policy_module(usermanage,1.0) ######################################## # # Declarations # type admin_passwd_exec_t; files_type(admin_passwd_exec_t) type chfn_t; domain_obj_id_change_exempt(chfn_t) domain_type(chfn_t) role system_r types chfn_t; type chfn_exec_t; domain_entry_file(chfn_t,chfn_exec_t) type crack_t; domain_type(crack_t) role system_r types crack_t; type crack_exec_t; domain_entry_file(crack_t,crack_exec_t) type crack_db_t; #, usercanread; files_type(crack_db_t) type crack_tmp_t; files_tmp_file(crack_tmp_t) type groupadd_t; type groupadd_exec_t; domain_obj_id_change_exempt(groupadd_t) init_system_domain(groupadd_t,groupadd_exec_t) role system_r types groupadd_t; type passwd_t; domain_obj_id_change_exempt(passwd_t) domain_type(passwd_t) role system_r types passwd_t; type passwd_exec_t; domain_entry_file(passwd_t,passwd_exec_t) type sysadm_passwd_t; domain_obj_id_change_exempt(sysadm_passwd_t) domain_type(sysadm_passwd_t) domain_entry_file(sysadm_passwd_t,admin_passwd_exec_t) type sysadm_passwd_tmp_t; files_type(sysadm_passwd_tmp_t) type useradd_t; type useradd_exec_t; domain_obj_id_change_exempt(useradd_t) init_system_domain(useradd_t,useradd_exec_t) role system_r types useradd_t; ######################################## # # Chfn local policy # allow chfn_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; allow chfn_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; allow chfn_t self:process { setrlimit setfscreate }; allow chfn_t self:fd use; allow chfn_t self:fifo_file rw_file_perms; allow chfn_t self:unix_dgram_socket create_socket_perms; allow chfn_t self:unix_stream_socket create_stream_socket_perms; allow chfn_t self:unix_dgram_socket sendto; allow chfn_t self:unix_stream_socket connectto; allow chfn_t self:shm create_shm_perms; allow chfn_t self:sem create_sem_perms; allow chfn_t self:msgq create_msgq_perms; allow chfn_t self:msg { send receive }; kernel_read_system_state(chfn_t) selinux_get_fs_mount(chfn_t) selinux_validate_context(chfn_t) selinux_compute_access_vector(chfn_t) selinux_compute_create_context(chfn_t) selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) term_use_all_user_ttys(chfn_t) term_use_all_user_ptys(chfn_t) fs_getattr_xattr_fs(chfn_t) fs_search_auto_mountpoints(chfn_t) # for SSP dev_read_urand(chfn_t) # can exec /sbin/unix_chkpwd corecmd_search_bin(chfn_t) corecmd_search_sbin(chfn_t) domain_use_wide_inherit_fd(chfn_t) files_manage_etc_files(chfn_t) files_read_etc_runtime_files(chfn_t) files_dontaudit_search_var(chfn_t) # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_script_pid(chfn_t) libs_use_ld_so(chfn_t) libs_use_shared_libs(chfn_t) miscfiles_read_localization(chfn_t) logging_send_syslog_msg(chfn_t) auth_domtrans_chk_passwd(chfn_t) auth_dontaudit_read_shadow(chfn_t) userdom_use_unpriv_users_fd(chfn_t) optional_policy(`nis.te',` nis_use_ypbind(chfn_t) ') ifdef(`TODO',` ifdef(`firstboot.te',` domain_auto_trans(firstboot_t, chfn_exec_t, chfn_t) ') ifdef(`gnome-pty-helper.te', `allow chfn_t gphdomain:fd use;') # allow checking if a shell is executable allow chfn_t shell_exec_t:file execute; # user generally runs this from their home directory, so do not audit a search # on user home dir dontaudit chfn_t { user_home_dir_type user_home_type }:dir search; # uses unix_chkpwd for checking passwords dontaudit chfn_t selinux_config_t:dir search; ') dnl endif TODO ######################################## # # Crack local policy # allow crack_t self:process { sigkill sigstop signull signal }; allow crack_t self:fifo_file rw_file_perms; allow crack_t crack_db_t:dir rw_dir_perms; allow crack_t crack_db_t:file create_file_perms; allow crack_t crack_db_t:lnk_file