diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts serefpolicy-3.0.4/config/appconfig-strict-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-strict-mls/guest_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts serefpolicy-3.0.4/config/appconfig-strict-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-strict-mls/staff_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 +system_r:sshd_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 +system_r:xdm_t:s0 staff_r:staff_t:s0 +staff_r:staff_su_t:s0 staff_r:staff_t:s0 +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts serefpolicy-3.0.4/config/appconfig-strict-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-strict-mls/user_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 user_r:user_crond_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/default_type serefpolicy-3.0.4/config/appconfig-targeted-mcs/default_type --- nsaserefpolicy/config/appconfig-targeted-mcs/default_type 2007-05-25 09:09:09.000000000 -0400 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/default_type 2007-07-25 13:27:51.000000000 -0400 @@ -1 +1,4 @@ system_r:unconfined_t +sysadm_r:sysadm_t +staff_r:staff_t +user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts serefpolicy-3.0.4/config/appconfig-targeted-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/guest_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context serefpolicy-3.0.4/config/appconfig-targeted-mcs/initrc_context --- nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context 2007-05-25 09:09:09.000000000 -0400 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/initrc_context 2007-07-25 13:27:51.000000000 -0400 @@ -1 +1 @@ -user_u:system_r:initrc_t:s0 +system_u:system_r:initrc_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts serefpolicy-3.0.4/config/appconfig-targeted-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts 2007-05-25 09:09:09.000000000 -0400 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/root_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -1,2 +1,10 @@ -system_r:unconfined_t:s0 system_r:unconfined_t:s0 -system_r:initrc_t:s0 system_r:unconfined_t:s0 +system_r:local_login_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +staff_r:staff_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +sysadm_r:sysadm_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +# +# Uncomment if you want to automatically login as sysadm_r +# +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/seusers serefpolicy-3.0.4/config/appconfig-targeted-mcs/seusers --- nsaserefpolicy/config/appconfig-targeted-mcs/seusers 2007-05-31 15:35:39.000000000 -0400 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/seusers 2007-07-25 13:27:51.000000000 -0400 @@ -1,2 +1,2 @@ root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts serefpolicy-3.0.4/config/appconfig-targeted-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/staff_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 +system_r:sshd_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 +system_r:xdm_t:s0 staff_r:staff_t:s0 +staff_r:staff_su_t:s0 staff_r:staff_t:s0 +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts serefpolicy-3.0.4/config/appconfig-targeted-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/config/appconfig-targeted-mcs/user_u_default_contexts 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 system_r:unconfined_t:s0 user_r:user_crond_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.4/Makefile --- nsaserefpolicy/Makefile 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/Makefile 2007-07-25 13:27:51.000000000 -0400 @@ -158,8 +158,18 @@ headerdir = $(modpkgdir)/include docsdir = $(prefix)/share/doc/$(PKGNAME) +# compile strict policy if requested. +ifneq ($(findstring strict,$(TYPE)),) + M4PARAM += -D strict_policy +endif + +# compile targeted policy if requested. +ifneq ($(findstring targeted,$(TYPE)),) + M4PARAM += -D targeted_policy +endif + # enable MLS if requested. -ifeq "$(TYPE)" "mls" +ifneq ($(findstring -mls,$(TYPE)),) M4PARAM += -D enable_mls CHECKPOLICY += -M CHECKMODULE += -M @@ -167,7 +177,7 @@ endif # enable MLS if MCS requested. -ifeq "$(TYPE)" "mcs" +ifneq ($(findstring -mcs,$(TYPE)),) M4PARAM += -D enable_mcs CHECKPOLICY += -M CHECKMODULE += -M diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.4/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.4/man/man8/ftpd_selinux.8 2007-07-25 13:27:51.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp .TP -If you want to setup a directory where you can upload files to you must label the files and directories ftpd_anon_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. +If you want to setup a directory where you can upload files to you must label the files and directories public_content_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. .TP chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.4/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/flask/access_vectors 2007-07-25 13:27:51.000000000 -0400 @@ -625,6 +625,8 @@ send recv relabelto + flow_in + flow_out } class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/global_tunables 2007-07-25 13:27:51.000000000 -0400 @@ -133,3 +133,10 @@ ## gen_tunable(write_untrusted_content,false) +## +##

+## Allow users to connect to console (s390) +##

+##
+gen_tunable(allow_console_login,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.4/policy/mls --- nsaserefpolicy/policy/mls 2007-07-03 07:06:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/mls 2007-07-25 13:27:51.000000000 -0400 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or - (( t2 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( h1 domby h2 )) or + (( t2 == mlsrangedobject ) and ( l1 dom l2 ) and ( h1 domby h2 )) or ( t1 == mlsfilewrite ) or ( t2 == mlstrustedobject )); +# Directory "write" ops mlsconstrain dir { add_name remove_name reparent rmdir } - ((( l1 dom l2 ) and ( l1 domby h2 )) or + (( l1 eq l2 ) or + (( t1 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( l1 domby h2 )) or (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ( t1 == mlsfilewrite ) or ( t2 == mlstrustedobject )); @@ -165,8 +167,20 @@ mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } relabelto ( h1 dom h2 ); +# the socket "read+write" ops +# (Socket FDs are generally bidirectional, equivalent to open(..., O_RDWR), +# require equal levels for unprivileged subjects, or read *and* write overrides) +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { accept connect } + (( l1 eq l2 ) or + (((( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsnetread )) and + ((( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or + (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsnetwrite )))); + + # the socket "read" ops (note the check is dominance of the low level) -mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen accept getopt recv_msg } +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen getopt recv_msg } (( l1 dom l2 ) or (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or ( t1 == mlsnetread )); @@ -177,17 +191,17 @@ ( t1 == mlsnetread )); # the socket "write" ops -mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom connect setopt shutdown } - ((( l1 dom l2 ) and ( l1 domby h2 )) or +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom setopt shutdown } + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ( t1 == mlsnetwrite )); -# used by netlabel to restrict normal domains to same level connections unless the connection is unlabeled +# used by netlabel to restrict normal domains to same level connections mlsconstrain { tcp_socket udp_socket rawip_socket } recvfrom (( l1 eq l2 ) or (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or - ( t1 == mlsnetread ) or - ( t2 == unlabeled_t )); + ( t1 == mlsnetread )); # these access vectors have no MLS restrictions # { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { ioctl create lock append bind sendto send_msg name_bind } @@ -275,7 +289,8 @@ # the netif/node "write" ops (implicit single level socket doing the write) mlsconstrain { netif node } { tcp_send udp_send rawip_send } - (( l1 dom l2 ) and ( l1 domby h2 )); + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 ))); # these access vectors have no MLS restrictions # node enforce_dest @@ -582,7 +597,8 @@ ( t2 == unlabeled_t )); mlsconstrain association { sendto } - ((( l1 dom l2 ) and ( l1 domby h2 )) or + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or ( t2 == unlabeled_t )); mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.0.4/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/acct.te 2007-07-25 13:27:51.000000000 -0400 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; init_system_domain(acct_t,acct_exec_t) +application_executable_file(acct_exec_t) type acct_data_t; logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.4/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/alsa.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,4 +1,7 @@ /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound\.state gen_context(system_u:object_r:alsa_etc_rw_t,s0) /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/alsa.te 2007-07-25 13:27:51.000000000 -0400 @@ -19,20 +19,24 @@ # Local policy # -allow alsa_t self:capability { setgid setuid ipc_owner }; +allow alsa_t self:capability { dac_read_search dac_override setgid setuid ipc_owner }; dontaudit alsa_t self:capability sys_admin; allow alsa_t self:sem create_sem_perms; allow alsa_t self:shm create_shm_perms; allow alsa_t self:unix_stream_socket create_stream_socket_perms; allow alsa_t self:unix_dgram_socket create_socket_perms; +dev_read_sound(alsa_t) +dev_write_sound(alsa_t) + +files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) manage_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) +files_search_home(alsa_t) files_read_etc_files(alsa_t) -term_use_generic_ptys(alsa_t) -term_dontaudit_use_unallocated_ttys(alsa_t) +kernel_read_system_state(alsa_t) libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) @@ -43,7 +47,14 @@ userdom_manage_unpriv_user_semaphores(alsa_t) userdom_manage_unpriv_user_shared_mem(alsa_t) +userdom_search_generic_user_home_dirs(alsa_t) optional_policy(` nscd_socket_use(alsa_t) ') + +optional_policy(` + hal_use_fds(alsa_t) + hal_write_log(alsa_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.4/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/anaconda.te 2007-07-25 13:27:51.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) seutil_domtrans_semanage(anaconda_t) +seutil_domtrans_setsebool(anaconda_t) unconfined_domain(anaconda_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) optional_policy(` - dmesg_domtrans(anaconda_t) -') - -optional_policy(` kudzu_domtrans(anaconda_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.4/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/bootloader.te 2007-07-25 13:27:51.000000000 -0400 @@ -180,6 +180,7 @@ optional_policy(` hal_dontaudit_append_lib_files(bootloader_t) + hal_write_log(bootloader_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/consoletype.te 2007-07-26 10:21:26.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; type consoletype_exec_t; -application_executable_file(consoletype_exec_t) -init_domain(consoletype_t,consoletype_exec_t) -init_system_domain(consoletype_t,consoletype_exec_t) +#dont transition from initrc +#init_domain(consoletype_t,consoletype_exec_t) +#init_system_domain(consoletype_t,consoletype_exec_t) +application_domain(consoletype_t, consoletype_exec_t) + mls_file_read_up(consoletype_t) mls_file_write_down(consoletype_t) role system_r types consoletype_t; @@ -47,7 +49,7 @@ init_use_fds(consoletype_t) init_use_script_ptys(consoletype_t) init_use_script_fds(consoletype_t) -init_write_script_pipes(consoletype_t) +init_rw_script_pipes(consoletype_t) domain_use_interactive_fds(consoletype_t) @@ -87,6 +89,10 @@ ') optional_policy(` + hotplug_dontaudit_use_fds(consoletype_t) +') + +optional_policy(` logrotate_dontaudit_use_fds(consoletype_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.4/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/kudzu.te 2007-07-25 13:27:51.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # -allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; -dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; +allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; +dontaudit kudzu_t self:capability sys_tty_config; allow kudzu_t self:process { signal_perms execmem }; allow kudzu_t self:fifo_file rw_fifo_file_perms; allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; @@ -103,6 +103,8 @@ init_use_fds(kudzu_t) init_use_script_ptys(kudzu_t) init_stream_connect_script(kudzu_t) +init_read_init_state(kudzu_t) +init_ptrace_init_domain(kudzu_t) # kudzu will telinit to make init re-read # the inittab after configuring serial consoles init_telinit(kudzu_t) @@ -141,15 +143,6 @@ udev_read_db(kudzu_t) ') -optional_policy(` - # cjp: this was originally in the else block - # of ifdef userhelper.te, but it seems to - # make more sense here. also, require - # blocks curently do not work in the - # else block of optionals - unconfined_domain(kudzu_t) -') - ifdef(`TODO',` allow kudzu_t modules_conf_t:file unlink; optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/logrotate.te 2007-07-25 13:27:51.000000000 -0400 @@ -75,11 +75,13 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) mls_file_upgrade(logrotate_t) +mls_process_write_down(logrotate_t) selinux_get_fs_mount(logrotate_t) selinux_get_enforce_mode(logrotate_t) auth_manage_login_records(logrotate_t) +auth_use_nsswitch(logrotate_t) # Run helper programs. corecmd_exec_bin(logrotate_t) @@ -114,8 +116,6 @@ seutil_dontaudit_read_config(logrotate_t) -sysnet_read_config(logrotate_t) - userdom_dontaudit_search_sysadm_home_dirs(logrotate_t) userdom_use_unpriv_users_fds(logrotate_t) @@ -177,14 +177,6 @@ ') optional_policy(` - nis_use_ypbind(logrotate_t) -') - -optional_policy(` - nscd_socket_use(logrotate_t) -') - -optional_policy(` slrnpull_manage_spool(logrotate_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/logwatch.te 2007-07-25 13:27:51.000000000 -0400 @@ -29,7 +29,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; allow logwatch_t self:unix_stream_socket create_stream_socket_perms; -allow logwatch_t self:netlink_route_socket r_netlink_socket_perms; manage_dirs_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t) manage_files_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t) @@ -68,6 +67,9 @@ fs_getattr_all_fs(logwatch_t) fs_dontaudit_list_auto_mountpoints(logwatch_t) +init_read_utmp(logwatch_t) +init_dontaudit_write_utmp(logwatch_t) + term_dontaudit_getattr_pty_dirs(logwatch_t) term_dontaudit_list_ptys(logwatch_t) @@ -96,6 +98,10 @@ ') optional_policy(` + auth_use_nsswitch(logwatch_t) +') + +optional_policy(` avahi_dontaudit_search_pid(logwatch_t) ') @@ -117,14 +123,6 @@ ') optional_policy(` - nis_use_ypbind(logwatch_t) -') - -optional_policy(` - nscd_socket_use(logwatch_t) -') - -optional_policy(` ntp_domtrans(logwatch_t) ') @@ -134,4 +132,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/netutils.te 2007-07-25 13:27:51.000000000 -0400 @@ -29,6 +29,7 @@ type traceroute_t; type traceroute_exec_t; init_system_domain(traceroute_t,traceroute_exec_t) +application_executable_file(traceroute_exec_t) role system_r types traceroute_t; ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.4/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2007-07-03 07:06:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/portage.if 2007-07-25 13:27:51.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule seutil_domtrans_semanage($1) + seutil_domtrans_setsebool($1) portage_domtrans_gcc_config($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/prelink.te 2007-07-25 13:27:51.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # -allow prelink_t self:capability { chown dac_override fowner fsetid }; +allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; allow prelink_t self:process { execheap execmem execstack signal }; allow prelink_t self:fifo_file rw_fifo_file_perms; @@ -40,17 +40,17 @@ read_lnk_files_pattern(prelink_t,prelink_log_t,prelink_log_t) logging_log_filetrans(prelink_t, prelink_log_t, file) -allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; +allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; files_tmp_filetrans(prelink_t, prelink_tmp_t, file) fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) + # prelink misc objects that are not system # libraries or entrypoints allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; kernel_read_system_state(prelink_t) -kernel_dontaudit_search_kernel_sysctl(prelink_t) -kernel_dontaudit_search_sysctl(prelink_t) +kernel_read_kernel_sysctls(prelink_t) corecmd_manage_all_executables(prelink_t) corecmd_relabel_all_executables(prelink_t) @@ -65,6 +65,8 @@ files_read_etc_files(prelink_t) files_read_etc_runtime_files(prelink_t) files_dontaudit_read_all_symlinks(prelink_t) +files_manage_usr_files(prelink_t) +files_relabelfrom_usr_files(prelink_t) fs_getattr_xattr_fs(prelink_t) @@ -81,9 +83,17 @@ libs_manage_lib_files(prelink_t) libs_relabel_lib_files(prelink_t) libs_delete_lib_symlinks(prelink_t) +libs_legacy_use_shared_libs(prelink_t) miscfiles_read_localization(prelink_t) +ifdef(`targeted_policy',` + # prelink executables in the user homedir + userdom_manage_generic_user_home_content_files(prelink_t) + userdom_mmap_generic_user_home_content_files(prelink_t) + userdom_dontaudit_relabel_generic_user_home_content_files(prelink_t) +') + optional_policy(` amanda_manage_lib(prelink_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.0.4/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/readahead.fc 2007-07-25 13:27:51.000000000 -0400 @@ -2,3 +2,4 @@ # /usr # /usr/sbin/readahead -- gen_context(system_u:object_r:readahead_exec_t,s0) +/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.if serefpolicy-3.0.4/policy/modules/admin/readahead.if --- nsaserefpolicy/policy/modules/admin/readahead.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/readahead.if 2007-07-25 13:27:51.000000000 -0400 @@ -1 +1,20 @@ ## Readahead, read files into page cache for improved performance + +######################################## +## +## Transition to the readahead domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`readahead_domtrans',` + gen_require(` + type readahead_t, readahead_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,readahead_exec_t,readahead_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/readahead.te 2007-07-25 13:27:51.000000000 -0400 @@ -9,19 +9,24 @@ type readahead_t; type readahead_exec_t; init_daemon_domain(readahead_t,readahead_exec_t) -application_domain(readahead_t,readahead_exec_t) type readahead_var_run_t; files_pid_file(readahead_var_run_t) +type readahead_etc_rw_t; +files_pid_file(readahead_etc_rw_t) + ######################################## # # Local policy # -dontaudit readahead_t self:capability { dac_override dac_read_search sys_tty_config }; +allow readahead_t self:capability { dac_override dac_read_search }; +dontaudit readahead_t self:capability sys_tty_config; allow readahead_t self:process signal_perms; +manage_files_pattern(readahead_t,readahead_etc_rw_t,readahead_etc_rw_t) + manage_files_pattern(readahead_t,readahead_var_run_t,readahead_var_run_t) files_pid_filetrans(readahead_t,readahead_var_run_t,file) @@ -37,7 +42,7 @@ dev_dontaudit_read_all_blk_files(readahead_t) dev_dontaudit_getattr_memory_dev(readahead_t) dev_dontaudit_getattr_nvram_dev(readahead_t) -storage_dontaudit_getattr_fixed_disk_dev(readahead_t) +storage_raw_read_fixed_disk(readahead_t) domain_use_interactive_fds(readahead_t) @@ -77,3 +82,7 @@ optional_policy(` seutil_sigchld_newrole(readahead_t) ') + +optional_policy(` + logging_dontaudit_search_audit_config(readahead_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/rpm.fc 2007-07-25 13:27:51.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/rpm.if 2007-07-25 13:27:51.000000000 -0400 @@ -210,6 +210,24 @@ ######################################## ## +## dontaudit and use file descriptors from RPM scripts. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`rpm_dontaudit_use_script_fds',` + gen_require(` + type rpm_script_t; + ') + + dontaudit $1 rpm_script_t:fd use; +') + +######################################## +## ## Create, read, write, and delete RPM ## script temporary files. ## @@ -224,8 +242,29 @@ type rpm_script_tmp_t; ') - files_search_tmp($1) + manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) +') + +######################################## +## +## read, RPM +## script temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_read_script_tmp_files',` + gen_require(` + type rpm_script_tmp_t; + ') + + read_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + read_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ') ######################################## @@ -289,3 +328,65 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') + + +######################################## +## +## Allow application to transition to rpm_script domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_transition_script',` + gen_require(` + type rpm_script_t; + ') + + allow $1 rpm_script_t:process transition; + + allow $1 rpm_script_t:fd use; + allow rpm_script_t $1:fd use; + allow rpm_script_t $1:fifo_file rw_fifo_file_perms; + allow rpm_script_t $1:process sigchld; +') + +######################################## +## +## allow domain to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + allow $1 rpm_tmp_t:file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_dontaudit_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + dontaudit $1 rpm_tmp_t:file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/rpm.te 2007-07-25 13:27:51.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; init_system_domain(rpm_t,rpm_exec_t) +application_executable_file(rpm_exec_t) + domain_obj_id_change_exemption(rpm_t) domain_role_change_exemption(rpm_t) domain_system_change_exemption(rpm_t) @@ -321,6 +323,7 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) seutil_domtrans_semanage(rpm_script_t) +seutil_domtrans_setsebool(rpm_script_t) userdom_use_all_users_fds(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/sudo.if 2007-07-25 13:27:51.000000000 -0400 @@ -68,7 +68,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; allow $1_sudo_t self:unix_stream_socket connectto; - allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; # Enter this derived domain from the user domain @@ -76,6 +75,7 @@ # By default, revert to the calling domain when a shell is executed. corecmd_shell_domtrans($1_sudo_t,$2) + corecmd_bin_domtrans($1_sudo_t,$2) allow $2 $1_sudo_t:fd use; allow $2 $1_sudo_t:fifo_file rw_file_perms; allow $2 $1_sudo_t:process sigchld; @@ -90,8 +90,10 @@ fs_getattr_xattr_fs($1_sudo_t) auth_domtrans_chk_passwd($1_sudo_t) + auth_domtrans_upd_passwd($1_sudo_t) # sudo stores a token in the pam_pid directory auth_manage_pam_pid($1_sudo_t) + auth_search_key($1_sudo_t) corecmd_read_bin_symlinks($1_sudo_t) corecmd_getattr_all_executables($1_sudo_t) @@ -112,6 +114,7 @@ libs_use_ld_so($1_sudo_t) libs_use_shared_libs($1_sudo_t) + logging_send_audit_msgs($1_sudo_t) logging_send_syslog_msg($1_sudo_t) miscfiles_read_localization($1_sudo_t) @@ -126,6 +129,10 @@ userdom_dontaudit_search_all_users_home_content($1_sudo_t) optional_policy(` + locallogin_search_keys($1_sudo_t) + ') + + optional_policy(` nis_use_ypbind($1_sudo_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.4/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/su.if 2007-07-25 13:27:51.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:key { search write }; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:unix_stream_socket create_stream_socket_perms; # Transition from the user domain to this domain. @@ -75,6 +74,7 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_chk_passwd($1_su_t) + auth_domtrans_upd_passwd($1_su_t) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) auth_rw_faillog($1_su_t) @@ -89,6 +89,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) + logging_send_audit_msgs($1_su_t) logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) @@ -172,13 +173,12 @@ domain_interactive_fd($1_su_t) role $3 types $1_su_t; - allow $2 $1_su_t:process signal; + allow $2 $1_su_t:process { getsched signal }; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:key { search write }; # Transition from the user domain to this domain. @@ -188,7 +188,7 @@ corecmd_shell_domtrans($1_su_t,$2) allow $2 $1_su_t:fd use; allow $2 $1_su_t:fifo_file rw_file_perms; - allow $2 $1_su_t:process sigchld; + allow $2 $1_su_t:process { getsched signal }; kernel_read_system_state($1_su_t) kernel_read_kernel_sysctls($1_su_t) @@ -204,14 +204,17 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_user_chk_passwd($1,$1_su_t) + auth_domtrans_upd_passwd($1_su_t) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) + auth_keyring_domain($1_su_t) + auth_search_key($1_su_t) - corecmd_search_bin($1_su_t) + corecmd_exec_bin($1_su_t) domain_use_interactive_fds($1_su_t) + files_read_usr_symlinks($1_su_t) files_read_etc_files($1_su_t) files_read_etc_runtime_files($1_su_t) files_search_var_lib($1_su_t) @@ -226,6 +229,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) + logging_send_audit_msgs($1_su_t) logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) @@ -295,6 +299,8 @@ xserver_domtrans_user_xauth($1, $1_su_t) ') + userdom_search_all_users_home_dirs($1_su_t) + ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.if serefpolicy-3.0.4/policy/modules/admin/tmpreaper.if --- nsaserefpolicy/policy/modules/admin/tmpreaper.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/tmpreaper.if 2007-07-25 13:27:51.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## ## +## Transition to the tmpreaper domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`tmpreaper_domtrans',` + gen_require(` + type tmpreaper_t, tmpreaper_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,tmpreaper_exec_t,tmpreaper_t) +') + +######################################## +## ## Execute tmpreaper in the caller domain. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/usermanage.if 2007-07-25 13:27:51.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') - allow $1 crack_db_t:file read_file_perms; + read_files_pattern($1,crack_db_t,crack_db_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/usermanage.te 2007-07-25 13:27:51.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_urand(chfn_t) auth_domtrans_chk_passwd(chfn_t) +auth_domtrans_upd_passwd(chfn_t) auth_dontaudit_read_shadow(chfn_t) # allow checking if a shell is executable @@ -191,7 +192,6 @@ allow groupadd_t self:unix_stream_socket create_stream_socket_perms; allow groupadd_t self:unix_dgram_socket sendto; allow groupadd_t self:unix_stream_socket connectto; -allow groupadd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; fs_getattr_xattr_fs(groupadd_t) fs_search_auto_mountpoints(groupadd_t) @@ -223,6 +223,7 @@ # Execute /usr/bin/{passwd,chfn,chsh} and /usr/sbin/{useradd,vipw}. corecmd_exec_bin(groupadd_t) +logging_send_audit_msgs(groupadd_t) logging_send_syslog_msg(groupadd_t) miscfiles_read_localization(groupadd_t) @@ -245,8 +246,13 @@ ') optional_policy(` + nscd_domtrans(groupadd_t) +') + +optional_policy(` rpm_use_fds(groupadd_t) rpm_rw_pipes(groupadd_t) + rpm_dontaudit_rw_tmp_files(groupadd_t) ') ######################################## @@ -254,7 +260,7 @@ # Passwd local policy # -allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource audit_control audit_write }; +allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; @@ -264,7 +270,6 @@ allow passwd_t self:unix_stream_socket create_stream_socket_perms; allow passwd_t self:unix_dgram_socket sendto; allow passwd_t self:unix_stream_socket connectto; -allow passwd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; allow passwd_t self:shm create_shm_perms; allow passwd_t self:sem create_sem_perms; allow passwd_t self:msgq create_msgq_perms; @@ -316,6 +321,7 @@ libs_use_ld_so(passwd_t) libs_use_shared_libs(passwd_t) +logging_send_audit_msgs(passwd_t) logging_send_syslog_msg(passwd_t) miscfiles_read_localization(passwd_t) @@ -336,6 +342,7 @@ optional_policy(` nscd_socket_use(passwd_t) + nscd_domtrans(passwd_t) ') ######################################## @@ -426,6 +433,7 @@ optional_policy(` nscd_socket_use(sysadm_passwd_t) + nscd_domtrans(sysadm_passwd_t) ') ######################################## @@ -433,7 +441,7 @@ # Useradd local policy # -allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource audit_write }; +allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource }; dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; @@ -447,7 +455,6 @@ allow useradd_t self:unix_stream_socket create_stream_socket_perms; allow useradd_t self:unix_dgram_socket sendto; allow useradd_t self:unix_stream_socket connectto; -allow useradd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; # for getting the number of groups kernel_read_kernel_sysctls(useradd_t) @@ -492,6 +499,7 @@ libs_use_ld_so(useradd_t) libs_use_shared_libs(useradd_t) +logging_send_audit_msgs(useradd_t) logging_send_syslog_msg(useradd_t) miscfiles_read_localization(useradd_t) @@ -501,6 +509,9 @@ seutil_read_default_contexts(useradd_t) seutil_domtrans_semanage(useradd_t) seutil_domtrans_setfiles(useradd_t) +# Required because semanage execs these and hands them useradd_t:fd +seutil_domtrans_setfiles(useradd_t) +seutil_domtrans_loadpolicy(useradd_t) userdom_use_unpriv_users_fds(useradd_t) # for when /root is the cwd @@ -514,11 +525,26 @@ mta_manage_spool(useradd_t) optional_policy(` + apache_manage_all_content(useradd_t) +') + +optional_policy(` dpkg_use_fds(useradd_t) dpkg_rw_pipes(useradd_t) ') optional_policy(` + nscd_domtrans(useradd_t) +') + +optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(useradd_t) + ') +') + +optional_policy(` rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) + rpm_dontaudit_rw_tmp_files(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/admin/vbetool.te 2007-07-25 13:27:51.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) + hal_write_log(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.4/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/ada.if 2007-07-25 13:27:51.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) ') + +######################################## +## +## Execute ada in the ada domain, and +## allow the specified role the ada domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the ada domain. +## +## +## +## +## The type of the terminal allow the ada domain to use. +## +## +# +interface(`ada_run',` + gen_require(` + type ada_t; + ') + + ada_domtrans($1) + role $2 types ada_t; + allow ada_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-3.0.4/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/games.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,22 +1,16 @@ # # /usr # -/usr/games/powermanga -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/nethack-3.4.3/nethack -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/vulturesclaw/vulturesclaw -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/vultureseye/vultureseye -- gen_context(system_u:object_r:games_exec_t,s0) - /usr/lib/games(/.*)? gen_context(system_u:object_r:games_exec_t,s0) +/usr/games/.* -- gen_context(system_u:object_r:games_exec_t,s0) # # /var # /var/lib/games(/.*)? gen_context(system_u:object_r:games_data_t,s0) - -ifdef(`distro_debian', ` -/usr/games/.* -- gen_context(system_u:object_r:games_exec_t,s0) /var/games(/.*)? gen_context(system_u:object_r:games_data_t,s0) -', ` + +ifdef(`distro_debian', `', ` /usr/bin/micq -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/blackjack -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/gnome.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) -/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) - /tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/gnome.if 2007-07-25 13:27:51.000000000 -0400 @@ -33,6 +33,51 @@ ## # template(`gnome_per_role_template',` + + ############################## + # + # Declarations + # + type $1_gnome_home_t; + userdom_user_home_type($1_gnome_home_t) + userdom_user_home_content($1, $1_gnome_home_t) + manage_dirs_pattern($2,$1_gnome_home_t, $1_gnome_home_t) + manage_files_pattern($2,$1_gnome_home_t, $1_gnome_home_t) +') + +######################################## +## +## The per role template for the gnome gconf module. +## +## +##

