selinux-policy/refpolicy/policy/modules/services/mta.if

504 lines
12 KiB
Plaintext
Raw Normal View History

## <summary>Policy common to all email tranfer agents.</summary>
2005-05-02 19:24:29 +00:00
2005-10-18 18:25:33 +00:00
########################################
## <summary>
## MTA stub interface. No access allowed.
## </summary>
## <param name="domain" optional="true">
## N/A
## </param>
#
interface(`mta_stub',`
gen_require(`
type sendmail_exec_t;
')
')
2005-05-02 19:24:29 +00:00
#######################################
## <summary>
## The per user domain template for the mta module.
## </summary>
## <desc>
## <p>
## This template creates a derived domain which is
## a email transfer agent, which sends mail on
## behalf of the user.
## </p>
## <p>
## This template is invoked automatically for each user, and
## generally does not need to be invoked directly
## by policy writers.
## </p>
## </desc>
## <param name="userdomain_prefix">
## The prefix of the user domain (e.g., user
## is the prefix for user_t).
## </param>
## <param name="user_domain">
## The type of the user domain.
## </param>
## <param name="user_role">
## The role associated with the user domain.
## </param>
2005-05-02 19:24:29 +00:00
#
template(`mta_per_userdomain_template',`
2005-10-19 14:36:04 +00:00
gen_require(`
attribute mailserver_domain, mta_user_agent;
type sendmail_exec_t;
')
2005-08-30 20:47:41 +00:00
type $1_mail_t;
2005-06-13 17:35:46 +00:00
domain_type($1_mail_t)
role $3 types $1_mail_t;
2005-05-02 19:24:29 +00:00
type $1_mail_tmp_t;
2005-06-13 17:35:46 +00:00
files_tmp_file($1_mail_tmp_t)
2005-05-02 19:24:29 +00:00
##############################
#
# $1_mail_t local policy
#
2005-05-12 20:50:09 +00:00
allow $1_mail_t self:capability { setuid setgid chown };
2005-06-09 15:32:23 +00:00
allow $1_mail_t self:process { signal_perms setrlimit };
allow $1_mail_t self:tcp_socket create_socket_perms;
2005-05-12 20:50:09 +00:00
# re-exec itself
2005-06-09 15:32:23 +00:00
can_exec($1_mail_t, sendmail_exec_t)
allow $1_mail_t sendmail_exec_t:lnk_file r_file_perms;
2005-05-12 20:50:09 +00:00
# Transition from the user domain to the derived domain.
domain_auto_trans($2, sendmail_exec_t, $1_mail_t)
allow $2 sendmail_exec_t:lnk_file { getattr read };
2005-05-12 20:50:09 +00:00
allow $2 $1_mail_t:fd use;
allow $1_mail_t $2:fd use;
allow $1_mail_t $2:fifo_file rw_file_perms;
allow $1_mail_t $2:process sigchld;
2005-05-12 20:50:09 +00:00
2005-08-30 20:47:41 +00:00
# For when the user wants to send mail via port 25 localhost
kernel_tcp_recvfrom($2)
allow $2 mailserver_domain:tcp_socket { connectto recvfrom };
allow mailserver_domain $2:tcp_socket { acceptfrom recvfrom };
kernel_read_kernel_sysctl($1_mail_t)
2005-05-12 20:50:09 +00:00
2005-06-10 01:01:13 +00:00
corenet_tcp_sendrecv_all_if($1_mail_t)
corenet_raw_sendrecv_all_if($1_mail_t)
corenet_tcp_sendrecv_all_nodes($1_mail_t)
corenet_raw_sendrecv_all_nodes($1_mail_t)
corenet_tcp_sendrecv_all_ports($1_mail_t)
corenet_tcp_bind_all_nodes($1_mail_t)
2005-09-16 19:36:10 +00:00
corenet_tcp_connect_all_ports($1_mail_t)
2005-05-12 20:50:09 +00:00
2005-06-13 17:35:46 +00:00
domain_use_wide_inherit_fd($1_mail_t)
2005-05-12 20:50:09 +00:00
2005-06-13 17:35:46 +00:00
libs_use_ld_so($1_mail_t)
libs_use_shared_libs($1_mail_t)
2005-05-12 20:50:09 +00:00
2005-06-13 17:35:46 +00:00
corecmd_exec_bin($1_mail_t)
2005-07-12 20:34:24 +00:00
corecmd_search_sbin($1_mail_t)
2005-05-12 20:50:09 +00:00
files_read_etc_files($1_mail_t)
2005-07-12 20:34:24 +00:00
files_search_spool($1_mail_t)
2005-08-30 20:47:41 +00:00
# It wants to check for nscd
files_dontaudit_search_pids($1_mail_t)
2005-05-02 19:24:29 +00:00
2005-06-13 17:35:46 +00:00
logging_send_syslog_msg($1_mail_t)
2005-05-12 20:50:09 +00:00
miscfiles_read_localization($1_mail_t)
2005-05-12 20:50:09 +00:00
2005-06-13 17:35:46 +00:00
sysnet_read_config($1_mail_t)
2005-09-15 21:03:29 +00:00
sysnet_dns_name_resolve($1_mail_t)
2005-05-12 20:50:09 +00:00
userdom_use_user_terminals($1,$1_mail_t)
