Blob Blame History Raw
## <module name="terminal">
## <summary>Policy for terminals.</summary>

########################################
## <interface name="term_pty">
##	<description>
##		Transform specified type into a pty type.
##	</description>
##	<parameter name="pty_type">
##		An object type that will applied to a pty.
##	</parameter>
## </interface>
#
define(`term_pty',`
	gen_require(`
		attribute ptynode;
		type devpts_t;
		class filesystem associate;
	')

	allow $1 devpts_t:filesystem associate;
	typeattribute $1 ptynode;
')

########################################
## <interface name="term_user_pty">
##	<description>
##		Transform specified type into an user
##		pty type. This allows it to be relabeled via
##		type change by login programs such as ssh.
##	</description>
##	<parameter name="userdomain">
##		The type of the user domain associated with
##		this pty.
##	</parameter>
##	<parameter name="object_type">
##		An object type that will applied to a pty.
##	</parameter>
## </interface>
#
define(`term_user_pty',`
	gen_require(`
		attribute server_ptynode;
	')

	term_pty($1)
	type_change $1 server_ptynode:chr_file $2;
')

########################################
## <interface name="term_tty">
##	<description>
##		Transform specified type into a tty type.
##	</description>
##	<parameter name="tty_type">
##		An object type that will applied to a tty.
##	</parameter>
## </interface>
#
define(`term_tty',`
	gen_require(`
		attribute ttynode;
		type tty_device_t;
	')

	typeattribute $2 ttynode;
	type_change $1 tty_device_t:chr_file $2;

	# Debian login is from shadow utils and does not allow resetting the perms.
	# have to fix this!
	ifdef(`distro_debian',`
		type_change $1 ttynode:chr_file $2;
	')

	ifdef(`distro_redhat',`
		fs_associate_tmpfs($2)
	')
')

########################################
## <interface name="term_create_pty">
##	<description>
##		Create a pty in the /dev/pts directory.
##	</description>
##	<parameter name="domain">
##		The type of the process creating the pty.
##	</parameter>
##	<parameter name="pty_type">
##		The type of the pty.
##	</parameter>
## </interface>
#
define(`term_create_pty',`
	gen_require(`
		type bsdpty_device_t, devpts_t, ptmx_t;
		class filesystem getattr;
		class dir r_dir_perms;
		class chr_file rw_file_perms;
	')

	dev_list_all_dev_nodes($1)
	allow $1 ptmx_t:chr_file rw_file_perms;

	allow $1 devpts_t:dir r_dir_perms;
	allow $1 devpts_t:filesystem getattr;
	dontaudit $1 bsdpty_device_t:chr_file { getattr read write };
	type_transition $1 devpts_t:chr_file $2;
')

########################################
## <interface name="term_use_all_terms">
##	<description>
##		Read and write the console, all
##		ttys and all ptys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_all_terms',`
	gen_require(`
		attribute ttynode, ptynode;
		type console_device_t, devpts_t, tty_device_t;
		class dir r_dir_perms;
		class chr_file rw_file_perms;
	')

	dev_list_all_dev_nodes($1)
	allow $1 devpts_t:dir r_dir_perms;
	allow $1 { console_device_t tty_device_t ttynode ptynode }:chr_file rw_file_perms;
')

########################################
## <interface name="term_write_console">
##	<description>
##		Write to the console.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_write_console',`
	gen_require(`
		type console_device_t;
		class chr_file write;
	')

	dev_list_all_dev_nodes($1)
	allow $1 console_device_t:chr_file write;
')

########################################
## <interface name="term_use_console">
##	<description>
##		Read from and write to the console.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_console',`
	gen_require(`
		type console_device_t;
		class chr_file rw_file_perms;
	')

	dev_list_all_dev_nodes($1)
	allow $1 console_device_t:chr_file rw_file_perms;
')

########################################
## <interface name="term_dontaudit_use_console">
##	<description>
##		Do not audit attemtps to read from
##		or write to the console.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_console',`
	gen_require(`
		type console_device_t;
		class chr_file { read write };
	')

	dontaudit $1 console_device_t:chr_file { read write };
')