+## This template creates a derived domain which is used +## for gconf sessions. +##

+##

+## This template is invoked automatically for each role, and +## generally does not need to be invoked directly +## by policy writers. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`gnome_gconf_per_role_template',` gen_require(` type gconfd_exec_t; attribute gnomedomain; @@ -50,9 +95,6 @@ type $1_gconf_home_t; userdom_user_home_content($1, $1_gconf_home_t) - type $1_gnome_home_t; - userdom_user_home_content($1, $1_gnome_home_t) - type $1_gconf_tmp_t; files_tmp_file($1_gconf_tmp_t) @@ -77,9 +119,6 @@ allow $1_gconfd_t $2:fifo_file write; allow $1_gconfd_t $2:unix_stream_socket connectto; - allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; - read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) - ps_process_pattern($2,$1_gconfd_t) dev_read_urand($1_gconfd_t) @@ -100,9 +139,18 @@ gnome_stream_connect_gconf_template($1,$2) optional_policy(` + mozilla_stream_connect_template($1,$1_gconfd_t) + ') + + optional_policy(` nscd_dontaudit_search_pid($1_gconfd_t) + nscd_socket_use($1_gconfd_t) ') +# optional_policy(` +# ssh_dontaudit_use_user_ssh_agent_fds($1,$1_gconfd_t) +# ') + optional_policy(` xserver_use_xdm_fds($1_gconfd_t) xserver_rw_xdm_pipes($1_gconfd_t) @@ -135,13 +183,32 @@ allow $2 $1_gconfd_t:unix_stream_socket connectto; ') + +######################################## +## +## Send general signals to all gconf domains. +## +## +## +## Domain allowed access. +## +## +# +interface(`gnome_signal_all',` + gen_require(` + attribute gnomedomain; + ') + + allow $1 gnomedomain:process signal; +') + ######################################## ## ## Run gconfd in the role-specific gconfd domain. ## ## ##

-## Run gconfd in the role-specfic gconfd domain. +## Run gconfd in the role-specific gconfd domain. ##

##

## This is a templated interface, and should only @@ -170,6 +237,30 @@ ######################################## ##

+## read gnome homedir content (.config) +## +## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +# +template(`gnome_read_user_gnome_config',` + gen_require(` + type $1_gnome_home_t; + ') + + read_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) +') + +######################################## +## ## manage gnome homedir content (.config) ## ## @@ -189,6 +280,26 @@ type $1_gnome_home_t; ') - allow $2 $1_gnome_home_t:dir manage_dir_perms; - allow $2 $1_gnome_home_t:file manage_file_perms; + manage_dirs_pattern($2, $1_gnome_home_t, $1_gnome_home_t) + manage_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) ') + +######################################## +## +## Execute gconf programs in +## in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`gnome_exec_gconf',` + gen_require(` + type gconfd_exec_t; + ') + + can_exec($1, gconfd_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.4/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/gnome.te 2007-07-25 13:27:51.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; -type gconf_etc_t; -files_type(gconf_etc_t) - type gconfd_exec_t; application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/java.if 2007-07-25 13:27:51.000000000 -0400 @@ -32,7 +32,7 @@ ## ## # -template(`java_per_role_template',` +template(`java_plugin_per_role_template',` gen_require(` type java_exec_t; ') @@ -81,8 +81,7 @@ can_exec($1_javaplugin_t, java_exec_t) - # The user role is authorized for this domain. - domain_auto_trans($1_t, java_exec_t, $1_javaplugin_t) + domain_auto_trans($2, java_exec_t, $1_javaplugin_t) allow $1_javaplugin_t $2:fd use; # Unrestricted inheritance from the caller. allow $2 $1_javaplugin_t:process { noatsecure siginh rlimitinh }; @@ -167,6 +166,53 @@ optional_policy(` xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) ') + +') + +####################################### +## +## The per role template for the java module. +## +## +##

+## This template creates a derived domains which are used +## for java applications. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`java_per_role_template',` + gen_require(` + type java_exec_t; + ') + + type $1_java_t; + domain_type($1_java_t) + domain_entry_file($1_java_t,java_exec_t) + role $3 types $1_java_t; + + allow $1_java_t self:process { execheap execmem }; + + domtrans_pattern($2, java_exec_t, $1_java_t) + + optional_policy(` + xserver_xdm_rw_shm($1_java_t) + ') ') ######################################## @@ -220,3 +266,66 @@ corecmd_search_bin($1) domtrans_pattern($1, java_exec_t, java_t) ') + +######################################## +## +## Execute a java in the specified domain +## +## +##

+## Execute the java command in the specified domain. This allows +## the specified domain to execute any file +## on these filesystems in the specified +## domain. +##

+##
+## +## +## Domain allowed access. +## +## +## +## +## The type of the new process. +## +## +# +interface(`java_spec_domtrans',` + gen_require(` + type java_exec_t; + ') + + domain_trans($1,java_exec_t,$2) + type_transition $1 java_exec_t:process $2; +') + +######################################## +## +## Execute java in the java domain, and +## allow the specified role the java domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the java domain. +## +## +## +## +## The type of the terminal allow the java domain to use. +## +## +# +interface(`java_run',` + gen_require(` + type java_t; + ') + + java_domtrans($1) + role $2 types java_t; + allow java_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/java.te 2007-07-25 13:27:51.000000000 -0400 @@ -31,3 +31,7 @@ unconfined_domain_noaudit(java_t) unconfined_dbus_chat(java_t) ') + +optional_policy(` + xserver_xdm_rw_shm(java_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.4/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/loadkeys.te 2007-07-25 13:27:51.000000000 -0400 @@ -40,3 +40,8 @@ locallogin_use_fds(loadkeys_t) miscfiles_read_localization(loadkeys_t) + +optional_policy(` + nscd_dontaudit_search_pid(loadkeys_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/mono.if 2007-07-25 13:27:51.000000000 -0400 @@ -18,3 +18,98 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) ') + +######################################## +## +## Read and write to mono shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`mono_rw_shm',` + gen_require(` + type mono_t; + ') + + allow $1 mono_t:shm rw_shm_perms; +') + +######################################## +## +## Execute mono in the mono domain, and +## allow the specified role the mono domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the mono domain. +## +## +## +## +## The type of the terminal allow the mono domain to use. +## +## +# +interface(`mono_run',` + gen_require(` + type mono_t; + ') + + mono_domtrans($1) + role $2 types mono_t; + allow mono_t $3:chr_file rw_term_perms; +') + +####################################### +## +## The per role template for the mono module. +## +## +##

+## This template creates a derived domains which are used +## for mono applications. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`mono_per_role_template',` + gen_require(` + type mono_exec_t; + ') + + type $1_mono_t; + domain_type($1_mono_t) + domain_entry_file($1_mono_t,mono_exec_t) + role $3 types $1_mono_t; + + allow $1_mono_t self:process { execheap execmem }; + + domtrans_pattern($2, mono_exec_t, $1_mono_t) + + optional_policy(` + xserver_xdm_rw_shm($1_mono_t) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.4/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/mono.te 2007-07-25 13:27:51.000000000 -0400 @@ -46,3 +46,7 @@ unconfined_dbus_chat(mono_t) unconfined_dbus_connect(mono_t) ') + +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/mozilla.if 2007-07-25 13:27:51.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; ') + gen_tunable(browser_confine_$1,false) + gen_tunable(browser_write_$1_data,false) ######################################## # @@ -52,6 +54,14 @@ type $1_mozilla_tmpfs_t; files_tmpfs_file($1_mozilla_tmpfs_t) + type $1_mozilla_tmp_t; + files_tmp_file($1_mozilla_tmp_t) + + ######################################## + # + # Local booleans + # + ######################################## # # Local policy @@ -96,15 +106,37 @@ relabel_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) relabel_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) - manage_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_lnk_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_fifo_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_sock_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - fs_tmpfs_filetrans($1_mozilla_t,$1_mozilla_tmpfs_t,{ file lnk_file sock_file fifo_file }) - allow $1_mozilla_t $2:process signull; - domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) + tunable_policy(`browser_confine_$1',` + domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) + ',` + can_exec($2, mozilla_exec_t) + ') + + userdom_read_user_home_content_files($1,$1_mozilla_t) + userdom_read_user_home_content_symlinks($1,$1_mozilla_t) + userdom_read_user_tmp_files($1,$1_mozilla_t) + userdom_list_user_files($1,$1_mozilla_t) + userdom_manage_user_tmp_dirs($1,$1_mozilla_t) + userdom_manage_user_tmp_files($1,$1_mozilla_t) + userdom_manage_user_tmp_sockets($1,$1_mozilla_t) + userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, { file dir sock_file }) + + ifdef(`enable_mls',`',` + fs_search_removable($1_mozilla_t) + fs_read_removable_files($1_mozilla_t) + fs_read_removable_symlinks($1_mozilla_t) + ') + + tunable_policy(`browser_write_$1_data',` + userdom_manage_user_home_content_dirs($1,$1_mozilla_t) + userdom_manage_user_home_content_files($1,$1_mozilla_t) + userdom_read_user_home_content_symlinks($1,$1_mozilla_t) + ', ` + # helper apps will try to create .files + userdom_dontaudit_create_user_home_content_files($1,$1_mozilla_t) + ') # Unrestricted inheritance from the caller. allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; @@ -115,8 +147,9 @@ kernel_read_kernel_sysctls($1_mozilla_t) kernel_read_network_state($1_mozilla_t) # Access /proc, sysctl - kernel_read_system_state($1_mozilla_t) - kernel_read_net_sysctls($1_mozilla_t) + kernel_dontaudit_read_system_state($1_mozilla_t) +# kernel_read_system_state($1_mozilla_t) +# kernel_read_net_sysctls($1_mozilla_t) # Look for plugins corecmd_list_bin($1_mozilla_t) @@ -165,11 +198,20 @@ files_read_var_files($1_mozilla_t) files_read_var_symlinks($1_mozilla_t) files_dontaudit_getattr_boot_dirs($1_mozilla_t) + files_dontaudit_list_non_security($1_mozilla_t) + files_dontaudit_getattr_non_security_files($1_mozilla_t) + files_dontaudit_getattr_non_security_symlinks($1_mozilla_t) + files_dontaudit_getattr_non_security_pipes($1_mozilla_t) + files_dontaudit_getattr_non_security_sockets($1_mozilla_t) + files_dontaudit_getattr_non_security_blk_files($1_mozilla_t) + files_dontaudit_getattr_non_security_chr_files($1_mozilla_t) fs_search_auto_mountpoints($1_mozilla_t) fs_list_inotifyfs($1_mozilla_t) fs_rw_tmpfs_files($1_mozilla_t) + selinux_dontaudit_getattr_fs($1_mozilla_t) + term_dontaudit_getattr_pty_dirs($1_mozilla_t) libs_use_ld_so($1_mozilla_t) @@ -185,16 +227,14 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) - userdom_manage_user_home_content_dirs($1,$1_mozilla_t) - userdom_manage_user_home_content_files($1,$1_mozilla_t) - userdom_manage_user_home_content_symlinks($1,$1_mozilla_t) - userdom_manage_user_tmp_dirs($1,$1_mozilla_t) - userdom_manage_user_tmp_files($1,$1_mozilla_t) - userdom_manage_user_tmp_sockets($1,$1_mozilla_t) + userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) + userdom_dontaudit_use_user_terminals($1,$1_mozilla_t) + userdom_user_home_dir_filetrans($1,$1_mozilla_t, $1_mozilla_home_t,dir) xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) xserver_dontaudit_getattr_xdm_tmp_sockets($1_mozilla_t) + xserver_xdm_sigchld($1_mozilla_t) tunable_policy(`allow_execmem',` allow $1_mozilla_t self:process { execmem execstack }; @@ -212,131 +252,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') - # Uploads, local html - tunable_policy(`mozilla_read_content && use_nfs_home_dirs',` - fs_list_auto_mountpoints($1_mozilla_t) - files_list_home($1_mozilla_t) - fs_read_nfs_files($1_mozilla_t) - fs_read_nfs_symlinks($1_mozilla_t) - - ',` - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_read_nfs_files($1_mozilla_t) - fs_dontaudit_list_nfs($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && use_samba_home_dirs',` - fs_list_auto_mountpoints($1_mozilla_t) - files_list_home($1_mozilla_t) - fs_read_cifs_files($1_mozilla_t) - fs_read_cifs_symlinks($1_mozilla_t) - ',` - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_read_cifs_files($1_mozilla_t) - fs_dontaudit_list_cifs($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content',` - userdom_list_user_tmp($1,$1_mozilla_t) - userdom_read_user_tmp_files($1,$1_mozilla_t) - userdom_read_user_tmp_symlinks($1,$1_mozilla_t) - userdom_search_user_home_dirs($1,$1_mozilla_t) - userdom_read_user_home_content_files($1,$1_mozilla_t) - userdom_read_user_home_content_symlinks($1,$1_mozilla_t) - - ifdef(`enable_mls',`',` - fs_search_removable($1_mozilla_t) - fs_read_removable_files($1_mozilla_t) - fs_read_removable_symlinks($1_mozilla_t) - ') - ',` - files_dontaudit_list_tmp($1_mozilla_t) - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_removable($1_mozilla_t) - fs_dontaudit_read_removable_files($1_mozilla_t) - userdom_dontaudit_list_user_tmp($1,$1_mozilla_t) - userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_read_user_home_content_files($1,$1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && read_default_t',` - files_list_default($1_mozilla_t) - files_read_default_files($1_mozilla_t) - files_read_default_symlinks($1_mozilla_t) - ',` - files_dontaudit_read_default_files($1_mozilla_t) - files_dontaudit_list_default($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && read_untrusted_content',` - files_list_tmp($1_mozilla_t) - files_list_home($1_mozilla_t) - userdom_search_user_home_dirs($1,$1_mozilla_t) - - userdom_list_user_untrusted_content($1,$1_mozilla_t) - userdom_read_user_untrusted_content_files($1,$1_mozilla_t) - userdom_read_user_untrusted_content_symlinks($1,$1_mozilla_t) - userdom_list_user_tmp_untrusted_content($1,$1_mozilla_t) - userdom_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) - userdom_read_user_tmp_untrusted_content_symlinks($1,$1_mozilla_t) - ',` - files_dontaudit_list_tmp($1_mozilla_t) - files_dontaudit_list_home($1_mozilla_t) - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_list_user_untrusted_content($1,$1_mozilla_t) - userdom_dontaudit_read_user_untrusted_content_files($1,$1_mozilla_t) - userdom_dontaudit_list_user_tmp_untrusted_content($1,$1_mozilla_t) - userdom_dontaudit_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) - ') - - # Save web pages - tunable_policy(`write_untrusted_content && use_nfs_home_dirs',` - files_search_home($1_mozilla_t) - - fs_search_auto_mountpoints($1_mozilla_t) - fs_manage_nfs_dirs($1_mozilla_t) - fs_manage_nfs_files($1_mozilla_t) - fs_manage_nfs_symlinks($1_mozilla_t) - ',` - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_manage_nfs_dirs($1_mozilla_t) - fs_dontaudit_manage_nfs_files($1_mozilla_t) - ') - - tunable_policy(`write_untrusted_content && use_samba_home_dirs',` - files_search_home($1_mozilla_t) - - fs_search_auto_mountpoints($1_mozilla_t) - fs_manage_cifs_dirs($1_mozilla_t) - fs_manage_cifs_files($1_mozilla_t) - fs_manage_cifs_symlinks($1_mozilla_t) - ',` - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_manage_cifs_dirs($1_mozilla_t) - fs_dontaudit_manage_cifs_files($1_mozilla_t) - ') - - tunable_policy(`write_untrusted_content',` - files_search_home($1_mozilla_t) - userdom_manage_user_untrusted_content_tmp_files($1, $1_mozilla_t) - files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,file) - files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,dir) - - userdom_manage_user_untrusted_content_files($1,$1_mozilla_t) - userdom_user_home_dir_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) - userdom_user_home_content_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) - ',` - files_dontaudit_list_home($1_mozilla_t) - files_dontaudit_list_tmp($1_mozilla_t) - - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_manage_user_tmp_dirs($1,$1_mozilla_t) - userdom_dontaudit_manage_user_tmp_files($1,$1_mozilla_t) - userdom_dontaudit_manage_user_home_content_dirs($1,$1_mozilla_t) - + optional_policy(` + alsa_read_rw_config($1_mozilla_t) ') optional_policy(` @@ -351,21 +268,28 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) + cups_stream_connect($1_mozilla_t) ') optional_policy(` dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) dbus_send_system_bus($1_mozilla_t) - dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) - dbus_send_user_bus($1,$1_mozilla_t) +# dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) +# dbus_send_user_bus($1,$1_mozilla_t) + ') + + optional_policy(` + gnome_exec_gconf($1_mozilla_t) + gnome_manage_user_gnome_config($1,$1_mozilla_t) ') optional_policy(` + gnome_domtrans_user_gconf($1,$1_mozilla_t) gnome_stream_connect_gconf_template($1,$1_mozilla_t) ') optional_policy(` - java_domtrans_user_javaplugin($1, $1_mozilla_t) + java_plugin_per_role_template($1, $1_mozilla_t, $1_r) ') optional_policy(` @@ -385,25 +309,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') - ifdef(`TODO',` - #NOTE commented out in strict. - ######### Launch email client, and make webcal links work - #ifdef(`evolution.te', ` - #domain_auto_trans($1_mozilla_t, evolution_exec_t, $1_evolution_t) - #domain_auto_trans($1_mozilla_t, evolution_webcal_exec_t, $1_evolution_webcal_t) - #') - - # Macros for mozilla/mozilla (or other browser) domains. - # FIXME: Rules were removed to centralize policy in a gnome_app macro - # A similar thing might be necessary for mozilla compiled without GNOME - # support (is this possible?). - - # GNOME integration - optional_policy(` - gnome_application($1_mozilla, $1) - gnome_file_dialog($1_mozilla, $1) - ') - ') ') ######################################## @@ -576,3 +481,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') + +######################################## +## +## mozilla connection template. +## +## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +# +template(`mozilla_stream_connect_template',` + gen_require(` + type $1_mozilla_t; + ') + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.4/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/mozilla.te 2007-07-25 13:27:51.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # -## -##

-## Control mozilla content access -##

-##
-gen_tunable(mozilla_read_content,false) - type mozilla_conf_t; files_config_file(mozilla_conf_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.4/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/slocate.te 2007-07-25 13:27:51.000000000 -0400 @@ -29,6 +29,8 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) +auth_use_nsswitch(locate_t) + kernel_read_system_state(locate_t) kernel_dontaudit_search_sysctl(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.4/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/userhelper.if 2007-07-25 13:27:51.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) auth_domtrans_chk_passwd($1_userhelper_t) + auth_domtrans_upd_passwd($1_userhelper_t) auth_manage_pam_pid($1_userhelper_t) auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.4/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-07-03 07:05:43.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/vmware.fc 2007-07-25 13:27:51.000000000 -0400 @@ -23,6 +23,7 @@ /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.4/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/vmware.te 2007-07-25 13:27:51.000000000 -0400 @@ -29,7 +29,7 @@ allow vmware_host_t self:capability { setuid net_raw }; dontaudit vmware_host_t self:capability sys_tty_config; -allow vmware_host_t self:process signal_perms; +allow vmware_host_t self:process { execstack execmem signal_perms }; allow vmware_host_t self:fifo_file rw_fifo_file_perms; allow vmware_host_t self:unix_stream_socket create_stream_socket_perms; allow vmware_host_t self:rawip_socket create_socket_perms; @@ -56,6 +56,8 @@ corenet_tcp_sendrecv_all_ports(vmware_host_t) corenet_udp_sendrecv_all_ports(vmware_host_t) corenet_raw_bind_all_nodes(vmware_host_t) +corenet_tcp_bind_all_nodes(vmware_host_t) +corenet_udp_bind_all_nodes(vmware_host_t) corenet_tcp_connect_all_ports(vmware_host_t) corenet_sendrecv_all_client_packets(vmware_host_t) corenet_sendrecv_all_server_packets(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/apps/wine.if 2007-07-25 13:27:51.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) ') + +######################################## +## +## Execute wine in the wine domain, and +## allow the specified role the wine domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the wine domain. +## +## +## +## +## The type of the terminal allow the wine domain to use. +## +## +# +interface(`wine_run',` + gen_require(` + type wine_t; + ') + + wine_domtrans($1) + role $2 types wine_t; + allow wine_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/corecommands.fc 2007-07-25 13:27:51.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.daily/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.hourly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) + /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) @@ -217,6 +222,7 @@ /usr/share/system-config-network/neat-control\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-nfs/nfs-export\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-nfs/system-config-nfs\.py -- gen_context(system_u:object_r:bin_t,s0) +/usr/share/system-config-printer/applet\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-rootpassword/system-config-rootpassword -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-samba/system-config-samba\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/corenetwork.te.in 2007-07-25 13:27:51.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; # +# hi_reserved_port_t is the type of INET port numbers between 600-1023. +# +type hi_reserved_port_t, port_type, reserved_port_type, rpc_port_type; + +# # server_packet_t is the default type of IPv4 and IPv6 server packets. # type server_packet_t, packet_type, server_packet_type; @@ -93,10 +98,10 @@ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(howl, tcp,5335,s0, udp,5353,s0) -network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) +network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(i18n_input, tcp,9010,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) -network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) +network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) network_port(innd, tcp,119,s0) network_port(ipp, tcp,631,s0, udp,631,s0) network_port(ircd, tcp,6667,s0) @@ -108,12 +113,13 @@ network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) -network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) +network_port(ldap, tcp,3268,s0, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(lmtp, tcp,24,s0, udp,24,s0) network_port(mail, tcp,2000,s0) network_port(monopd, tcp,1234,s0) -network_port(mysqld, tcp,3306,s0) +network_port(mysqld, tcp,3306,s0, tcp,1186,s0) +portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) network_port(netsupport, tcp,5405,s0, udp,5405,s0) network_port(nmbd, udp,137,s0, udp,138,s0) @@ -161,12 +167,15 @@ network_port(uucpd, tcp,540,s0) network_port(vnc, tcp,5900,s0) network_port(xen, tcp,8002,s0) -network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0) +network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0, tcp,6020,s0) network_port(zebra, tcp,2600,s0, tcp,2601,s0, tcp,2602,s0, tcp,2603,s0, tcp,2604,s0, tcp,2606,s0, udp,2600,s0, udp,2601,s0, udp,2602,s0, udp,2603,s0, udp,2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) # Defaults for reserved ports. Earlier portcon entries take precedence; # these entries just cover any remaining reserved ports not otherwise declared. + +portcon tcp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) +portcon udp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.4/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-06-15 14:54:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/devices.fc 2007-07-25 13:27:51.000000000 -0400 @@ -53,7 +53,7 @@ /dev/radio.* -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/random -c gen_context(system_u:object_r:random_device_t,s0) /dev/raw1394.* -c gen_context(system_u:object_r:v4l_device_t,s0) -/dev/(misc/)?rtc -c gen_context(system_u:object_r:clock_device_t,s0) +/dev/(misc/)?rtc[0-9]* -c gen_context(system_u:object_r:clock_device_t,s0) /dev/sequencer -c gen_context(system_u:object_r:sound_device_t,s0) /dev/sequencer2 -c gen_context(system_u:object_r:sound_device_t,s0) /dev/smpte.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -65,6 +65,7 @@ /dev/tlk[0-3] -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/usbdev.* -c gen_context(system_u:object_r:usb_device_t,s0) +/dev/usb[0-9]+ -c gen_context(system_u:object_r:usb_device_t,s0) /dev/usblp.* -c gen_context(system_u:object_r:printer_device_t,s0) ifdef(`distro_suse', ` /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) @@ -127,3 +128,7 @@ /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) ') + +/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) +/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-06-15 14:54:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/devices.if 2007-07-25 13:27:51.000000000 -0400 @@ -2803,6 +2803,24 @@ ######################################## ## +## Get the attributes of a directory in the usb filesystem. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_search_usbfs_dirs',` + gen_require(` + type usbfs_t; + ') + + allow $1 usbfs_t:dir search_dir_perms; +') + +######################################## +## ## Do not audit attempts to get the attributes ## of a directory in the usb filesystem. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-06-19 16:23:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/domain.if 2007-07-25 13:27:51.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) + optional_policy(` + unconfined_use_fds($1) + unconfined_sigchld($1) + ') + # send init a sigchld and signull optional_policy(` init_sigchld($1) @@ -59,6 +64,7 @@ ') optional_policy(` + selinux_dontaudit_getattr_fs($1) selinux_dontaudit_read_fs($1) ') @@ -1271,3 +1277,20 @@ typeattribute $1 mmap_low_domain_type; ') +######################################## +## +## Allow specified type to associate ipsec packets from any domain +## +## +## +## Type of subject to be allowed this. +## +## +# +interface(`domain_ipsec_labels',` + gen_require(` + attribute domain; + ') + + allow $1 domain:association { sendto recvfrom }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/domain.te 2007-07-25 13:27:51.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # +ifdef(`enable_mls',` +## +##

