]> git.ipfire.org Git - people/stevee/selinux-policy.git/blob - policy/modules/system/init.te
trunk: whitespace fixes
[people/stevee/selinux-policy.git] / policy / modules / system / init.te
1
2 policy_module(init, 1.13.1)
3
4 gen_require(`
5 class passwd rootok;
6 ')
7
8 ########################################
9 #
10 # Declarations
11 #
12
13 ## <desc>
14 ## <p>
15 ## Enable support for upstart as the init program.
16 ## </p>
17 ## </desc>
18 gen_tunable(init_upstart, false)
19
20 # used for direct running of init scripts
21 # by admin domains
22 attribute direct_run_init;
23 attribute direct_init;
24 attribute direct_init_entry;
25
26 attribute init_script_domain_type;
27 attribute init_script_file_type;
28 attribute init_run_all_scripts_domain;
29
30 # Mark process types as daemons
31 attribute daemon;
32
33 #
34 # init_t is the domain of the init process.
35 #
36 type init_t;
37 type init_exec_t;
38 domain_type(init_t)
39 domain_entry_file(init_t, init_exec_t)
40 kernel_domtrans_to(init_t, init_exec_t)
41 role system_r types init_t;
42
43 #
44 # init_var_run_t is the type for /var/run/shutdown.pid.
45 #
46 type init_var_run_t;
47 files_pid_file(init_var_run_t)
48
49 #
50 # initctl_t is the type of the named pipe created
51 # by init during initialization. This pipe is used
52 # to communicate with init.
53 #
54 type initctl_t;
55 files_type(initctl_t)
56 mls_trusted_object(initctl_t)
57
58 type initrc_t, init_script_domain_type, init_run_all_scripts_domain;
59 type initrc_exec_t, init_script_file_type;
60 domain_type(initrc_t)
61 domain_entry_file(initrc_t, initrc_exec_t)
62 role system_r types initrc_t;
63 # should be part of the true block
64 # of the below init_upstart tunable
65 # but this has a typeattribute in it
66 corecmd_shell_entry_type(initrc_t)
67
68 type initrc_devpts_t;
69 term_pty(initrc_devpts_t)
70 files_type(initrc_devpts_t)
71
72 type initrc_state_t;
73 files_type(initrc_state_t)
74
75 type initrc_tmp_t;
76 files_tmp_file(initrc_tmp_t)
77
78 type initrc_var_run_t;
79 files_pid_file(initrc_var_run_t)
80
81 ifdef(`enable_mls',`
82 kernel_ranged_domtrans_to(init_t, init_exec_t, s0 - mls_systemhigh)
83 ')
84
85 ########################################
86 #
87 # Init local policy
88 #
89
90 # Use capabilities. old rule:
91 allow init_t self:capability ~sys_module;
92 # is ~sys_module really needed? observed:
93 # sys_boot
94 # sys_tty_config
95 # kill: now provided by domain_kill_all_domains()
96 # setuid (from /sbin/shutdown)
97 # sys_chroot (from /usr/bin/chroot): now provided by corecmd_chroot_exec_chroot()
98
99 allow init_t self:fifo_file rw_fifo_file_perms;
100
101 # Re-exec itself
102 can_exec(init_t, init_exec_t)
103
104 allow init_t initrc_t:unix_stream_socket connectto;
105
106 # For /var/run/shutdown.pid.
107 allow init_t init_var_run_t:file manage_file_perms;
108 files_pid_filetrans(init_t, init_var_run_t, file)
109
110 allow init_t initctl_t:fifo_file manage_fifo_file_perms;
111 dev_filetrans(init_t, initctl_t, fifo_file)
112 fs_associate_tmpfs(initctl_t)
113
114 # Modify utmp.
