selinux-refpolicy/policy/modules/system/udev.te

426 lines
11 KiB
Plaintext
Raw Normal View History

policy_module(udev, 1.27.1)
2005-05-02 21:01:08 +00:00
########################################
#
# Declarations
#
attribute_role udevadm_roles;
2005-05-02 21:01:08 +00:00
2005-09-26 20:26:32 +00:00
type udev_t;
type udev_exec_t;
2005-04-28 15:45:32 +00:00
type udev_helper_exec_t;
2009-06-26 14:40:13 +00:00
kernel_domtrans_to(udev_t, udev_exec_t)
2006-02-02 21:08:12 +00:00
domain_obj_id_change_exemption(udev_t)
2009-06-26 14:40:13 +00:00
domain_entry_file(udev_t, udev_helper_exec_t)
2006-02-20 21:33:25 +00:00
domain_interactive_fd(udev_t)
2009-06-26 14:40:13 +00:00
init_daemon_domain(udev_t, udev_exec_t)
init_named_socket_activation(udev_t, udev_runtime_t)
2005-04-28 15:45:32 +00:00
type udevadm_t;
type udevadm_exec_t;
init_system_domain(udevadm_t, udevadm_exec_t)
application_domain(udevadm_t, udevadm_exec_t)
role udevadm_roles types udevadm_t;
2005-04-28 15:45:32 +00:00
type udev_etc_t alias etc_udev_t;
2005-10-24 18:40:24 +00:00
files_config_file(udev_etc_t)
2005-04-28 15:45:32 +00:00
type udev_rules_t;
files_type(udev_rules_t)
type udev_runtime_t alias udev_var_run_t;
files_pid_file(udev_runtime_t)
init_daemon_pid_file(udev_runtime_t, dir, "udev")
2005-05-02 21:01:08 +00:00
type udev_tbl_t alias udev_tdb_t;
files_type(udev_tbl_t)
ifdef(`enable_mcs',`
2009-06-26 14:40:13 +00:00
kernel_ranged_domtrans_to(udev_t, udev_exec_t, s0 - mcs_systemhigh)
init_ranged_daemon_domain(udev_t, udev_exec_t, s0 - mcs_systemhigh)
')
2005-05-02 21:01:08 +00:00
########################################
#
# udev Local policy
2005-05-02 21:01:08 +00:00
#
2005-04-28 15:45:32 +00:00
allow udev_t self:capability { chown dac_override dac_read_search fowner fsetid mknod net_admin net_raw setgid setuid sys_admin sys_nice sys_ptrace sys_rawio sys_resource };
2005-10-31 22:19:16 +00:00
dontaudit udev_t self:capability sys_tty_config;
allow udev_t self:capability2 { wake_alarm block_suspend };
allow udev_t self:process { transition signal_perms ptrace getsched setsched getsession getpgid setpgid getcap setcap share getattr setfscreate noatsecure siginh rlimitinh dyntransition execmem setkeycreate setsockcreate getrlimit };
2005-04-28 15:45:32 +00:00
allow udev_t self:fd use;
2006-12-12 20:08:08 +00:00
allow udev_t self:fifo_file rw_fifo_file_perms;
allow udev_t self:sock_file read_sock_file_perms;
2005-06-08 21:07:03 +00:00
allow udev_t self:shm create_shm_perms;
allow udev_t self:sem create_sem_perms;
allow udev_t self:msgq create_msgq_perms;
2005-04-28 15:45:32 +00:00
allow udev_t self:msg { send receive };
allow udev_t self:unix_stream_socket { listen accept };
allow udev_t self:unix_dgram_socket sendto;
allow udev_t self:unix_stream_socket connectto;
allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
allow udev_t self:netlink_generic_socket create_socket_perms;
2005-06-08 21:07:03 +00:00
allow udev_t self:rawip_socket create_socket_perms;
2005-04-28 15:45:32 +00:00
# for systemd-udevd to rename interfaces
allow udev_t self:netlink_route_socket nlmsg_write;
2005-06-08 21:07:03 +00:00
can_exec(udev_t, udev_exec_t)
2005-05-30 21:17:20 +00:00
2006-12-12 20:08:08 +00:00
allow udev_t udev_helper_exec_t:dir list_dir_perms;
2009-03-19 17:56:10 +00:00
can_exec(udev_t, udev_helper_exec_t)
2005-04-28 15:45:32 +00:00
# read udev config
2006-12-12 20:08:08 +00:00
allow udev_t udev_etc_t:file read_file_perms;
2005-04-28 15:45:32 +00:00
2006-12-12 20:08:08 +00:00
allow udev_t udev_tbl_t:file manage_file_perms;
2009-06-26 14:40:13 +00:00
dev_filetrans(udev_t, udev_tbl_t, file)
2005-04-28 15:45:32 +00:00
