## Policy for udev. ######################################## ## ## Send generic signals to udev. ## ## ## ## Domain allowed access. ## ## # interface(`udev_signal',` gen_require(` type udev_t; ') allow $1 udev_t:process signal; ') ######################################## ## ## Execute udev in the udev domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`udev_domtrans',` gen_require(` type udev_t, udev_exec_t; ') domtrans_pattern($1, udev_exec_t, udev_t) ') ######################################## ## ## Allow udev to execute the specified program in ## the specified domain. ## ## ##

## This is a interface to support the UDEV 'RUN' ## command. This will allow the command run by ## udev to be run in a domain other than udev_t. ##

##
## ## ## Domain to execute in. ## ## ## ## ## Domain entry point file. ## ## # interface(`udev_run_domain',` gen_require(` type udev_t; ') domtrans_pattern(udev_t,$2,$1) ') ######################################## ## ## Execute udev in the caller domain. ## ## ## ## Domain allowed access. ## ## # interface(`udev_exec',` gen_require(` type udev_exec_t; ') can_exec($1, udev_exec_t) ') ######################################## ## ## Execute a udev helper in the udev domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`udev_helper_domtrans',` gen_require(` type udev_t, udev_helper_exec_t; ') domtrans_pattern($1, udev_helper_exec_t, udev_t) ') ######################################## ## ## Allow process to read udev process state. ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_state',` gen_require(` type udev_t; ') kernel_search_proc($1) allow $1 udev_t:file read_file_perms; allow $1 udev_t:lnk_file read_lnk_file_perms; ') ######################################## ## ## Allow domain to create uevent sockets. ## ## ## ## Domain allowed access. ## ## # interface(`udev_create_kobject_uevent_sockets',` gen_require(` type udev_t; ') allow $1 udev_t:netlink_kobject_uevent_socket create_socket_perms; ') ######################################## ## ## Do not audit attempts to inherit a ## udev file descriptor. ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_use_fds',` gen_require(` type udev_t; ') dontaudit $1 udev_t:fd use; ') ######################################## ## ## Do not audit attempts to read or write ## to a udev unix datagram socket. ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_rw_dgram_sockets',` gen_require(` type udev_t; ') dontaudit $1 udev_t:unix_dgram_socket { read write }; ') ######################################## ## ## Manage udev rules files ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_rules_files',` gen_require(` type udev_rules_t; ') manage_files_pattern($1, udev_rules_t, udev_rules_t) files_search_etc($1) udev_search_runtime($1) ') ######################################## ## ## Relabel udev rules directories ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabel_rules_dirs',` gen_require(` type udev_rules_t; ') relabel_dirs_pattern($1, udev_rules_t, udev_rules_t) files_search_etc($1) ') ######################################## ## ## Relabel udev rules files ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabel_rules_files',` gen_require(` type udev_rules_t; ') relabel_files_pattern($1, udev_rules_t, udev_rules_t) files_search_etc($1) ') ######################################## ## ## Do not audit search of udev database directories. (Deprecated) ## ## ## ## Domain to not audit. ## ## # interface(`udev_dontaudit_search_db',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Read the udev device table. (Deprecated) ## ## ##