+## Allow all domains to use netlabel labeled packets +##

+##
+gen_tunable(allow_netlabel,true) + +## +##

+## Allow all domains to use ipsec labeled packets +##

+##
+gen_tunable(allow_ipsec_label,true) +') + +## +##

+## Allow unlabeled packets to work on system +##

+##
+gen_tunable(allow_unlabeled_packets,true) + # Mark process types as domains attribute domain; @@ -134,3 +157,25 @@ # act on all domains keys allow unconfined_domain_type domain:key *; + +# xdm passes an open file descriptor to xsession-errors.log which is then audited by all confined domains. +optional_policy(` + xserver_dontaudit_use_xdm_fds(domain) + xserver_dontaudit_rw_xdm_pipes(domain) +') + +tunable_policy(`allow_unlabeled_packets',` + kernel_sendrecv_unlabeled_association(domain) + corenet_sendrecv_unlabeled_packets(domain) +') + +ifdef(`enable_mls',` + tunable_policy(`allow_netlabel',` + kernel_raw_recvfrom_unlabeled(domain) + kernel_tcp_recvfrom_unlabeled(domain) + kernel_udp_recvfrom_unlabeled(domain) + ') + tunable_policy(`allow_ipsec_label',` + ipsec_labeled(domain) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/files.if 2007-07-25 13:27:51.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## ## -## Mount a filesystem on all non-security -## directories and files. +## Mount a filesystem on all non-security directories. ## ## ## @@ -352,12 +351,29 @@ ## ## # -interface(`files_mounton_non_security',` +interface(`files_mounton_non_security_dir',` gen_require(` attribute file_type, security_file_type; ') allow $1 { file_type -security_file_type }:dir mounton; +') + +######################################## +## +## Mount a filesystem on all non-security and files. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_mounton_non_security_files',` + gen_require(` + attribute file_type, security_file_type; + ') + allow $1 { file_type -security_file_type }:file mounton; ') @@ -376,7 +392,7 @@ attribute file_type, security_file_type; ') - allow $1 { file_type -security_file_type }:dir write; + allow $1 { file_type -security_file_type }:dir rw_dir_perms; ') ######################################## @@ -3323,6 +3339,24 @@ ######################################## ## +## Create, read, write, and delete files in the /usr directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_manage_usr_files',` + gen_require(` + type usr_t; + ') + + manage_files_pattern($1, usr_t, usr_t) +') + +######################################## +## ## Get the attributes of files in /usr. ## ## @@ -3381,7 +3415,7 @@ ######################################## ## -## Create, read, write, and delete files in the /usr directory. +## Relabel a file to the type used in /usr. ## ## ## @@ -3389,17 +3423,17 @@ ## ## # -interface(`files_manage_usr_files',` +interface(`files_relabelto_usr_files',` gen_require(` type usr_t; ') - manage_files_pattern($1, usr_t, usr_t) + relabelto_files_pattern($1,usr_t,usr_t) ') ######################################## ## -## Relabel a file to the type used in /usr. +## Relabel a file from the type used in /usr. ## ## ## @@ -3407,12 +3441,12 @@ ## ## # -interface(`files_relabelto_usr_files',` +interface(`files_relabelfrom_usr_files',` gen_require(` type usr_t; ') - relabelto_files_pattern($1,usr_t,usr_t) + relabelfrom_files_pattern($1,usr_t,usr_t) ') ######################################## @@ -4043,7 +4077,7 @@ type var_t, var_lock_t; ') - rw_dirs_pattern($1,var_t,var_lock_t) + rw_files_pattern($1,var_t,var_lock_t) ') ######################################## @@ -4560,6 +4594,8 @@ # Need to give access to /selinux/member selinux_compute_member($1) + files_search_home($1) + # Need sys_admin capability for mounting allow $1 self:capability { chown fsetid sys_admin }; @@ -4582,6 +4618,11 @@ # Default type for mountpoints allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) + corecmd_exec_bin($1) + seutil_domtrans_setfiles($1) + fs_mount_tmpfs($1) + fs_unmount_tmpfs($1) + ') ######################################## @@ -4619,3 +4660,28 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') + +######################################## +## +## Create a core files in / +## +## +##

+## Create a core file in /, +##

+##
+## +## +## Domain allowed access. +## +## +## +# +interface(`files_dump_core',` + gen_require(` + type root_t; + ') + + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/filesystem.te 2007-07-25 13:27:51.000000000 -0400 @@ -43,6 +43,12 @@ # # Non-persistent/pseudo filesystems # + +type anon_inodefs_t; +fs_type(anon_inodefs_t) +files_mountpoint(anon_inodefs_t) +genfscon anon_inodefs / gen_context(system_u:object_r:anon_inodefs_t,s0) + type bdev_t; fs_type(bdev_t) genfscon bdev / gen_context(system_u:object_r:bdev_t,s0) @@ -139,6 +145,7 @@ fs_type(tmpfs_t) files_type(tmpfs_t) files_mountpoint(tmpfs_t) +files_poly_parent(tmpfs_t) # Use a transition SID based on the allocating task SID and the # filesystem SID to label inodes in the following filesystem types, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/kernel.if 2007-07-25 14:26:57.000000000 -0400 @@ -108,6 +108,24 @@ ######################################## ## +## Set the process scheduler of kernel threads. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_setsched',` + gen_require(` + type kernel_t; + ') + + allow $1 kernel_t:process setsched; +') + +######################################## +## ## Send a SIGCHLD signal to kernel threads. ## ## @@ -1848,6 +1866,27 @@ ######################################## ## +## Read the process state (/proc/pid) of all unlabeled_t. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_read_unlabeled_state',` + gen_require(` + type unlabeled_t; + ') + + allow $1 unlabeled_t:dir list_dir_perms; + read_files_pattern($1,unlabeled_t,unlabeled_t) + read_lnk_files_pattern($1,unlabeled_t,unlabeled_t) +') + + +######################################## +## ## Do not audit attempts to list unlabeled directories. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/kernel.te 2007-07-25 13:27:51.000000000 -0400 @@ -26,9 +26,6 @@ role staff_r; role user_r; -# here until order dependence is fixed: -role unconfined_r; - ifdef(`enable_mls',` role secadm_r; role auditadm_r; @@ -278,6 +275,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) + logging_unconfined(kernel_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.0.4/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/mls.if 2007-07-25 13:27:51.000000000 -0400 @@ -154,6 +154,26 @@ ######################################## ## ## Make specified domain MLS trusted +## for writing to sockets at any level +## that is dominated by the process clearance. +## +## +## +## Domain allowed access. +## +## +# +interface(`mls_socket_write_to_clearance',` + gen_require(` + attribute mlsnetwritetoclr; + ') + + typeattribute $1 mlsnetwritetoclr; +') + +######################################## +## +## Make specified domain MLS trusted ## for writing to sockets at any level. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-3.0.4/policy/modules/kernel/mls.te --- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/mls.te 2007-07-25 13:27:51.000000000 -0400 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; attribute mlsnetwritetoclr; +attribute mlsnetwriteranged; attribute mlsnetupgrade; attribute mlsnetdowngrade; attribute mlsnetrecvall; @@ -43,6 +44,8 @@ attribute mlsxwinwritecolormap; attribute mlsxwinwritexinput; +# Object attributes that allow MLS overrides for access by all subjects +attribute mlsrangedobject; attribute mlstrustedobject; attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/selinux.if 2007-07-25 13:27:51.000000000 -0400 @@ -32,20 +32,21 @@ ######################################## ## -## Get the attributes of the selinuxfs filesystem +## Do not audit attempts to get the +## attributes of the selinuxfs directory. ## ## ## -## Domain allowed access. +## Domain to not audit. ## ## # -interface(`selinux_getattr_fs',` +interface(`selinux_dontaudit_getattr_dir',` gen_require(` type security_t; ') - allow $1 security_t:filesystem getattr; + dontaudit $1 security_t:dir getattr; ') ######################################## @@ -69,8 +70,8 @@ ######################################## ## -## Do not audit attempts to get the -## attributes of the selinuxfs directory. +## Allow domain to get the +## attributes of the selinuxfs filesystem ## ## ## @@ -78,12 +79,12 @@ ## ## # -interface(`selinux_dontaudit_getattr_dir',` +interface(`selinux_getattr_fs',` gen_require(` type security_t; ') - dontaudit $1 security_t:dir getattr; + allow $1 security_t:filesystem getattr; ') ######################################## @@ -138,6 +139,7 @@ type security_t; ') + selinux_dontaudit_getattr_fs($1) dontaudit $1 security_t:dir search_dir_perms; dontaudit $1 security_t:file { getattr read }; ') @@ -159,6 +161,7 @@ type security_t; ') + selinux_get_fs_mount($1) allow $1 security_t:dir list_dir_perms; allow $1 security_t:file { getattr read }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-06-15 14:54:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/storage.fc 2007-07-25 13:27:51.000000000 -0400 @@ -23,6 +23,7 @@ /dev/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/lvm -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/mcdx? -b gen_context(system_u:object_r:removable_device_t,s0) +/dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-06-15 14:54:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/storage.if 2007-07-25 13:27:51.000000000 -0400 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; + allow $1 fixed_disk_device_t:chr_file read_chr_file_perms; typeattribute $1 fixed_disk_raw_read; ') @@ -144,6 +145,7 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file write_blk_file_perms; + allow $1 fixed_disk_device_t:chr_file write_chr_file_perms; typeattribute $1 fixed_disk_raw_write; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.4/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/terminal.fc 2007-07-25 13:27:51.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvsi.* -c gen_context(system_u:object_r:tty_device_t,s0) +/dev/i2c[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ircomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.4/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/kernel/terminal.te 2007-07-25 13:27:51.000000000 -0400 @@ -28,9 +28,15 @@ type devpts_t; files_mountpoint(devpts_t) fs_associate_tmpfs(devpts_t) +files_associate_tmp(devpts_t) fs_type(devpts_t) fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); +ifdef(`targeted_policy',` + # cjp: the ttynode should probably be removed. + typeattribute devpts_t ttynode, ptynode; +') + # # devtty_t is the type of /dev/tty. # @@ -51,6 +57,10 @@ type tty_device_t, serial_device; dev_node(tty_device_t) +ifdef(`targeted_policy',` + typeattribute tty_device_t ttynode; +') + # # usbtty_device_t is the type of /dev/usr/tty* # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/amavis.te 2007-07-25 13:27:51.000000000 -0400 @@ -166,6 +166,7 @@ optional_policy(` pyzor_domtrans(amavis_t) + pyzor_signal(amavis_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apache.fc 2007-07-25 13:27:51.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) @@ -73,3 +72,11 @@ /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +#Bugzilla file context +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apache.if 2007-07-25 13:27:51.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; ') - # allow write access to public file transfer - # services files. - gen_tunable(allow_httpd_$1_script_anon_write,false) - #This type is for webpages type httpd_$1_content_t, httpdcontent; # customizable files_type(httpd_$1_content_t) @@ -120,10 +116,6 @@ can_exec(httpd_$1_script_t, httpdcontent) ') - tunable_policy(`allow_httpd_$1_script_anon_write',` - miscfiles_manage_public_files(httpd_$1_script_t) - ') - # Allow the web server to run scripts and serve pages tunable_policy(`httpd_builtin_scripting',` manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) @@ -177,48 +169,6 @@ miscfiles_read_localization(httpd_$1_script_t) ') - tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` - allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; - allow httpd_$1_script_t self:udp_socket create_socket_perms; - - corenet_all_recvfrom_unlabeled(httpd_$1_script_t) - corenet_all_recvfrom_netlabel(httpd_$1_script_t) - corenet_tcp_sendrecv_all_if(httpd_$1_script_t) - corenet_udp_sendrecv_all_if(httpd_$1_script_t) - corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) - corenet_udp_sendrecv_all_ports(httpd_$1_script_t) - corenet_tcp_connect_postgresql_port(httpd_$1_script_t) - corenet_tcp_connect_mysqld_port(httpd_$1_script_t) - corenet_sendrecv_postgresql_client_packets(httpd_$1_script_t) - corenet_sendrecv_mysqld_client_packets(httpd_$1_script_t) - - sysnet_read_config(httpd_$1_script_t) - ') - - tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` - allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; - allow httpd_$1_script_t self:udp_socket create_socket_perms; - - corenet_all_recvfrom_unlabeled(httpd_$1_script_t) - corenet_all_recvfrom_netlabel(httpd_$1_script_t) - corenet_tcp_sendrecv_all_if(httpd_$1_script_t) - corenet_udp_sendrecv_all_if(httpd_$1_script_t) - corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) - corenet_udp_sendrecv_all_ports(httpd_$1_script_t) - corenet_tcp_connect_all_ports(httpd_$1_script_t) - corenet_sendrecv_all_client_packets(httpd_$1_script_t) - - sysnet_read_config(httpd_$1_script_t) - ') - - optional_policy(` - mta_send_mail(httpd_$1_script_t) - ') - optional_policy(` tunable_policy(`httpd_enable_cgi && allow_ypbind',` nis_use_ypbind_uncond(httpd_$1_script_t) @@ -270,8 +220,11 @@ ') apache_content_template($1) + manage_dirs_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_lnk_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) - typeattribute httpd_$1_script_t httpd_script_domains; + typeattribute httpd_$1_content_t httpd_script_domains; userdom_user_home_content($1,httpd_$1_content_t) role $3 types httpd_$1_script_t; @@ -436,6 +389,24 @@ ######################################## ## +## getattr apache.process +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_getattr',` + gen_require(` + type httpd_t; + ') + + allow $1 httpd_t:process getattr; +') + +######################################## +## ## Inherit and use file descriptors from Apache. ## ## @@ -754,6 +725,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; + read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ') ######################################## @@ -838,6 +810,10 @@ type httpd_sys_script_t; ') + tunable_policy(`httpd_enable_cgi',` + domtrans_pattern($1, httpd_sys_script_exec_t, httpd_sys_script_t) + ') + tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern($1, httpdcontent, httpd_sys_script_t) ') @@ -925,7 +901,7 @@ type httpd_squirrelmail_t; ') - allow $1 httpd_squirrelmail_t:file { getattr read }; + read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) ') ######################################## @@ -1002,3 +978,158 @@ allow $1 httpd_sys_script_t:dir search_dir_perms; ') + +######################################## +## +## Allow the specified domain to manage +## apache modules. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_modules',` + gen_require(` + type httpd_modules_t; + ') + + manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) + manage_files_pattern($1,httpd_modules_t,httpd_modules_t) + manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) +') + +######################################## +## +## Allow the specified domain to create +## apache lock file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_lock',` + gen_require(` + type httpd_lock_t; + ') + allow $1 httpd_lock_t:file manage_file_perms; + files_lock_filetrans($1, httpd_lock_t, file) +') + +######################################## +## +## Allow the specified domain to manage +## apache pid file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_pid',` + gen_require(` + type httpd_var_run_t; + ') + manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) + files_pid_filetrans($1,httpd_var_run_t, file) +') + +######################################## +## +##f Read apache system state +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_read_state',` + gen_require(` + type httpd_t; + ') + kernel_search_proc($1) + allow $1 httpd_t:dir list_dir_perms; + read_files_pattern($1,httpd_t,httpd_t) + read_lnk_files_pattern($1,httpd_t,httpd_t) + dontaudit $1 httpd_t:process ptrace; +') + +######################################## +## +##f allow domain to signal apache +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_signal',` + gen_require(` + type httpd_t; + ') + allow $1 httpd_t:process signal; +') + +######################################## +## +## allow domain to relabel apache content +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_relabel',` + gen_require(` + attribute httpdcontent; + attribute httpd_script_exec_type; + ') + + allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; + allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; +') + +######################################## +## +## Allow the specified domain to search +## apache bugzilla directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_search_bugzilla_dirs',` + gen_require(` + type httpd_bugzilla_content_t; + ') + + allow $1 httpd_bugzilla_content_t:dir search_dir_perms; +') + +######################################## +## +## Do not audit attempts to read and write Apache +## bugzill script unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` + gen_require(` + type httpd_bugzilla_script_t; + ') + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apache.te 2007-07-26 10:06:52.000000000 -0400 @@ -30,6 +30,13 @@ ## ##

+## Allow Apache to communicate with avahi via dbus +##

+##
+gen_tunable(allow_httpd_dbus_avahi,false) + +## +##

## Allow Apache to use mod_auth_pam ##

##
@@ -47,6 +54,13 @@ ## Allow http daemon to tcp connect ##

##
+gen_tunable(httpd_can_sendmail,false) + +## +##

+## Allow http daemon to tcp connect +##

+##
gen_tunable(httpd_can_network_connect,false) ## @@ -106,6 +120,27 @@ ## gen_tunable(httpd_unified,false) +## +##