list_dirs_pattern(udev_t, udev_rules_t, udev_rules_t)
manage_files_pattern(udev_t, udev_rules_t, udev_rules_t)
manage_lnk_files_pattern(udev_t, udev_rules_t, udev_rules_t)
manage_dirs_pattern(udev_t, udev_runtime_t, udev_runtime_t)
manage_files_pattern(udev_t, udev_runtime_t, udev_runtime_t)
manage_lnk_files_pattern(udev_t, udev_runtime_t, udev_runtime_t)
manage_sock_files_pattern(udev_t, udev_runtime_t, udev_runtime_t)
files_pid_filetrans(udev_t, udev_runtime_t, dir, "udev")
kernel_load_module(udev_t)
2005-04-28 15:45:32 +00:00
kernel_read_system_state(udev_t)
2009-11-25 14:44:14 +00:00
kernel_request_load_module(udev_t)
kernel_getattr_core_if(udev_t)
kernel_use_fds(udev_t)
kernel_read_device_sysctls(udev_t)
kernel_read_hotplug_sysctls(udev_t)
kernel_read_modprobe_sysctls(udev_t)
kernel_read_kernel_sysctls(udev_t)
kernel_rw_hotplug_sysctls(udev_t)
kernel_rw_unix_dgram_sockets(udev_t)
2005-09-13 13:06:07 +00:00
kernel_signal(udev_t)
2009-03-19 17:56:10 +00:00
kernel_search_debugfs(udev_t)
Fix problems booting with fips=1 Seeing the following problem when booting in enforcing with FIPS mode enabled. Request for unknown module key 'CentOS Linux kernel signing key: c757a9fbbd0d82c9e54052029a0908d17cf1adc7' err -13 Then seeing the system halt Fixing the following denials: [ 4.492635] type=1400 audit(1523666552.903:4): avc: denied { search } for pid=894 comm="systemd-journal" name="crypto" dev="proc" ino=6124 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir [ 4.496621] type=1400 audit(1523666552.907:5): avc: denied { read } for pid=894 comm="systemd-journal" name="fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.499741] type=1400 audit(1523666552.910:6): avc: denied { open } for pid=894 comm="systemd-journal" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.502969] type=1400 audit(1523666552.914:7): avc: denied { getattr } for pid=894 comm="systemd-journal" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.950021] type=1400 audit(1523666553.360:8): avc: denied { search } for pid=952 comm="systemctl" name="crypto" dev="proc" ino=6124 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir [ 4.986551] type=1400 audit(1523666553.397:9): avc: denied { read } for pid=952 comm="systemctl" name="fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 5.028737] type=1400 audit(1523666553.439:10): avc: denied { open } for pid=952 comm="systemctl" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file type=1400 audit(1512501270.176:3): avc: denied { search } for pid=1 comm="systemd" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key Signed-off-by: Dave Sugar <dsugar@tresys.com>
2018-04-16 20:08:55 +00:00
kernel_search_key(udev_t)
#https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182
kernel_rw_net_sysctls(udev_t)
Fix problems booting with fips=1 Seeing the following problem when booting in enforcing with FIPS mode enabled. Request for unknown module key 'CentOS Linux kernel signing key: c757a9fbbd0d82c9e54052029a0908d17cf1adc7' err -13 Then seeing the system halt Fixing the following denials: [ 4.492635] type=1400 audit(1523666552.903:4): avc: denied { search } for pid=894 comm="systemd-journal" name="crypto" dev="proc" ino=6124 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir [ 4.496621] type=1400 audit(1523666552.907:5): avc: denied { read } for pid=894 comm="systemd-journal" name="fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.499741] type=1400 audit(1523666552.910:6): avc: denied { open } for pid=894 comm="systemd-journal" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.502969] type=1400 audit(1523666552.914:7): avc: denied { getattr } for pid=894 