2005-08-30 20:47:41 +00:00
# Write to the user domain tty. cjp: why?
userdom_use_user_terminals($1,mta_user_agent)
2005-07-12 20:34:24 +00:00
tunable_policy(`use_samba_home_dirs',`
fs_manage_cifs_files($1_mail_t)
fs_manage_cifs_symlinks($1_mail_t)
')
2005-06-27 16:30:55 +00:00
optional_policy(`nis.te',`
nis_use_ypbind($1_mail_t)
')
2005-07-13 20:48:51 +00:00
optional_policy(`nscd.te',`
nscd_use_socket($1_mail_t)
')
2005-10-18 18:25:33 +00:00
ifdef(`TODO',`
optional_policy(`procmail.te',`
procmail_execute($1_mail_t)
')
2005-05-12 20:50:09 +00:00
# Read user temporary files.
allow $1_mail_t $1_tmp_t:file r_file_perms;
dontaudit $1_mail_t $1_tmp_t:file append;
2005-07-12 20:34:24 +00:00
ifdef(`postfix.te',`
# postfix seems to need write access if the file handle is opened read/write
allow $1_mail_t $1_tmp_t:file write;
')
2005-05-12 20:50:09 +00:00
2005-08-30 20:47:41 +00:00
# cjp: why?
2005-06-09 15:32:23 +00:00
allow mta_user_agent $1_tmp_t:file r_file_perms;
2005-05-12 20:50:09 +00:00
# Inherit and use descriptors from gnome-pty-helper.
ifdef(`gnome-pty-helper.te', `allow $1_mail_t $1_gph_t:fd use;')
2005-05-12 20:50:09 +00:00
# Create dead.letter in user home directories.
file_type_auto_trans($1_mail_t, $1_home_dir_t, $1_home_t, file)
# if you do not want to allow dead.letter then use the following instead
#allow $1_mail_t { $1_home_dir_t $1_home_t }:dir r_dir_perms;
#allow $1_mail_t $1_home_t:file r_file_perms;
2005-05-12 20:50:09 +00:00
# for reading .forward - maybe we need a new type for it?
# also for delivering mail to maildir
2005-08-30 20:47:41 +00:00
file_type_auto_trans(mailserver_delivery, $1_home_dir_t, $1_home_t)
2005-05-12 20:50:09 +00:00
ifdef(`qmail.te', `
allow $1_mail_t qmail_etc_t:dir search;
allow $1_mail_t qmail_etc_t:{ file lnk_file } read;
')
2005-05-12 20:50:09 +00:00
') dnl end TODO
2005-05-02 19:24:29 +00:00
')
2005-05-12 20:50:09 +00:00
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_mailserver(domain,entrypointtype)
2005-05-12 20:50:09 +00:00
#
interface(`mta_mailserver',`
2005-06-17 18:41:07 +00:00
gen_require(`
attribute mailserver_domain;
')
2005-08-30 20:47:41 +00:00
# For when the user wants to send mail via port 25 localhost
kernel_tcp_recvfrom($1)
2005-06-13 17:35:46 +00:00
init_daemon_domain($1,$2)
typeattribute $1 mailserver_domain;
2005-05-12 20:50:09 +00:00
')