create_file_perms; files_search_var(crack_t) allow crack_t crack_tmp_t:dir create_dir_perms; allow crack_t crack_tmp_t:file create_file_perms; files_create_tmp_files(crack_t, crack_tmp_t, { file dir }) kernel_read_system_state(crack_t) # for SSP dev_read_urand(crack_t) fs_getattr_xattr_fs(crack_t) files_read_etc_files(crack_t) files_read_etc_runtime_files(crack_t) # for dictionaries files_read_usr_files(crack_t) corecmd_exec_bin(crack_t) libs_use_ld_so(crack_t) libs_use_shared_libs(crack_t) logging_send_syslog_msg(crack_t) ifdef(`TODO',` ifdef(`crond.te', ` domain_auto_trans(system_crond_t, crack_exec_t, crack_t) allow crack_t crond_t:fifo_file rw_file_perms; allow crack_t crond_t:fd use; allow crack_t crond_t:process sigchld; ') dontaudit crack_t sysadm_home_dir_t:dir { getattr search }; ') dnl endif TODO ######################################## # # Groupadd local policy # allow groupadd_t self:capability { dac_override chown kill setuid sys_resource }; dontaudit groupadd_t self:capability fsetid; allow groupadd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; allow groupadd_t self:process { setrlimit setfscreate }; allow groupadd_t self:fd use; allow groupadd_t self:fifo_file rw_file_perms; allow groupadd_t self:unix_dgram_socket create_socket_perms; allow groupadd_t self:unix_stream_socket create_stream_socket_perms; allow groupadd_t self:unix_dgram_socket sendto; allow groupadd_t self:unix_stream_socket connectto; allow groupadd_t self:shm create_shm_perms; allow groupadd_t self:sem create_sem_perms; allow groupadd_t self:msgq create_msgq_perms; allow groupadd_t self:msg { send receive }; fs_getattr_xattr_fs(groupadd_t) fs_search_auto_mountpoints(groupadd_t) # Allow access to context for shadow file selinux_get_fs_mount(groupadd_t) selinux_validate_context(groupadd_t) selinux_compute_access_vector(groupadd_t) selinux_compute_create_context(groupadd_t) selinux_compute_relabel_context(groupadd_t) selinux_compute_user_contexts(groupadd_t) term_use_all_user_ttys(groupadd_t) term_use_all_user_ptys(groupadd_t) init_use_fd(groupadd_t) init_read_script_pid(groupadd_t) init_dontaudit_write_script_pid(groupadd_t) domain_use_wide_inherit_fd(groupadd_t) files_manage_etc_files(groupadd_t) libs_use_ld_so(groupadd_t) libs_use_shared_libs(groupadd_t) # Execute /usr/bin/{passwd,chfn,chsh} and /usr/sbin/{useradd,vipw}. corecmd_exec_bin(groupadd_t) corecmd_exec_sbin(groupadd_t) logging_send_syslog_msg(groupadd_t) miscfiles_read_localization(groupadd_t) auth_manage_shadow(groupadd_t) auth_rw_lastlog(groupadd_t) seutil_read_config(groupadd_t) userdom_use_unpriv_users_fd(groupadd_t) optional_policy(`nis.te',` nis_use_ypbind(groupadd_t) ') optional_policy(`nscd.te',` nscd_use_socket(groupadd_t) ') optional_policy(`rpm.te',` rpm_use_fd(groupadd_t) rpm_rw_pipe(groupadd_t) ') ifdef(`TODO',` # Update /etc/shadow and /etc/passwd allow groupadd_t { etc_t shadow_t }:file { relabelfrom relabelto }; # Access terminals. ifdef(`gnome-pty-helper.te', `allow groupadd_t gphdomain:fd use;') # for when /root is the cwd dontaudit groupadd_t sysadm_home_dir_t:dir search; ') dnl end TODO ######################################## # # Passwd local policy # allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; allow passwd_t self:fifo_file rw_file_perms; allow passwd_t self:unix_dgram_socket create_socket_perms; allow passwd_t self:unix_stream_socket create_stream_socket_perms; allow passwd_t self:unix_dgram_socket sendto; allow passwd_t self:unix_stream_socket connectto; allow passwd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; allow passwd_t self:shm create_shm_perms; allow passwd_t self:sem create_sem_perms; allow passwd_t self:msgq create_msgq_perms; allow