115 allow init_t initrc_var_run_t:file { rw_file_perms setattr };
116
117 kernel_read_system_state(init_t)
118 kernel_share_state(init_t)
119
120 corecmd_exec_chroot(init_t)
121 corecmd_exec_bin(init_t)
122
123 dev_read_sysfs(init_t)
124
125 domain_kill_all_domains(init_t)
126 domain_signal_all_domains(init_t)
127 domain_signull_all_domains(init_t)
128 domain_sigstop_all_domains(init_t)
129 domain_sigstop_all_domains(init_t)
130 domain_sigchld_all_domains(init_t)
131
132 files_read_etc_files(init_t)
133 files_rw_generic_pids(init_t)
134 files_dontaudit_search_isid_type_dirs(init_t)
135 files_manage_etc_runtime_files(init_t)
136 files_etc_filetrans_etc_runtime(init_t, file)
137 # Run /etc/X11/prefdm:
138 files_exec_etc_files(init_t)
139 # file descriptors inherited from the rootfs:
140 files_dontaudit_rw_root_files(init_t)
141 files_dontaudit_rw_root_chr_files(init_t)
142
143 # cjp: this may be related to /dev/log
144 fs_write_ramfs_sockets(init_t)
145
146 mcs_process_set_categories(init_t)
147 mcs_killall(init_t)
148
149 mls_file_read_all_levels(init_t)
150 mls_file_write_all_levels(init_t)
151 mls_process_write_down(init_t)
152 mls_fd_use_all_levels(init_t)
153
154 selinux_set_all_booleans(init_t)
155
156 term_use_all_terms(init_t)
157
158 # Run init scripts.
159 init_domtrans_script(init_t)
160
161 libs_rw_ld_so_cache(init_t)
162
163 logging_send_syslog_msg(init_t)
164 logging_rw_generic_logs(init_t)
165
166 seutil_read_config(init_t)
167
168 miscfiles_read_localization(init_t)
169
170 ifdef(`distro_gentoo',`
171 allow init_t self:process { getcap setcap };
172 ')
173
174 ifdef(`distro_redhat',`
175 fs_rw_tmpfs_chr_files(init_t)
176 fs_tmpfs_filetrans(init_t, initctl_t, fifo_file)
177 ')
178
179 tunable_policy(`init_upstart',`
180 corecmd_shell_domtrans(init_t, initrc_t)
181 ',`
182 # Run the shell in the sysadm role for single-user mode.
183 # causes problems with upstart
184 sysadm_shell_domtrans(init_t)
185 ')
186
187 optional_policy(`
188 auth_rw_login_records(init_t)
189 ')
190
191 optional_policy(`
192 nscd_socket_use(init_t)
193 ')
194
195 optional_policy(`
196 unconfined_domain(init_t)
197 ')
198
199 ########################################
200 #
201 # Init script local policy
202 #
203
204 allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched };
205 allow initrc_t self:capability ~{ sys_admin sys_module };
206 dontaudit initrc_t self:capability sys_module; # sysctl is triggering this
207 allow initrc_t self:passwd rootok;
208
209 # Allow IPC with self
210 allow initrc_t self:unix_dgram_socket create_socket_perms;
211 allow initrc_t self:unix_stream_socket { create listen accept ioctl read getattr write setattr append bind connect getopt setopt shutdown connectto };
212 allow initrc_t self:tcp_socket create_stream_socket_perms;
213 allow initrc_t self:udp_socket create_socket_perms;
214 allow initrc_t self:fifo_file rw_file_perms;
215
216 allow initrc_t initrc_devpts_t:chr_file rw_term_perms;
217 term_create_pty(initrc_t, initrc_devpts_t)
218
219 # Going to single user mode
