## Name service cache daemon ######################################## ## ## Send generic signals to NSCD. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_signal',` gen_require(` type nscd_t; ') allow $1 nscd_t:process signal; ') ######################################## ## ## Send NSCD the kill signal. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_kill',` gen_require(` type nscd_t; ') allow $1 nscd_t:process sigkill; ') ######################################## ## ## Send signulls to NSCD. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_signull',` gen_require(` type nscd_t; ') allow $1 nscd_t:process signull; ') ######################################## ## ## Execute NSCD in the nscd domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`nscd_domtrans',` gen_require(` type nscd_t, nscd_exec_t; ') corecmd_search_bin($1) domtrans_pattern($1, nscd_exec_t, nscd_t) ') ######################################## ## ## Allow the specified domain to execute nscd ## in the caller domain. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_exec',` gen_require(` type nscd_exec_t; ') can_exec($1, nscd_exec_t) ') ######################################## ## ## Use NSCD services by connecting using ## a unix stream socket. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_socket_use',` gen_require(` type nscd_t, nscd_var_run_t; class nscd { getserv getpwd getgrp gethost shmempwd shmemgrp shmemhost shmemserv }; ') allow $1 self:unix_stream_socket create_socket_perms; allow $1 nscd_t:nscd { getpwd getgrp gethost }; dontaudit $1 nscd_t:fd use; dontaudit $1 nscd_t:nscd { getserv shmempwd shmemgrp shmemhost shmemserv }; files_search_pids($1) stream_connect_pattern($1, nscd_var_run_t, nscd_var_run_t, nscd_t) dontaudit $1 nscd_var_run_t:file read_file_perms; ps_process_pattern(nscd_t, $1) ') ######################################## ## ## Use nscd services ## ## ## ## Domain allowed access. ## ## # interface(`nscd_use',` tunable_policy(`nscd_use_shm',` nscd_shm_use($1) ',` nscd_socket_use($1) ') ') ######################################## ## ## Do not audit attempts to write nscd sock files ## ## ## ## Domain to not audit. ## ## # interface(`nscd_dontaudit_write_sock_file',` gen_require(` type nscd_t, nscd_var_run_t; ') dontaudit $1 nscd_t:sock_file write; dontaudit $1 nscd_var_run_t:sock_file write; ') ######################################## ## ## Use NSCD services by mapping the database from ## an inherited NSCD file descriptor. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_shm_use',` gen_require(` type nscd_t, nscd_var_run_t; class nscd { getpwd getgrp gethost shmempwd shmemgrp shmemhost }; ') allow $1 nscd_var_run_t:dir list_dir_perms; allow $1 nscd_t:nscd { shmempwd shmemgrp shmemhost }; # Receive fd from nscd and map the backing file with read access. allow $1 nscd_t:fd use; # cjp: these were originally inherited from the # nscd_socket_domain macro. need to investigate # if they are all actually required allow $1 self:unix_stream_socket create_stream_socket_perms; # dg: This may not be required. allow $1 nscd_var_run_t:sock_file read_sock_file_perms; stream_connect_pattern($1, nscd_var_run_t, nscd_var_run_t, nscd_t) files_search_pids($1) allow $1 nscd_t:nscd { getpwd getgrp gethost }; dontaudit $1 nscd_var_run_t:file read_file_perms; ') ######################################## ## ## Do not audit attempts to search the NSCD pid directory. ## ## ## ## Domain to not audit. ## ## # interface(`nscd_dontaudit_search_pid',` gen_require(` type nscd_var_run_t; ') dontaudit $1 nscd_var_run_t:dir search_dir_perms; ') ######################################## ## ## Read NSCD pid file. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_read_pid',` gen_require(` type nscd_var_run_t; ') files_search_pids($1) read_files_pattern($1, nscd_var_run_t, nscd_var_run_t) ') ######################################## ## ## Unconfined access to NSCD services. ## ## ## ## Domain allowed access. ## ## # interface(`nscd_unconfined',` gen_require(` type nscd_t; class nscd all_nscd_perms; ') allow $1 nscd_t:nscd *; ') ######################################## ## ## Execute nscd in the nscd domain, and ## allow the specified role the nscd domain. ## ## ## ## Domain allowed to transition. ## ## ## ## ## Role allowed access. ## ## ## # interface(`nscd_run',` gen_require(` type nscd_t; ') nscd_domtrans($1) role $2 types nscd_t; ') ######################################## ## ## Execute the nscd server init script. ## ## ## ## Domain allowed to transition. ## ## # interface(`nscd_initrc_domtrans',` gen_require(` type nscd_initrc_exec_t; ') init_labeled_script_domtrans($1, nscd_initrc_exec_t) ') ######################################## ## ## Execute nscd server in the nscd domain. ## ## ## ## Domain allowed to transition. ## ## # interface(`nscd_systemctl',` gen_require(` type nscd_unit_file_t; type nscd_t; ') systemd_exec_systemctl($1) allow $1 nscd_unit_file_t:file read_file_perms; allow $1 nscd_unit_file_t:service manage_service_perms; ps_process_pattern($1, nscd_t) ') ######################################## ## ## All of the rules required to administrate ## an nscd environment ## ## ## ## Domain allowed access. ## ## ## ## ## The role to be allowed to manage the nscd domain. ## ## ## # interface(`nscd_admin',` gen_require(` type nscd_t, nscd_log_t, nscd_var_run_t; type nscd_initrc_exec_t; type nscd_unit_file_t; ') allow $1 nscd_t:process signal_perms; ps_process_pattern($1, nscd_t) tunable_policy(`deny_ptrace',`',` allow $1 nscd_t:process ptrace; ') init_labeled_script_domtrans($1, nscd_initrc_exec_t) domain_system_change_exemption($1) role_transition $2 nscd_initrc_exec_t system_r; allow $2 system_r; logging_list_logs($1) admin_pattern($1, nscd_log_t) files_list_pids($1) admin_pattern($1, nscd_var_run_t) nscd_systemctl($1) admin_pattern($1, nscd_unit_file_t) allow $1 nscd_unit_file_t:service all_service_perms; ')