########################################
## <interface name="term_setattr_console">
##	<description>
##		Set the attributes of the console
##		device node.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_setattr_console',`
	gen_require(`
		type console_device_t;
		class chr_file setattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 console_device_t:chr_file setattr;
')

########################################
## <interface name="term_list_ptys">
##	<description>
##		Read the /dev/pts directory to
##		list all ptys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_list_ptys',`
	gen_require(`
		type devpts_t;
		class dir r_dir_perms;
	')

	dev_list_all_dev_nodes($1)
	allow $1 devpts_t:dir r_dir_perms;
')

########################################
## <interface name="term_dontaudit_list_ptys">
##	<description>
##		Do not audit attempts to read the
##		/dev/pts directory to.
##	</description>
##	<parameter name="domain">
##		The type of the process to not audit.
##	</parameter>
## </interface>
#
define(`term_dontaudit_list_ptys',`
	gen_require(`
		type devpts_t;
		class dir { getattr search read };
	')

	dontaudit $1 devpts_t:dir { getattr search read };
')

########################################
## <interface name="term_use_generic_pty">
##	<description>
##		Read and write the generic pty
##		type.  This is generally only used in
##		the targeted policy.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_generic_pty',`
	gen_require(`
		type devpts_t;
		class chr_file { read write };
	')

	dev_list_all_dev_nodes($1)
	allow $1 devpts_t:chr_file { read write };
')

########################################
## <interface name="term_dontaudit_use_generic_pty">
##	<description>
##		Dot not audit attempts to read and
##		write the generic pty type.  This is
##		generally only used in the targeted policy.
##	</description>
##	<parameter name="domain">
##		The type of the process to not audit.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_generic_pty',`
	gen_require(`
		type devpts_t;
		class chr_file { read write };
	')

	dontaudit $1 devpts_t:chr_file { read write };
')

########################################
## <interface name="term_use_controlling_term">
##	<description>
##		Read and write the controlling
##		terminal (/dev/tty).
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_controlling_term',`
	gen_require(`
		type devtty_t;
		class chr_file { getattr read write ioctl };
	')

	dev_list_all_dev_nodes($1)
	allow $1 devtty_t:chr_file { getattr read write ioctl };
')

########################################
## <interface name="term_dontaudit_use_ptmx">
##	<description>
##		Do not audit attempts to read and
##		write the pty multiplexor (/dev/ptmx).
##	</description>
##	<parameter name="domain">
##		The type of the process to not audit.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_ptmx',`
	gen_require(`
		type ptmx_t;
		class chr_file { getattr read write };
	')

	dontaudit $1 ptmx_t:chr_file { getattr read write };
')

########################################
## <interface name="term_getattr_all_user_ptys">
##	<description>
##		Get the attributes of all user
##		pty device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_getattr_all_user_ptys',`
	gen_require(`
		attribute ptynode;
		class dir r_dir_perms;
		class chr_file getattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 devpts_t:dir r_dir_perms;
	allow $1 ptynode:chr_file getattr;
')

########################################
## <interface name="term_use_all_user_ptys">
##	<description>
##		Read and write all user ptys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_all_user_ptys',`
	gen_require(`
		attribute ptynode;
		class dir r_dir_perms;
		class chr_file { getattr read write ioctl };
	')

	dev_list_all_dev_nodes($1)
	allow $1 devpts_t:dir r_dir_perms;
	allow $1 ptynode:chr_file { getattr read write ioctl };
')

########################################
## <interface name="term_dontaudit_use_all_user_ptys">
##	<description>
##		Do not audit attempts to read any
##		user ptys.
##	</description>
##	<parameter name="domain">
##		The type of the process to not audit.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_all_user_ptys',`
	gen_require(`
		attribute ptynode;
		class chr_file { read write };
	')

	dontaudit $1 ptynode:chr_file { read write };
')

########################################
## <interface name="term_relabel_all_user_ptys">
##	<description>
##		Relabel from and to all user
##		user pty device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_relabel_all_user_ptys',`
	gen_require(`
		attribute ptynode;
		class chr_file { relabelfrom relabelto };
	')

	dev_list_all_dev_nodes($1)
	allow $1 ptynode:chr_file { relabelfrom relabelto };
')