220 init_exec(initrc_t)
221
222 can_exec(initrc_t, init_script_file_type)
223
224 domtrans_pattern(init_run_all_scripts_domain, initrc_exec_t, initrc_t)
225
226 manage_dirs_pattern(initrc_t, initrc_state_t, initrc_state_t)
227 manage_files_pattern(initrc_t, initrc_state_t, initrc_state_t)
228 manage_lnk_files_pattern(initrc_t, initrc_state_t, initrc_state_t)
229 manage_fifo_files_pattern(initrc_t, initrc_state_t, initrc_state_t)
230
231 allow initrc_t initrc_var_run_t:file manage_file_perms;
232 files_pid_filetrans(initrc_t, initrc_var_run_t, file)
233
234 can_exec(initrc_t, initrc_tmp_t)
235 allow initrc_t initrc_tmp_t:file manage_file_perms;
236 allow initrc_t initrc_tmp_t:dir manage_dir_perms;
237 files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir })
238
239 init_write_initctl(initrc_t)
240
241 kernel_read_system_state(initrc_t)
242 kernel_read_software_raid_state(initrc_t)
243 kernel_read_network_state(initrc_t)
244 kernel_read_ring_buffer(initrc_t)
245 kernel_change_ring_buffer_level(initrc_t)
246 kernel_clear_ring_buffer(initrc_t)
247 kernel_get_sysvipc_info(initrc_t)
248 kernel_read_all_sysctls(initrc_t)
249 kernel_rw_all_sysctls(initrc_t)
250 # for lsof which is used by alsa shutdown:
251 kernel_dontaudit_getattr_message_if(initrc_t)
252
253 files_read_kernel_symbol_table(initrc_t)
254
255 corenet_all_recvfrom_unlabeled(initrc_t)
256 corenet_all_recvfrom_netlabel(initrc_t)
257 corenet_tcp_sendrecv_all_if(initrc_t)
258 corenet_udp_sendrecv_all_if(initrc_t)
259 corenet_tcp_sendrecv_all_nodes(initrc_t)
260 corenet_udp_sendrecv_all_nodes(initrc_t)
261 corenet_tcp_sendrecv_all_ports(initrc_t)
262 corenet_udp_sendrecv_all_ports(initrc_t)
263 corenet_tcp_connect_all_ports(initrc_t)
264 corenet_sendrecv_all_client_packets(initrc_t)
265
266 dev_read_rand(initrc_t)
267 dev_read_urand(initrc_t)
268 dev_write_rand(initrc_t)
269 dev_write_urand(initrc_t)
270 dev_rw_sysfs(initrc_t)
271 dev_list_usbfs(initrc_t)
272 dev_read_framebuffer(initrc_t)
273 dev_read_realtime_clock(initrc_t)
274 dev_read_sound_mixer(initrc_t)
275 dev_write_sound_mixer(initrc_t)
276 dev_setattr_all_chr_files(initrc_t)
277 dev_read_lvm_control(initrc_t)
278 dev_delete_lvm_control_dev(initrc_t)
279 dev_manage_generic_symlinks(initrc_t)
280 dev_manage_generic_files(initrc_t)
281 # Wants to remove udev.tbl:
282 dev_delete_generic_symlinks(initrc_t)
283
284 fs_register_binary_executable_type(initrc_t)
285 # rhgb-console writes to ramfs
286 fs_write_ramfs_pipes(initrc_t)
287 # cjp: not sure why these are here; should use mount policy
288 fs_mount_all_fs(initrc_t)
289 fs_unmount_all_fs(initrc_t)
290 fs_remount_all_fs(initrc_t)
291 fs_getattr_all_fs(initrc_t)
292
293 # initrc_t needs to do a pidof which requires ptrace
294 mcs_ptrace_all(initrc_t)
295 mcs_killall(initrc_t)
296 mcs_process_set_categories(initrc_t)
297
298 mls_file_read_all_levels(initrc_t)
299 mls_file_write_all_levels(initrc_t)
300 mls_process_read_up(initrc_t)
301 mls_process_write_down(initrc_t)
302 mls_rangetrans_source(initrc_t)
303 mls_fd_share_all_levels(initrc_t)