passwd_t self:msg { send receive }; allow passwd_t crack_db_t:dir r_dir_perms; allow passwd_t crack_db_t:file r_file_perms; # for SSP dev_read_urand(passwd_t) fs_getattr_xattr_fs(passwd_t) fs_search_auto_mountpoints(passwd_t) selinux_get_fs_mount(passwd_t) selinux_validate_context(passwd_t) selinux_compute_access_vector(passwd_t) selinux_compute_create_context(passwd_t) selinux_compute_relabel_context(passwd_t) selinux_compute_user_contexts(passwd_t) # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_script_pid(passwd_t) domain_use_wide_inherit_fd(passwd_t) files_read_etc_runtime_files(passwd_t) files_manage_etc_files(passwd_t) files_search_var(passwd_t) libs_use_ld_so(passwd_t) libs_use_shared_libs(passwd_t) logging_send_syslog_msg(passwd_t) miscfiles_read_localization(passwd_t) auth_manage_shadow(passwd_t) userdom_use_unpriv_users_fd(passwd_t) optional_policy(`nis.te',` nis_use_ypbind(passwd_t) ') ifdef(`TODO',` ifdef(`firstboot.te',` domain_auto_trans(firstboot_t, passwd_exec_t, passwd_t) ') # Update /etc/shadow and /etc/passwd allow passwd_t { etc_t shadow_t }:file { relabelfrom relabelto }; # Inherit and use descriptors from login. ifdef(`gnome-pty-helper.te', `allow passwd_t gphdomain:fd use;') # allow checking if a shell is executable allow passwd_t shell_exec_t:file execute; # user generally runs this from their home directory, so do not audit a search # on user home dir dontaudit passwd_t { user_home_dir_type user_home_type }:dir search; # make sure that getcon succeeds allow passwd_t userdomain:dir search; allow passwd_t userdomain:file read; allow passwd_t userdomain:process getattr; dontaudit passwd_t selinux_config_t:dir search; dontaudit passwd_t var_run_t:dir search; ') dnl endif TODO ######################################## # # Password admin local policy # allow sysadm_passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; allow sysadm_passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow sysadm_passwd_t self:process { setrlimit setfscreate }; allow sysadm_passwd_t self:fd use; allow sysadm_passwd_t self:fifo_file rw_file_perms; allow sysadm_passwd_t self:unix_dgram_socket create_socket_perms; allow sysadm_passwd_t self:unix_stream_socket create_stream_socket_perms; allow sysadm_passwd_t self:unix_dgram_socket sendto; allow sysadm_passwd_t self:unix_stream_socket connectto; allow sysadm_passwd_t self:shm create_shm_perms; allow sysadm_passwd_t self:sem create_sem_perms; allow sysadm_passwd_t self:msgq create_msgq_perms; allow sysadm_passwd_t self:msg { send receive }; # allow vipw to create temporary files under /var/tmp/vi.recover allow sysadm_passwd_t sysadm_passwd_tmp_t:dir create_dir_perms; allow sysadm_passwd_t sysadm_passwd_tmp_t:file create_file_perms; files_create_tmp_files(sysadm_passwd_t, sysadm_passwd_tmp_t, { file dir }) files_search_var(sysadm_passwd_t) selinux_get_fs_mount(sysadm_passwd_t) selinux_validate_context(sysadm_passwd_t) selinux_compute_access_vector(sysadm_passwd_t) selinux_compute_create_context(sysadm_passwd_t) selinux_compute_relabel_context(sysadm_passwd_t) selinux_compute_user_contexts(sysadm_passwd_t) # for /proc/meminfo kernel_read_system_state(sysadm_passwd_t) # for SSP dev_read_urand(sysadm_passwd_t) fs_getattr_xattr_fs(sysadm_passwd_t) fs_search_auto_mountpoints(sysadm_passwd_t) term_use_all_user_ttys(sysadm_passwd_t) term_use_all_user_ptys(sysadm_passwd_t) auth_manage_shadow(sysadm_passwd_t) # allow vipw to exec the editor