comm="systemd-journal" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 4.950021] type=1400 audit(1523666553.360:8): avc: denied { search } for pid=952 comm="systemctl" name="crypto" dev="proc" ino=6124 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir [ 4.986551] type=1400 audit(1523666553.397:9): avc: denied { read } for pid=952 comm="systemctl" name="fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file [ 5.028737] type=1400 audit(1523666553.439:10): avc: denied { open } for pid=952 comm="systemctl" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=6125 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file type=1400 audit(1512501270.176:3): avc: denied { search } for pid=1 comm="systemd" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key Signed-off-by: Dave Sugar <dsugar@tresys.com>
2018-04-16 20:08:55 +00:00
kernel_read_crypto_sysctls(udev_t)
kernel_read_network_state(udev_t)
2009-03-19 17:56:10 +00:00
kernel_read_software_raid_state(udev_t)
kernel_dontaudit_search_unlabeled(udev_t)
corecmd_exec_all_executables(udev_t)
2005-09-15 21:03:29 +00:00
dev_rw_sysfs(udev_t)
dev_manage_all_dev_nodes(udev_t)
dev_rw_generic_files(udev_t)
dev_delete_generic_files(udev_t)
dev_search_usbfs(udev_t)
dev_relabel_all_dev_nodes(udev_t)
# udev_node.c/node_symlink() symlink labels are explicitly
# preserved, instead of short circuiting the relabel
dev_relabel_generic_symlinks(udev_t)
2010-03-17 19:17:48 +00:00
dev_manage_generic_symlinks(udev_t)
domain_read_all_domains_state(udev_t)
2009-11-25 14:44:14 +00:00
domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these
files_read_usr_files(udev_t)
files_read_etc_runtime_files(udev_t)
files_read_etc_files(udev_t)
files_read_kernel_modules(udev_t)
files_exec_etc_files(udev_t)
files_getattr_generic_locks(udev_t)
files_search_mnt(udev_t)
fs_getattr_all_fs(udev_t)
fs_list_inotifyfs(udev_t)
fs_read_cgroup_files(udev_t)
2009-11-25 14:44:14 +00:00
fs_rw_anon_inodefs_files(udev_t)
fs_search_tracefs(udev_t)
mcs_ptrace_all(udev_t)
mls_file_read_all_levels(udev_t)
mls_file_write_all_levels(udev_t)
mls_file_upgrade(udev_t)
mls_file_downgrade(udev_t)
mls_process_write_all_levels(udev_t)
selinux_get_fs_mount(udev_t)
selinux_validate_context(udev_t)
selinux_compute_access_vector(udev_t)
selinux_compute_create_context(udev_t)
selinux_compute_relabel_context(udev_t)
selinux_compute_user_contexts(udev_t)
2005-05-02 21:01:08 +00:00
storage_watch_fixed_disk(udev_t)
auth_read_pam_console_data(udev_t)
auth_domtrans_pam_console(udev_t)
auth_use_nsswitch(udev_t)
init_read_utmp(udev_t)
init_domtrans_script(udev_t)
# systemd-udevd searches /run/systemd
init_search_run(udev_t)
init_dontaudit_write_utmp(udev_t)
2007-11-15 16:54:18 +00:00
init_getattr_initctl(udev_t)
init_start_all_units(udev_t)
init_stop_all_units(udev_t)
# for hdparm init script run by udev
init_get_script_status(udev_t)
2005-04-28 15:45:32 +00:00
logging_search_logs(udev_t)
2005-06-13 17:35:46 +00:00
logging_send_syslog_msg(udev_t)
2009-03-19 17:56:10 +00:00
logging_send_audit_msgs(udev_t)
2005-04-28 15:45:32 +00:00
2005-05-30 21:17:20 +00:00
miscfiles_read_localization(udev_t)
2009-11-25 14:44:14 +00:00
miscfiles_read_hwdata(udev_t)
2005-05-30 21:17:20 +00:00
modutils_domtrans(udev_t)
modutils_read_module_config(udev_t)
# read modules.inputmap:
modutils_read_module_deps(udev_t)
modutils_read_module_objects(udev_t)
2005-05-30 21:17:20 +00:00
seutil_read_config(udev_t)
seutil_read_default_contexts(udev_t)
seutil_read_file_contexts(udev_t)
2007-05-11 17:10:43 +00:00
seutil_domtrans_setfiles(udev_t)
2005-05-30 21:17:20 +00:00
2005-06-13 17:35:46 +00:00
sysnet_domtrans_ifconfig(udev_t)