304
305 selinux_get_enforce_mode(initrc_t)
306
307 storage_getattr_fixed_disk_dev(initrc_t)
308 storage_setattr_fixed_disk_dev(initrc_t)
309 storage_setattr_removable_dev(initrc_t)
310
311 term_use_all_terms(initrc_t)
312 term_reset_tty_labels(initrc_t)
313
314 auth_rw_login_records(initrc_t)
315 auth_setattr_login_records(initrc_t)
316 auth_rw_lastlog(initrc_t)
317 auth_read_pam_pid(initrc_t)
318 auth_delete_pam_pid(initrc_t)
319 auth_delete_pam_console_data(initrc_t)
320
321 corecmd_exec_all_executables(initrc_t)
322
323 domain_kill_all_domains(initrc_t)
324 domain_signal_all_domains(initrc_t)
325 domain_signull_all_domains(initrc_t)
326 domain_sigstop_all_domains(initrc_t)
327 domain_sigstop_all_domains(initrc_t)
328 domain_sigchld_all_domains(initrc_t)
329 domain_read_all_domains_state(initrc_t)
330 domain_getattr_all_domains(initrc_t)
331 domain_dontaudit_ptrace_all_domains(initrc_t)
332 domain_getsession_all_domains(initrc_t)
333 domain_use_interactive_fds(initrc_t)
334 # for lsof which is used by alsa shutdown:
335 domain_dontaudit_getattr_all_udp_sockets(initrc_t)
336 domain_dontaudit_getattr_all_tcp_sockets(initrc_t)
337 domain_dontaudit_getattr_all_dgram_sockets(initrc_t)
338 domain_dontaudit_getattr_all_pipes(initrc_t)
339
340 files_getattr_all_dirs(initrc_t)
341 files_getattr_all_files(initrc_t)
342 files_getattr_all_symlinks(initrc_t)
343 files_getattr_all_pipes(initrc_t)
344 files_getattr_all_sockets(initrc_t)
345 files_purge_tmp(initrc_t)
346 files_delete_all_locks(initrc_t)
347 files_read_all_pids(initrc_t)
348 files_delete_all_pids(initrc_t)
349 files_delete_all_pid_dirs(initrc_t)
350 files_read_etc_files(initrc_t)
351 files_manage_etc_runtime_files(initrc_t)
352 files_etc_filetrans_etc_runtime(initrc_t, file)
353 files_manage_generic_locks(initrc_t)
354 files_exec_etc_files(initrc_t)
355 files_read_usr_files(initrc_t)
356 files_manage_urandom_seed(initrc_t)
357 files_manage_generic_spool(initrc_t)
358 # Mount and unmount file systems.
359 # cjp: not sure why these are here; should use mount policy
360 files_list_isid_type_dirs(initrc_t)
361 files_mounton_isid_type_dirs(initrc_t)
362 files_list_default(initrc_t)
363 files_mounton_default(initrc_t)
364
365 auth_use_nsswitch(initrc_t)
366
367 libs_rw_ld_so_cache(initrc_t)
368 libs_exec_lib_files(initrc_t)
369
370 logging_send_syslog_msg(initrc_t)
371 logging_manage_generic_logs(initrc_t)
372 logging_read_all_logs(initrc_t)
373 logging_append_all_logs(initrc_t)
374 logging_read_audit_config(initrc_t)
375
376 miscfiles_read_localization(initrc_t)
377 # slapd needs to read cert files from its initscript
378 miscfiles_read_certs(initrc_t)
379
380 modutils_read_module_config(initrc_t)
381 modutils_domtrans_insmod(initrc_t)
382
383 seutil_read_config(initrc_t)
384
385 userdom_read_user_home_content_files(initrc_t)
386 # Allow access to the sysadm TTYs. Note that this will give access to the
387 # TTYs to any process in the initrc_t domain. Therefore, daemons and such
388 # started from init should be placed in their own domain.