corecmd_exec_bin(sysadm_passwd_t) corecmd_exec_shell(sysadm_passwd_t) files_read_usr_files(sysadm_passwd_t) domain_use_wide_inherit_fd(sysadm_passwd_t) files_manage_etc_files(sysadm_passwd_t) files_read_etc_runtime_files(sysadm_passwd_t) # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_script_pid(sysadm_passwd_t) libs_use_ld_so(sysadm_passwd_t) libs_use_shared_libs(sysadm_passwd_t) miscfiles_read_localization(sysadm_passwd_t) logging_send_syslog_msg(sysadm_passwd_t) userdom_use_unpriv_users_fd(sysadm_passwd_t) optional_policy(`nis.te',` nis_use_ypbind(sysadm_passwd_t) ') ifdef(`TODO',` role sysadm_r types sysadm_passwd_t; domain_auto_trans(sysadm_t, admin_passwd_exec_t, sysadm_passwd_t) # Inherit and use descriptors from login. ifdef(`gnome-pty-helper.te', `allow sysadm_passwd_t gphdomain:fd use;') # allow checking if a shell is executable allow sysadm_passwd_t shell_exec_t:file execute; # user generally runs this from their home directory, so do not audit a search # on user home dir dontaudit sysadm_passwd_t { user_home_dir_type user_home_type }:dir search; # Update /etc/shadow and /etc/passwd allow sysadm_passwd_t { etc_t shadow_t }:file { relabelfrom relabelto }; # for vipw - vi looks in the root home directory for config dontaudit sysadm_passwd_t sysadm_home_dir_t:dir { getattr search }; # for nscd lookups dontaudit sysadm_passwd_t var_run_t:dir search; dontaudit sysadm_passwd_t selinux_config_t:dir search; ') dnl endif TODO ######################################## # # Useradd local policy # allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource }; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; allow useradd_t self:fd use; allow useradd_t self:fifo_file rw_file_perms; allow useradd_t self:unix_dgram_socket create_socket_perms; allow useradd_t self:unix_stream_socket create_stream_socket_perms; allow useradd_t self:unix_dgram_socket sendto; allow useradd_t self:unix_stream_socket connectto; allow useradd_t self:shm create_shm_perms; allow useradd_t self:sem create_sem_perms; allow useradd_t self:msgq create_msgq_perms; allow useradd_t self:msg { send receive }; # Allow access to context for shadow file selinux_get_fs_mount(useradd_t) selinux_validate_context(useradd_t) selinux_compute_access_vector(useradd_t) selinux_compute_create_context(useradd_t) selinux_compute_relabel_context(useradd_t) selinux_compute_user_contexts(useradd_t) # for getting the number of groups kernel_read_kernel_sysctl(useradd_t) fs_search_auto_mountpoints(useradd_t) fs_getattr_xattr_fs(useradd_t) term_use_all_user_ttys(useradd_t) term_use_all_user_ptys(useradd_t) auth_manage_shadow(useradd_t) auth_rw_lastlog(useradd_t) corecmd_exec_shell(useradd_t) # Execute /usr/bin/{passwd,chfn,chsh} and /usr/sbin/{useradd,vipw}. corecmd_exec_bin(useradd_t) corecmd_exec_sbin(useradd_t) domain_use_wide_inherit_fd(useradd_t) files_manage_etc_files(useradd_t) init_use_fd(useradd_t) init_rw_script_pid(useradd_t) libs_use_ld_so(useradd_t) libs_use_shared_libs(useradd_t) logging_send_syslog_msg(useradd_t) miscfiles_read_localization(useradd_t) seutil_read_config(useradd_t) userdom_use_unpriv_users_fd(useradd_t) mta_manage_spool(useradd_t) optional_policy(`nis.te',` nis_use_ypbind(useradd_t) ') optional_policy(`nscd.te',` nscd_use_socket(useradd_t) ') optional_policy(`rpm.te',` rpm_use_fd(useradd_t) rpm_rw_pipe(useradd_t) ') ifdef(`TODO',` # Update /etc/shadow and /etc/passwd allow useradd_t { etc_t shadow_t }:file { relabelfrom relabelto }; # Access terminals. ifdef(`gnome-pty-helper.te', `allow useradd_t gphdomain:fd use;') # for when /root is the cwd dontaudit useradd_t sysadm_home_dir_t:dir search; # Add/remove user home directories file_type_auto_trans(useradd_t, home_root_t, user_home_dir_t, dir) file_type_auto_trans(useradd_t, user_home_dir_t, user_home_t) # /var/mail is a link to /var/spool/mail allow useradd_t mail_spool_t:lnk_file read; ') dnl end TODO