+## Allow httpd to read nfs files +##

+##
+gen_tunable(httpd_use_nfs,false) + +## +##

+## Allow httpd to read cifs files +##

+##
+gen_tunable(httpd_use_cifs,false) + +## +##

+## Allow apache scripts to write to public content +##

+##
+gen_tunable(allow_httpd_sys_script_anon_write,false) + attribute httpdcontent; # domains that can exec all users scripts @@ -182,6 +217,14 @@ type httpd_tmpfs_t; files_tmpfs_file(httpd_tmpfs_t) +# Unconfined domain for apache scripts. +# Only to be used as a last resort +type httpd_unconfined_script_t; +type httpd_unconfined_script_exec_t; # customizable +domain_type(httpd_unconfined_script_t) +domain_entry_file(httpd_unconfined_script_t,httpd_unconfined_script_exec_t) +role system_r types httpd_unconfined_script_t; + # for apache2 memory mapped files type httpd_var_lib_t; files_type(httpd_var_lib_t) @@ -202,7 +245,7 @@ # Apache server local policy # -allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; +allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; dontaudit httpd_t self:capability { net_admin sys_tty_config }; allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow httpd_t self:fd use; @@ -244,6 +287,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) +read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. @@ -284,6 +328,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) +kernel_search_network_sysctl(httpd_t) corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) @@ -330,6 +375,9 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) +# php uploads a file to /tmp and then execs programs to acton them +manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) +manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) @@ -348,7 +396,13 @@ userdom_use_unpriv_users_fds(httpd_t) -mta_send_mail(httpd_t) +optional_policy(` + nscd_socket_use(httpd_t) +') + +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_t) +') tunable_policy(`allow_httpd_anon_write',` miscfiles_manage_public_files(httpd_t) @@ -360,6 +414,7 @@ # tunable_policy(`allow_httpd_mod_auth_pam',` auth_domtrans_chk_passwd(httpd_t) + auth_domtrans_upd_passwd(httpd_t) ') ') @@ -367,6 +422,16 @@ corenet_tcp_connect_all_ports(httpd_t) ') +tunable_policy(`httpd_can_sendmail',` + # allow httpd to connect to mail servers + corenet_tcp_connect_smtp_port(httpd_t) + corenet_sendrecv_smtp_client_packets(httpd_t) + corenet_tcp_connect_pop_port(httpd_t) + corenet_sendrecv_pop_client_packets(httpd_t) + mta_send_mail(httpd_t) + mta_send_mail(httpd_sys_script_t) +') + tunable_policy(`httpd_can_network_connect_db',` # allow httpd to connect to mysql/posgresql corenet_tcp_connect_postgresql_port(httpd_t) @@ -387,6 +452,17 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') +tunable_policy(`httpd_enable_cgi',` + domtrans_pattern(httpd_t, httpd_unconfined_script_exec_t, httpd_unconfined_script_t) + + allow httpd_t httpd_unconfined_script_t:process { signal sigkill sigstop }; + allow httpd_t httpd_unconfined_script_exec_t:dir list_dir_perms; +') + +tunable_policy(`allow_httpd_sys_script_anon_write',` + miscfiles_manage_public_files(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) @@ -404,11 +480,21 @@ fs_read_nfs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_nfs',` + fs_read_nfs_files(httpd_t) + fs_read_nfs_symlinks(httpd_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_t) + fs_read_cifs_symlinks(httpd_t) +') + tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; @@ -430,6 +516,12 @@ ') optional_policy(` + tunable_policy(`httpd_tty_comm',` + unconfined_use_terminals(httpd_t) + ') +') + +optional_policy(` calamaris_read_www_files(httpd_t) ') @@ -512,10 +604,16 @@ tunable_policy(`httpd_tty_comm',` # cjp: this is redundant: term_use_controlling_term(httpd_helper_t) - userdom_use_sysadm_terms(httpd_helper_t) ') +optional_policy(` + tunable_policy(`httpd_tty_comm',` + unconfined_use_terminals(httpd_helper_t) + ') +') + + ######################################## # # Apache PHP script local policy @@ -606,6 +704,10 @@ miscfiles_read_localization(httpd_suexec_t) +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_suexec_t) +') + tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; allow httpd_suexec_t self:udp_socket create_socket_perms; @@ -620,10 +722,13 @@ corenet_udp_sendrecv_all_ports(httpd_suexec_t) corenet_tcp_connect_all_ports(httpd_suexec_t) corenet_sendrecv_all_client_packets(httpd_suexec_t) - sysnet_read_config(httpd_suexec_t) ') +tunable_policy(`httpd_enable_cgi',` + domtrans_pattern(httpd_suexec_t, httpd_unconfined_script_exec_t, httpd_unconfined_script_t) +') + tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t) ') @@ -634,6 +739,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_suexec_t) + fs_read_cifs_symlinks(httpd_suexec_t) + fs_exec_cifs_files(httpd_suexec_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) @@ -672,7 +783,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; -allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; +apache_read_squirrelmail_data(httpd_sys_script_t) +apache_append_squirrelmail_data(httpd_sys_script_t) allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) @@ -686,15 +798,66 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) +sysnet_read_config(httpd_sys_script_t) + ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file { getattr append }; ') -tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_sys_script_t) +') + +tunable_policy(`httpd_use_nfs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` fs_read_nfs_files(httpd_sys_script_t) fs_read_nfs_symlinks(httpd_sys_script_t) ') +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_all_recvfrom_unlabeled(httpd_sys_script_t) + corenet_all_recvfrom_netlabel(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_postgresql_port(httpd_sys_script_t) + corenet_tcp_connect_mysqld_port(httpd_sys_script_t) + corenet_sendrecv_postgresql_client_packets(httpd_sys_script_t) + corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_all_recvfrom_unlabeled(httpd_sys_script_t) + corenet_all_recvfrom_netlabel(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_all_ports(httpd_sys_script_t) + corenet_sendrecv_all_client_packets(httpd_sys_script_t) +') + + +tunable_policy(`httpd_use_cifs', ` + fs_read_cifs_files(httpd_sys_script_t) + fs_read_cifs_symlinks(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) @@ -711,6 +874,19 @@ ######################################## # +# Apache unconfined script local policy +# + +optional_policy(` + nscd_socket_use(httpd_unconfined_script_t) +') + +optional_policy(` + unconfined_domain(httpd_unconfined_script_t) +') + +######################################## +# # httpd_rotatelogs local policy # @@ -728,3 +904,26 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) + +#============= bugzilla policy ============== +apache_content_template(bugzilla) +allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; + +files_search_var_lib(httpd_bugzilla_script_t) + +optional_policy(` + mysql_search_db(httpd_bugzilla_script_t) + mysql_stream_connect(httpd_bugzilla_script_t) +') + +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') + + +optional_policy(` + dbus_system_bus_client_template(httpd,httpd_t) + tunable_policy(`allow_httpd_dbus_avahi',` + avahi_dbus_chat(httpd_t) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.4/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apcupsd.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,9 +1,10 @@ -ifdef(`distro_debian',` -/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) -') - /usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) /var/run/apcupsd\.pid -- gen_context(system_u:object_r:apcupsd_var_run_t,s0) + +/var/www/apcupsd/multimon.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsfstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.4/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apcupsd.if 2007-07-25 13:27:51.000000000 -0400 @@ -79,3 +79,25 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; ') + +######################################## +## +## Execute a domain transition to run httpd_apcupsd_cgi_script. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`httpd_apcupsd_cgi_script_domtrans',` + gen_require(` + type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; + ') + + domain_auto_trans($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) + + allow httpd_apcupsd_cgi_script_t $1:fd use; + allow httpd_apcupsd_cgi_script_t $1:fifo_file rw_file_perms; + allow httpd_apcupsd_cgi_script_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.4/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/apcupsd.te 2007-07-25 13:27:51.000000000 -0400 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) +type apcupsd_tmp_t; +files_tmp_file(apcupsd_tmp_t) + type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -24,6 +27,7 @@ # apcupsd local policy # +allow apcupsd_t self:capability { dac_override setgid sys_tty_config }; allow apcupsd_t self:process signal; allow apcupsd_t self:fifo_file rw_file_perms; allow apcupsd_t self:unix_stream_socket create_stream_socket_perms; @@ -36,9 +40,15 @@ manage_files_pattern(apcupsd_t,apcupsd_log_t,apcupsd_log_t) logging_log_filetrans(apcupsd_t,apcupsd_log_t,{ file dir }) +manage_files_pattern(apcupsd_t,apcupsd_tmp_t,apcupsd_tmp_t) +files_tmp_filetrans(apcupsd_t,apcupsd_tmp_t,file) + manage_files_pattern(apcupsd_t,apcupsd_var_run_t,apcupsd_var_run_t) files_pid_filetrans(apcupsd_t,apcupsd_var_run_t, file) +corecmd_exec_bin(apcupsd_t) +corecmd_exec_shell(apcupsd_t) + corenet_all_recvfrom_unlabeled(apcupsd_t) corenet_all_recvfrom_netlabel(apcupsd_t) corenet_tcp_sendrecv_generic_if(apcupsd_t) @@ -47,6 +57,7 @@ corenet_tcp_bind_all_nodes(apcupsd_t) corenet_tcp_bind_apcupsd_port(apcupsd_t) corenet_sendrecv_apcupsd_server_packets(apcupsd_t) +corenet_tcp_connect_apcupsd_port(apcupsd_t) dev_rw_generic_usb_dev(apcupsd_t) @@ -56,9 +67,53 @@ files_read_etc_files(apcupsd_t) files_search_locks(apcupsd_t) +#apcupsd runs shutdown, probably need a shutdown domain +init_rw_utmp(apcupsd_t) +init_telinit(apcupsd_t) + +kernel_read_system_state(apcupsd_t) + libs_use_ld_so(apcupsd_t) libs_use_shared_libs(apcupsd_t) logging_send_syslog_msg(apcupsd_t) miscfiles_read_localization(apcupsd_t) + +# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240805 +term_use_unallocated_ttys(apcupsd_t) + +userdom_use_unpriv_users_ttys(apcupsd_t) +userdom_use_unpriv_users_ptys(apcupsd_t) + +optional_policy(` + hostname_exec(apcupsd_t) +') + +optional_policy(` + mta_send_mail(apcupsd_t) +') + +######################################## +# +# apcupsd_cgi Declarations +# + +apache_content_template(apcupsd_cgi) + +# Default Networking +sysnet_dns_name_resolve(httpd_apcupsd_cgi_script_t) +corenet_all_recvfrom_unlabeled(httpd_apcupsd_cgi_script_t) +corenet_all_recvfrom_netlabel(httpd_apcupsd_cgi_script_t) + +allow httpd_apcupsd_cgi_script_t self:tcp_socket create_stream_socket_perms; +corenet_tcp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) +corenet_tcp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_tcp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) +corenet_tcp_connect_apcupsd_port(httpd_apcupsd_cgi_script_t) + +allow httpd_apcupsd_cgi_script_t self:udp_socket create_socket_perms; +corenet_udp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.4/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/audioentropy.te 2007-07-25 13:27:51.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # -allow entropyd_t self:capability { ipc_lock sys_admin }; +allow entropyd_t self:capability { dac_override ipc_lock sys_admin }; dontaudit entropyd_t self:capability sys_tty_config; allow entropyd_t self:process signal_perms; @@ -32,6 +32,8 @@ dev_read_sysfs(entropyd_t) dev_read_urand(entropyd_t) dev_write_urand(entropyd_t) +dev_read_rand(entropyd_t) +dev_write_rand(entropyd_t) dev_read_sound(entropyd_t) fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/automount.te 2007-07-25 13:27:51.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) files_unmount_all_file_type_fs(automount_t) +files_manage_non_security_dirs(automount_t) fs_mount_all_fs(automount_t) fs_unmount_all_fs(automount_t) @@ -99,6 +100,7 @@ dev_read_sysfs(automount_t) # for SSP +dev_read_rand(automount_t) dev_read_urand(automount_t) domain_use_interactive_fds(automount_t) @@ -147,10 +149,6 @@ userdom_dontaudit_search_sysadm_home_dirs(automount_t) optional_policy(` - corecmd_exec_bin(automount_t) -') - -optional_policy(` bind_search_cache(automount_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/avahi.te 2007-07-25 13:27:51.000000000 -0400 @@ -57,6 +57,7 @@ fs_getattr_all_fs(avahi_t) fs_search_auto_mountpoints(avahi_t) +fs_list_inotifyfs(avahi_t) domain_use_interactive_fds(avahi_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.4/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/bind.fc 2007-07-25 13:27:51.000000000 -0400 @@ -45,4 +45,6 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/named\.ca -- gen_context(system_u:object_r:named_conf_t,s0) +/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) +/var/named/chroot/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.4/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/bind.te 2007-07-25 13:27:51.000000000 -0400 @@ -119,6 +119,11 @@ corenet_sendrecv_dns_client_packets(named_t) corenet_sendrecv_rndc_server_packets(named_t) corenet_sendrecv_rndc_client_packets(named_t) +corenet_udp_bind_all_unreserved_ports(named_t) + +#dnsmasq +corenet_tcp_bind_dhcpd_port(named_t) +corenet_udp_bind_dhcpd_port(named_t) dev_read_sysfs(named_t) dev_read_rand(named_t) @@ -232,6 +237,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) corenet_tcp_connect_rndc_port(ndc_t) +corenet_tcp_bind_all_nodes(ndc_t) corenet_sendrecv_rndc_client_packets(ndc_t) fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/bluetooth.te 2007-07-25 13:27:51.000000000 -0400 @@ -134,6 +134,7 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) dbus_send_system_bus(bluetooth_t) + userdom_dbus_chat_all_users(bluetooth_t) ') optional_policy(` @@ -196,26 +197,26 @@ sysnet_read_config(bluetooth_helper_t) -ifdef(`targeted_policy',` - files_rw_generic_tmp_sockets(bluetooth_helper_t) - files_manage_generic_tmp_files(bluetooth_helper_t) +files_rw_generic_tmp_sockets(bluetooth_helper_t) +files_manage_generic_tmp_files(bluetooth_helper_t) - fs_rw_tmpfs_files(bluetooth_helper_t) +fs_rw_tmpfs_files(bluetooth_helper_t) - unconfined_stream_connect(bluetooth_helper_t) +userdom_manage_generic_user_home_content_files(bluetooth_helper_t) - userdom_manage_generic_user_home_content_files(bluetooth_helper_t) +optional_policy(` + unconfined_stream_connect(bluetooth_helper_t) +') - optional_policy(` - corenet_tcp_connect_xserver_port(bluetooth_helper_t) - #Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=205956 - xserver_read_xdm_tmp_files(bluetooth_helper_t) - xserver_stream_connect_xdm(bluetooth_helper_t) - xserver_use_xdm_fds(bluetooth_helper_t) - xserver_rw_xdm_pipes(bluetooth_helper_t) - # when started via startx - xserver_stream_connect_xdm_xserver(bluetooth_helper_t) - ') +optional_policy(` + corenet_tcp_connect_xserver_port(bluetooth_helper_t) + #Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=205956 + xserver_read_xdm_tmp_files(bluetooth_helper_t) + xserver_stream_connect_xdm(bluetooth_helper_t) + xserver_use_xdm_fds(bluetooth_helper_t) + xserver_rw_xdm_pipes(bluetooth_helper_t) + # when started via startx + xserver_stream_connect_xdm_xserver(bluetooth_helper_t) ') optional_policy(` @@ -232,3 +233,7 @@ optional_policy(` ppp_domtrans(bluetooth_t) ') + +optional_policy(` + xserver_stream_connect_xdm(bluetooth_helper_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/clamav.te 2007-07-25 13:27:51.000000000 -0400 @@ -208,9 +208,12 @@ files_tmp_filetrans(clamscan_t,clamscan_tmp_t,{ file dir }) # var/lib files together with clamd -read_files_pattern(clamscan_t,clamd_var_lib_t,clamd_var_lib_t) +manage_files_pattern(clamscan_t,clamd_var_lib_t,clamd_var_lib_t) allow clamscan_t clamd_var_lib_t:dir list_dir_perms; +init_read_utmp(clamscan_t) +init_dontaudit_write_utmp(clamscan_t) + kernel_read_kernel_sysctls(clamscan_t) files_read_etc_files(clamscan_t) @@ -228,3 +231,7 @@ optional_policy(` apache_read_sys_content(clamscan_t) ') + +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/consolekit.te 2007-07-25 13:27:51.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) -# pid files type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -25,7 +24,6 @@ allow consolekit_t self:unix_stream_socket create_stream_socket_perms; allow consolekit_t self:unix_dgram_socket create_socket_perms; -# pid file manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) @@ -38,6 +36,7 @@ domain_read_all_domains_state(consolekit_t) domain_use_interactive_fds(consolekit_t) +domain_dontaudit_ptrace_all_domains(consolekit_t) files_read_etc_files(consolekit_t) # needs to read /var/lib/dbus/machine-id @@ -50,8 +49,15 @@ libs_use_ld_so(consolekit_t) libs_use_shared_libs(consolekit_t) +logging_send_syslog_msg(consolekit_t) + miscfiles_read_localization(consolekit_t) +# consolekit needs to be able to ptrace all logged in users +userdom_ptrace_all_users(consolekit_t) +hal_ptrace(consolekit_t) +mcs_ptrace_all(consolekit_t) + optional_policy(` dbus_system_bus_client_template(consolekit, consolekit_t) dbus_send_system_bus(consolekit_t) @@ -62,9 +68,17 @@ optional_policy(` unconfined_dbus_chat(consolekit_t) ') + + userdom_dbus_chat_all_users(consolekit_t) ') optional_policy(` xserver_read_all_users_xauth(consolekit_t) xserver_stream_connect_xdm_xserver(consolekit_t) ') + +optional_policy(` + #reading .Xauthity + unconfined_ptrace(consolekit_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/courier.te 2007-07-25 13:27:51.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) auth_domtrans_chk_passwd(courier_authdaemon_t) +auth_domtrans_upd_passwd(courier_authdaemon_t) libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cron.fc 2007-07-25 13:27:51.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) +/var/spool/anacron(/.*) gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/[^/]* -- <> @@ -45,3 +47,4 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cron.if 2007-07-25 13:27:51.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` gen_require(` + class context contains; attribute cron_spool_type; type crond_t, cron_spool_t, crontab_exec_t; ') @@ -53,9 +54,6 @@ application_domain($1_crontab_t,crontab_exec_t) role $3 types $1_crontab_t; - type $1_crontab_tmp_t; - files_tmp_file($1_crontab_tmp_t) - ############################## # # $1_crond_t local policy @@ -66,6 +64,7 @@ allow $1_crond_t self:fifo_file rw_fifo_file_perms; allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; allow $1_crond_t self:unix_dgram_socket create_socket_perms; + allow $1_crond_t self:context contains; # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are @@ -134,55 +133,38 @@ miscfiles_read_localization($1_crond_t) + mls_rangetrans_target($1_crond_t) + userdom_manage_user_tmp_files($1,$1_crond_t) userdom_manage_user_tmp_symlinks($1,$1_crond_t) userdom_manage_user_tmp_pipes($1,$1_crond_t) userdom_manage_user_tmp_sockets($1,$1_crond_t) + userdom_transition_user_tmp($1,$1_crond_t, { lnk_file file dir fifo_file }) # Run scripts in user home directory and access shared libs. userdom_exec_user_home_content_files($1,$1_crond_t) # Access user files and dirs. -# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) + userdom_manage_user_home_content_dirs($1,$1_crond_t) userdom_manage_user_home_content_files($1,$1_crond_t) userdom_manage_user_home_content_symlinks($1,$1_crond_t) userdom_manage_user_home_content_pipes($1,$1_crond_t) userdom_manage_user_home_content_sockets($1,$1_crond_t) -# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) + userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) tunable_policy(`fcron_crond', ` allow crond_t $1_cron_spool_t:file manage_file_perms; ') - # need a per-role version of this: - #optional_policy(` - # mono_domtrans($1_crond_t) - #') - - optional_policy(` - dbus_stub($1_crond_t) - - allow $1_crond_t $2:dbus send_msg; - ') - optional_policy(` nis_use_ypbind($1_crond_t) ') - ifdef(`TODO',` optional_policy(` - create_dir_file($1_crond_t, httpd_$1_content_t) + mta_send_mail($1_crond_t) ') - allow $1_crond_t tmp_t:dir rw_dir_perms; - type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; - ifdef(`mta.te', ` - domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) - allow $1_crond_t sendmail_exec_t:lnk_file r_file_perms; - - # $1_mail_t should only be reading from the cron fifo not needing to write - dontaudit $1_mail_t crond_t:fifo_file write; - allow mta_user_agent $1_crond_t:fd use; + optional_policy(` + nscd_socket_use($1_crond_t) ') - ') dnl endif TODO ############################## # @@ -195,6 +177,7 @@ # Transition from the user domain to the derived domain. domtrans_pattern($2, crontab_exec_t, $1_crontab_t) + allow $2 $1_crontab_t:fd use; # crontab shows up in user ps ps_process_pattern($2,$1_crontab_t) @@ -205,9 +188,6 @@ # Allow crond to read those crontabs in cron spool. allow crond_t $1_cron_spool_t:file manage_file_perms; - allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; - files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) - # create files in /var/spool/cron manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) @@ -243,10 +223,12 @@ userdom_manage_user_tmp_dirs($1,$1_crontab_t) userdom_manage_user_tmp_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { file dir }) # Access terminals. userdom_use_user_terminals($1,$1_crontab_t) # Read user crontabs userdom_read_user_home_content_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) tunable_policy(`fcron_crond',` # fcron wants an instant update of a crontab change for the administrator @@ -438,6 +420,25 @@ ######################################## ## +## Read temporary files from cron. +## +## +## +## Domain allowed access. +## +## +# +interface(`cron_read_tmp_files',` + gen_require(` + type crond_tmp_t; + ') + + files_search_tmp($1) + allow $1 crond_tmp_t:file read_file_perms; +') + +######################################## +## ## Read, and write cron daemon TCP sockets. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cron.te 2007-07-25 14:02:38.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; files_tmp_file(crond_tmp_t) +files_poly_parent(crond_tmp_t) type crond_var_run_t; files_pid_file(crond_var_run_t) @@ -71,6 +72,12 @@ type system_crond_tmp_t; files_tmp_file(system_crond_tmp_t) +type system_crond_var_lib_t; +files_type(system_crond_var_lib_t) + +type system_crond_var_run_t; +files_pid_file(system_crond_var_run_t) + ifdef(`enable_mcs',` init_ranged_daemon_domain(crond_t,crond_exec_t,s0 - mcs_systemhigh) ') @@ -80,7 +87,7 @@ # Cron Local policy # -allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; +allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; dontaudit crond_t self:capability { sys_resource sys_tty_config }; allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow crond_t self:process { setexec setfscreate }; @@ -99,18 +106,18 @@ allow crond_t crond_var_run_t:file manage_file_perms; files_pid_filetrans(crond_t,crond_var_run_t,file) -allow crond_t cron_spool_t:dir rw_dir_perms; -allow crond_t cron_spool_t:file read_file_perms; +manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) files_tmp_filetrans(crond_t,crond_tmp_t,{ file dir }) -allow crond_t system_cron_spool_t:dir list_dir_perms; -allow crond_t system_cron_spool_t:file read_file_perms; +list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) +read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) kernel_read_kernel_sysctls(crond_t) kernel_search_key(crond_t) +kernel_link_key(crond_t) dev_read_sysfs(crond_t) selinux_get_fs_mount(crond_t) @@ -127,11 +134,23 @@ # need auth_chkpwd to check for locked accounts. auth_domtrans_chk_passwd(crond_t) +auth_domtrans_upd_passwd_chk(crond_t) +auth_search_key(crond_t) corecmd_exec_shell(crond_t) corecmd_list_bin(crond_t) corecmd_read_bin_symlinks(crond_t) +mls_rangetrans_source(crond_t) +mls_file_read_up(crond_t) +mls_file_write_down(crond_t) +mls_file_upgrade(crond_t) +mls_file_downgrade(crond_t) +mls_process_set_level(crond_t) +mls_fd_share_all_levels(crond_t) +mls_fd_share_all_levels(crond_t) +mls_trusted_object(crond_t) + domain_use_interactive_fds(crond_t) files_read_etc_files(crond_t) @@ -146,7 +165,9 @@ libs_use_ld_so(crond_t) libs_use_shared_libs(crond_t) +logging_send_audit_msgs(crond_t) logging_send_syslog_msg(crond_t) +logging_set_loginuid(crond_t) seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) @@ -160,6 +181,16 @@ mta_send_mail(crond_t) +tunable_policy(`allow_polyinstantiation',` + allow crond_t self:capability fowner; + files_search_tmp(crond_t) + files_polyinstantiate_all(crond_t) +') + +optional_policy(` + apache_search_sys_content(crond_t) +') + ifdef(`distro_debian',` optional_policy(` # Debian logcheck has the home dir set to its cache @@ -180,6 +211,15 @@ locallogin_link_keys(crond_t) ') +optional_policy(` + # these should probably be unconfined_crond_t + init_dbus_send_script(crond_t) +') + +optional_policy(` + mono_domtrans(crond_t) +') + tunable_policy(`fcron_crond', ` allow crond_t system_cron_spool_t:file manage_file_perms; ') @@ -239,7 +279,6 @@ allow system_crond_t cron_var_lib_t:file manage_file_perms; files_var_lib_filetrans(system_crond_t,cron_var_lib_t,file) -allow system_crond_t system_cron_spool_t:file read_file_perms; # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are # not directly executed, crond must ensure that @@ -249,6 +288,8 @@ # for this purpose. allow system_crond_t system_cron_spool_t:file entrypoint; +allow system_crond_t system_cron_spool_t:file read_file_perms; + # Permit a transition from the crond_t domain to this domain. # The transition is requested explicitly by the modified crond # via setexeccon. There is no way to set up an automatic @@ -270,9 +311,16 @@ filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) +# var/lib files for system_crond +files_search_var_lib(system_crond_t) +manage_files_pattern(system_crond_t,system_crond_var_lib_t,system_crond_var_lib_t) + +allow system_crond_t system_crond_var_run_t:file manage_file_perms; +files_pid_filetrans(system_crond_t,system_crond_var_run_t,file) + # Read from /var/spool/cron. allow system_crond_t cron_spool_t:dir list_dir_perms; -allow system_crond_t cron_spool_t:file read_file_perms; +allow system_crond_t cron_spool_t:file rw_file_perms; kernel_read_kernel_sysctls(system_crond_t) kernel_read_system_state(system_crond_t) @@ -326,7 +374,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit -init_write_initctl(system_crond_t) +init_telinit(system_crond_t) libs_use_ld_so(system_crond_t) libs_use_shared_libs(system_crond_t) @@ -334,6 +382,7 @@ libs_exec_ld_so(system_crond_t) logging_read_generic_logs(system_crond_t) +logging_send_audit_msgs(system_crond_t) logging_send_syslog_msg(system_crond_t) miscfiles_read_localization(system_crond_t) @@ -384,6 +433,14 @@ ') optional_policy(` + lpd_list_spool(system_crond_t) +') + +optional_policy(` + mono_domtrans(system_crond_t) +') + +optional_policy(` mrtg_append_create_logs(system_crond_t) ') @@ -414,6 +471,10 @@ ') optional_policy(` + readahead_domtrans(system_crond_t) +') + +optional_policy(` samba_read_config(system_crond_t) samba_read_log(system_crond_t) #samba_read_secrets(system_crond_t) @@ -424,6 +485,10 @@ ') optional_policy(` + spamassassin_manage_lib_files(system_crond_t) +') + +optional_policy(` # cjp: why? squid_domtrans(system_crond_t) ') @@ -433,9 +498,14 @@ ') optional_policy(` - unconfined_domain(system_crond_t) + tmpreaper_domtrans(system_crond_t) +') +optional_policy(` + unconfined_dbus_send(crond_t) + unconfined_shell_domtrans(crond_t) userdom_priveleged_home_dir_manager(system_crond_t) + unconfined_domain(system_crond_t) ') ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cups.fc 2007-07-25 13:27:51.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/printers\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/etc/cups/subscriptions.