389 userdom_use_user_terminals(initrc_t)
390
391 ifdef(`distro_debian',`
392 dev_setattr_generic_dirs(initrc_t)
393
394 fs_tmpfs_filetrans(initrc_t, initrc_var_run_t, dir)
395
396 # for storing state under /dev/shm
397 fs_setattr_tmpfs_dirs(initrc_t)
398 storage_manage_fixed_disk(initrc_t)
399 storage_tmpfs_filetrans_fixed_disk(initrc_t)
400
401 files_setattr_etc_dirs(initrc_t)
402 ')
403
404 ifdef(`distro_gentoo',`
405 kernel_dontaudit_getattr_core_if(initrc_t)
406
407 # seed udev /dev
408 allow initrc_t self:process setfscreate;
409 dev_create_null_dev(initrc_t)
410 dev_create_zero_dev(initrc_t)
411 dev_create_generic_dirs(initrc_t)
412 term_create_console_dev(initrc_t)
413
414 # unfortunately /sbin/rc does stupid tricks
415 # with /dev/.rcboot to decide if we are in
416 # early init
417 dev_create_generic_dirs(initrc_t)
418 dev_delete_generic_dirs(initrc_t)
419
420 # needed until baselayout is fixed to have the
421 # restorecon on /dev to again be immediately after
422 # mounting tmpfs on /dev
423 fs_tmpfs_filetrans(initrc_t, initrc_state_t, file)
424
425 # init scripts touch this
426 clock_dontaudit_write_adjtime(initrc_t)
427
428 # for integrated run_init to read run_init_type.
429 # happens during boot (/sbin/rc execs init scripts)
430 seutil_read_default_contexts(initrc_t)
431
432 # /lib/rcscripts/net/system.sh rewrites resolv.conf :(
433 sysnet_create_config(initrc_t)
434 sysnet_write_config(initrc_t)
435 sysnet_setattr_config(initrc_t)
436
437 optional_policy(`
438 arpwatch_manage_data_files(initrc_t)
439 ')
440
441 optional_policy(`
442 dhcpd_setattr_state_files(initrc_t)
443 ')
444 ')
445
446 ifdef(`distro_redhat',`
447 # this is from kmodule, which should get its own policy:
448 allow initrc_t self:capability sys_admin;
449
450 allow initrc_t self:process setfscreate;
451
452 # Red Hat systems seem to have a stray
453 # fd open from the initrd
454 kernel_dontaudit_use_fds(initrc_t)
455 files_dontaudit_read_root_files(initrc_t)
456
457 selinux_set_enforce_mode(initrc_t)
458
459 # These seem to be from the initrd
460 # during device initialization:
461 dev_create_generic_dirs(initrc_t)
462 dev_rwx_zero(initrc_t)
463 dev_rx_raw_memory(initrc_t)
464 dev_wx_raw_memory(initrc_t)
465 storage_raw_read_fixed_disk(initrc_t)
466 storage_raw_write_fixed_disk(initrc_t)
467
468 files_create_boot_flag(initrc_t)
469 files_rw_boot_symlinks(initrc_t)
470 # wants to read /.fonts directory
471 files_read_default_files(initrc_t)
472 files_mountpoint(initrc_tmp_t)
473 # Needs to cp localtime to /var dirs
474 files_write_var_dirs(initrc_t)
475
476 fs_rw_tmpfs_chr_files(initrc_t)
477
478 storage_manage_fixed_disk(initrc_t)
479 storage_dev_filetrans_fixed_disk(initrc_t)
480 storage_getattr_removable_dev(initrc_t)
481
482 # readahead asks for these
483 auth_dontaudit_read_shadow(initrc_t)
484
485 # init scripts cp /etc/localtime over other directories localtime
486 miscfiles_rw_localization(initrc_t)
487 miscfiles_setattr_localization(initrc_t)
488 miscfiles_relabel_localization(initrc_t)
489
490 miscfiles_read_fonts(initrc_t)
491 miscfiles_read_hwdata(initrc_t)
492
493 optional_policy(`
