## Policy for udev. ######################################## ## ## Send generic signals to udev. ## ## ## ## Domain allowed access. ## ## # interface(`udev_signal',` gen_require(` type udev_t; ') allow $1 udev_t:process signal; ') ######################################## ## ## Execute udev in the udev domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`udev_domtrans',` gen_require(` type udev_t, udev_exec_t; ') domtrans_pattern($1, udev_exec_t, udev_t) ') ######################################## ## ## Allow udev to execute the specified program in ## the specified domain. ## ## ##

## This is a interface to support the UDEV 'RUN' ## command. This will allow the command run by ## udev to be run in a domain other than udev_t. ##

##
## ## ## Domain to execute in. ## ## ## ## ## Domain entry point file. ## ## # interface(`udev_run_domain',` gen_require(` type udev_t; ') domtrans_pattern(udev_t,$2,$1) ') ######################################## ## ## Execute udev in the caller domain. ## ## ## ## Domain allowed access. ## ## # interface(`udev_exec',` gen_require(` type udev_exec_t; ') can_exec($1, udev_exec_t) ') ######################################## ## ## Execute a udev helper in the udev domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`udev_helper_domtrans',` gen_require(` type udev_t, udev_helper_exec_t; ') domtrans_pattern($1, udev_helper_exec_t, udev_t) ') ######################################## ## ## Allow process to read udev process state. ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_state',` gen_require(` type udev_t; ') kernel_search_proc($1) allow $1 udev_t:file read_file_perms; allow $1 udev_t:lnk_file read_lnk_file_perms; ') ######################################## ## ## Allow domain to create uevent sockets. ## ## ## ## Domain allowed access. ## ## # interface(`udev_create_kobject_uevent_sockets',` gen_require(` type udev_t; ') allow $1 udev_t:netlink_kobject_uevent_socket create_socket_perms; ') ######################################## ## ## Do not audit attempts to inherit a ## udev file descriptor. ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_use_fds',` gen_require(` type udev_t; ') dontaudit $1 udev_t:fd use; ') ######################################## ## ## Do not audit attempts to read or write ## to a udev unix datagram socket. ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_rw_dgram_sockets',` gen_require(` type udev_t; ') dontaudit $1 udev_t:unix_dgram_socket { read write }; ') ######################################## ## ## Read udev rules files ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_rules_files',` gen_require(` type udev_rules_t; ') files_search_etc($1) # /etc/udev/rules.d udev_search_pids($1) # /run/udev/rules.d read_files_pattern($1, udev_rules_t, udev_rules_t) ') ######################################## ## ## Manage udev rules files ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_rules_files',` gen_require(` type udev_rules_t; ') manage_files_pattern($1, udev_rules_t, udev_rules_t) files_search_etc($1) udev_search_pids($1) ') ######################################## ## ## Do not audit search of udev database directories. ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_search_db',` gen_require(` type udev_tbl_t; ') dontaudit $1 udev_tbl_t:dir search_dir_perms; ') ######################################## ## ## Read the udev device table. ## ## ##