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -52,3 +53,4 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cups.te 2007-07-25 14:08:39.000000000 -0400 @@ -81,12 +81,11 @@ # /usr/lib/cups/backend/serial needs sys_admin(?!) allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; dontaudit cupsd_t self:capability { sys_tty_config net_admin }; -allow cupsd_t self:process { setsched signal_perms }; +allow cupsd_t self:process { setpgid setsched signal_perms }; allow cupsd_t self:fifo_file rw_file_perms; allow cupsd_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow cupsd_t self:unix_dgram_socket create_socket_perms; allow cupsd_t self:netlink_selinux_socket create_socket_perms; -allow cupsd_t self:netlink_route_socket r_netlink_socket_perms; allow cupsd_t self:tcp_socket create_stream_socket_perms; allow cupsd_t self:udp_socket create_socket_perms; allow cupsd_t self:appletalk_socket create_socket_perms; @@ -150,14 +149,17 @@ corenet_tcp_bind_reserved_port(cupsd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) corenet_tcp_connect_all_ports(cupsd_t) +corenet_tcp_connect_smbd_port(cupsd_t) corenet_sendrecv_hplip_client_packets(cupsd_t) corenet_sendrecv_ipp_client_packets(cupsd_t) corenet_sendrecv_ipp_server_packets(cupsd_t) +corenet_tcp_bind_all_rpc_ports(cupsd_t) dev_rw_printer(cupsd_t) dev_read_urand(cupsd_t) dev_read_sysfs(cupsd_t) -dev_read_usbfs(cupsd_t) +dev_rw_generic_usb_dev(cupsd_t) +dev_rw_usbfs(cupsd_t) dev_getattr_printer_dev(cupsd_t) domain_read_all_domains_state(cupsd_t) @@ -176,6 +178,7 @@ term_search_ptys(cupsd_t) auth_domtrans_chk_passwd(cupsd_t) +auth_domtrans_upd_passwd_chk(cupsd_t) auth_dontaudit_read_pam_pid(cupsd_t) # Filter scripts may be shell scripts, and may invoke progs like /bin/mktemp @@ -189,7 +192,7 @@ # read python modules files_read_usr_files(cupsd_t) # for /var/lib/defoma -files_search_var_lib(cupsd_t) +files_read_var_lib_files(cupsd_t) files_list_world_readable(cupsd_t) files_read_world_readable_files(cupsd_t) files_read_world_readable_symlinks(cupsd_t) @@ -223,21 +226,45 @@ sysnet_read_config(cupsd_t) +files_dontaudit_list_home(cupsd_t) userdom_dontaudit_use_unpriv_user_fds(cupsd_t) userdom_dontaudit_search_all_users_home_content(cupsd_t) # Write to /var/spool/cups. lpd_manage_spool(cupsd_t) +lpd_read_config(cupsd_t) ifdef(`enable_mls',` lpd_relabel_spool(cupsd_t) ') optional_policy(` + avahi_dbus_chat(cupsd_t) +') + +optional_policy(` + init_stream_connect_script(cupsd_t) + + unconfined_rw_pipes(cupsd_t) + + optional_policy(` + init_dbus_chat_script(cupsd_t) + + unconfined_dbus_send(cupsd_t) + + dbus_stub(cupsd_t) + ') +') + +optional_policy(` apm_domtrans_client(cupsd_t) ') optional_policy(` + auth_use_nsswitch(cupsd_t) +') + +optional_policy(` cron_system_entry(cupsd_t, cupsd_exec_t) ') @@ -250,6 +277,10 @@ optional_policy(` hal_dbus_chat(cupsd_t) ') + + optional_policy(` + userdom_dbus_chat_all_users(cupsd_t) + ') ') optional_policy(` @@ -265,16 +296,16 @@ ') optional_policy(` - nscd_socket_use(cupsd_t) -') - -optional_policy(` # cups execs smbtool which reads samba_etc_t files samba_read_config(cupsd_t) samba_rw_var_files(cupsd_t) ') optional_policy(` + mta_send_mail(cupsd_t) +') + +optional_policy(` seutil_sigchld_newrole(cupsd_t) ') @@ -379,6 +410,14 @@ ') optional_policy(` + term_use_generic_ptys(cupsd_config_t) +') + +optional_policy(` + unconfined_rw_pipes(cupsd_config_t) +') + +optional_policy(` cron_system_entry(cupsd_config_t, cupsd_config_exec_t) ') @@ -562,7 +601,7 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) -dev_read_usbfs(hplip_t) +dev_rw_usbfs(hplip_t) fs_getattr_all_fs(hplip_t) fs_search_auto_mountpoints(hplip_t) @@ -589,8 +628,6 @@ userdom_dontaudit_search_sysadm_home_dirs(hplip_t) userdom_dontaudit_search_all_users_home_content(hplip_t) -lpd_read_config(cupsd_t) - optional_policy(` seutil_sigchld_newrole(hplip_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/cvs.te 2007-07-25 14:08:45.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; inetd_tcp_service_domain(cvs_t,cvs_exec_t) +application_executable_file(cvs_exec_t) role system_r types cvs_t; type cvs_data_t; # customizable @@ -68,6 +69,7 @@ fs_getattr_xattr_fs(cvs_t) auth_domtrans_chk_passwd(cvs_t) +auth_domtrans_upd_passwd_chk(cvs_t) corecmd_exec_bin(cvs_t) corecmd_exec_shell(cvs_t) @@ -81,6 +83,7 @@ libs_use_shared_libs(cvs_t) logging_send_syslog_msg(cvs_t) +logging_send_audit_msgs(cvs_t) miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/dbus.if 2007-07-25 13:27:51.000000000 -0400 @@ -50,6 +50,12 @@ ## # template(`dbus_per_role_template',` + gen_require(` + type system_dbusd_exec_t; + type system_dbusd_t; + type dbusd_etc_t; + class dbus { send_msg acquire_svc }; + ') ############################## # @@ -71,6 +77,7 @@ # allow $1_dbusd_t self:process { getattr sigkill signal }; + dontaudit $1_dbusd_t self:process ptrace; allow $1_dbusd_t self:file { getattr read write }; allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; allow $1_dbusd_t self:dbus { send_msg acquire_svc }; @@ -135,6 +142,19 @@ selinux_compute_relabel_context($1_dbusd_t) selinux_compute_user_contexts($1_dbusd_t) + corecmd_bin_domtrans($1_dbusd_t, $1_t) + allow $1_dbusd_t $1_t:process sigkill; + + allow $1_t $1_dbusd_t:fd use; + allow $1_t $1_dbusd_t:fifo_file rw_fifo_file_perms; + allow $1_t $1_dbusd_t:process sigchld; + + ifdef(`hide_broken_symptoms', ` + dontaudit $1_t $1_dbusd_t:netlink_selinux_socket { read write }; + '); + + userdom_read_user_home_content_files($1, $1_dbusd_t) + auth_read_pam_console_data($1_dbusd_t) libs_use_ld_so($1_dbusd_t) @@ -205,6 +225,7 @@ # For connecting to the bus files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) + dbus_read_config($2) ') ####################################### @@ -271,6 +292,32 @@ allow $2 $1_dbusd_t:dbus send_msg; ') + +######################################## +## +## connectto a message on user/application specific DBUS. +## +## +## +## The prefix of the domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`dbus_connectto_user_bus',` + gen_require(` + type $1_dbusd_t; + ') + + allow $2 $1_dbusd_t:unix_stream_socket connectto; +') + + ######################################## ## ## Read dbus configuration. @@ -286,6 +333,7 @@ type dbusd_etc_t; ') + allow $1 dbusd_etc_t:dir list_dir_perms; allow $1 dbusd_etc_t:file read_file_perms; ') @@ -346,3 +394,23 @@ allow $1 system_dbusd_t:dbus *; ') + +######################################## +## +## dontaudit attempts to use system_dbus_t selinux_socket +## +## +## +## Domain allowed access. +## +## +# +interface(`dbus_dontaudit_rw_system_selinux_socket',` + gen_require(` + type system_dbusd_t; + ') + + dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; +') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.4/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/dhcp.te 2007-07-25 13:27:51.000000000 -0400 @@ -114,6 +114,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) dbus_send_system_bus(dhcpd_t) + dbus_read_config(dhcpd_t) + dbus_dontaudit_rw_system_selinux_socket(dhcpd_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/dovecot.fc 2007-07-25 13:27:51.000000000 -0400 @@ -17,16 +17,19 @@ ifdef(`distro_debian', ` /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') ifdef(`distro_redhat', ` /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') # # /var # /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) +/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.4/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/dovecot.if 2007-07-25 13:27:51.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) ') + +######################################## +## +## Connect to dovecot auth unix domain stream socket. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`dovecot_auth_stream_connect',` + gen_require(` + type dovecot_auth_t, dovecot_var_run_t; + ') + + allow $1 dovecot_var_run_t:dir search; + allow $1 dovecot_var_run_t:sock_file write; + allow $1 dovecot_auth_t:unix_stream_socket connectto; +') + +######################################## +## +## Execute dovecot_deliver in the dovecot_deliver domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`dovecot_domtrans_deliver',` + gen_require(` + type dovecot_deliver_t, dovecot_deliver_exec_t; + ') + + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/dovecot.te 2007-07-25 13:27:51.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; +type dovecot_deliver_t; +type dovecot_deliver_exec_t; +domain_type(dovecot_deliver_t) +domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) +role system_r types dovecot_deliver_t; + type dovecot_cert_t; files_type(dovecot_cert_t) @@ -46,8 +52,6 @@ allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; - domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) allow dovecot_t dovecot_cert_t:dir list_dir_perms; @@ -67,6 +71,8 @@ manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) +auth_use_nsswitch(dovecot_t) + kernel_read_kernel_sysctls(dovecot_t) kernel_read_system_state(dovecot_t) @@ -111,9 +117,6 @@ miscfiles_read_certs(dovecot_t) miscfiles_read_localization(dovecot_t) -sysnet_read_config(dovecot_t) -sysnet_use_ldap(dovecot_auth_t) - userdom_dontaudit_use_unpriv_user_fds(dovecot_t) userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) userdom_priveleged_home_dir_manager(dovecot_t) @@ -125,10 +128,6 @@ ') optional_policy(` - nis_use_ypbind(dovecot_t) -') - -optional_policy(` seutil_sigchld_newrole(dovecot_t) ') @@ -145,33 +144,39 @@ # dovecot auth local policy # -allow dovecot_auth_t self:capability { setgid setuid }; +allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; allow dovecot_auth_t self:process signal_perms; allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; -allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; +allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; # Allow dovecot to create and read SSL parameters file manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) files_search_var_lib(dovecot_t) +files_read_var_symlinks(dovecot_t) allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; kernel_read_all_sysctls(dovecot_auth_t) kernel_read_system_state(dovecot_auth_t) +logging_send_audit_msgs(dovecot_auth_t) +logging_send_syslog_msg(dovecot_auth_t) + dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) +auth_domtrans_upd_passwd(dovecot_auth_t) auth_use_nsswitch(dovecot_auth_t) files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) +files_read_usr_files(dovecot_auth_t) files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) @@ -185,12 +190,41 @@ seutil_dontaudit_search_config(dovecot_auth_t) -sysnet_dns_name_resolve(dovecot_auth_t) - optional_policy(` kerberos_use(dovecot_auth_t) ') optional_policy(` - logging_send_syslog_msg(dovecot_auth_t) + mysql_search_db(dovecot_auth_t) + mysql_stream_connect(dovecot_auth_t) +') + +optional_policy(` + postfix_create_pivate_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) +') + + +######################################## +# +# dovecot deliver local policy +# +allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; +allow dovecot_deliver_t dovecot_var_run_t:dir r_dir_perms; + +kernel_read_all_sysctls(dovecot_deliver_t) +kernel_read_system_state(dovecot_deliver_t) + +dovecot_auth_stream_connect(dovecot_deliver_t) + +files_read_etc_files(dovecot_deliver_t) +files_read_etc_runtime_files(dovecot_deliver_t) + +libs_use_ld_so(dovecot_deliver_t) +libs_use_shared_libs(dovecot_deliver_t) + +miscfiles_read_localization(dovecot_deliver_t) + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ftp.te 2007-07-25 16:26:05.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; allow ftpd_t self:udp_socket create_socket_perms; +allow ftpd_t self:key { search write link }; allow ftpd_t ftpd_etc_t:file read_file_perms; @@ -157,6 +158,7 @@ auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) +auth_domtrans_upd_passwd_chk(ftpd_t) # Append to /var/log/wtmp. auth_append_login_records(ftpd_t) #kerberized ftp requires the following @@ -168,7 +170,9 @@ libs_use_ld_so(ftpd_t) libs_use_shared_libs(ftpd_t) +logging_send_audit_msgs(ftpd_t) logging_send_syslog_msg(ftpd_t) +logging_set_loginuid(ftpd_t) miscfiles_read_localization(ftpd_t) miscfiles_read_public_files(ftpd_t) @@ -217,6 +221,14 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) + auth_manage_all_files_except_shadow(ftpd_t) + + ifdef(`targeted_policy',` + files_manage_generic_tmp_files(ftpd_t) + ') + auth_read_all_dirs_except_shadow(ftpd_t) + auth_read_all_files_except_shadow(ftpd_t) + auth_read_all_symlinks_except_shadow(ftpd_t) ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/hal.fc 2007-07-25 13:27:51.000000000 -0400 @@ -8,9 +8,14 @@ /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) /usr/sbin/hald -- gen_context(system_u:object_r:hald_exec_t,s0) +/usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) /var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) +/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) + +/var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/hal.if 2007-07-25 13:27:51.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; ') + +######################################## +## +## Do not audit attempts to write the hal +## log files. +## +## +## +## Domain to not audit +## +## +# +interface(`hal_dontaudit_write_log',` + gen_require(` + type hald_log_t; + ') + + dontaudit $1 hald_log_t:file { append write }; +') + +######################################## +## +## Allow attempts to write the hal +## log files. +## +## +## +## Domain to not audit +## +## +# +interface(`hal_write_log',` + gen_require(` + type hald_log_t; + ') + + logging_search_logs($1) + allow $1 hald_log_t:file rw_file_perms; +') + +######################################## +## +## Allow domain to use file descriptors from hal. +## +## +## +## Domain to not audit. +## +## +# +interface(`hal_use_fds',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:fd use; +') + +######################################## +## +## Allow attempts to read and write to +## hald unnamed pipes. +## +## +## +## Domain to not audit. +## +## +# +interface(`hal_rw_pipes',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:fifo_file rw_fifo_file_perms; +') + +######################################## +## +## Allow ptrace of hal domain +## +## +## +## Domain allowed access. +## +## +# +interface(`hal_ptrace',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:process ptrace; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/hal.te 2007-07-25 13:27:51.000000000 -0400 @@ -22,6 +22,12 @@ type hald_log_t; files_type(hald_log_t) +type hald_keymap_t; +type hald_keymap_exec_t; +domain_type(hald_keymap_t) +domain_entry_file(hald_keymap_t,hald_keymap_exec_t) +role system_r types hald_keymap_t; + type hald_mac_t; type hald_mac_exec_t; domain_type(hald_mac_t) @@ -81,6 +87,7 @@ kernel_read_system_state(hald_t) kernel_read_network_state(hald_t) +kernel_read_software_raid_state(hald_t) kernel_rw_kernel_sysctl(hald_t) kernel_read_fs_sysctls(hald_t) kernel_rw_irq_sysctls(hald_t) @@ -114,6 +121,9 @@ dev_rw_power_management(hald_t) # hal is now execing pm-suspend dev_rw_sysfs(hald_t) +dev_read_sound(hald_t) +dev_write_sound(hald_t) +dev_read_raw_memory(hald_t) domain_use_interactive_fds(hald_t) domain_read_all_domains_state(hald_t) @@ -131,6 +141,7 @@ files_create_boot_flag(hald_t) files_getattr_all_dirs(hald_t) files_read_kernel_img(hald_t) +files_rw_lock_dirs(hald_t) fs_getattr_all_fs(hald_t) fs_search_all(hald_t) @@ -163,6 +174,7 @@ #hal runs shutdown, probably need a shutdown domain init_rw_utmp(hald_t) init_telinit(hald_t) +init_dontaudit_use_fds(hald_t) libs_use_ld_so(hald_t) libs_use_shared_libs(hald_t) @@ -180,6 +192,7 @@ seutil_read_config(hald_t) seutil_read_default_contexts(hald_t) +seutil_read_file_contexts(hald_t) sysnet_read_config(hald_t) @@ -187,6 +200,7 @@ userdom_dontaudit_search_sysadm_home_dirs(hald_t) optional_policy(` + alsa_domtrans(hald_t) alsa_read_rw_config(hald_t) ') @@ -228,6 +242,10 @@ optional_policy(` networkmanager_dbus_chat(hald_t) ') + + optional_policy(` + userdom_dbus_chat_all_users(hald_t) + ') ') optional_policy(` @@ -296,7 +314,10 @@ corecmd_exec_bin(hald_acl_t) dev_getattr_all_chr_files(hald_acl_t) +dev_getattr_generic_usb_dev(hald_acl_t) +dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) +dev_getattr_sound_dev(hald_acl_t) dev_setattr_sound_dev(hald_acl_t) dev_setattr_generic_usb_dev(hald_acl_t) dev_setattr_usbfs_files(hald_acl_t) @@ -358,3 +379,25 @@ libs_use_shared_libs(hald_sonypic_t) miscfiles_read_localization(hald_sonypic_t) + +######################################## +# +# Local hald keymap policy +# + +domtrans_pattern(hald_t, hald_keymap_exec_t, hald_keymap_t) +allow hald_t hald_keymap_t:process signal; +allow hald_keymap_t hald_t:unix_stream_socket connectto; + +manage_dirs_pattern(hald_keymap_t,hald_var_lib_t,hald_var_lib_t) +manage_files_pattern(hald_keymap_t,hald_var_lib_t,hald_var_lib_t) +files_search_var_lib(hald_keymap_t) + +files_read_usr_files(hald_keymap_t) + +libs_use_ld_so(hald_keymap_t) +libs_use_shared_libs(hald_keymap_t) + +miscfiles_read_localization(hald_keymap_t) + +dev_rw_input_dev(hald_keymap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/inetd.te 2007-07-25 13:27:51.000000000 -0400 @@ -80,16 +80,21 @@ corenet_udp_bind_comsat_port(inetd_t) corenet_tcp_bind_dbskkd_port(inetd_t) corenet_udp_bind_dbskkd_port(inetd_t) +corenet_tcp_bind_ftp_port(inetd_t) corenet_udp_bind_ftp_port(inetd_t) corenet_tcp_bind_inetd_child_port(inetd_t) +corenet_udp_bind_inetd_child_port(inetd_t) corenet_udp_bind_ktalkd_port(inetd_t) corenet_tcp_bind_printer_port(inetd_t) +corenet_udp_bind_rlogind_port(inetd_t) corenet_udp_bind_rsh_port(inetd_t) +corenet_tcp_bind_rsh_port(inetd_t) corenet_tcp_bind_rsync_port(inetd_t) corenet_udp_bind_rsync_port(inetd_t) #corenet_tcp_bind_stunnel_port(inetd_t) corenet_tcp_bind_swat_port(inetd_t) corenet_udp_bind_swat_port(inetd_t) +corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) corenet_tcp_bind_ssh_port(inetd_t) @@ -135,14 +140,19 @@ mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) mls_socket_read_to_clearance(inetd_t) +mls_socket_write_to_clearance(inetd_t) mls_process_set_level(inetd_t) -mls_socket_read_to_clearance(inetd_t) sysnet_read_config(inetd_t) userdom_dontaudit_use_unpriv_user_fds(inetd_t) userdom_dontaudit_search_sysadm_home_dirs(inetd_t) +ifdef(`enable_mls',` + corenet_tcp_recv_netlabel(inetd_t) + corenet_udp_recv_netlabel(inetd_t) +') + optional_policy(` amanda_search_lib(inetd_t) ') @@ -172,6 +182,9 @@ # for identd allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; allow inetd_child_t self:capability { setuid setgid }; +allow inetd_child_t self:dir search; +allow inetd_child_t self:{ lnk_file file } { getattr read }; + files_search_home(inetd_child_t) manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) @@ -214,13 +227,10 @@ ') optional_policy(` - nis_use_ypbind(inetd_child_t) -') - -optional_policy(` - nscd_socket_use(inetd_child_t) + auth_use_nsswitch(inetd_child_t) ') optional_policy(` unconfined_domain(inetd_child_t) + inetd_service_domain(inetd_child_t,bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/kerberos.te 2007-07-25 13:27:51.000000000 -0400 @@ -91,6 +91,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) kernel_read_proc_symlinks(kadmind_t) +kernel_read_system_state(kadmind_t) corenet_all_recvfrom_unlabeled(kadmind_t) corenet_all_recvfrom_netlabel(kadmind_t) @@ -118,6 +119,9 @@ domain_use_interactive_fds(kadmind_t) files_read_etc_files(kadmind_t) +files_read_usr_symlinks(kadmind_t) +files_read_usr_files(kadmind_t) +files_read_var_files(kadmind_t) libs_use_ld_so(kadmind_t) libs_use_shared_libs(kadmind_t) @@ -127,6 +131,7 @@ miscfiles_read_localization(kadmind_t) sysnet_read_config(kadmind_t) +sysnet_use_ldap(kadmind_t) userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) @@ -223,6 +228,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) +sysnet_use_ldap(krb5kdc_t) userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.4/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/lpd.if 2007-07-25 13:27:51.000000000 -0400 @@ -394,3 +394,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) ') + +######################################## +## +## Allow the specified domain to execute lpr +## in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`lpd_exec_lpr',` + gen_require(` + type lpr_exec_t; + ') + + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/mailman.te 2007-07-25 14:09:02.000000000 -0400 @@ -96,6 +96,7 @@ kernel_read_proc_symlinks(mailman_queue_t) auth_domtrans_chk_passwd(mailman_queue_t) +auth_domtrans_upd_passwd_chk(mailman_queue_t) files_dontaudit_search_pids(mailman_queue_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.4/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/mailscanner.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.4/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/mailscanner.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + +######################################## +## +## Search mailscanner spool directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_search_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + allow $1 mailscanner_spool_t:dir search_dir_perms; +') + +######################################## +## +## read mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_read_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') + +######################################## +## +## Create, read, write, and delete +## mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_manage_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.4/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/mailscanner.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/mta.if 2007-07-25 13:27:51.000000000 -0400 @@ -392,6 +392,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) read_files_pattern($1,mail_spool_t,mail_spool_t) + append_files_pattern($1,mail_spool_t,mail_spool_t) create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/mta.te 2007-07-25 13:27:51.000000000 -0400 @@ -52,15 +52,44 @@ userdom_use_sysadm_terms(system_mail_t) userdom_dontaudit_search_sysadm_home_dirs(system_mail_t) +ifdef(`targeted_policy',` + + manage_dirs_pattern(system_mail_t,mail_spool_t,mail_spool_t) + manage_files_pattern(system_mail_t,mail_spool_t,mail_spool_t) + manage_lnk_files_pattern(system_mail_t,mail_spool_t,mail_spool_t) + manage_fifo_files_pattern(system_mail_t,mail_spool_t,mail_spool_t) + + # for reading .forward - maybe we need a new type for it? + # also for delivering mail to maildir + userdom_manage_generic_user_home_content_dirs(mailserver_delivery) + userdom_manage_generic_user_home_content_files(mailserver_delivery) + userdom_manage_generic_user_home_content_symlinks(mailserver_delivery) + userdom_manage_generic_user_home_content_sockets(mailserver_delivery) + userdom_manage_generic_user_home_content_pipes(mailserver_delivery) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(mailserver_delivery,{ dir file lnk_file sock_file fifo_file }) + +# cjp: another require-in-else to resolve +# optional_policy(`',` + corecmd_exec_all_executables(system_mail_t) + + files_exec_etc_files(system_mail_t) + + libs_exec_ld_so(system_mail_t) + libs_exec_lib_files(system_mail_t) +# ') +') + optional_policy(` apache_read_squirrelmail_data(system_mail_t) apache_append_squirrelmail_data(system_mail_t) + apache_search_bugzilla_dirs(system_mail_t) # apache should set close-on-exec apache_dontaudit_append_log(system_mail_t) apache_dontaudit_rw_stream_sockets(system_mail_t) apache_dontaudit_rw_tcp_sockets(system_mail_t) apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) + apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) ') optional_policy(` @@ -73,6 +102,7 @@ optional_policy(` cron_read_system_job_tmp_files(system_mail_t) + cron_read_tmp_files(system_mail_t) cron_dontaudit_write_pipes(system_mail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/networkmanager.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,5 +1,6 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) +/usr/(s)?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /var/run/NetworkManager\.pid -- gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/networkmanager.te 2007-07-25 13:27:51.000000000 -0400 @@ -41,6 +41,8 @@ kernel_read_kernel_sysctls(NetworkManager_t) kernel_load_module(NetworkManager_t) +can_exec(NetworkManager_t, NetworkManager_exec_t) + corenet_all_recvfrom_unlabeled(NetworkManager_t) corenet_all_recvfrom_netlabel(NetworkManager_t) corenet_tcp_sendrecv_all_if(NetworkManager_t) @@ -136,6 +138,7 @@ dbus_system_bus_client_template(NetworkManager,NetworkManager_t) dbus_connect_system_bus(NetworkManager_t) dbus_send_system_bus(NetworkManager_t) + userdom_dbus_chat_all_users(NetworkManager_t) ') optional_policy(` @@ -152,6 +155,11 @@ ') optional_policy(` + openvpn_domtrans(NetworkManager_t) + openvpn_signal(NetworkManager_t) +') + +optional_policy(` ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) @@ -166,6 +174,7 @@ ') optional_policy(` + unconfined_rw_pipes(NetworkManager_t) # Read gnome-keyring unconfined_read_home_content_files(NetworkManager_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/nis.fc 2007-07-25 13:27:51.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) +/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/nis.if 2007-07-25 13:27:51.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) corenet_udp_bind_generic_port($1) - corenet_tcp_bind_reserved_port($1) - corenet_udp_bind_reserved_port($1) + corenet_dontaudit_tcp_bind_all_reserved_ports($1) + corenet_dontaudit_udp_bind_all_reserved_ports($1) corenet_dontaudit_tcp_bind_all_ports($1) corenet_dontaudit_udp_bind_all_ports($1) corenet_tcp_connect_portmap_port($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/nis.te 2007-07-25 13:27:51.000000000 -0400 @@ -113,6 +113,14 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) + +optional_policy(` + dbus_system_bus_client_template(ypbind,ypbind_t) + dbus_connect_system_bus(ypbind_t) + dbus_send_system_bus(ypbind_t) + init_dbus_chat_script(ypbind_t) +') + optional_policy(` seutil_sigchld_newrole(ypbind_t) ') @@ -126,6 +134,7 @@ # yppasswdd local policy # +allow yppasswdd_t self:capability dac_override; dontaudit yppasswdd_t self:capability sys_tty_config; allow yppasswdd_t self:fifo_file rw_fifo_file_perms; allow yppasswdd_t self:process { setfscreate signal_perms }; @@ -156,8 +165,8 @@ corenet_udp_sendrecv_all_ports(yppasswdd_t) corenet_tcp_bind_all_nodes(yppasswdd_t) corenet_udp_bind_all_nodes(yppasswdd_t) -corenet_tcp_bind_reserved_port(yppasswdd_t) -corenet_udp_bind_reserved_port(yppasswdd_t) +corenet_tcp_bind_all_rpc_ports(yppasswdd_t) +corenet_udp_bind_all_rpc_ports(yppasswdd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) corenet_sendrecv_generic_server_packets(yppasswdd_t) @@ -247,6 +256,8 @@ corenet_udp_bind_all_nodes(ypserv_t) corenet_tcp_bind_reserved_port(ypserv_t) corenet_udp_bind_reserved_port(ypserv_t) +corenet_tcp_bind_all_rpc_ports(ypserv_t) +corenet_udp_bind_all_rpc_ports(ypserv_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) corenet_sendrecv_generic_server_packets(ypserv_t) @@ -315,6 +326,8 @@ corenet_udp_bind_all_nodes(ypxfr_t) corenet_tcp_bind_reserved_port(ypxfr_t) corenet_udp_bind_reserved_port(ypxfr_t) +corenet_tcp_bind_all_rpc_ports(ypxfr_t) +corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/nscd.te 2007-07-25 13:27:51.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # -allow nscd_t self:capability { kill setgid setuid audit_write }; +allow nscd_t self:capability { kill setgid setuid }; dontaudit nscd_t self:capability sys_tty_config; -allow nscd_t self:process { getattr setsched signal_perms }; +allow nscd_t self:process { getattr setcap setsched signal_perms }; allow nscd_t self:fifo_file { read write }; allow nscd_t self:unix_stream_socket create_stream_socket_perms; allow nscd_t self:unix_dgram_socket create_socket_perms; allow nscd_t self:netlink_selinux_socket create_socket_perms; -allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow nscd_t self:tcp_socket create_socket_perms; allow nscd_t self:udp_socket create_socket_perms; @@ -73,6 +73,8 @@ corenet_udp_sendrecv_all_nodes(nscd_t) corenet_tcp_sendrecv_all_ports(nscd_t) corenet_udp_sendrecv_all_ports(nscd_t) +corenet_udp_bind_all_nodes(nscd_t) +corenet_udp_bind_all_nodes(nscd_t) corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) @@ -93,6 +95,7 @@ libs_use_ld_so(nscd_t) libs_use_shared_libs(nscd_t) +logging_send_audit_msgs(nscd_t) logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) @@ -114,3 +117,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') + +optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(nscd_t) + samba_dontaudit_use_fds(nscd_t) + ') + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.4/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ntp.fc 2007-07-25 13:27:51.000000000 -0400 @@ -17,3 +17,7 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) /var/run/ntpd\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) + +/etc/ntp/crypto(/.*)? gen_context(system_u:object_r:ntpd_key_t,s0) +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ntp.te 2007-07-25 13:27:51.000000000 -0400 @@ -25,6 +25,9 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) +type ntpd_key_t; +files_type(ntpd_key_t) + ######################################## # # Local policy @@ -36,6 +39,7 @@ dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms setcap setsched setrlimit }; allow ntpd_t self:fifo_file { read write getattr }; +allow ntpd_t self:shm create_shm_perms; allow ntpd_t self:unix_dgram_socket create_socket_perms; allow ntpd_t self:unix_stream_socket create_socket_perms; allow ntpd_t self:tcp_socket create_stream_socket_perms; @@ -49,6 +53,8 @@ manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) logging_log_filetrans(ntpd_t,ntpd_log_t,{ file dir }) +read_files_pattern(ntpd_t,ntpd_key_t,ntpd_key_t) + # for some reason it creates a file in /tmp manage_dirs_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) manage_files_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) @@ -82,6 +88,8 @@ fs_getattr_all_fs(ntpd_t) fs_search_auto_mountpoints(ntpd_t) +# Necessary to communicate with gpsd devices +fs_rw_tmpfs_files(ntpd_t) auth_use_nsswitch(ntpd_t) @@ -107,6 +115,8 @@ sysnet_read_config(ntpd_t) +term_use_ptmx(ntpd_t) + userdom_dontaudit_use_unpriv_user_fds(ntpd_t) userdom_list_sysadm_home_dirs(ntpd_t) userdom_dontaudit_list_sysadm_home_dirs(ntpd_t) @@ -126,9 +136,14 @@ ') optional_policy(` + hal_dontaudit_write_log(ntpd_t) +') + +optional_policy(` seutil_sigchld_newrole(ntpd_t) ') optional_policy(` udev_read_db(ntpd_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.0.4/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/openvpn.if 2007-07-25 13:27:51.000000000 -0400 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) ') + +######################################## +## +## Execute OPENVPN clients in the openvpn domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`openvpn_domtrans',` + gen_require(` + type openvpn_t, openvpn_exec_t; + ') + + domtrans_pattern($1,openvpn_exec_t,openvpn_t) +') + +######################################## +## +## Execute OPENVPN clients in the openvpn domain, and +## allow the specified role the openvpn domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed the openvpn domain. +## +## +## +## +## The type of the terminal allow the openvpn domain to use. +## +## +## +# +interface(`openvpn_run',` + gen_require(` + type openvpn_t; + ') + + openvpn_domtrans($1) + role $2 types openvpn_t; + allow openvpn_t $3:chr_file rw_term_perms; +') + +######################################## +## +## Send generic signals to OPENVPN clients. +## +## +## +## Domain allowed access. +## +## +# +interface(`openvpn_signal',` + gen_require(` + type openvpn_t; + ') + + allow $1 openvpn_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/openvpn.te 2007-07-25 13:27:51.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # +## +##