494 bind_manage_config_dirs(initrc_t)
495 bind_write_config(initrc_t)
496 ')
497
498 optional_policy(`
499 #for /etc/rc.d/init.d/nfs to create /etc/exports
500 rpc_write_exports(initrc_t)
501 ')
502
503 optional_policy(`
504 sysnet_rw_dhcp_config(initrc_t)
505 ')
506
507 optional_policy(`
508 xserver_delete_log(initrc_t)
509 ')
510 ')
511
512 ifdef(`distro_suse',`
513 optional_policy(`
514 # set permissions on /tmp/.X11-unix
515 xserver_setattr_xdm_tmp_dirs(initrc_t)
516 ')
517 ')
518
519 optional_policy(`
520 amavis_search_lib(initrc_t)
521 amavis_setattr_pid_files(initrc_t)
522 ')
523
524 optional_policy(`
525 dev_rw_apm_bios(initrc_t)
526 ')
527
528 optional_policy(`
529 apache_read_config(initrc_t)
530 apache_list_modules(initrc_t)
531 ')
532
533 optional_policy(`
534 bind_read_config(initrc_t)
535
536 # for chmod in start script
537 bind_setattr_pid_dirs(initrc_t)
538 ')
539
540 optional_policy(`
541 dev_read_usbfs(initrc_t)
542 bluetooth_read_config(initrc_t)
543 ')
544
545 optional_policy(`
546 clamav_read_config(initrc_t)
547 ')
548
549 optional_policy(`
550 cpucontrol_stub(initrc_t)
551 dev_getattr_cpu_dev(initrc_t)
552 ')
553
554 optional_policy(`
555 dev_getattr_printer_dev(initrc_t)
556
557 cups_read_log(initrc_t)
558 cups_read_rw_config(initrc_t)
559 #cups init script clears error log
560 cups_write_log(initrc_t)
561 ')
562
563 optional_policy(`
564 daemontools_manage_svc(initrc_t)
565 ')
566
567 optional_policy(`
568 dbus_connect_system_bus(initrc_t)
569 dbus_system_bus_client(initrc_t)
570 dbus_read_config(initrc_t)
571
572 optional_policy(`
573 networkmanager_dbus_chat(initrc_t)
574 ')
575 ')
576
577 optional_policy(`
578 # /var/run/dovecot/login/ssl-parameters.dat is a hard link to
579 # /var/lib/dovecot/ssl-parameters.dat and init tries to clean up
580 # the directory. But we do not want to allow this.
581 # The master process of dovecot will manage this file.
582 dovecot_dontaudit_unlink_lib_files(initrc_t)
583 ')
584
585 optional_policy(`
586 ftp_read_config(initrc_t)
587 ')
588
589 optional_policy(`
590 gpm_setattr_gpmctl(initrc_t)
591 ')
592
593 optional_policy(`
594 dev_read_usbfs(initrc_t)
595
596 # init scripts run /etc/hotplug/usb.rc
597 hotplug_read_config(initrc_t)
598
599 modutils_read_module_deps(initrc_t)
600 ')
601
602 optional_policy(`
603 inn_exec_config(initrc_t)
604 ')
605
606 optional_policy(`
607 ipsec_read_config(initrc_t)
608 ipsec_manage_pid(initrc_t)
609 ')
610
611 optional_policy(`
612 kerberos_use(initrc_t)
613 ')
614
615 optional_policy(`
616 ldap_read_config(initrc_t)
617 ldap_list_db(initrc_t)
618 ')
619
620 optional_policy(`
621 loadkeys_exec(initrc_t)
622 ')
623
624 optional_policy(`
625 # in emergency/recovery situations use sulogin
626 locallogin_domtrans_sulogin(initrc_t)
627 ')
628
629 optional_policy(`
630 # This is needed to permit chown to read /var/spool/lpd/lp.
631 # This is opens up security more than necessary; this means that ANYTHING
632 # running in the initrc_t domain can read the printer spool directory.
633 # Perhaps executing /etc/rc.d/init.d/lpd should transition
634 # to domain lpd_t, instead of waiting for executing lpd.