sysnet_domtrans_dhcpc(udev_t)
sysnet_rw_dhcp_config(udev_t)
sysnet_read_dhcpc_pid(udev_t)
sysnet_delete_dhcpc_pid(udev_t)
sysnet_signal_dhcpc(udev_t)
sysnet_manage_config(udev_t)
sysnet_etc_filetrans_config(udev_t)
2005-05-04 17:01:46 +00:00
2008-11-05 16:10:46 +00:00
userdom_dontaudit_search_user_home_content(udev_t)
2005-06-30 18:54:08 +00:00
ifdef(`distro_debian',`
# for https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851933
files_read_default_files(udev_t)
files_pid_filetrans(udev_t, udev_runtime_t, dir, "xen-hotplug")
2013-09-27 20:36:52 +00:00
optional_policy(`
# for /usr/lib/avahi/avahi-daemon-check-dns.sh
kernel_read_vm_sysctls(udev_t)
corenet_udp_bind_generic_node(udev_t)
miscfiles_read_generic_certs(udev_t)
avahi_create_pid_dirs(udev_t)
avahi_initrc_domtrans(udev_t)
avahi_manage_pid_files(udev_t)
avahi_setattr_pid_dirs(udev_t)
avahi_filetrans_pid(udev_t, dir, "avahi-daemon")
')
2020-02-01 20:53:36 +00:00
optional_policy(`
consolesetup_exec_conf(udev_t)
consolesetup_manage_runtime(udev_t)
consolesetup_pid_filetrans_runtime(udev_t)
')
')
ifdef(`distro_gentoo',`
# during boot, init scripts use /dev/.rcsysinit
# existence to determine if we are in early booting
init_getattr_script_status_files(udev_t)
')
ifdef(`distro_redhat',`
2005-09-15 21:03:29 +00:00
fs_manage_tmpfs_dirs(udev_t)
fs_manage_tmpfs_files(udev_t)
2005-06-29 20:53:53 +00:00
fs_manage_tmpfs_symlinks(udev_t)
fs_manage_tmpfs_sockets(udev_t)
fs_manage_tmpfs_blk_files(udev_t)
fs_manage_tmpfs_chr_files(udev_t)
fs_relabel_tmpfs_blk_file(udev_t)
fs_relabel_tmpfs_chr_file(udev_t)
term_search_ptys(udev_t)
# for arping used for static IP addresses on PCMCIA ethernet
2005-06-13 17:35:46 +00:00
netutils_domtrans(udev_t)
2009-04-07 14:09:43 +00:00
optional_policy(`
unconfined_domain(udev_t)
')
')
ifdef(`init_systemd',`
files_search_kernel_modules(udev_t)
fs_read_cgroup_files(udev_t)
init_dgram_send(udev_t)
init_get_generic_units_status(udev_t)
init_stream_connect(udev_t)
systemd_map_hwdb(udev_t)
systemd_read_hwdb(udev_t)
systemd_read_logind_sessions_files(udev_t)
systemd_read_logind_pids(udev_t)
optional_policy(`
init_dbus_chat(udev_t)
')
',`
fs_manage_tmpfs_dirs(udev_t)
fs_manage_tmpfs_files(udev_t)
')
2007-11-15 16:54:18 +00:00
optional_policy(`
alsa_domtrans(udev_t)
2009-03-19 17:56:10 +00:00
alsa_read_lib(udev_t)
alsa_read_config(udev_t)
2007-11-15 16:54:18 +00:00
')
2009-11-25 14:44:14 +00:00
optional_policy(`
bluetooth_domtrans(udev_t)
')
optional_policy(`
brctl_domtrans(udev_t)
')
2009-03-19 17:56:10 +00:00
optional_policy(`
clock_domtrans(udev_t)
')
optional_policy(`
2005-06-13 17:35:46 +00:00
consoletype_exec(udev_t)
2005-04-28 15:45:32 +00:00
')
optional_policy(`
consolekit_read_pid_files(udev_t)
')
2009-11-25 14:44:14 +00:00
optional_policy(`
cups_domtrans_config(udev_t)
cups_domtrans_hplip(udev_t)
2009-11-25 14:44:14 +00:00
')
optional_policy(`
2008-11-05 16:10:46 +00:00
dbus_system_bus_client(udev_t)
dbus_use_system_bus_fds(udev_t)
optional_policy(`
consolekit_dbus_chat(udev_t)
')
2005-08-31 20:58:12 +00:00
')
2009-11-25 14:44:14 +00:00
optional_policy(`
devicekit_read_pid_files(udev_t)
devicekit_dgram_send(udev_t)
')
optional_policy(`
fstools_domtrans(udev_t)
')
optional_policy(`
hal_dgram_send(udev_t)
2010-03-17 19:17:48 +00:00
ifdef(`hide_broken_symptoms',`
hal_dontaudit_rw_dgram_sockets(udev_t)
')
2005-11-29 21:27:15 +00:00
')
optional_policy(`
hotplug_read_config(udev_t)
# usb.agent searches /var/run/usb
hotplug_search_pids(udev_t)
2005-05-04 17:01:46 +00:00
')
optional_policy(`
iptables_domtrans(udev_t)
')
optional_policy(`
lvm_domtrans(udev_t)
')
2009-11-25 14:44:14 +00:00
optional_policy(`
mount_domtrans(udev_t)