+## Allow openvpn to read home directories +##

+##
+gen_tunable(openvpn_enable_homedirs,false) + # main openvpn domain type openvpn_t; type openvpn_exec_t; @@ -28,7 +35,9 @@ # openvpn local policy # -allow openvpn_t self:capability { net_bind_service net_admin setgid setuid sys_tty_config }; +allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_tty_config }; +allow openvpn_t self:process { signal getsched }; + allow openvpn_t self:unix_dgram_socket { create_socket_perms sendto }; allow openvpn_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow openvpn_t self:udp_socket create_socket_perms; @@ -42,8 +51,8 @@ allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t,openvpn_var_log_t,file) -allow openvpn_t openvpn_var_run_t:file manage_file_perms; -files_pid_filetrans(openvpn_t, openvpn_var_run_t, file) +manage_files_pattern(openvpn_t,openvpn_var_run_t,openvpn_var_run_t) +files_pid_filetrans(openvpn_t, openvpn_var_run_t, { file dir }) kernel_read_kernel_sysctls(openvpn_t) kernel_read_net_sysctls(openvpn_t) @@ -67,6 +76,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_rw_tun_tap_dev(openvpn_t) +corenet_tcp_connect_openvpn_port(openvpn_t) dev_search_sysfs(openvpn_t) dev_read_rand(openvpn_t) @@ -81,10 +91,31 @@ logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) +miscfiles_read_certs(openvpn_t) sysnet_dns_name_resolve(openvpn_t) sysnet_exec_ifconfig(openvpn_t) +tunable_policy(`openvpn_enable_homedirs',` + userdom_read_unpriv_users_home_content_files(openvpn_t) +') + optional_policy(` daemontools_service_domain(openvpn_t,openvpn_exec_t) ') + +optional_policy(` + dbus_system_bus_client_template(openvpn,openvpn_t) + dbus_connect_system_bus(openvpn_t) + dbus_send_system_bus(openvpn_t) + networkmanager_dbus_chat(openvpn_t) +') + + +# Need to interact with terminals if config option "auth-user-pass" is used +userdom_use_sysadm_terms(openvpn_t) + +optional_policy(` + unconfined_use_terminals(openvpn_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.4/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/pegasus.if 2007-07-25 13:27:51.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + +######################################## +## +## Execute a domain transition to run pegasus. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`pegasus_domtrans',` + gen_require(` + type pegasus_t, pegasus_exec_t; + ') + + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/pegasus.te 2007-07-25 14:09:06.000000000 -0400 @@ -95,13 +95,13 @@ auth_use_nsswitch(pegasus_t) auth_domtrans_chk_passwd(pegasus_t) +auth_domtrans_upd_passwd_chk(pegasus_t) +auth_read_shadow(pegasus_t) domain_use_interactive_fds(pegasus_t) domain_read_all_domains_state(pegasus_t) -files_read_etc_files(pegasus_t) -files_list_var_lib(pegasus_t) -files_read_var_lib_files(pegasus_t) +files_read_all_files(pegasus_t) files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) @@ -113,19 +113,17 @@ libs_use_shared_libs(pegasus_t) logging_send_audit_msgs(pegasus_t) +logging_send_syslog_msg(pegasus_t) miscfiles_read_localization(pegasus_t) sysnet_read_config(pegasus_t) +sysnet_domtrans_ifconfig(pegasus_t) userdom_dontaudit_use_unpriv_user_fds(pegasus_t) userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) optional_policy(` - logging_send_syslog_msg(pegasus_t) -') - -optional_policy(` rpm_exec(pegasus_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.4/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/portslave.te 2007-07-25 14:09:10.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) auth_domtrans_chk_passwd(portslave_t) +auth_domtrans_upd_passwd_chk(portslave_t) init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/postfix.fc 2007-07-25 13:27:51.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) /usr/libexec/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0) +/usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0) ', ` /usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0) /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/postfix.if 2007-07-25 13:27:51.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; allow postfix_master_t postfix_$1_t:process signal; + #https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244456 + allow postfix_$1_t postfix_master_t:file read; allow postfix_$1_t postfix_etc_t:dir list_dir_perms; read_files_pattern(postfix_$1_t,postfix_etc_t,postfix_etc_t) @@ -132,10 +134,8 @@ corenet_tcp_connect_all_ports(postfix_$1_t) corenet_sendrecv_all_client_packets(postfix_$1_t) - sysnet_read_config(postfix_$1_t) - optional_policy(` - nis_use_ypbind(postfix_$1_t) + auth_use_nsswitch(postfix_$1_t) ') ') @@ -269,6 +269,42 @@ ######################################## ## +## Allow domain to read postfix local process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_local_state',` + gen_require(` + type postfix_local_t; + ') + + read_files_pattern($1,postfix_local_t,postfix_local_t) +') + +######################################## +## +## Allow domain to read postfix master process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_master_state',` + gen_require(` + type postfix_master_t; + ') + + read_files_pattern($1,postfix_master_t,postfix_master_t) +') + +######################################## +## ## Do not audit attempts to use ## postfix master process file ## file descriptors. @@ -434,6 +470,25 @@ ######################################## ## +## Read postfix mail spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_read_spool_files',` + gen_require(` + type postfix_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,postfix_spool_t, postfix_spool_t) +') + +######################################## +## ## Execute postfix user mail programs ## in their respective domains. ## @@ -450,3 +505,22 @@ typeattribute $1 postfix_user_domtrans; ') + +######################################## +## +## Create a named socket in a postfix private directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_create_pivate_sockets',` + gen_require(` + type postfix_private_t; + ') + + allow $1 postfix_private_t:dir list_dir_perms; + create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/postfix.te 2007-07-25 13:27:51.000000000 -0400 @@ -83,6 +83,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) +postfix_server_domain_template(virtual) +mta_mailserver_delivery(postfix_virtual_t) + +type postfix_virtual_tmp_t; +files_tmp_file(postfix_virtual_tmp_t) + ######################################## # # Postfix master process local policy @@ -168,6 +174,11 @@ mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +term_dontaudit_search_ptys(postfix_master_t) + +optional_policy(` + auth_use_nsswitch(postfix_master_t) +') optional_policy(` cyrus_stream_connect(postfix_master_t) @@ -179,9 +190,17 @@ ') optional_policy(` + mysql_stream_connect(postfix_master_t) +') + +optional_policy(` nis_use_ypbind(postfix_master_t) ') +optional_policy(` + sendmail_signal(postfix_master_t) +') + ########################################################### # # Partially converted rules. THESE ARE ONLY TEMPORARY @@ -377,7 +396,7 @@ # Postfix pipe local policy # -allow postfix_pipe_t self:fifo_file { read write }; +allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) @@ -386,6 +405,10 @@ rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) optional_policy(` + dovecot_domtrans_deliver(postfix_pipe_t) +') + +optional_policy(` procmail_domtrans(postfix_pipe_t) ') @@ -426,6 +449,11 @@ cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t) ') +# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239951 +optional_policy(` + fstools_read_pipes(postfix_postdrop_t) +') + optional_policy(` ppp_use_fds(postfix_postqueue_t) ppp_sigchld(postfix_postqueue_t) @@ -505,8 +533,6 @@ # Postfix smtp delivery local policy # -allow postfix_smtp_t self:netlink_route_socket r_netlink_socket_perms; - # connect to master process stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) @@ -514,6 +540,8 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; +files_dontaudit_getattr_home_dir(postfix_smtp_t) + optional_policy(` cyrus_stream_connect(postfix_smtp_t) ') @@ -538,9 +566,45 @@ mta_read_aliases(postfix_smtpd_t) optional_policy(` + mailman_read_data_files(postfix_smtpd_t) +') + +optional_policy(` postgrey_stream_connect(postfix_smtpd_t) ') optional_policy(` sasl_connect(postfix_smtpd_t) ') + +optional_policy(` + dovecot_auth_stream_connect(postfix_smtpd_t) +') + +######################################## +# +# Postfix virtual local policy +# + +allow postfix_virtual_t self:fifo_file rw_fifo_file_perms; +allow postfix_virtual_t self:process { setsched setrlimit }; + +manage_dirs_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +manage_files_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) + +# connect to master process +stream_connect_pattern(postfix_virtual_t,postfix_public_t,postfix_public_t,postfix_master_t) + +allow postfix_virtual_t postfix_spool_t:file rw_file_perms; + +corecmd_exec_shell(postfix_virtual_t) +corecmd_exec_bin(postfix_virtual_t) + +files_read_etc_files(postfix_virtual_t) + +mta_read_aliases(postfix_virtual_t) +mta_delete_spool(postfix_virtual_t) +# For reading spamassasin +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/procmail.te 2007-07-25 13:27:51.000000000 -0400 @@ -30,6 +30,8 @@ allow procmail_t procmail_tmp_t:file manage_file_perms; files_tmp_filetrans(procmail_t, procmail_tmp_t, file) +can_exec(procmail_t,procmail_exec_t) + kernel_read_system_state(procmail_t) kernel_read_kernel_sysctls(procmail_t) @@ -108,6 +110,9 @@ # for a bug in the postfix local program postfix_dontaudit_rw_local_tcp_sockets(procmail_t) postfix_dontaudit_use_fds(procmail_t) + postfix_read_spool_files(procmail_t) + postfix_read_local_state(procmail_t) + postfix_read_master_state(procmail_t) ') optional_policy(` @@ -129,3 +134,7 @@ spamassassin_exec_client(procmail_t) spamassassin_read_lib_files(procmail_t) ') + +optional_policy(` + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/pyzor.if 2007-07-25 13:27:51.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` gen_require(` - type pyzord_t; + type pyzor_t; ') type $1_pyzor_home_t; userdom_user_home_content($1,$1_pyzor_home_t) - manage_dirs_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - manage_files_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - manage_lnk_files_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - userdom_user_home_dir_filetrans($1,pyzord_t,$1_pyzor_home_t,{ dir file lnk_file }) + manage_dirs_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + manage_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + manage_lnk_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + userdom_user_home_dir_filetrans($1,pyzor_t,$1_pyzor_home_t,{ dir file lnk_file }) ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/pyzor.te 2007-07-25 13:27:51.000000000 -0400 @@ -70,6 +70,11 @@ userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) +ifdef(`targeted_policy',` + userdom_dontaudit_write_sysadm_home_dirs(pyzor_t) + userdom_read_generic_user_home_content_files(pyzor_t) +') + optional_policy(` amavis_manage_lib_files(pyzor_t) amavis_manage_spool_files(pyzor_t) @@ -133,6 +138,10 @@ mta_manage_spool(pyzord_t) +ifdef(`targeted_policy',` + userdom_read_generic_user_home_content_files(pyzord_t) +') + optional_policy(` logging_send_syslog_msg(pyzord_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.4/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/radius.te 2007-07-25 14:09:14.000000000 -0400 @@ -82,6 +82,7 @@ auth_read_shadow(radiusd_t) auth_domtrans_chk_passwd(radiusd_t) +auth_domtrans_upd_passwd_chk(radiusd_t) corecmd_exec_bin(radiusd_t) corecmd_exec_shell(radiusd_t) @@ -99,6 +100,7 @@ logging_send_syslog_msg(radiusd_t) miscfiles_read_localization(radiusd_t) +miscfiles_read_certs(radiusd_t) sysnet_read_config(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.4/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rhgb.te 2007-07-25 13:27:51.000000000 -0400 @@ -109,6 +109,7 @@ userdom_dontaudit_use_unpriv_user_fds(rhgb_t) userdom_dontaudit_search_sysadm_home_dirs(rhgb_t) +userdom_dontaudit_search_all_users_home_content(rhgb_t) xserver_read_xdm_xserver_tmp_files(rhgb_t) xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ricci.te 2007-07-25 14:09:18.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) auth_domtrans_chk_passwd(ricci_t) +auth_domtrans_upd_passwd_chk(ricci_t) auth_append_login_records(ricci_t) init_dontaudit_stream_connect_script(ricci_t) @@ -321,6 +322,10 @@ ') optional_policy(` + rpm_dontaudit_use_script_fds(ricci_modclusterd_t) +') + +optional_policy(` unconfined_use_fds(ricci_modclusterd_t) ') @@ -349,6 +354,7 @@ miscfiles_read_localization(ricci_modlog_t) + optional_policy(` nscd_dontaudit_search_pid(ricci_modlog_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.4/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rlogin.te 2007-07-25 13:27:51.000000000 -0400 @@ -65,6 +65,7 @@ fs_search_auto_mountpoints(rlogind_t) auth_domtrans_chk_passwd(rlogind_t) +auth_domtrans_upd_passwd(rlogind_t) auth_rw_login_records(rlogind_t) auth_use_nsswitch(rlogind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rpcbind.te 2007-07-25 14:28:29.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # -allow rpcbind_t self:capability setuid; +allow rpcbind_t self:capability { setuid sys_tty_config }; allow rpcbind_t self:fifo_file rw_file_perms; allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; allow rpcbind_t self:udp_socket create_socket_perms; +# BROKEN ... +dontaudit rpcbind_t self:udp_socket listen; allow rpcbind_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rpc.if 2007-07-25 13:27:51.000000000 -0400 @@ -81,6 +81,7 @@ corenet_tcp_bind_all_nodes($1_t) corenet_udp_bind_all_nodes($1_t) corenet_tcp_bind_reserved_port($1_t) + corenet_tcp_bind_reserved_port($1_t) corenet_tcp_connect_all_ports($1_t) corenet_sendrecv_portmap_client_packets($1_t) # do not log when it tries to bind to a port belonging to another domain @@ -89,8 +90,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) corenet_udp_bind_generic_port($1_t) - corenet_udp_bind_reserved_port($1_t) + corenet_dontaudit_tcp_bind_all_ports($1_t) + corenet_dontaudit_udp_bind_all_ports($1_t) corenet_sendrecv_generic_server_packets($1_t) + corenet_tcp_bind_all_rpc_ports($1_t) + corenet_udp_bind_all_rpc_ports($1_t) fs_rw_rpc_named_pipes($1_t) fs_search_auto_mountpoints($1_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rpc.te 2007-07-25 13:27:51.000000000 -0400 @@ -59,6 +59,8 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) +corecmd_exec_bin(rpcd_t) + kernel_read_system_state(rpcd_t) kernel_search_network_state(rpcd_t) # for rpc.rquotad @@ -76,9 +78,11 @@ miscfiles_read_certs(rpcd_t) seutil_dontaudit_search_config(rpcd_t) +selinux_dontaudit_read_fs(rpcd_t) optional_policy(` nis_read_ypserv_config(rpcd_t) + nis_use_ypbind(rpcd_t) ') ######################################## @@ -91,9 +95,13 @@ allow nfsd_t exports_t:file { getattr read }; allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; +dev_dontaudit_getattr_all_blk_files(nfsd_t) +dev_dontaudit_getattr_all_chr_files(nfsd_t) + # for /proc/fs/nfs/exports - should we have a new type? kernel_read_system_state(nfsd_t) kernel_read_network_state(nfsd_t) +kernel_dontaudit_getattr_core_if(nfsd_t) corenet_tcp_bind_all_rpc_ports(nfsd_t) corenet_udp_bind_all_rpc_ports(nfsd_t) @@ -123,6 +131,7 @@ tunable_policy(`nfs_export_all_rw',` fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) ') tunable_policy(`nfs_export_all_ro',` @@ -143,6 +152,8 @@ manage_files_pattern(gssd_t,gssd_tmp_t,gssd_tmp_t) files_tmp_filetrans(gssd_t, gssd_tmp_t, { file dir }) +auth_use_nsswitch(gssd_t) + kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) @@ -158,6 +169,11 @@ miscfiles_read_certs(gssd_t) +ifdef(`targeted_policy',` + # Manage the users kerberos tgt file + files_manage_generic_tmp_files(gssd_t) +') + tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.4/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rshd.te 2007-07-25 16:26:56.000000000 -0400 @@ -45,6 +45,7 @@ selinux_compute_user_contexts(rshd_t) auth_domtrans_chk_passwd(rshd_t) +auth_domtrans_upd_passwd_chk(rshd_t) corecmd_read_bin_symlinks(rshd_t) @@ -85,6 +86,5 @@ ') optional_policy(` - unconfined_domain(rshd_t) unconfined_shell_domtrans(rshd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rsync.te 2007-07-25 13:27:51.000000000 -0400 @@ -17,6 +17,7 @@ type rsync_t; type rsync_exec_t; init_daemon_domain(rsync_t,rsync_exec_t) +application_executable_file(rsync_exec_t) role system_r types rsync_t; type rsync_data_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.0.4/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rwho.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,3 +1,4 @@ /usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) +/var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.4/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-06-15 14:54:33.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rwho.if 2007-07-25 13:27:51.000000000 -0400 @@ -72,6 +72,47 @@ type rwho_spool_t; ') - manage_files_pattern($1,rwho_spool_t,rwho_spool_t) + allow $1 rwho_spool_t:file manage_file_perms; + allow $1 rwho_spool_t:dir rw_dir_perms; files_search_spool($1) ') + +######################################## +## +## Search rwho log directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`rwho_search_log',` + gen_require(` + type rwho_log_t; + ') + + allow $1 rwho_log_t:dir search_dir_perms; + logging_search_logs($1) +') + +######################################## +## +## Read rwho log files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rwho_read_log_files',` + gen_require(` + type rwho_log_t; + ') + + allow $1 rwho_log_t:file r_file_perms; + allow $1 rwho_log_t:dir list_dir_perms; + logging_search_logs($1) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.0.4/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/rwho.te 2007-07-25 13:27:51.000000000 -0400 @@ -10,10 +10,12 @@ type rwho_exec_t; init_daemon_domain(rwho_t, rwho_exec_t) -# var/spool files type rwho_spool_t; files_type(rwho_spool_t) +type rwho_log_t; +files_type(rwho_log_t) + ######################################## # # rwho local policy @@ -30,6 +32,10 @@ allow rwho_t rwho_spool_t:file manage_file_perms; files_spool_filetrans(rwho_t,rwho_spool_t, { file dir }) +allow rwho_t rwho_log_t:dir manage_dir_perms; +allow rwho_t rwho_log_t:file manage_file_perms; +logging_log_filetrans(rwho_t,rwho_log_t, { file dir }) + kernel_read_system_state(rwho_t) corenet_all_recvfrom_unlabeled(rwho_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-06-19 16:23:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/samba.fc 2007-07-25 13:27:51.000000000 -0400 @@ -30,6 +30,8 @@ /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) + /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-06-19 16:23:35.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/samba.if 2007-07-25 13:27:51.000000000 -0400 @@ -349,6 +349,7 @@ files_search_var($1) files_search_var_lib($1) manage_files_pattern($1,samba_var_t,samba_var_t) + manage_lnk_files_pattern($1,samba_var_t,samba_var_t) ') ######################################## @@ -493,3 +494,52 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') + +######################################## +## +## Create a set of derived types for apache +## web content. +## +## +## +## The prefix to be used for deriving type names. +## +## +# +template(`samba_helper_template',` + gen_require(` + type smbd_t; + ') + #This type is for samba helper scripts + type samba_$1_script_t; + domain_type(samba_$1_script_t) + role system_r types samba_$1_script_t; + + # This type is used for executable scripts files + type samba_$1_script_exec_t; + corecmd_shell_entry_type(samba_$1_script_t) + domain_entry_file(samba_$1_script_t,samba_$1_script_exec_t) + + domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t) + allow smbd_t samba_$1_script_exec_t:file ioctl; + +') + +######################################## +## +## Allow the specified domain to read samba's shares +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_read_share_files',` + gen_require(` + type samba_share_t; + ') + + read_files_pattern($1, samba_share_t, samba_share_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/samba.te 2007-07-25 16:27:22.000000000 -0400 @@ -190,6 +190,8 @@ miscfiles_read_localization(samba_net_t) +samba_read_var_files(samba_net_t) + sysnet_read_config(samba_net_t) sysnet_use_ldap(samba_net_t) @@ -226,8 +228,8 @@ allow smbd_t samba_etc_t:file { rw_file_perms setattr }; -create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) -create_files_pattern(smbd_t,samba_log_t,samba_log_t) +manage_dirs_pattern(smbd_t,samba_log_t,samba_log_t) +manage_files_pattern(smbd_t,samba_log_t,samba_log_t) allow smbd_t samba_log_t:dir setattr; dontaudit smbd_t samba_log_t:dir remove_name; @@ -298,6 +300,7 @@ auth_use_nsswitch(smbd_t) auth_domtrans_chk_passwd(smbd_t) +auth_domtrans_upd_passwd(smbd_t) domain_use_interactive_fds(smbd_t) domain_dontaudit_list_all_domains_state(smbd_t) @@ -350,6 +353,10 @@ ') optional_policy(` + lpd_exec_lpr(smbd_t) +') + +optional_policy(` cups_read_rw_config(smbd_t) cups_stream_connect(smbd_t) ') @@ -533,6 +540,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) +term_use_controlling_term(smbmount_t) corecmd_list_bin(smbmount_t) @@ -556,6 +564,11 @@ sysnet_read_config(smbmount_t) userdom_use_all_users_fds(smbmount_t) +userdom_use_sysadm_ttys(smbmount_t) + +optional_policy(` + cups_read_rw_config(smbmount_t) +') optional_policy(` nis_use_ypbind(smbmount_t) @@ -622,17 +635,20 @@ dev_read_urand(swat_t) +files_list_var_lib(swat_t) files_read_etc_files(swat_t) files_search_home(swat_t) files_read_usr_files(swat_t) fs_getattr_xattr_fs(swat_t) auth_domtrans_chk_passwd(swat_t) +auth_domtrans_upd_passwd(swat_t) libs_use_ld_so(swat_t) libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) +logging_send_audit_msgs(swat_t) logging_search_logs(swat_t) miscfiles_read_localization(swat_t) @@ -672,7 +688,6 @@ allow winbind_t self:fifo_file { read write }; allow winbind_t self:unix_dgram_socket create_socket_perms; allow winbind_t self:unix_stream_socket create_stream_socket_perms; -allow winbind_t self:netlink_route_socket r_netlink_socket_perms; allow winbind_t self:tcp_socket create_stream_socket_perms; allow winbind_t self:udp_socket create_socket_perms; @@ -709,6 +724,8 @@ manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) files_pid_filetrans(winbind_t,winbind_var_run_t,file) +corecmd_exec_bin(winbind_t) + kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) @@ -733,7 +750,9 @@ fs_getattr_all_fs(winbind_t) fs_search_auto_mountpoints(winbind_t) +auth_use_nsswitch(winbind_t) auth_domtrans_chk_passwd(winbind_t) +auth_domtrans_upd_passwd(winbind_t) domain_use_interactive_fds(winbind_t) @@ -746,9 +765,6 @@ miscfiles_read_localization(winbind_t) -sysnet_read_config(winbind_t) -sysnet_dns_name_resolve(winbind_t) - userdom_dontaudit_use_unpriv_user_fds(winbind_t) userdom_dontaudit_search_sysadm_home_dirs(winbind_t) userdom_priveleged_home_dir_manager(winbind_t) @@ -758,10 +774,6 @@ ') optional_policy(` - nscd_socket_use(winbind_t) -') - -optional_policy(` seutil_sigchld_newrole(winbind_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/sasl.te 2007-07-25 13:27:51.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) auth_domtrans_chk_passwd(saslauthd_t) +auth_domtrans_upd_passwd(saslauthd_t) auth_use_nsswitch(saslauthd_t) domain_use_interactive_fds(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/sendmail.if 2007-07-25 13:27:51.000000000 -0400 @@ -131,3 +131,21 @@ logging_log_filetrans($1,sendmail_log_t,file) ') + +######################################## +## +##f allow domain to signal sendmail +## +## +## +## Domain to not audit. +## +## +# +interface(`sendmail_signal',` + gen_require(` + type sendmail_t; + ') + allow $1 sendmail_t:process signal; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.0.4/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/setroubleshoot.if 2007-07-25 13:27:51.000000000 -0400 @@ -19,3 +19,22 @@ allow $1 setroubleshoot_var_run_t:sock_file write; allow $1 setroubleshootd_t:unix_stream_socket connectto; ') + +######################################## +## +## Dontaudit Connect to setroubleshootd over an unix stream socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`setroubleshoot_dontaudit_stream_connect',` + gen_require(` + type setroubleshootd_t, setroubleshoot_var_run_t; + ') + + dontaudit $1 setroubleshoot_var_run_t:sock_file write; + dontaudit $1 setroubleshootd_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/setroubleshoot.te 2007-07-25 13:27:51.000000000 -0400 @@ -76,6 +76,9 @@ files_getattr_all_dirs(setroubleshootd_t) files_getattr_all_files(setroubleshootd_t) +fs_getattr_all_dirs(setroubleshootd_t) +fs_getattr_all_files(setroubleshootd_t) + selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/smartmon.te 2007-07-25 13:27:51.000000000 -0400 @@ -61,6 +61,7 @@ fs_search_auto_mountpoints(fsdaemon_t) mls_file_read_up(fsdaemon_t) +mls_file_write_down(fsdaemon_t) storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.0.4/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:35.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/snmp.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,3 +1,10 @@ + +# +# /etc +# + +/etc/snmp/snmp(trap)?d\.conf -- gen_context(system_u:object_r:snmpd_etc_t,s0) + # # /usr # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/spamassassin.fc 2007-07-25 13:27:51.000000000 -0400 @@ -10,3 +10,9 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/run/spamass-milter(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/spamassassin.te 2007-07-25 13:27:51.000000000 -0400 @@ -83,8 +83,9 @@ allow spamd_t spamd_var_lib_t:dir list_dir_perms; read_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) +manage_dirs_pattern(spamd_t,spamd_var_run_t,spamd_var_run_t) manage_files_pattern(spamd_t,spamd_var_run_t,spamd_var_run_t) -files_pid_filetrans(spamd_t,spamd_var_run_t,file) +files_pid_filetrans(spamd_t,spamd_var_run_t,{ file dir }) kernel_read_all_sysctls(spamd_t) kernel_read_system_state(spamd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.4/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/squid.fc 2007-07-25 13:27:51.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/squid.te 2007-07-25 13:27:51.000000000 -0400 @@ -109,6 +109,8 @@ fs_getattr_all_fs(squid_t) fs_search_auto_mountpoints(squid_t) +#squid requires the following when run in diskd mode, the recommended setting +fs_rw_tmpfs_files(squid_t) selinux_dontaudit_getattr_dir(squid_t) @@ -176,7 +178,12 @@ udev_read_db(squid_t) ') -ifdef(`TODO',` -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO +optional_policy(` + apache_content_template(squid) + corenet_tcp_connect_http_cache_port(httpd_squid_script_t) + squid_read_config(httpd_squid_script_t) + allow httpd_squid_script_t self:tcp_socket create_socket_perms; + sysnet_read_config(httpd_squid_script_t) + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ssh.if 2007-07-25 13:27:51.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` gen_require(` + type sshd_t; type ssh_agent_exec_t, ssh_keysign_exec_t; ') @@ -708,3 +709,42 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') + +######################################## +## +## Inherit and use a file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + allow $2 $1_ssh_agent_t:fd use; +') + +######################################## +## +## dontaudit use of file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_dontaudit_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + dontaudit $2 $1_ssh_agent_t:fd use; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/ssh.te 2007-07-25 13:27:51.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. type ssh_agent_exec_t; -files_type(ssh_agent_exec_t) +application_executable_file(ssh_agent_exec_t) # ssh client executable. type ssh_exec_t; @@ -100,6 +100,11 @@ userdom_use_unpriv_users_ptys(sshd_t) ') + +optional_policy(` + xserver_getattr_xauth(sshd_t) +') + optional_policy(` daemontools_service_domain(sshd_t, sshd_exec_t) ') @@ -119,7 +124,12 @@ ') optional_policy(` - unconfined_domain(sshd_t) + usermanage_read_crack_db(sshd_t) +') + +optional_policy(` + unconfined_shell_domtrans(sshd_t) + userdom_read_all_users_home_content_files(sshd_t) ') ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.4/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/uwimap.te 2007-07-25 13:27:51.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) auth_domtrans_chk_passwd(imapd_t) +auth_domtrans_upd_passwd(imapd_t) libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.4/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/w3c.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.4/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/w3c.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/services/w3c.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + +apache_content_template(w3c_validator) + +sysnet_dns_name_resolve(httpd_w3c_validator_script_t) + +corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/xserver.fc 2007-07-25 13:27:51.000000000 -0400 @@ -92,6 +92,7 @@ /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/xserver.if 2007-07-25 13:27:51.000000000 -0400 @@ -353,12 +353,6 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) - allow $2 $1_xauth_home_t:file manage_file_perms; - allow $2 $1_xauth_home_t:file { relabelfrom relabelto }; - - allow xdm_t $1_xauth_home_t:file manage_file_perms; - userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) - domain_use_interactive_fds($1_xauth_t) files_read_etc_files($1_xauth_t) @@ -387,6 +381,14 @@ ') optional_policy(` + xserver_read_user_xauth($1, $2) + ') + + optional_policy(` + xserver_read_user_iceauth($1, $2) + ') + + optional_policy(` nis_use_ypbind($1_xauth_t) ') @@ -537,16 +539,14 @@ gen_require(` type xdm_t, xdm_tmp_t; - type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ') allow $2 self:shm create_shm_perms; allow $2 self:unix_dgram_socket create_socket_perms; allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; - # Read .Xauthority file - allow $2 $1_xauth_home_t:file { getattr read }; - allow $2 $1_iceauth_home_t:file { getattr read }; + # this should cause the .xsession-errors file to be written to /tmp + dontaudit xdm_t $1_home_t:file rw_file_perms; # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; @@ -555,25 +555,46 @@ allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; + corenet_tcp_connect_xserver_port($2) + # Allow connections to X server. files_search_tmp($2) miscfiles_read_fonts($2) userdom_search_user_home_dirs($1,$2) - # for .xsession-errors - userdom_dontaudit_write_user_home_content_files($1,$2) - + userdom_manage_user_home_content_dirs($1, xdm_t) + userdom_manage_user_home_content_files($1, xdm_t) + userdom_user_home_dir_filetrans_user_home_content($1, xdm_t, { dir file }) xserver_ro_session_template(xdm,$2,$3) - xserver_rw_session_template($1,$2,$3) - xserver_use_user_fonts($1,$2) xserver_read_xdm_tmp_files($2) - # Client write xserver shm - tunable_policy(`allow_write_xshm',` - allow $2 $1_xserver_t:shm rw_shm_perms; - allow $2 $1_xserver_tmpfs_t:file rw_file_perms; + xserver_xdm_stream_connect($2) + + optional_policy(` + userdom_read_all_users_home_content_files(xdm_t) + userdom_read_all_users_home_content_files(xdm_xserver_t) +#Compiler is broken so these wont work + gnome_read_user_gnome_config($1, xdm_t) + gnome_read_user_gnome_config($1, xdm_xserver_t) + ') + + # Read .Xauthority file + optional_policy(` + xserver_read_user_xauth($1, $2) + ') + + optional_policy(` + xserver_read_user_iceauth($1, $2) + ') + + optional_policy(` + xserver_use_user_fonts($1,$2) + ') + + optional_policy(` + xserver_rw_session_template($1,$2,$3) ') ') @@ -626,6 +647,24 @@ ######################################## ## +## Get the attributes of xauth executable +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_getattr_xauth',` + gen_require(` + type xauth_exec_t; + ') + + allow $1 xauth_exec_t:file getattr; +') + +######################################## +## ## Transition to a user Xauthority domain. ## ## @@ -659,6 +698,73 @@ ######################################## ## +## Read a user Xauthority domain. +## +## +##