## Allow the specified domain to read the udev device table. (Deprecated) ##

##
## ## ## Domain allowed access. ## ## ## # interface(`udev_read_db',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Allow process to modify list of devices. (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_rw_db',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Allow process to relabelto udev database (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabelto_db',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Allow process to relabelto sockets in /run/udev (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_relabelto_db_sockets',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Search through udev pid content (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_search_pids',` refpolicywarn(`$0($*) has been deprecated, please use udev_search_runtime() instead.') udev_search_runtime($1) ') ######################################## ## ## list udev pid content (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_list_pids',` refpolicywarn(`$0($*) has been deprecated, please use udev_list_runtime() instead.') udev_list_runtime($1) ') ######################################## ## ## Create, read, write, and delete ## udev pid directories (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_pid_dirs',` refpolicywarn(`$0($*) has been deprecated, please use udev_manage_runtime_dirs() instead.') udev_manage_runtime_dirs($1) ') ######################################## ## ## Read udev pid files. (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_pid_files',` refpolicywarn(`$0($*) has been deprecated, please use udev_read_runtime_files() instead.') udev_read_runtime_files($1) ') ######################################## ## ## dontaudit attempts to read/write udev pidfiles (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_dontaudit_rw_pid_files',` refpolicywarn(`$0($*) has been deprecated, please use udev_dontaudit_rw_runtime_files() instead.') udev_dontaudit_rw_runtime_files($1) ') ######################################## ## ## Create, read, write, and delete ## udev pid files. (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_pid_files',` refpolicywarn(`$0($*) has been deprecated, please use udev_manage_runtime_files() instead.') udev_manage_runtime_files($1) ') ######################################## ## ## Create directories in the run location with udev_runtime_t type (Deprecated) ## ## ## ## Domain allowed access. ## ## ## ## ## Name of the directory that is created ## ## # interface(`udev_generic_pid_filetrans_run_dirs',` refpolicywarn(`$0($*) has been deprecated.') ') ######################################## ## ## Search through udev runtime dirs. ## ## ## ## Domain allowed access. ## ## # interface(`udev_search_runtime',` gen_require(` type udev_runtime_t; ') files_search_runtime($1) search_dirs_pattern($1, udev_runtime_t, udev_runtime_t) ') ######################################## ## ## List udev runtime dirs. ## ## ## ## Domain allowed access. ## ## # interface(`udev_list_runtime',` gen_require(` type udev_runtime_t; ') files_search_runtime($1) allow $1 udev_runtime_t:dir list_dir_perms; ') ######################################## ## ## Create, read, write, and delete ## udev runtime directories ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_runtime_dirs',` gen_require(` type udev_runtime_t; ') files_search_var($1) manage_dirs_pattern($1, udev_runtime_t, udev_runtime_t) ') ######################################## ## ## Read udev runtime files. ## ## ## ## Domain allowed access. ## ## # interface(`udev_read_runtime_files',` gen_require(` type udev_runtime_t; ') files_search_runtime($1) read_files_pattern($1, udev_runtime_t, udev_runtime_t) ') ######################################## ## ## dontaudit attempts to read/write udev runtime files. ## ## ## ## Domain allowed access. ## ## # interface(`udev_dontaudit_rw_runtime_files',` gen_require(` type udev_runtime_t; ') dontaudit $1 udev_runtime_t:file { read write }; ') ######################################## ## ## Create, read, write, and delete ## udev runtime files. ## ## ## ## Domain allowed access. ## ## # interface(`udev_manage_runtime_files',` gen_require(` type udev_runtime_t; ') files_search_runtime($1) manage_files_pattern($1, udev_runtime_t, udev_runtime_t) ') ######################################## ## ## Execute udev admin in the udevadm domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`udev_domtrans_udevadm',` gen_require(` type udevadm_t, udev_exec_t; ') domtrans_pattern($1, udev_exec_t, udevadm_t) ') ######################################## ## ## Execute udev admin in the udevadm domain. (Deprecated) ## ## ## ## Domain allowed to transition. ## ## # interface(`udevadm_domtrans',` refpolicywarn(`$0($*) has been deprecated, use udev_domtrans_udevadm() instead.') udev_domtrans_udevadm($1) ') ######################################## ## ## Execute udevadm in the udevadm domain, and ## allow the specified role the udevadm domain. (Deprecated) ## ## ## ## Domain allowed to transition. ## ## ## ## ## Role allowed access. ## ## ## # interface(`udevadm_run',` refpolicywarn(`$0($*) has been deprecated, use udev_run_udevadm() instead.') udev_run_udevadm($1, $2) ') ######################################## ## ## Execute udevadm in the udevadm domain, and ## allow the specified role the udevadm domain. ## ## ## ## Domain allowed to transition. ## ## ## ## ## Role allowed access. ## ## ## # interface(`udev_run_udevadm',` gen_require(` attribute_role udevadm_roles; ') udev_domtrans_udevadm($1) roleattribute $2 udevadm_roles; ') ######################################## ## ## Execute udevadm in the caller domain. (Deprecated) ## ## ## ## Domain allowed access. ## ## # interface(`udevadm_exec',` refpolicywarn(`$0($*) has been deprecated, use udev_exec_udevadm() instead.') udev_exec_udevadm($1) ') ######################################## ## ## Execute udevadm in the caller domain. ## ## ## ## Domain allowed access. ## ## # interface(`udev_exec_udevadm',` gen_require(` type udev_exec_t; ') can_exec($1, udev_exec_t) ')