## Service for reporting kernel oopses to kerneloops.org ######################################## ## ## Execute a domain transition to run kerneloops. ## ## ## ## Domain allowed to transition. ## ## # interface(`kerneloops_domtrans',` gen_require(` type kerneloops_t; type kerneloops_exec_t; ') domtrans_pattern($1, kerneloops_exec_t, kerneloops_t) ') ######################################## ## ## Send and receive messages from ## kerneloops over dbus. ## ## ## ## Domain allowed access. ## ## # interface(`kerneloops_dbus_chat',` gen_require(` type kerneloops_t; class dbus send_msg; ') allow $1 kerneloops_t:dbus send_msg; allow kerneloops_t $1:dbus send_msg; ') ######################################## ## ## dontaudit attempts to Send and receive messages from ## kerneloops over dbus. ## ## ## ## Domain to not audit. ## ## # interface(`kerneloops_dontaudit_dbus_chat',` gen_require(` type kerneloops_t; class dbus send_msg; ') dontaudit $1 kerneloops_t:dbus send_msg; dontaudit kerneloops_t $1:dbus send_msg; ') ######################################## ## ## Allow domain to manage kerneloops tmp files ## ## ## ## Domain allowed access. ## ## # interface(`kerneloops_manage_tmp_files',` gen_require(` type kerneloops_tmp_t; ') manage_files_pattern($1, kerneloops_tmp_t, kerneloops_tmp_t) files_search_tmp($1) ') ######################################## ## ## All of the rules required to administrate ## an kerneloops environment ## ## ## ## Domain allowed access. ## ## ## ## ## The role to be allowed to manage the kerneloops domain. ## ## ## # interface(`kerneloops_admin',` gen_require(` type kerneloops_t, kerneloops_initrc_exec_t, kerneloops_tmp_t; ') allow $1 kerneloops_t:process signal_perms; ps_process_pattern($1, kerneloops_t) tunable_policy(`deny_ptrace',`',` allow $1 kerneloops_t:process ptrace; ') init_labeled_script_domtrans($1, kerneloops_initrc_exec_t) domain_system_change_exemption($1) role_transition $2 kerneloops_initrc_exec_t system_r; allow $2 system_r; files_list_tmp($1) admin_pattern($1, kerneloops_tmp_t) ')