2005-07-07 15:25:28 +00:00
########################################
## <summary>
## Modified mailserver interface for
## sendmail daemon use.
## </summary>
## <desc>
## <p>
## A modified MTA mail server interface for
## the sendmail program. It's design does
## not fit well with policy, and using the
## regular interface causes a type_transition
## conflict if direct running of init scripts
## is enabled.
## </p>
## <p>
## This interface should most likely only be used
## by the sendmail policy.
## </p>
## </desc>
## <param name="domain">
## The type to be used for the mail server.
## </param>
## <param name="entry_point">
## The type to be used for the domain entry point program.
## </param>
interface(`mta_sendmail_mailserver',`
2005-06-17 18:41:07 +00:00
gen_require(`
2005-07-07 15:25:28 +00:00
attribute mailserver_domain;
2005-06-17 18:41:07 +00:00
type sendmail_exec_t;
')
2005-08-30 20:47:41 +00:00
# For when the user wants to send mail via port 25 localhost
kernel_tcp_recvfrom($1)
2005-07-07 15:25:28 +00:00
init_system_domain($1,sendmail_exec_t)
typeattribute $1 mailserver_domain;
2005-05-13 14:37:13 +00:00
')
2005-08-30 20:47:41 +00:00
#######################################
## <summary>
## Make a type a mailserver type used
## for sending mail.
## </summary>
## <param name="domain">
## Mail server domain type used for sending mail.
## </param>
#
interface(`mta_mailserver_sender',`
gen_require(`
attribute mailserver_sender;
')
typeattribute $1 mailserver_sender;
')
#######################################
## <summary>
## Make a type a mailserver type used
## for delivering mail to local users.
## </summary>
## <param name="domain">
## Mail server domain type used for delivering mail.
## </param>
#
interface(`mta_mailserver_delivery',`
gen_require(`
attribute mailserver_delivery;
')
typeattribute $1 mailserver_delivery;
2005-10-11 15:36:53 +00:00
optional_policy(`mailman.te',`
# so MTA can access /var/lib/mailman/mail/wrapper
files_search_var_lib($1)
mailman_domtrans($1)
mailman_read_data_symlinks($1)
')
2005-08-30 20:47:41 +00:00
')
#######################################
## <summary>
## Make a type a mailserver type used
## for sending mail on behalf of local
## users to the local mail spool.
## </summary>
## <param name="domain">
## Mail server domain type used for sending local mail.
## </param>
#
interface(`mta_mailserver_user_agent',`
gen_require(`
2005-10-17 17:55:38 +00:00
attribute mta_user_agent;
2005-08-30 20:47:41 +00:00
')
2005-10-17 17:55:38 +00:00
typeattribute $1 mta_user_agent;
optional_policy(`apache.te',`
# apache should set close-on-exec
apache_dontaudit_rw_stream_socket($1)
apache_dontaudit_rw_sys_script_stream_socket($1)
')
2005-08-30 20:47:41 +00:00
')
2005-05-13 14:37:13 +00:00
#######################################
#
# mta_send_mail(domain)
2005-05-12 20:50:09 +00:00
#
interface(`mta_send_mail',`
2005-06-17 18:41:07 +00:00
gen_require(`
type system_mail_t, sendmail_exec_t;
class lnk_file r_file_perms;
class process sigchld;
class fd use;
class fifo_file rw_file_perms;
')
2005-06-09 15:32:23 +00:00
allow $1 sendmail_exec_t:lnk_file r_file_perms;
domain_auto_trans($1, sendmail_exec_t, system_mail_t)
allow $1 system_mail_t:fd use;
allow system_mail_t $1:fd use;
allow system_mail_t $1:fifo_file rw_file_perms;
allow system_mail_t $1:process sigchld;
2005-07-21 20:34:57 +00:00
ifdef(`TODO',`
allow mta_user_agent $1:fd use;
allow mta_user_agent $1:process sigchld;
allow mta_user_agent $1:fifo_file { read write };
')
2005-05-12 20:50:09 +00:00
')
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_exec(domain)
2005-05-12 20:50:09 +00:00
#
interface(`mta_exec',`
2005-06-17 18:41:07 +00:00
gen_require(`
type sendmail_exec_t;
')
2005-06-09 15:32:23 +00:00
can_exec($1, sendmail_exec_t)
2005-05-12 20:50:09 +00:00
')
########################################
2005-08-11 17:46:39 +00:00
## <summary>
2005-06-23 21:30:57 +00:00
## Read mail address aliases.
2005-08-11 17:46:39 +00:00
## </summary>
2005-06-23 21:30:57 +00:00
## <param name="domain">
## The type of the process performing this action.
## </param>
#
interface(`mta_read_aliases',`
2005-06-17 18:41:07 +00:00
gen_require(`
type etc_aliases_t;
class file r_file_perms;
')
2005-06-17 18:41:07 +00:00
files_search_etc($1)
2005-06-09 15:32:23 +00:00
allow $1 etc_aliases_t:file r_file_perms;
')
2005-05-13 14:37:13 +00:00
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_rw_aliases(domain)
2005-05-13 14:37:13 +00:00
#
interface(`mta_rw_aliases',`
2005-06-17 18:41:07 +00:00
gen_require(`
type etc_aliases_t;
class file { rw_file_perms setattr };
')
2005-06-17 18:41:07 +00:00
files_search_etc($1)
2005-06-09 15:32:23 +00:00
allow sendmail_t etc_aliases_t:file { rw_file_perms setattr };
2005-05-13 14:37:13 +00:00
')
