## Redhat package manager. ######################################## ## ## Execute rpm in the rpm domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`rpm_domtrans',` gen_require(` type rpm_t, rpm_exec_t; ') corecmd_search_bin($1) domtrans_pattern($1, rpm_exec_t, rpm_t) ') ######################################## ## ## Execute debuginfo install ## in the rpm domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`rpm_debuginfo_domtrans',` gen_require(` type rpm_t, debuginfo_exec_t; ') corecmd_search_bin($1) domtrans_pattern($1, debuginfo_exec_t, rpm_t) ') ######################################## ## ## Execute rpm scripts in the rpm script domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`rpm_domtrans_script',` gen_require(` type rpm_script_t; ') corecmd_shell_domtrans($1, rpm_script_t) allow rpm_script_t $1:fd use; allow rpm_script_t $1:fifo_file rw_fifo_file_perms; allow rpm_script_t $1:process sigchld; ') ######################################## ## ## Execute rpm in the rpm domain, ## and allow the specified roles the ## rpm domain. ## ## ## ## Domain allowed to transition. ## ## ## ## ## Role allowed access. ## ## ## # interface(`rpm_run',` gen_require(` attribute_role rpm_roles; ') rpm_domtrans($1) roleattribute $2 rpm_roles; ') ######################################## ## ## Execute the rpm in the caller domain. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_exec',` gen_require(` type rpm_exec_t; ') corecmd_search_bin($1) can_exec($1, rpm_exec_t) ') ######################################## ## ## Send null signals to rpm. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_signull',` gen_require(` type rpm_t; ') allow $1 rpm_t:process signull; ') ######################################## ## ## Inherit and use file descriptors from rpm. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_use_fds',` gen_require(` type rpm_t; ') allow $1 rpm_t:fd use; ') ######################################## ## ## Read rpm unnamed pipes. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_read_pipes',` gen_require(` type rpm_t; ') allow $1 rpm_t:fifo_file read_fifo_file_perms; ') ######################################## ## ## Read and write rpm unnamed pipes. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_rw_pipes',` gen_require(` type rpm_t; ') allow $1 rpm_t:fifo_file rw_fifo_file_perms; ') ######################################## ## ## Send and receive messages from ## rpm over dbus. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_dbus_chat',` gen_require(` type rpm_t; class dbus send_msg; ') allow $1 rpm_t:dbus send_msg; allow rpm_t $1:dbus send_msg; ') ######################################## ## ## Do not audit attempts to send and ## receive messages from rpm over dbus. ## ## ## ## Domain to not audit. ## ## # interface(`rpm_dontaudit_dbus_chat',` gen_require(` type rpm_t; class dbus send_msg; ') dontaudit $1 rpm_t:dbus send_msg; dontaudit rpm_t $1:dbus send_msg; ') ######################################## ## ## Send and receive messages from ## rpm script over dbus. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_script_dbus_chat',` gen_require(` type rpm_script_t; class dbus send_msg; ') allow $1 rpm_script_t:dbus send_msg; allow rpm_script_t $1:dbus send_msg; ') ######################################## ## ## Search rpm log directories. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_search_log',` gen_require(` type rpm_log_t; ') logging_search_logs($1) allow $1 rpm_log_t:dir search_dir_perms; ') ##################################### ## ## Append rpm log files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_append_log',` gen_require(` type rpm_log_t; ') logging_search_logs($1) append_files_pattern($1, rpm_log_t, rpm_log_t) ') ######################################## ## ## Create, read, write, and delete ## rpm log files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_log',` gen_require(` type rpm_log_t; ') logging_rw_generic_log_dirs($1) allow $1 rpm_log_t:file manage_file_perms; ') ######################################## ## ## Inherit and use rpm script file descriptors. