b4d11ac1524182c6646f3962a9ea165 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
## <summary>Redhat package manager.</summary>

########################################
## <summary>
##	Execute rpm in the rpm domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`rpm_domtrans',`
	gen_require(`
		type rpm_t, rpm_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, rpm_exec_t, rpm_t)
')

########################################
## <summary>
##	Execute debuginfo install
##	in the rpm domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`rpm_debuginfo_domtrans',`
	gen_require(`
		type rpm_t, debuginfo_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, debuginfo_exec_t, rpm_t)
')

########################################
## <summary>
##	Execute rpm scripts in the rpm script domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`rpm_domtrans_script',`
	gen_require(`
		type rpm_script_t;
	')

	corecmd_shell_domtrans($1, rpm_script_t)

	allow rpm_script_t $1:fd use;
	allow rpm_script_t $1:fifo_file rw_fifo_file_perms;
	allow rpm_script_t $1:process sigchld;
')

########################################
## <summary>
##	Execute rpm in the rpm domain,
##	and allow the specified roles the
##	rpm domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`rpm_run',`
	gen_require(`
		attribute_role rpm_roles;
	')

	rpm_domtrans($1)
	roleattribute $2 rpm_roles;
')

########################################
## <summary>
##	Execute the rpm in the caller domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_exec',`
	gen_require(`
		type rpm_exec_t;
	')

	corecmd_search_bin($1)
	can_exec($1, rpm_exec_t)
')

########################################
## <summary>
##	Send null signals to rpm.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_signull',`
	gen_require(`
		type rpm_t;
	')

	allow $1 rpm_t:process signull;
')

########################################
## <summary>
##	Inherit and use file descriptors from rpm.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_use_fds',`
	gen_require(`
		type rpm_t;
	')

	allow $1 rpm_t:fd use;
')

########################################
## <summary>
##	Read rpm unnamed pipes.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_read_pipes',`
	gen_require(`
		type rpm_t;
	')

	allow $1 rpm_t:fifo_file read_fifo_file_perms;
')

########################################
## <summary>
##	Read and write rpm unnamed pipes.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_rw_pipes',`
	gen_require(`
		type rpm_t;
	')

	allow $1 rpm_t:fifo_file rw_fifo_file_perms;
')

########################################
## <summary>
##	Send and receive messages from
##	rpm over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_dbus_chat',`
	gen_require(`
		type rpm_t;
		class dbus send_msg;
	')

	allow $1 rpm_t:dbus send_msg;
	allow rpm_t $1:dbus send_msg;
')

########################################
## <summary>
##	Do not audit attempts to send and
##	receive messages from rpm over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`rpm_dontaudit_dbus_chat',`
	gen_require(`
		type rpm_t;
		class dbus send_msg;
	')

	dontaudit $1 rpm_t:dbus send_msg;
	dontaudit rpm_t $1:dbus send_msg;
')

########################################
## <summary>
##	Send and receive messages from
##	rpm script over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_script_dbus_chat',`
	gen_require(`
		type rpm_script_t;
		class dbus send_msg;
	')

	allow $1 rpm_script_t:dbus send_msg;
	allow rpm_script_t $1:dbus send_msg;
')

########################################
## <summary>
##	Search rpm log directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_search_log',`
	gen_require(`
		type rpm_log_t;
	')

	logging_search_logs($1)
	allow $1 rpm_log_t:dir search_dir_perms;
')

#####################################
## <summary>
##	Append rpm log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_append_log',`
	gen_require(`
		type rpm_log_t;
	')

	logging_search_logs($1)
	append_files_pattern($1, rpm_log_t, rpm_log_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	rpm log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_log',`
	gen_require(`
		type rpm_log_t;
	')

	logging_rw_generic_log_dirs($1)
	allow $1 rpm_log_t:file manage_file_perms;
')

########################################
## <summary>
##	Inherit and use rpm script file descriptors.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_use_script_fds',`
	gen_require(`
		type rpm_script_t;
	')

	allow $1 rpm_script_t:fd use;
')

########################################
## <summary>
##	Create, read, write, and delete
##	rpm script temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_script_tmp_files',`
	gen_require(`
		type rpm_script_tmp_t;
	')

	files_search_tmp($1)
	manage_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
')

#####################################
## <summary>
##	Append rpm temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_append_tmp_files',`
	gen_require(`
		type rpm_tmp_t;
	')

	files_search_tmp($1)
	append_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	rpm temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_tmp_files',`
	gen_require(`
		type rpm_tmp_t;
	')

	files_search_tmp($1)
	manage_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
')