+## read to a user Xauthority domain. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`xserver_read_user_xauth',` + gen_require(` + type $1_xauth_home_t; + ') + + allow $2 $1_xauth_home_t:file { getattr read }; +') + +######################################## +## +## Read a user Iceauthority domain. +## +## +##

+## read to a user Iceauthority domain. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`xserver_read_user_iceauth',` + gen_require(` + type $1_iceauth_home_t; + ') + + # Read .Iceauthority file + allow $2 $1_iceauth_home_t:file { getattr read }; +') + +######################################## +## ## Transition to a user Xauthority domain. ## ## @@ -1136,7 +1242,7 @@ type xdm_xserver_tmp_t; ') - allow $1 xdm_xserver_tmp_t:file { getattr read }; + read_files_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t) ') ######################################## @@ -1325,3 +1431,62 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') + +######################################## +## +## Sigchld XDM +## +## +## +## Domain to not audit +## +## +# +interface(`xserver_xdm_sigchld',` + gen_require(` + type xdm_t; + ') + + allow $1 xdm_t:process sigchld; +') + +######################################## +## +## Connect to apmd over an unix stream socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_xdm_stream_connect',` + gen_require(` + type xdm_t, xdm_var_run_t; + ') + + files_search_pids($1) + allow $1 xdm_var_run_t:sock_file write; + allow $1 xdm_t:unix_stream_socket connectto; +') + +######################################## +## +## xdm xserver RW shared memory socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_xdm_rw_shm',` + gen_require(` + type xdm_xserver_t; + ') + + allow $1 xdm_xserver_t:shm rw_shm_perms; + allow xdm_xserver_t $1:shm rw_shm_perms; + +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/services/xserver.te 2007-07-25 13:27:51.000000000 -0400 @@ -16,6 +16,13 @@ ## ##

+## Allows XServer to execute writable memory +##

+##
+gen_tunable(allow_xserver_execmem,false) + +## +##

## Allow xdm logins as sysadm ##

##
@@ -132,15 +139,19 @@ manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) +fs_rw_tmpfs_files(xdm_xserver_t) manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) files_var_lib_filetrans(xdm_t,xdm_var_lib_t,file) +# Read machine-id +files_read_var_lib_files(xdm_t) manage_dirs_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) manage_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) manage_fifo_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) -files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file }) +manage_sock_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) +files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file sock_file }) allow xdm_t xdm_xserver_t:process signal; allow xdm_t xdm_xserver_t:unix_stream_socket connectto; @@ -246,6 +257,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) +auth_signal_pam(xdm_t) auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) @@ -257,6 +269,7 @@ libs_exec_lib_files(xdm_t) logging_read_generic_logs(xdm_t) +logging_send_audit_msgs(xdm_t) miscfiles_read_localization(xdm_t) miscfiles_read_fonts(xdm_t) @@ -271,6 +284,10 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) +# +# Wants to delete .xsession-errors file +# +userdom_unlink_unpriv_users_home_content_files(xdm_t) xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) @@ -306,6 +323,8 @@ optional_policy(` consolekit_dbus_chat(xdm_t) + dbus_system_bus_client_template(xdm, xdm_t) + dbus_send_system_bus(xdm_t) ') optional_policy(` @@ -348,12 +367,8 @@ ') optional_policy(` - unconfined_domain(xdm_t) unconfined_domtrans(xdm_t) - - ifndef(`distro_redhat',` - allow xdm_t self:process { execheap execmem }; - ') + unconfined_signal(xdm_t) ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; @@ -425,6 +440,10 @@ ') optional_policy(` + mono_rw_shm(xdm_xserver_t) +') + +optional_policy(` resmgr_stream_connect(xdm_t) ') @@ -434,47 +453,15 @@ ') optional_policy(` - unconfined_domain_noaudit(xdm_xserver_t) - unconfined_domtrans(xdm_xserver_t) - - ifndef(`distro_redhat',` - allow xdm_xserver_t self:process { execheap execmem }; - ') + unconfined_rw_shm(xdm_xserver_t) + unconfined_execmem_rw_shm(xdm_xserver_t) +') - ifdef(`distro_rhel4',` - allow xdm_xserver_t self:process { execheap execmem }; - ') +tunable_policy(`allow_xserver_execmem', ` + allow xdm_xserver_t self:process { execheap execmem }; ') -ifdef(`TODO',` -# Need to further investigate these permissions and -# perhaps define derived types. -allow xdm_t var_lib_t:dir { write search add_name remove_name create unlink }; -allow xdm_t var_lib_t:file { create write unlink }; - -# Do not audit attempts to write to index files under /usr -dontaudit xdm_t usr_t:file write; - -ifdef(`rhgb.te', ` -allow xdm_xserver_t ramfs_t:dir rw_dir_perms; -allow xdm_xserver_t ramfs_t:file manage_file_perms; -allow rhgb_t xdm_xserver_t:process signal; -') - -tunable_policy(`allow_polyinstantiation',` -# xdm needs access for linking .X11-unix to poly /tmp -allow xdm_t polymember:dir { add_name remove_name write }; -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; +ifdef(`distro_rhel4',` + allow xdm_xserver_t self:process { execheap execmem }; ') -# -# Wants to delete .xsession-errors file -# -allow xdm_t user_home_type:file unlink; -# -# Should fix exec of pam_timestamp_check is not closing xdm file descriptor -# -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.4/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/application.if 2007-07-25 13:27:51.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## ## +## Execute all executable files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`application_exec_all',` + # Need this dontaudit or command completion fires hundreds of avcs + corecmd_dontaudit_exec_all_executables($1) + corecmd_exec_bin($1) + corecmd_exec_shell($1) + corecmd_exec_chroot($1) + application_exec($1) +') + +######################################## +## ## Create a domain which can be started by users ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/authlogin.fc 2007-07-25 13:27:51.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) +/sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) ifdef(`distro_suse', ` /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/authlogin.if 2007-07-26 10:17:19.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) - allow $1_chkpwd_t self:capability { audit_control setuid }; + allow $1_chkpwd_t self:capability { dac_override setuid }; + dontaudit $1_chkpwd_t self:capability sys_tty_config; allow $1_chkpwd_t self:process getattr; files_list_etc($1_chkpwd_t) @@ -107,7 +108,7 @@ role $3 types system_chkpwd_t; # cjp: is this really needed? - allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + logging_send_audit_msgs($2) dontaudit $2 shadow_t:file { getattr read }; @@ -169,6 +170,9 @@ ## # interface(`auth_login_pgm_domain',` + gen_require(` + attribute keyring_type; + ') domain_type($1) domain_subj_id_change_exemption($1) @@ -176,6 +180,12 @@ domain_obj_id_change_exemption($1) role system_r types $1; + auth_keyring_domain($1) + allow $1 keyring_type:key { search link }; + + files_list_var_lib($1) + manage_files_pattern($1, var_auth_t, var_auth_t) + # for SSP/ProPolice dev_read_urand($1) @@ -196,22 +206,27 @@ mls_fd_share_all_levels($1) auth_domtrans_chk_passwd($1) + auth_domtrans_upd_passwd($1) auth_dontaudit_read_shadow($1) auth_read_login_records($1) auth_append_login_records($1) auth_rw_lastlog($1) - auth_append_faillog($1) + auth_rw_faillog($1) auth_exec_pam($1) + auth_use_nsswitch($1) init_rw_utmp($1) + logging_send_audit_msgs($1) logging_send_syslog_msg($1) + logging_set_loginuid($1) seutil_read_config($1) seutil_read_default_contexts($1) tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) + mount_domtrans($1) ') ') @@ -309,9 +324,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') - # cjp: is this really needed? - allow $1 self:capability audit_control; - corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) @@ -347,6 +359,37 @@ ######################################## ## +## Execute chkpwd programs in the chkpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_chk_passwd',` + gen_require(` + type system_chkpwd_t; + ') + + auth_domtrans_chk_passwd($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; + +') + +######################################## +## ## Get the attributes of the shadow passwords file. ## ## @@ -695,6 +738,24 @@ ######################################## ## +## Execute pam programs in the pam domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_signal_pam',` + gen_require(` + type pam_t; + ') + + allow $1 pam_t:process signal; +') + +######################################## +## ## Execute pam programs in the PAM domain. ## ## @@ -1318,14 +1379,9 @@ ## # interface(`auth_use_nsswitch',` - gen_require(` - type var_auth_t; - ') allow $1 self:netlink_route_socket r_netlink_socket_perms; - allow $1 var_auth_t:dir list_dir_perms; - allow $1 var_auth_t:file manage_file_perms; files_list_var_lib($1) miscfiles_read_certs($1) @@ -1381,3 +1437,166 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') + +######################################## +## +## read login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_read_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { read search view }; +') + +######################################## +## +## search login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_search_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { search link }; +') + + + +######################################## +## +## Make the specified domain a keyring domain +## +## +## +## Domain type used for a login program domain. +## +## +# +interface(`auth_keyring_domain',` + gen_require(` + attribute keyring_type; + ') + + typeattribute $1 keyring_type; +') + +######################################## +## +## Execute a domain transition to run unix_update. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`auth_domtrans_upd_passwd',` + gen_require(` + type updpwd_t, updpwd_exec_t; + ') + + domain_auto_trans($1,updpwd_exec_t,updpwd_t) + allow updpwd_t $1:fd use; + allow updpwd_t $1:fifo_file rw_file_perms; + allow updpwd_t $1:process sigchld; + auth_dontaudit_read_shadow($1) + +') + +######################################## +## +## Execute a domain transition to run unix_update in Read Only Mode. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`auth_domtrans_upd_passwd_chk',` + gen_require(` + type system_chkpwd_t, updpwd_exec_t; + ') + + domain_auto_trans($1,updpwd_exec_t,system_chkpwd_t) + allow system_chkpwd_t $1:fd use; + allow system_chkpwd_t $1:fifo_file rw_file_perms; + allow system_chkpwd_t $1:process sigchld; + auth_dontaudit_read_shadow($1) + +') + +######################################## +## +## Execute updpwd programs in the updpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_upd_passwd',` + gen_require(` + type updpwd_t; + ') + + auth_domtrans_upd_passwd($1) + role $2 types updpwd_t; + allow updpwd_t $3:chr_file rw_file_perms; +') + +######################################## +## +## Execute updpwd programs in the chkpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_upd_passwd_chk',` + gen_require(` + type system_chkpwd_t; + ') + + auth_domtrans_upd_passwd_chk($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/authlogin.te 2007-07-25 13:27:51.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; attribute can_relabelto_shadow_passwords; +attribute keyring_type; + +type updpwd_t; +type updpwd_exec_t; +domain_type(updpwd_t) +domain_entry_file(updpwd_t,updpwd_exec_t) +role system_r types updpwd_t; type chkpwd_exec_t; application_executable_file(chkpwd_exec_t) @@ -159,6 +166,8 @@ dev_setattr_mouse_dev(pam_console_t) dev_getattr_power_mgmt_dev(pam_console_t) dev_setattr_power_mgmt_dev(pam_console_t) +dev_getattr_printer_dev(pam_console_t) +dev_setattr_printer_dev(pam_console_t) dev_getattr_scanner_dev(pam_console_t) dev_setattr_scanner_dev(pam_console_t) dev_getattr_sound_dev(pam_console_t) @@ -236,7 +245,7 @@ optional_policy(` xserver_read_xdm_pid(pam_console_t) - xserver_use_xdm_fds(pam_t) + xserver_dontaudit_write_log(pam_console_t) ') ######################################## @@ -302,3 +311,30 @@ xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') + +######################################## +# +# updpwd local policy +# + +allow updpwd_t self:process setfscreate; +allow updpwd_t self:fifo_file { read write }; +allow updpwd_t self:unix_stream_socket create_stream_socket_perms; +allow updpwd_t self:unix_dgram_socket create_socket_perms; + +files_read_etc_files(updpwd_t) +libs_use_ld_so(updpwd_t) +libs_use_shared_libs(updpwd_t) +miscfiles_read_localization(updpwd_t) + +auth_manage_shadow(updpwd_t) +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_unallocated_ttys(updpwd_t) +files_manage_etc_files(updpwd_t) +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) + +optional_policy(` + nscd_socket_use(updpwd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-3.0.4/policy/modules/system/brctl.fc --- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/brctl.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-3.0.4/policy/modules/system/brctl.if --- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/brctl.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,25 @@ + +## Utilities for configuring the linux ethernet bridge + + +######################################## +## +## Execute a domain transition to run brctl. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`brctl_domtrans',` + gen_require(` + type brctl_t, brctl_exec_t; + ') + + domain_auto_trans($1,brctl_exec_t,brctl_t) + + allow brctl_t $1:fd use; + allow brctl_t $1:fifo_file rw_file_perms; + allow brctl_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-3.0.4/policy/modules/system/brctl.te --- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/brctl.te 2007-07-25 16:13:13.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(brctl,1.0.0) + +######################################## +# +# Declarations +# + +type brctl_t; +type brctl_exec_t; +domain_type(brctl_t) +init_daemon_domain(brctl_t, brctl_exec_t) + +######################################## +# +# brctl local policy +# + +allow brctl_t self:capability net_admin; + +allow brctl_t self:tcp_socket create_socket_perms; +allow brctl_t self:unix_dgram_socket create_socket_perms; + +dev_list_sysfs(brctl_t) + +# Init script handling +domain_use_interactive_fds(brctl_t) + +kernel_load_module(brctl_t) +kernel_read_network_state(brctl_t) +kernel_read_sysctl(brctl_t) + +## internal communication is often done using fifo and unix sockets. +allow brctl_t self:fifo_file rw_file_perms; +allow brctl_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(brctl_t) + +libs_use_ld_so(brctl_t) +libs_use_shared_libs(brctl_t) + +miscfiles_read_localization(brctl_t) + +ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(brctl_t) + term_dontaudit_use_generic_ptys(brctl_t) +') + +optional_policy(` + xen_append_log(brctl_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/fstools.fc 2007-07-25 13:27:51.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) -/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.4/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/fstools.if 2007-07-25 13:27:51.000000000 -0400 @@ -124,3 +124,22 @@ allow $1 swapfile_t:file getattr; ') + +######################################## +## +## Read fstools unnamed pipes. +## +## +## +## Domain allowed access. +## +## +# +interface(`fstools_read_pipes',` + gen_require(` + type fsdaemon_t; + ') + + allow $1 fsdaemon_t:fifo_file read_fifo_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/fstools.te 2007-07-25 13:27:51.000000000 -0400 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; init_system_domain(fsadm_t,fsadm_exec_t) +application_executable_file(fsadm_exec_t) role system_r types fsadm_t; type fsadm_log_t; @@ -179,3 +180,8 @@ fs_dontaudit_write_ramfs_pipes(fsadm_t) rhgb_stub(fsadm_t) ') + +optional_policy(` + xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.4/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/fusermount.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t +# MLS sensitivity: s0 +# MCS categories: + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.4/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/fusermount.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + +######################################## +## +## Execute a domain transition to run fusermount. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`fusermount_domtrans',` + gen_require(` + type fusermount_t, fusermount_exec_t; + ') + + domain_auto_trans($1,fusermount_exec_t,fusermount_t) + + allow fusermount_t $1:fd use; + allow fusermount_t $1:fifo_file rw_file_perms; + allow fusermount_t $1:process sigchld; +') + +######################################## +## +## Inherit and use file descriptors from fusermount. +## +## +## +## Domain allowed access. +## +## +# +interface(`fusermount_use_fds',` + gen_require(` + type fusermount_t; + ') + + allow $1 fusermount_t:fd use; +') \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.4/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/system/fusermount.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(fusermount,1.0.0) + +######################################## +# +# Declarations +# + +type fusermount_t; +type fusermount_exec_t; +application_domain(fusermount_t, fusermount_exec_t) +role system_r types fusermount_t; + +######################################## +# +# fusermount local policy +# +allow fusermount_t self:capability sys_admin; +allow fusermount_t self:fifo_file { read write }; +allow fusermount_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(fusermount_t) + +libs_use_ld_so(fusermount_t) +libs_use_shared_libs(fusermount_t) + +miscfiles_read_localization(fusermount_t) + +files_manage_etc_runtime_files(fusermount_t) +files_etc_filetrans_etc_runtime(fusermount_t,file) +files_mounton_all_mountpoints(fusermount_t) + +fs_mount_fusefs(fusermount_t) + +storage_raw_read_fixed_disk(fusermount_t) +storage_raw_write_fixed_disk(fusermount_t) + +optional_policy(` + hal_write_log(fusermount_t) + hal_use_fds(fusermount_t) + hal_rw_pipes(fusermount_t) +') + +optional_policy(` + mount_ntfs_rw_stream_sockets(fusermount_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.4/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/getty.te 2007-07-25 13:27:51.000000000 -0400 @@ -33,7 +33,8 @@ # # Use capabilities. -allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; +# getty requires sys_admin #209426 +allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.4/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/hostname.te 2007-07-25 13:27:51.000000000 -0400 @@ -8,8 +8,12 @@ type hostname_t; type hostname_exec_t; -init_system_domain(hostname_t,hostname_exec_t) + +#dont transition from initrc +domain_type(hostname_t) +domain_entry_file(hostname_t,hostname_exec_t) role system_r types hostname_t; +application_executable_file(hostname_exec_t) ######################################## # @@ -60,3 +64,11 @@ xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') + +optional_policy(` + xen_append_log(hostname_t) +') + +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/init.if 2007-07-25 13:27:51.000000000 -0400 @@ -194,9 +194,13 @@ gen_require(` type initrc_t; role system_r; + attribute daemon; ') - application_domain($1,$2) + domain_type($1) + domain_entry_file($1,$2) + + typeattribute $1 daemon; role system_r types $1; @@ -1250,7 +1254,7 @@ type initrc_var_run_t; ') - dontaudit $1 initrc_var_run_t:file { getattr read write append }; + dontaudit $1 initrc_var_run_t:file rw_file_perms; ') ######################################## @@ -1271,3 +1275,42 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') + +######################################## +## +## Read the process state (/proc/pid) of init. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_read_init_state',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:dir search_dir_perms; + allow $1 init_t:file r_file_perms; + allow $1 init_t:lnk_file r_file_perms; +') + +######################################## +## +## Ptrace init +## +## +## +## Domain allowed access. +## +## +## +# +interface(`init_ptrace_init_domain',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:process ptrace; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/init.te 2007-07-25 13:27:51.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # +## +##