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_use_script_fds',` gen_require(` type rpm_script_t; ') allow $1 rpm_script_t:fd use; ') ######################################## ## ## Create, read, write, and delete ## rpm script temporary files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_script_tmp_files',` gen_require(` type rpm_script_tmp_t; ') files_search_tmp($1) manage_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t) ') ##################################### ## ## Append rpm temporary files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_append_tmp_files',` gen_require(` type rpm_tmp_t; ') files_search_tmp($1) append_files_pattern($1, rpm_tmp_t, rpm_tmp_t) ') ######################################## ## ## Create, read, write, and delete ## rpm temporary files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_tmp_files',` gen_require(` type rpm_tmp_t; ') files_search_tmp($1) manage_files_pattern($1, rpm_tmp_t, rpm_tmp_t) ') ######################################## ## ## Read rpm script temporary files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_read_script_tmp_files',` gen_require(` type rpm_script_tmp_t; ') files_search_tmp($1) read_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t) read_lnk_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t) ') ######################################## ## ## Read rpm cache content. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_read_cache',` gen_require(` type rpm_var_cache_t; ') files_search_var($1) allow $1 rpm_var_cache_t:dir list_dir_perms; read_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) read_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) ') ######################################## ## ## Create, read, write, and delete ## rpm cache content. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_cache',` gen_require(` type rpm_var_cache_t; ') files_search_var_lib($1) manage_dirs_pattern($1, rpm_var_cache_t, rpm_var_cache_t) manage_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) manage_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) ') ######################################## ## ## Read rpm lib content. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_read_db',` gen_require(` type rpm_var_lib_t; ') files_search_var_lib($1) allow $1 rpm_var_lib_t:dir list_dir_perms; read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) allow $1 rpm_var_lib_t:file map; ') ######################################## ## ## Delete rpm lib files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_delete_db',` gen_require(` type rpm_var_lib_t; ') files_search_var_lib($1) delete_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) ') ######################################## ## ## Create, read, write, and delete ## rpm lib files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_db',` gen_require(` type rpm_var_lib_t; ') files_search_var_lib($1) manage_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) manage_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) allow $1 rpm_var_lib_t:file map; ') ######################################## ## ## Do not audit attempts to create, read, ## write, and delete rpm lib content. ## ## ## ## Domain to not audit. ## ## # interface(`rpm_dontaudit_manage_db',` gen_require(` type rpm_var_lib_t; ') dontaudit $1 rpm_var_lib_t:dir rw_dir_perms; dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; dontaudit $1 rpm_var_lib_t:file map; ') ##################################### ## ## Read rpm pid files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_read_pid_files',` gen_require(` type rpm_runtime_t; ') read_files_pattern($1, rpm_runtime_t, rpm_runtime_t) files_search_pids($1) ') ##################################### ## ## Create, read, write, and delete ## rpm pid files. ## ## ## ## Domain allowed access. ## ## # interface(`rpm_manage_pid_files',` gen_require(` type rpm_runtime_t; ') manage_files_pattern($1, rpm_runtime_t, rpm_runtime_t) files_search_pids($1) ') ######################################## ## ## Create specified objects in pid directories ## with the rpm pid file type. ## ## ## ## Domain allowed access. ## ## ## ## ## Class of the object being created. ## ## ## ## ## The name of the object being created. ## ## # interface(`rpm_pid_filetrans_rpm_pid',` gen_require(` type rpm_runtime_t; ') files_pid_filetrans($1, rpm_runtime_t, $3, $4) ') ######################################## ## ## All of the rules required to ## administrate an rpm environment. ## ## ## ## Domain allowed access. ## ## ## ## ## Role allowed access. ## ## ## # interface(`rpm_admin',` gen_require(` type rpm_t, rpm_script_t, rpm_initrc_exec_t; type rpm_var_cache_t, rpm_var_lib_t, rpm_lock_t; type rpm_log_t, rpm_tmpfs_t, rpm_tmp_t, rpm_runtime_t; type rpm_script_tmp_t, rpm_script_tmpfs_t, rpm_file_t; ') allow $1 { rpm_t rpm_script_t }:process { ptrace signal_perms }; ps_process_pattern($1, { rpm_t rpm_script_t }) init_startstop_service($1, $2, rpm_t, rpm_initrc_exec_t) admin_pattern($1, rpm_file_t) files_list_var($1) admin_pattern($1, rpm_var_cache_t) files_list_tmp($1) admin_pattern($1, { rpm_tmp_t rpm_script_tmp_t }) files_list_var_lib($1) admin_pattern($1, rpm_var_lib_t) files_search_locks($1) admin_pattern($1, rpm_lock_t) logging_list_logs($1) admin_pattern($1, rpm_log_t) files_list_pids($1) admin_pattern($1, rpm_runtime_t) fs_search_tmpfs($1) admin_pattern($1, { rpm_tmpfs_t rpm_script_tmpfs_t }) ')