########################################
## <summary>
##	Read rpm script temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_read_script_tmp_files',`
	gen_require(`
		type rpm_script_tmp_t;
	')

	files_search_tmp($1)
	read_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
	read_lnk_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
')

########################################
## <summary>
##	Read rpm cache content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_read_cache',`
	gen_require(`
		type rpm_var_cache_t;
	')

	files_search_var($1)
	allow $1 rpm_var_cache_t:dir list_dir_perms;
	read_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
	read_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	rpm cache content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_cache',`
	gen_require(`
		type rpm_var_cache_t;
	')

	files_search_var_lib($1)
	manage_dirs_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
	manage_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
	manage_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
')

########################################
## <summary>
##	Read rpm lib content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_read_db',`
	gen_require(`
		type rpm_var_lib_t;
	')

	files_search_var_lib($1)
	allow $1 rpm_var_lib_t:dir list_dir_perms;
	read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
	read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
')

########################################
## <summary>
##	Delete rpm lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_delete_db',`
	gen_require(`
		type rpm_var_lib_t;
	')

	files_search_var_lib($1)
	delete_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	rpm lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_db',`
	gen_require(`
		type rpm_var_lib_t;
	')

	files_search_var_lib($1)
	manage_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
	manage_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
')

########################################
## <summary>
##	Do not audit attempts to create, read,
##	write, and delete rpm lib content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`rpm_dontaudit_manage_db',`
	gen_require(`
		type rpm_var_lib_t;
	')

	dontaudit $1 rpm_var_lib_t:dir rw_dir_perms;
	dontaudit $1 rpm_var_lib_t:file manage_file_perms;
	dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms;
')

#####################################
## <summary>
##	Read rpm pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_read_pid_files',`
	gen_require(`
		type rpm_var_run_t;
	')

	read_files_pattern($1, rpm_var_run_t, rpm_var_run_t)
	files_search_pids($1)
')

#####################################
## <summary>
##	Create, read, write, and delete
##	rpm pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_manage_pid_files',`
	gen_require(`
		type rpm_var_run_t;
	')

	manage_files_pattern($1, rpm_var_run_t, rpm_var_run_t)
	files_search_pids($1)
')

######################################
## <summary>
##	Create files in pid directories
##	with the rpm pid file type.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpm_pid_filetrans',`
	refpolicywarn(`$0($*) has been deprecated, rpm_pid_filetrans_rpm_pid() instead.')
	rpm_pid_filetrans_rpm_pid($1, file)
')

########################################
## <summary>
##	Create specified objects in pid directories
##	with the rpm pid file type.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="object_class">
##	<summary>
##	Class of the object being created.
##	</summary>
## </param>
## <param name="name" optional="true">
##	<summary>
##	The name of the object being created.
##	</summary>
## </param>
#
interface(`rpm_pid_filetrans_rpm_pid',`
	gen_require(`
		type rpm_var_run_t;
	')

	files_pid_filetrans($1, rpm_var_run_t, $3, $4)
')

########################################
## <summary>
##	All of the rules required to
##	administrate an rpm environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`rpm_admin',`
	gen_require(`
		type rpm_t, rpm_script_t, rpm_initrc_exec_t;
		type rpm_var_cache_t, rpm_var_lib_t, rpm_lock_t;
		type rpm_log_t, rpm_tmpfs_t, rpm_tmp_t;
		type rpm_script_tmp_t, rpm_script_tmpfs_t, rpm_file_t;
	')

	allow $1 { rpm_t rpm_script_t }:process { ptrace signal_perms };
	ps_process_pattern($1, { rpm_t rpm_script_t })

	init_labeled_script_domtrans($1, rpm_initrc_exec_t)
	domain_system_change_exemption($1)
	role_transition $2 rpm_initrc_exec_t system_r;
	allow $2 system_r;

	admin_pattern($1, rpm_file_t)

	files_list_var($1)
	admin_pattern($1, rpm_cache_t)

	files_list_tmp($1)
	admin_pattern($1, { rpm_tmp_t rpm_script_tmp_t })

	files_list_var_lib($1)
	admin_pattern($1, rpm_var_lib_t)

	files_search_locks($1)
	admin_pattern($1, rpm_lock_t)

	logging_list_logs($1)
	admin_pattern($1, rpm_log_t)

	files_list_pids($1)
	admin_pattern($1, rpm_var_run_t)

	fs_search_tmpfs($1)
	admin_pattern($1, { rpm_tmpfs_t rpm_script_tmpfs_t }

	rpm_run($1, $2)
')