Chris PeBenito 9401ae1
policy_module(vlock, 1.1.0)
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Declarations
1ec3d1a
#
1ec3d1a
1ec3d1a
type vlock_t;
1ec3d1a
type vlock_exec_t;
1ec3d1a
application_domain(vlock_t, vlock_exec_t)
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Local policy
1ec3d1a
#
1ec3d1a
1ec3d1a
# --enable-pam is recommended when configuring vlock, making it
1ec3d1a
# unnecessary to be a setuid program.
1ec3d1a
dontaudit vlock_t self:capability { setuid setgid };
1ec3d1a
allow vlock_t self:fd use;
1ec3d1a
allow vlock_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow vlock_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
1ec3d1a
allow vlock_t self:unix_dgram_socket { create connect };
1ec3d1a
1ec3d1a
kernel_read_system_state(vlock_t)
1ec3d1a
1ec3d1a
corecmd_list_bin(vlock_t)
1ec3d1a
corecmd_read_bin_symlinks(vlock_t)
1ec3d1a
1ec3d1a
# Must call this interface otherwise PAM session will fail
1ec3d1a
# with message of "terminal=? res=failed"
1ec3d1a
domain_use_interactive_fds(vlock_t)
1ec3d1a
1ec3d1a
files_dontaudit_search_home(vlock_t)
1ec3d1a
files_read_etc_files(vlock_t)
1ec3d1a
1ec3d1a
# pam_tally2 module could be used by vlock for authentication,
1ec3d1a
# /var/log/tallylog's SL is usually s0, while the caller's SL could
1ec3d1a
# be higher than s0.
1ec3d1a
mls_file_write_all_levels(vlock_t)
1ec3d1a
1ec3d1a
selinux_dontaudit_getattr_fs(vlock_t)
1ec3d1a
1ec3d1a
auth_domtrans_chk_passwd(vlock_t)
1ec3d1a
1ec3d1a
init_dontaudit_rw_utmp(vlock_t)
1ec3d1a
1ec3d1a
logging_send_syslog_msg(vlock_t)
1ec3d1a
1ec3d1a
miscfiles_read_localization(vlock_t)
1ec3d1a
1ec3d1a
userdom_dontaudit_search_user_home_dirs(vlock_t)
1ec3d1a
userdom_use_inherited_user_terminals(vlock_t)