635 lpd_list_spool(initrc_t)
636
637 lpd_read_config(initrc_t)
638 ')
639
640 optional_policy(`
641 #allow initrc_t lvm_control_t:chr_file unlink;
642
643 dev_read_lvm_control(initrc_t)
644 dev_create_generic_chr_files(initrc_t)
645
646 lvm_read_config(initrc_t)
647 ')
648
649 optional_policy(`
650 mailman_list_data(initrc_t)
651 mailman_read_data_symlinks(initrc_t)
652 ')
653
654 optional_policy(`
655 mta_read_config(initrc_t)
656 mta_dontaudit_read_spool_symlinks(initrc_t)
657 ')
658 # cjp: require doesnt work in the else of optionals :\
659 # this also would result in a type transition
660 # conflict if sendmail is enabled
661 #optional_policy(`',`
662 # mta_send_mail(initrc_t)
663 #')
664
665 optional_policy(`
666 ifdef(`distro_redhat',`
667 mysql_manage_db_dirs(initrc_t)
668 ')
669
670 mysql_stream_connect(initrc_t)
671 mysql_write_log(initrc_t)
672 ')
673
674 optional_policy(`
675 nis_list_var_yp(initrc_t)
676 ')
677
678 optional_policy(`
679 openvpn_read_config(initrc_t)
680 ')
681
682 optional_policy(`
683 postgresql_manage_db(initrc_t)
684 postgresql_read_config(initrc_t)
685 ')
686
687 optional_policy(`
688 postfix_list_spool(initrc_t)
689 ')
690
691 optional_policy(`
692 quota_manage_flags(initrc_t)
693 ')
694
695 optional_policy(`
696 raid_manage_mdadm_pid(initrc_t)
697 ')
698
699 optional_policy(`
700 corecmd_shell_entry_type(initrc_t)
701 fs_write_ramfs_sockets(initrc_t)
702 fs_search_ramfs(initrc_t)
703
704 rhgb_rw_stream_sockets(initrc_t)
705 rhgb_stream_connect(initrc_t)
706 ')
707
708 optional_policy(`
709 rpc_read_exports(initrc_t)
710 ')
711
712 optional_policy(`
713 # bash tries to access a block device in the initrd
714 kernel_dontaudit_getattr_unlabeled_blk_files(initrc_t)
715
716 # for a bug in rm
717 files_dontaudit_write_all_pids(initrc_t)
718
719 # bash tries ioctl for some reason
720 files_dontaudit_ioctl_all_pids(initrc_t)
721
722 # why is this needed:
723 rpm_manage_db(initrc_t)
724 ')
725
726 optional_policy(`
727 samba_rw_config(initrc_t)
728 samba_read_winbind_pid(initrc_t)
729 ')
730
731 optional_policy(`
732 squid_read_config(initrc_t)
733 squid_manage_logs(initrc_t)
734 ')
735
736 optional_policy(`
737 # allow init scripts to su
738 su_restricted_domain_template(initrc, initrc_t, system_r)
739 ')
740
741 optional_policy(`
742 ssh_dontaudit_read_server_keys(initrc_t)
743 ')
744
745 optional_policy(`
746 sysnet_read_dhcpc_state(initrc_t)
747 ')
748
749 optional_policy(`
750 udev_rw_db(initrc_t)
751 ')
752
753 optional_policy(`
754 uml_setattr_util_sockets(initrc_t)
755 ')
756
757 optional_policy(`
758 unconfined_domain(initrc_t)
759
760 ifdef(`distro_redhat',`
761 # system-config-services causes avc messages that should be dontaudited
762 unconfined_dontaudit_rw_pipes(daemon)
763 ')
764
765 optional_policy(`
766 mono_domtrans(initrc_t)
767 ')
768 ')
769
770 optional_policy(`
771 vmware_read_system_config(initrc_t)
772 vmware_append_system_config(initrc_t)
773 ')
774
775 optional_policy(`
776 miscfiles_manage_fonts(initrc_t)
777
778 # cjp: is this really needed?
779 xfs_read_sockets(initrc_t)
780 ')
781
782 optional_policy(`
783 # Set device ownerships/modes.
784 xserver_setattr_console_pipes(initrc_t)
785
786 # init script wants to check if it needs to update windowmanagerlist
787 xserver_read_xdm_rw_config(initrc_t)
788 ')
789
790 optional_policy(`
791 zebra_read_config(initrc_t)
792 ')