########################################
## <interface name="term_getattr_unallocated_ttys">
##	<description>
##		Get the attributes of all unallocated
##		tty device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_getattr_unallocated_ttys',`
	gen_require(`
		type tty_device_t;
		class chr_file getattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tty_device_t:chr_file getattr;
')

########################################
## <interface name="term_setattr_unallocated_ttys">
##	<description>
##		Set the attributes of all unallocated
##		tty device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_setattr_unallocated_ttys',`
	gen_require(`
		type tty_device_t;
		class chr_file setattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tty_device_t:chr_file setattr;
')

########################################
## <interface name="term_relabel_unallocated_ttys">
##	<description>
##		Relabel from and to the unallocated
##		tty type.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_relabel_unallocated_ttys',`
	gen_require(`
		type tty_device_t;
		class chr_file { relabelfrom relabelto };
	')

	dev_list_all_dev_nodes($1)
	allow $1 tty_device_t:chr_file { relabelfrom relabelto };
')

########################################
## <interface name="term_reset_tty_labels">
##	<description>
##		Relabel from all user tty types to
##		the unallocated tty type.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_reset_tty_labels',`
	gen_require(`
		attribute ttynode;
		type tty_device_t;
		class chr_file { relabelfrom relabelto };
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file relabelfrom;
	allow $1 tty_device_t:chr_file relabelto;
')

########################################
## <interface name="term_write_unallocated_ttys">
##	<description>
##		Write to unallocated ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_write_unallocated_ttys',`
	gen_require(`
		type tty_device_t;
		class chr_file { getattr write };
	')

	dev_list_all_dev_nodes($1)
	allow $1 tty_device_t:chr_file { getattr write };
')

########################################
## <interface name="term_use_unallocated_tty">
##	<description>
##		Read and write unallocated ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_unallocated_tty',`
	gen_require(`
		type tty_device_t;
		class chr_file { getattr read write ioctl };
	')

	dev_list_all_dev_nodes($1)
	allow $1 tty_device_t:chr_file { getattr read write ioctl };
')

########################################
## <interface name="term_dontaudit_use_unallocated_tty">
##	<description>
##		Do not audit attempts to read or
##		write unallocated ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process to not audit.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_unallocated_tty',`
	gen_require(`
		type tty_device_t;
		class chr_file { read write };
	')

	dontaudit $1 tty_device_t:chr_file { read write };
')

########################################
## <interface name="term_getattr_all_user_ttys">
##	<description>
##		Get the attributes of all user tty
##		device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_getattr_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file getattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file getattr;
')

########################################
## <interface name="term_dontaudit_getattr_all_user_ttys">
##	<description>
##		Do not audit attempts to get the 
##		attributes of any user tty
##		device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_dontaudit_getattr_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file getattr;
	')

	dev_list_all_dev_nodes($1)
	dontaudit $1 ttynode:chr_file getattr;
')

########################################
## <interface name="term_setattr_all_user_ttys">
##	<description>
##		Set the attributes of all user tty
##		device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_setattr_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file setattr;
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file setattr;
')

########################################
## <interface name="term_relabel_all_user_ttys">
##	<description>
##		Relabel from and to all user
##		user tty device nodes.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_relabel_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file { relabelfrom relabelto };
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file { relabelfrom relabelto };
')

########################################
## <interface name="term_write_all_user_ttys">
##	<description>
##		Write to all user ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_write_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file { getattr write };
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file { getattr write };
')

########################################
## <interface name="term_use_all_user_ttys">
##	<description>
##		Read and write all user to all user ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_use_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file { getattr read write ioctl };
	')

	dev_list_all_dev_nodes($1)
	allow $1 ttynode:chr_file { getattr read write ioctl };
')

########################################
## <interface name="term_dontaudit_use_all_user_ttys">
##	<description>
##		Do not audit attempts to read or write
##		any user ttys.
##	</description>
##	<parameter name="domain">
##		The type of the process performing this action.
##	</parameter>
## </interface>
#
define(`term_dontaudit_use_all_user_ttys',`
	gen_require(`
		attribute ttynode;
		class chr_file { read write };
	')

	dontaudit $1 ttynode:chr_file { read write };
')

## </module>