')
optional_policy(`
openct_read_pid_files(udev_t)
openct_domtrans(udev_t)
')
optional_policy(`
pcscd_read_pid_files(udev_t)
pcscd_domtrans(udev_t)
')
2007-11-15 16:54:18 +00:00
optional_policy(`
raid_domtrans_mdadm(udev_t)
')
2009-11-25 14:44:14 +00:00
optional_policy(`
unconfined_signal(udev_t)
')
optional_policy(`
vbetool_domtrans(udev_t)
')
optional_policy(`
# for systemd-udevd when starting xen domu
virt_read_config(udev_t)
')
optional_policy(`
kernel_write_xen_state(udev_t)
kernel_read_xen_state(udev_t)
xen_manage_log(udev_t)
xen_read_image_files(udev_t)
fs_manage_xenfs_files(udev_t)
')
2006-04-03 19:49:47 +00:00
optional_policy(`
xserver_read_xdm_pid(udev_t)
')
########################################
#
# udevadm Local policy
#
Allow udevadm_t to use dac_read_search capability udevadm trigger tries to read files under /sys/module/ that might not be readable by root, for example: --w------- 1 root root 4096 sep 5 17:06 /sys/module/snd_hda_codec_generic/uevent We choose to allow it here because, according to Grift, "the cap_dac_read_search could maybe be dontaudited, but then cap_dac_override would have to be dontaudited as well. cap_dac_read_search would also be triggered when you run `sudo udevadm ...` where pwd or/and oldpwd is ~" type=PROCTITLE msg=audit(29/08/19 15:37:14.505:417) : proctitle=/bin/udevadm trigger --type=subsystems --action=add type=PATH msg=audit(29/08/19 15:37:14.505:417) : item=0 name=/sys/module/snd_hda_codec_generic/uevent inode=17769 dev=00:13 mode=file,200 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:sysfs_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 type=CWD msg=audit(29/08/19 15:37:14.505:417) : cwd=/ type=SYSCALL msg=audit(29/08/19 15:37:14.505:417) : arch=x86_64 syscall=openat success=no exit=EACCES(Permission non accordée) a0=0xffffff9c a1=0x7fff23710260 a2=O_RDONLY|O_CLOEXEC a3=0x0 items=1 ppid=1 pid=481 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=udevadm exe=/usr/bin/udevadm subj=system_u:system_r:udevadm_t:s0 key=(null) type=AVC msg=audit(29/08/19 15:37:14.505:417) : avc: denied { dac_override } for pid=481 comm=udevadm capability=dac_override scontext=system_u:system_r:udevadm_t:s0 tcontext=system_u:system_r:udevadm_t:s0 tclass=capability permissive=0 type=AVC msg=audit(29/08/19 15:37:14.505:417) : avc: denied { dac_read_search } for pid=481 comm=udevadm capability=dac_read_search scontext=system_u:system_r:udevadm_t:s0 tcontext=system_u:system_r:udevadm_t:s0 tclass=capability permissive=0 Signed-off-by: Laurent Bigonville <bigon@bigon.be>
2019-09-06 15:54:17 +00:00
allow udevadm_t self:capability dac_read_search;
allow udevadm_t self:netlink_kobject_uevent_socket create_socket_perms;
allow udevadm_t self:unix_stream_socket create_socket_perms;
stream_connect_pattern(udevadm_t, udev_runtime_t, udev_runtime_t, udev_t)
delete_dirs_pattern(udevadm_t, udev_runtime_t, udev_runtime_t)
delete_files_pattern(udevadm_t, udev_runtime_t, udev_runtime_t)
delete_lnk_files_pattern(udevadm_t, udev_runtime_t, udev_runtime_t)
list_dirs_pattern(udevadm_t, udev_runtime_t, udev_runtime_t)
read_files_pattern(udevadm_t, udev_runtime_t, udev_runtime_t)
allow udevadm_t udev_runtime_t:dir watch;
list_dirs_pattern(udevadm_t, udev_tbl_t, udev_tbl_t)
read_files_pattern(udevadm_t, udev_tbl_t, udev_tbl_t)
read_lnk_files_pattern(udevadm_t, udev_tbl_t, udev_tbl_t)
dev_rw_sysfs(udevadm_t)
dev_read_urand(udevadm_t)
files_read_etc_files(udevadm_t)
files_read_usr_files(udevadm_t)
init_list_pids(udevadm_t)
init_read_state(udevadm_t)
kernel_read_kernel_sysctls(udevadm_t)
kernel_read_system_state(udevadm_t)
seutil_read_file_contexts(udevadm_t)