2005-10-11 15:36:53 +00:00
#######################################
## <summary>
## Do not audit attempts to read and write TCP
## sockets of mail delivery domains.
## </summary>
## <param name="domain">
## Mail server domain.
## </param>
#
interface(`mta_dontaudit_rw_delivery_tcp_socket',`
gen_require(`
attribute mailserver_delivery;
2005-10-11 15:36:53 +00:00
')
dontaudit $1 mailserver_delivery:tcp_socket { read write };
')
#######################################
## <summary>
## Connect to all mail servers over TCP.
## </summary>
## <param name="domain">
## Mail server domain.
## </param>
#
interface(`mta_tcp_connect_all_mailservers',`
gen_require(`
attribute mailserver_domain;
')
allow $1 mailserver_domain:tcp_socket { connectto recvfrom };
allow mailserver_domain $1:tcp_socket { acceptfrom recvfrom };
kernel_tcp_recvfrom($1)
')
2005-07-08 20:44:57 +00:00
#######################################
## <summary>
## Do not audit attempts to read a symlink
## in the mail spool.
## </summary>
## <param name="domain">
## Domain allowed access.
## </param>
#
interface(`mta_dontaudit_read_spool_symlink',`
gen_require(`
type mail_spool_t;
class lnk_file read;
')
dontaudit $1 mail_spool_t:lnk_file read;
')
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_getattr_spool(domain)
#
interface(`mta_getattr_spool',`
2005-06-17 18:41:07 +00:00
gen_require(`
type mail_spool_t;
class dir r_dir_perms;
class file getattr;
class lnk_file read;
')
2005-06-13 17:35:46 +00:00
files_search_spool($1)
allow $1 mail_spool_t:dir r_dir_perms;
allow $1 mail_spool_t:lnk_file read;
allow $1 mail_spool_t:file getattr;
')
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_rw_spool(domain)
#
interface(`mta_rw_spool',`
2005-06-17 18:41:07 +00:00
gen_require(`
type mail_spool_t;
class dir r_dir_perms;
2005-07-12 20:34:24 +00:00
class lnk_file { getattr read };
2005-06-17 18:41:07 +00:00
class file { rw_file_perms setattr };
')
2005-06-13 17:35:46 +00:00
files_search_spool($1)
2005-06-17 18:41:07 +00:00
allow $1 mail_spool_t:dir r_dir_perms;
2005-07-12 20:34:24 +00:00
allow $1 mail_spool_t:lnk_file { getattr read };
2005-06-09 15:32:23 +00:00
allow $1 mail_spool_t:file { rw_file_perms setattr };
')
2005-08-30 20:47:41 +00:00
#######################################
## <summary>
## Create, read, and write the mail spool.
## </summary>
## <param name="domain">
## Domain allowed access.
## </param>
#
interface(`mta_append_spool',`
gen_require(`
type mail_spool_t;
class dir ra_dir_perms;
class lnk_file { getattr read };
class file create_file_perms;
')
files_search_spool($1)
allow $1 mail_spool_t:dir ra_dir_perms;
allow $1 mail_spool_t:lnk_file { getattr read };
allow $1 mail_spool_t:file create_file_perms;
')
2005-05-13 14:37:13 +00:00
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_manage_spool(domain)
2005-05-13 14:37:13 +00:00
#
interface(`mta_manage_spool',`
2005-06-17 18:41:07 +00:00
gen_require(`
type mail_spool_t;
class dir rw_dir_perms;
2005-07-12 20:34:24 +00:00
class lnk_file { getattr read };
2005-06-17 18:41:07 +00:00
class file create_file_perms;
')
2005-06-13 17:35:46 +00:00
files_search_spool($1)
2005-06-09 15:32:23 +00:00
allow $1 mail_spool_t:dir rw_dir_perms;
2005-07-12 20:34:24 +00:00
allow $1 mail_spool_t:lnk_file { getattr read };
2005-06-09 15:32:23 +00:00
allow $1 mail_spool_t:file create_file_perms;
2005-05-13 14:37:13 +00:00
')
#######################################
#
2005-06-13 17:35:46 +00:00
# mta_manage_queue(domain)
2005-05-13 14:37:13 +00:00
#
interface(`mta_manage_queue',`
2005-06-17 18:41:07 +00:00
gen_require(`
type mqueue_spool_t;
class dir rw_dir_perms;
class file create_file_perms;
')
2005-07-12 20:34:24 +00:00
files_search_spool($1)
2005-06-09 15:32:23 +00:00
allow $1 mqueue_spool_t:dir rw_dir_perms;
allow $1 mqueue_spool_t:file create_file_perms;
2005-05-13 14:37:13 +00:00
')