## Allow the specified domain to read the udev device table. ##

##
## ## ## Domain allowed access. ## ## ## # interface(`udev_read_db',` gen_require(` type udev_tbl_t; ') allow $1 udev_tbl_t:dir list_dir_perms; read_files_pattern($1, udev_tbl_t, udev_tbl_t) read_lnk_files_pattern($1, udev_tbl_t, udev_tbl_t) dev_list_all_dev_nodes($1) files_search_etc($1) # Device table files are beneith /run/udev udev_search_pids($1) ') ######################################## ## ## Allow process to modify list of devices. ## ## ## ## Domain allowed access. ## ## # interface(`udev_rw_db',` gen_require(` type udev_tbl_t; ') dev_list_all_dev_nodes($1) allow $1 udev_tbl_t:file rw_file_perms; ') ######################################## ## ## Create udev database directories ## ## ## ## Domain allowed access. ## ## # interface(`udev_create_db_dirs',` gen_require(` type udev_tbl_t; type udev_var_run_t; ') create_dirs_pattern($1, udev_var_run_t, udev_tbl_t) ') ######################################## ## ## Write in /var/run/udev with the udev_tbl_t (udev database) file type ## ## ## ## Domain allowed access. ## ## ## ## ## Classes on which the file transition should occur ## ## ## ## ## Name of the directory that the file transition will work on ## ## # interface(`udev_pid_filetrans_db',` gen_require(` type udev_tbl_t; type udev_var_run_t; ') filetrans_pattern($1, udev_var_run_t, udev_tbl_t, $2, $3) ') ######################################## ## ## Allow process to relabelto udev database ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabelto_db',` gen_require(` type udev_var_run_t; ') files_search_pids($1) allow $1 udev_var_run_t:file relabelto_file_perms; allow $1 udev_var_run_t:lnk_file relabelto_file_perms; ') ######################################## ## ## Allow process to relabelto sockets in /run/udev ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabelto_db_sockets',` gen_require(` type udev_var_run_t; ') allow $1 udev_var_run_t:sock_file relabelto_sock_file_perms; ') ######################################## ## ## Search through udev pid content ## ## ## ## Domain allowed access. ## ## # interface(`udev_search_pids',` gen_require(` type udev_var_run_t; ') files_search_var_lib($1) search_dirs_pattern($1, udev_var_run_t, udev_var_run_t) ') ######################################## ## ## list udev pid content ## ## ## ## Domain allowed access. ## ## # interface(`udev_list_pids',` gen_require(` type udev_var_run_t; ') files_search_pids($1) allow $1 udev_var_run_t:dir list_dir_perms; ') ######################################## ## ## Create, read, write, and delete ## udev run directories ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_pid_dirs',` gen_require(` type udev_var_run_t; ') files_search_var_lib($1) manage_dirs_pattern($1, udev_var_run_t, udev_var_run_t) ') ######################################## ## ## Read udev pid files ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_pid_files',` gen_require(` type udev_var_run_t; ') files_search_pids($1) read_files_pattern($1, udev_var_run_t, udev_var_run_t) ') ######################################## ## ## dontaudit attempts to read/write udev pidfiles ## ## ## ## Domain allowed access. ## ## # interface(`udev_dontaudit_rw_pid_files',` gen_require(` type udev_var_run_t; ') dontaudit $1 udev_var_run_t:file { read write }; ') ######################################## ## ## Create, read, write, and delete ## udev pid files. ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_pid_files',` gen_require(` type udev_var_run_t; ') files_search_pids($1) manage_files_pattern($1, udev_var_run_t, udev_var_run_t) ') ######################################## ## ## Write dirs in /var/run with the udev_var_run file type. ## This method is deprecated in favor of the init_daemon_run_dir call. ## ## ## ## Domain allowed access. ## ## ## ## ## Name of the directory that the file transition will work on ## ## # interface(`udev_generic_pid_filetrans_run_dirs',` refpolicywarn(`$0($*) has been deprecated.') ') # Gentoo specific but cannot add it within an ifdef distro_gentoo ######################################### ## ## Write in /var/run/udev with the udev_rules_t (udev rules) file type ## ## ## ## Domain allowed access. ## ## ## ## ## Classes on which the file transition should occur ## ## ## ## ## Name of the directory that the file transition will work on ## ## # interface(`udev_pid_filetrans_rules',` gen_require(` type udev_rules_t; type udev_var_run_t; ') filetrans_pattern($1, udev_var_run_t, udev_rules_t, $2, $3) ') ######################################## ## ## Create udev rules directories ## ## ## ## Domain allowed access. ## ## # interface(`udev_create_rules_dirs',` gen_require(` type udev_rules_t; type udev_var_run_t; ') create_dirs_pattern($1, udev_var_run_t, udev_rules_t) ')