+## Allow all daemons the ability to use unallocated ttys +##

+##
+gen_tunable(allow_daemons_use_tty,false) + +## +##

+## Allow all daemons to write corefiles to / +##

+##
+gen_tunable(allow_daemons_dump_core,false) + # used for direct running of init scripts # by admin domains attribute direct_run_init; @@ -73,7 +87,7 @@ # # Use capabilities. old rule: -allow init_t self:capability ~sys_module; +allow init_t self:capability ~{ audit_control audit_write sys_module }; # is ~sys_module really needed? observed: # sys_boot # sys_tty_config @@ -189,7 +203,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; -allow initrc_t self:capability ~{ sys_admin sys_module }; +allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; @@ -204,8 +218,7 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) -# Going to single user mode -init_exec(initrc_t) +init_telinit(initrc_t) can_exec(initrc_t,initrc_exec_t) @@ -501,6 +514,39 @@ ') optional_policy(` + rhgb_use_ptys(daemon) +') + +domain_dontaudit_use_interactive_fds(daemon) + +ifdef(`targeted_policy',` + domain_subj_id_change_exemption(initrc_t) + + tunable_policy(`allow_daemons_use_tty',` + term_use_unallocated_ttys(daemon) + term_use_generic_ptys(daemon) + ', ` + term_dontaudit_use_unallocated_ttys(daemon) + term_dontaudit_use_generic_ptys(daemon) + ') + + # system-config-services causes avc messages that should be dontaudited + tunable_policy(`allow_daemons_dump_core',` + files_dump_core(daemon) + ') +') + +optional_policy(` + unconfined_dontaudit_rw_pipes(daemon) + + tunable_policy(`allow_daemons_use_tty',` + unconfined_use_terminals(daemon) + ', ` + unconfined_dontaudit_use_terminals(daemon) + ') +') + +optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) ') @@ -636,12 +682,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') -# cjp: require doesnt work in the else of optionals :\ -# this also would result in a type transition -# conflict if sendmail is enabled -#optional_policy(`',` -# mta_send_mail(initrc_t) -#') optional_policy(` ifdef(`distro_redhat',` @@ -707,6 +747,9 @@ # why is this needed: rpm_manage_db(initrc_t) + # Allow SELinux aware applications to request rpm_script_t execution + rpm_transition_script(initrc_t) + ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.0.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/ipsec.if 2007-07-25 13:27:51.000000000 -0400 @@ -114,6 +114,26 @@ ######################################## ## +## Allow an IPsec SA to be used by an IPsec Policy. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`ipsec_labeled',` + gen_require(` + type ipsec_spd_t; + ') + + allow $1 ipsec_spd_t:association polmatch; + domain_ipsec_labels($1) +') + + +######################################## +## ## Execute racoon in the racoon domain. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/ipsec.te 2007-07-25 13:27:51.000000000 -0400 @@ -283,6 +283,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket { create read setopt write }; +logging_send_audit_msgs(racoon_t) # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.4/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/iptables.te 2007-07-25 13:27:51.000000000 -0400 @@ -44,6 +44,8 @@ corenet_relabelto_all_packets(iptables_t) +auth_use_nsswitch(iptables_t) + dev_read_sysfs(iptables_t) fs_getattr_xattr_fs(iptables_t) @@ -62,6 +64,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: init_rw_script_tmp_files(iptables_t) +init_rw_script_stream_sockets(iptables_t) libs_use_ld_so(iptables_t) libs_use_shared_libs(iptables_t) @@ -96,10 +99,6 @@ ') optional_policy(` - nscd_socket_use(iptables_t) -') - -optional_policy(` ppp_dontaudit_use_fds(iptables_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/libraries.fc 2007-07-25 13:27:51.000000000 -0400 @@ -158,8 +158,11 @@ /usr/(local/)?.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:shlib_t,s0) /usr/(local/)?lib(64)?/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -261,6 +264,8 @@ /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) # vmware @@ -313,3 +318,7 @@ /var/spool/postfix/lib(64)?/lib.*\.so.* -- gen_context(system_u:object_r:shlib_t,s0) /var/spool/postfix/lib(64)?/[^/]*/lib.*\.so.* -- gen_context(system_u:object_r:shlib_t,s0) /var/spool/postfix/lib(64)?/devfsd/.+\.so.* -- gen_context(system_u:object_r:shlib_t,s0) + +/usr/lib/mozilla/plugins/libvlcplugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/mozilla/plugins/libvlcplugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/libraries.te 2007-07-25 13:27:51.000000000 -0400 @@ -97,6 +97,11 @@ ') ') +ifdef(`targeted_policy',` + allow ldconfig_t lib_t:file read_file_perms; + files_read_generic_tmp_symlinks(ldconfig_t) +') + optional_policy(` # dontaudit access to /usr/lib/apache, normal programs cannot read these libs anyway apache_dontaudit_search_modules(ldconfig_t) @@ -107,4 +112,11 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) +') + +optional_policy(` + # run mkinitrd as unconfined user + unconfined_manage_tmp_files(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/locallogin.te 2007-07-25 13:27:51.000000000 -0400 @@ -25,6 +25,7 @@ domain_role_change_exemption(sulogin_t) domain_interactive_fd(sulogin_t) init_domain(sulogin_t,sulogin_exec_t) +init_system_domain(sulogin_t,sulogin_exec_t) role system_r types sulogin_t; ######################################## @@ -97,6 +98,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) +tunable_policy(`allow_console_login', ` + term_relabel_console(local_login_t) + term_setattr_console(local_login_t) +') + auth_rw_login_records(local_login_t) auth_rw_faillog(local_login_t) auth_manage_pam_console_data(local_login_t) @@ -160,6 +166,15 @@ ') optional_policy(` + consolekit_dbus_chat(local_login_t) +') + +optional_policy(` + dbus_system_bus_client_template(local_login,local_login_t) + dbus_send_system_bus(local_login_t) +') + +optional_policy(` gpm_getattr_gpmctl(local_login_t) gpm_setattr_gpmctl(local_login_t) ') @@ -178,13 +193,18 @@ ') optional_policy(` - unconfined_domain(local_login_t) + unconfined_shell_domtrans(local_login_t) ') optional_policy(` usermanage_read_crack_db(local_login_t) ') +optional_policy(` + xserver_read_xdm_tmp_files(local_login_t) + xserver_rw_xdm_tmp_files(local_login_t) +') + ################################# # # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/logging.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,12 +1,15 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) +/etc/rsyslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) +/etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) /sbin/auditctl -- gen_context(system_u:object_r:auditctl_exec_t,s0) /sbin/auditd -- gen_context(system_u:object_r:auditd_exec_t,s0) +/sbin/rklogd -- gen_context(system_u:object_r:klogd_exec_t,s0) /sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) /sbin/minilogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) +/sbin/rsyslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -43,3 +46,5 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/logging.if 2007-07-25 13:27:51.000000000 -0400 @@ -33,8 +33,13 @@ ## # interface(`logging_send_audit_msgs',` + gen_require(` + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_send_audit_msgs; allow $1 self:capability audit_write; - allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow $1 self:netlink_audit_socket { r_netlink_socket_perms nlmsg_relay }; ') ######################################## @@ -238,6 +243,63 @@ ######################################## ## +## Manage the syslogd configuration files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`logging_manage_syslog_config',` + gen_require(` + type syslog_conf_t; + ') + + files_search_etc($1) + manage_files_pattern($1,syslog_conf_t,syslog_conf_t) +') + +####################################### +## +## Automatic transition from etc to syslog_conf_t. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_etc_filetrans_syslog_conf',` + gen_require(` + type syslog_conf_t; + ') + + files_etc_filetrans($1,syslog_conf_t,file) +') + +######################################## +## +## Execute klogd in the klog domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_domtrans_klog',` + gen_require(` + type klogd_t, klogd_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,klogd_exec_t,klogd_t) +') + +######################################## +## ## Create an object in the log directory, with a private ## type using a type transition. ## @@ -317,6 +379,25 @@ ######################################## ## +## dontaudit search of auditd configuration files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`logging_dontaudit_search_audit_config',` + gen_require(` + type auditd_etc_t; + ') + + dontaudit $1 auditd_etc_t:dir search_dir_perms; +') + +######################################## +## ## Allows the domain to open a file in the ## log directory, but does not allow the listing ## of the contents of the log directory. @@ -451,7 +532,7 @@ files_search_var($1) allow $1 var_log_t:dir list_dir_perms; - read_files_pattern($1,var_log_t,logfile) + read_files_pattern($1,logfile, logfile) ') ######################################## @@ -495,6 +576,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) read_lnk_files_pattern($1,logfile,logfile) + allow $1 logfile:dir { relabelfrom relabelto }; + allow $1 logfile:file { relabelfrom relabelto }; ') ######################################## @@ -578,3 +661,101 @@ files_search_var($1) manage_files_pattern($1,var_log_t,var_log_t) ') + +######################################## +## +## Set login uid +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_loginuid',` + gen_require(` + attribute can_set_loginuid; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_loginuid, can_send_audit_msgs; + + allow $1 self:capability audit_control; + allow $1 self:netlink_audit_socket { r_netlink_socket_perms nlmsg_relay }; +') + +######################################## +## +## Set up audit +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_audit',` + gen_require(` + attribute can_set_audit; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_audit, can_send_audit_msgs; + allow $1 self:capability { audit_write audit_control }; + allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +') + +######################################## +## +## Set audit control rules +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_auditctl',` + gen_require(` + attribute can_set_auditctl; + ') + + typeattribute $1 can_set_auditctl; + logging_set_audit($1) + allow $1 self:netlink_audit_socket nlmsg_readpriv; +') + +######################################## +## +## Unconfined access to the loggin module. +## +## +##

+## Unconfined access to the authlogin module. +##

+##

+## Currently, this only allows assertions for +## the audit susbsystem to be passed. +## No access is granted yet. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`logging_unconfined',` + gen_require(` + attribute can_set_audit; + attribute can_set_auditctl; + attribute can_send_audit_msgs; + attribute can_set_loginuid; + ') + + typeattribute $1 can_set_loginuid; + typeattribute $1 can_set_audit; + typeattribute $1 can_set_auditctl; + typeattribute $1 can_send_audit_msgs; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/logging.te 2007-07-25 13:27:51.000000000 -0400 @@ -7,10 +7,15 @@ # attribute logfile; +attribute can_set_audit; +attribute can_set_auditctl; +attribute can_set_loginuid; +attribute can_send_audit_msgs; type auditctl_t; type auditctl_exec_t; init_system_domain(auditctl_t,auditctl_exec_t) +application_type(auditctl_t) role system_r types auditctl_t; type auditd_etc_t; @@ -45,9 +50,15 @@ type syslogd_exec_t; init_daemon_domain(syslogd_t,syslogd_exec_t) +type syslog_conf_t; +files_type(syslog_conf_t) + type syslogd_tmp_t; files_tmp_file(syslogd_tmp_t) +type syslogd_var_lib_t; +files_type(syslogd_var_lib_t) + type syslogd_var_run_t; files_pid_file(syslogd_var_run_t) @@ -59,19 +70,23 @@ init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) ') +neverallow ~{ can_set_loginuid can_set_audit } self:capability audit_control; +neverallow ~can_set_audit self:netlink_audit_socket nlmsg_write; +neverallow ~can_set_auditctl self:netlink_audit_socket nlmsg_readpriv; +neverallow ~can_send_audit_msgs self:capability audit_write; +neverallow ~can_send_audit_msgs self:netlink_audit_socket nlmsg_relay; + ######################################## # # Auditd local policy # -allow auditctl_t self:capability { audit_write audit_control }; -allow auditctl_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; - read_files_pattern(auditctl_t,auditd_etc_t,auditd_etc_t) allow auditctl_t auditd_etc_t:dir list_dir_perms; # Needed for adding watches files_getattr_all_dirs(auditctl_t) +files_getattr_all_files(auditctl_t) files_read_etc_files(auditctl_t) kernel_read_kernel_sysctls(auditctl_t) @@ -91,6 +106,7 @@ locallogin_dontaudit_use_fds(auditctl_t) +logging_set_auditctl(auditctl_t) logging_send_syslog_msg(auditctl_t) ######################################## @@ -98,12 +114,11 @@ # Auditd local policy # -allow auditd_t self:capability { audit_write audit_control fsetid sys_nice sys_resource }; +allow auditd_t self:capability { fsetid sys_nice sys_resource }; dontaudit auditd_t self:capability sys_tty_config; allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file { getattr read write }; allow auditd_t self:unix_dgram_socket create_socket_perms; -allow auditd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; allow auditd_t self:fifo_file rw_file_perms; allow auditd_t auditd_etc_t:dir list_dir_perms; @@ -141,6 +156,7 @@ init_telinit(auditd_t) +logging_set_audit(auditd_t) logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) @@ -157,6 +173,8 @@ userdom_dontaudit_use_unpriv_user_fds(auditd_t) userdom_dontaudit_search_sysadm_home_dirs(auditd_t) +# cjp: this is questionable +userdom_use_sysadm_ttys(auditd_t) optional_policy(` seutil_sigchld_newrole(auditd_t) @@ -243,12 +261,18 @@ allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; +allow syslogd_t syslog_conf_t:file r_file_perms; + # Create and bind to /dev/log or /var/run/log. allow syslogd_t devlog_t:sock_file manage_sock_file_perms; files_pid_filetrans(syslogd_t,devlog_t,sock_file) # create/append log files. manage_files_pattern(syslogd_t,var_log_t,var_log_t) +allow syslogd_t var_run_t:fifo_file { ioctl read write }; +# r/w log fifo_files files. +rw_fifo_files_pattern(syslogd_t,var_log_t,var_log_t) + # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; @@ -257,6 +281,9 @@ manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) files_tmp_filetrans(syslogd_t,syslogd_tmp_t,{ dir file }) +files_search_var_lib(syslogd_t) +manage_files_pattern(syslogd_t,syslogd_var_lib_t,syslogd_var_lib_t) + allow syslogd_t syslogd_var_run_t:file manage_file_perms; files_pid_filetrans(syslogd_t,syslogd_var_run_t,file) @@ -314,6 +341,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) +files_read_var_files(syslogd_t) files_read_etc_runtime_files(syslogd_t) # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.4/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/lvm.fc 2007-07-25 13:27:51.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) +/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/lvm.te 2007-07-25 13:27:51.000000000 -0400 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; init_system_domain(lvm_t,lvm_exec_t) +application_type(lvm_t) # needs privowner because it assigns the identity system_u to device nodes # but runs as the identity of the sysadmin domain_obj_id_change_exemption(lvm_t) @@ -150,7 +151,9 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid -allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; +allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; +# lvm needs net_admin for multipath + dontaudit lvm_t self:capability sys_tty_config; allow lvm_t self:process { sigchld sigkill sigstop signull signal }; # LVM will complain a lot if it cannot set its priority. @@ -228,6 +231,8 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) +dev_delete_generic_dirs(lvm_t) +dev_rw_generic_files(lvm_t) fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) @@ -246,6 +251,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) +mls_file_read_up(lvm_t) term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) @@ -293,5 +299,15 @@ ') optional_policy(` + modutils_domtrans_insmod(lvm_t) +') + +optional_policy(` udev_read_db(lvm_t) ') + +optional_policy(` + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.4/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/miscfiles.fc 2007-07-25 13:27:51.000000000 -0400 @@ -66,6 +66,7 @@ /var/lib/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) +/var/cache/fontconfig(/.*)? gen_context(system_u:object_r:fonts_t,s0) /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) /var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/modutils.te 2007-07-25 14:27:32.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # -allow insmod_t self:capability { dac_override net_raw sys_tty_config }; +allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; allow insmod_t self:udp_socket create_socket_perms; @@ -63,6 +63,7 @@ kernel_read_kernel_sysctls(insmod_t) kernel_rw_kernel_sysctl(insmod_t) kernel_read_hotplug_sysctls(insmod_t) +kernel_setsched(insmod_t) files_read_kernel_modules(insmod_t) # for locking: (cjp: ????) @@ -76,9 +77,7 @@ dev_read_sound(insmod_t) dev_write_sound(insmod_t) dev_rw_apm_bios(insmod_t) -# cjp: why is this needed? insmod cannot mounton any dir -# and it also transitions to mount -dev_mount_usbfs(insmod_t) +dev_create_generic_chr_files(insmod_t) fs_getattr_xattr_fs(insmod_t) @@ -101,6 +100,7 @@ init_use_fds(insmod_t) init_use_script_fds(insmod_t) init_use_script_ptys(insmod_t) +init_spec_domtrans_script(insmod_t) libs_use_ld_so(insmod_t) libs_use_shared_libs(insmod_t) @@ -112,11 +112,25 @@ seutil_read_file_contexts(insmod_t) +term_dontaudit_use_unallocated_ttys(insmod_t) + if( ! secure_mode_insmod ) { kernel_domtrans_to(insmod_t,insmod_exec_t) } optional_policy(` + alsa_domtrans(insmod_t) +') + +optional_policy(` + firstboot_dontaudit_rw_pipes(insmod_t) +') + +optional_policy(` + hal_write_log(insmod_t) +') + +optional_policy(` hotplug_search_config(insmod_t) ') @@ -149,6 +163,7 @@ optional_policy(` rpm_rw_pipes(insmod_t) + rpm_read_script_tmp_files(insmod_t) ') optional_policy(` @@ -179,6 +194,7 @@ files_read_kernel_symbol_table(depmod_t) files_read_kernel_modules(depmod_t) +files_delete_kernel_modules(depmod_t) fs_getattr_xattr_fs(depmod_t) @@ -205,9 +221,12 @@ userdom_read_staff_home_content_files(depmod_t) userdom_read_sysadm_home_content_files(depmod_t) +userdom_dontaudit_use_sysadm_terms(depmod_t) + optional_policy(` # Read System.map from home directories. unconfined_read_home_content_files(depmod_t) + unconfined_dontaudit_use_terminals(depmod_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/mount.fc 2007-07-25 13:27:51.000000000 -0400 @@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/mount.ntfs-3g -- gen_context(system_u:object_r:mount_ntfs_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.0.4/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/mount.if 2007-07-25 13:27:51.000000000 -0400 @@ -171,3 +171,40 @@ role $2 types unconfined_mount_t; allow unconfined_mount_t $3:chr_file rw_file_perms; ') + +######################################## +## +## Execute a domain transition to run mount_ntfs. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`mount_ntfs_domtrans',` + gen_require(` + type mount_ntfs_t, mount_ntfs_exec_t; + ') + + domtrans_pattern($1,mount_ntfs_exec_t,mount_ntfs_t) +') + +######################################## +## +## Allow the specified domain to read/write to +## init scripts with a unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`mount_ntfs_rw_stream_sockets',` + gen_require(` + type mount_ntfs_t; + ') + + allow $1 mount_ntfs_t:unix_stream_socket { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/mount.te 2007-07-25 13:27:51.000000000 -0400 @@ -8,6 +8,13 @@ ## ##

+## Allow mount to mount any dir +##

+##
+gen_tunable(allow_mounton_anydir,true) + +## +##

## Allow mount to mount any file ##

##
@@ -16,19 +23,22 @@ type mount_t; type mount_exec_t; init_system_domain(mount_t,mount_exec_t) +application_executable_file(mount_exec_t) role system_r types mount_t; +type mount_ntfs_t; +type mount_ntfs_exec_t; +init_system_domain(mount_ntfs_t, mount_ntfs_exec_t) + type mount_loopback_t; # customizable files_type(mount_loopback_t) type mount_tmp_t; files_tmp_file(mount_tmp_t) -# causes problems with interfaces when -# this is optionally declared in monolithic -# policy--duplicate type declaration type unconfined_mount_t; application_domain(unconfined_mount_t,mount_exec_t) +role system_r types unconfined_mount_t; ######################################## # @@ -36,7 +46,7 @@ # # setuid/setgid needed to mount cifs -allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; +allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; allow mount_t mount_loopback_t:file read_file_perms; allow mount_t self:netlink_route_socket r_netlink_socket_perms; @@ -51,6 +61,7 @@ kernel_read_system_state(mount_t) kernel_read_kernel_sysctls(mount_t) kernel_dontaudit_getattr_core_if(mount_t) +kernel_search_debugfs(mount_t) dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) @@ -101,6 +112,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) +init_stream_connect_script(mount_t) +init_rw_script_stream_sockets(mount_t) libs_use_ld_so(mount_t) libs_use_shared_libs(mount_t) @@ -127,10 +140,15 @@ ') ') +tunable_policy(`allow_mounton_anydir',` + auth_read_all_dirs_except_shadow(mount_t) + files_mounton_non_security_dir(mount_t) +') + tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) - files_mounton_non_security(mount_t) + files_mounton_non_security_files(mount_t) ') optional_policy(` @@ -201,4 +219,53 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t,file) unconfined_domain(unconfined_mount_t) + optional_policy(` + hal_dbus_chat(unconfined_mount_t) + ') ') + +######################################## +# +# mount_ntfs local policy +# +allow mount_ntfs_t self:capability { setuid sys_admin }; +allow mount_ntfs_t self:fifo_file { read write }; +allow mount_ntfs_t self:unix_stream_socket create_stream_socket_perms; +allow mount_ntfs_t self:unix_dgram_socket { connect create }; + +corecmd_read_bin_symlinks(mount_ntfs_t) +corecmd_exec_shell(mount_ntfs_t) + +files_read_etc_files(mount_ntfs_t) + +libs_use_ld_so(mount_ntfs_t) +libs_use_shared_libs(mount_ntfs_t) + +fusermount_domtrans(mount_ntfs_t) +fusermount_use_fds(mount_ntfs_t) + +init_dontaudit_use_fds(mount_ntfs_t) + +kernel_read_system_state(mount_ntfs_t) + +logging_send_syslog_msg(mount_ntfs_t) + +miscfiles_read_localization(mount_ntfs_t) + +modutils_domtrans_insmod(mount_ntfs_t) + +mount_ntfs_domtrans(mount_t) + +storage_raw_read_fixed_disk(mount_ntfs_t) +storage_raw_write_fixed_disk(mount_ntfs_t) + +optional_policy(` + nscd_socket_use(mount_ntfs_t) +') + +optional_policy(` + hal_write_log(mount_ntfs_t) + hal_use_fds(mount_ntfs_t) + hal_rw_pipes(mount_ntfs_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.4/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/netlabel.te 2007-07-25 13:27:51.000000000 -0400 @@ -19,6 +19,8 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; +files_read_etc_files(netlabel_mgmt_t) + kernel_read_network_state(netlabel_mgmt_t) libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/raid.te 2007-07-25 13:27:51.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # -allow mdadm_t self:capability { dac_override sys_admin ipc_lock }; +allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock }; dontaudit mdadm_t self:capability sys_tty_config; allow mdadm_t self:process { sigchld sigkill sigstop signull signal }; allow mdadm_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/selinuxutil.fc 2007-07-25 13:27:51.000000000 -0400 @@ -38,8 +38,9 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) -/usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) +/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0) /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) +/usr/sbin/genhomedircon -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/selinuxutil.if 2007-07-25 14:07:42.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; allow $2 system_r; + auth_run_upd_passwd_chk($1,$2,$3) ') ######################################## @@ -968,6 +969,26 @@ ######################################## ## +## Execute a domain transition to run setsebool. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`seutil_domtrans_setsebool',` + gen_require(` + type semanage_t, setsebool_exec_t; + ') + + files_search_usr($1) + corecmd_search_bin($1) + domtrans_pattern($1,setsebool_exec_t,semanage_t) +') + +######################################## +## ## Execute semanage in the semanage domain, and ## allow the specified role the semanage domain, ## and use the caller's terminal. @@ -979,7 +1000,7 @@ ## ## ## -## The role to be allowed the checkpolicy domain. +## The role to be allowed the semanage domain. ## ## ## @@ -1001,6 +1022,39 @@ ######################################## ## +## Execute setsebool in the semanage domain, and +## allow the specified role the semanage domain, +## and use the caller's terminal. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed the semanage domain. +## +## +## +## +## The type of the terminal allow the semanage domain to use. +## +## +## +# +interface(`seutil_run_setsebool',` + gen_require(` + type semanage_t; + ') + + seutil_domtrans_setsebool($1) + role $2 types semanage_t; + allow semanage_t $3:chr_file rw_term_perms; +') + +######################################## +## ## Full management of the semanage ## module store. ## @@ -1058,3 +1112,121 @@ files_search_etc($1) rw_files_pattern($1,selinux_config_t,semanage_trans_lock_t) ') + +####################################### +## +## The per role template for the setsebool module. +## +## +##

+## This template creates a derived domains which are used +## for setsebool plugins that are executed by a browser. +##

+##

+## This template is invoked automatically for each user, and +## generally does not need to be invoked directly +## by policy writers. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`seutil_setsebool_per_role_template',` + gen_require(` + type setsebool_exec_t; + ') + + type $1_setsebool_t; + domain_type($1_setsebool_t) + domain_entry_file($1_setsebool_t,setsebool_exec_t) + role $3 types $1_setsebool_t; + + files_search_usr($2) + corecmd_search_bin($2) + domtrans_pattern($2,setsebool_exec_t,$1_setsebool_t) +') + + +interface(`seutil_semanage_policy',` +allow $1 self:capability { dac_override audit_write }; +allow $1 self:unix_stream_socket create_stream_socket_perms; +allow $1 self:unix_dgram_socket create_socket_perms; +logging_send_audit_msgs($1) + +allow $1 policy_config_t:file { read write }; + +allow $1 semanage_tmp_t:dir manage_dir_perms; +allow $1 semanage_tmp_t:file manage_file_perms; +files_tmp_filetrans($1, semanage_tmp_t, { file dir }) + +kernel_read_system_state($1) +kernel_read_kernel_sysctls($1) + +can_exec($1, semanage_exec_t) + +corecmd_exec_bin($1) +corecmd_exec_shell($1) + +dev_read_urand($1) + +domain_use_interactive_fds($1) + +files_read_etc_files($1) +files_read_etc_runtime_files($1) +files_read_usr_files($1) +files_list_pids($1) + +mls_file_write_down($1) +mls_rangetrans_target($1) +mls_file_read_up($1) + +selinux_validate_context($1) +selinux_get_enforce_mode($1) +# for setsebool: +selinux_set_boolean($1) + +term_use_all_terms($1) + +# Running genhomedircon requires this for finding all users +auth_use_nsswitch($1) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow($1) + +libs_use_ld_so($1) +libs_use_shared_libs($1) +libs_use_lib_files($1) + +locallogin_use_fds($1) + +logging_send_syslog_msg($1) + +miscfiles_read_localization($1) + +seutil_manage_file_contexts($1) +seutil_manage_selinux_config($1) +seutil_domtrans_setfiles($1) +seutil_domtrans_loadpolicy($1) +seutil_read_config($1) +seutil_manage_bin_policy($1) +seutil_use_newrole_fds($1) +seutil_manage_module_store($1) +seutil_get_$1rans_lock($1) +seutil_get_semanage_read_lock($1) +# netfilter_contexts: +seutil_manage_default_contexts($1) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/selinuxutil.te 2007-07-25 14:07:51.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) domain_obj_id_change_exemption(restorecond_t) -role system_r types restorecond_t; type restorecond_var_run_t; files_pid_file(restorecond_var_run_t) @@ -94,6 +93,10 @@ application_domain(semanage_t,semanage_exec_t) role system_r types semanage_t; +type setsebool_exec_t; +init_system_domain(semanage_t, setsebool_exec_t) +domain_interactive_fd(semanage_t) + type semanage_store_t; files_type(semanage_store_t) @@ -151,6 +154,11 @@ userdom_use_all_users_fds(checkpolicy_t) +ifdef(`targeted_policy',` + term_use_generic_ptys(checkpolicy_t) + term_use_unallocated_ttys(checkpolicy_t) +') + ######################################## # # Load_policy local policy @@ -173,6 +181,7 @@ fs_getattr_xattr_fs(load_policy_t) mls_file_read_up(load_policy_t) +mls_file_write_down(load_policy_t) selinux_get_fs_mount(load_policy_t) selinux_load_policy(load_policy_t) @@ -195,10 +204,15 @@ # cjp: cover up stray file descriptors. dontaudit load_policy_t selinux_config_t:file write; optional_policy(` - unconfined_dontaudit_read_pipes(load_policy_t) + unconfined_dontaudit_rw_pipes(load_policy_t) ') ') +ifdef(`targeted_policy',` + term_use_unallocated_ttys(load_policy_t) + term_use_generic_ptys(load_policy_t) +') + ######################################## # # Newrole local policy @@ -216,7 +230,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(newrole_t) read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) @@ -254,7 +268,9 @@ term_dontaudit_use_unallocated_ttys(newrole_t) auth_domtrans_chk_passwd(newrole_t) +auth_domtrans_upd_passwd_chk(newrole_t) auth_rw_faillog(newrole_t) +auth_search_key(newrole_t) corecmd_list_bin(newrole_t) corecmd_read_bin_symlinks(newrole_t) @@ -274,6 +290,7 @@ libs_use_ld_so(newrole_t) libs_use_shared_libs(newrole_t) +logging_send_audit_msgs(newrole_t) logging_send_syslog_msg(newrole_t) miscfiles_read_localization(newrole_t) @@ -362,7 +379,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; -allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(run_init_t) # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit @@ -376,6 +393,7 @@ term_dontaudit_list_ptys(run_init_t) auth_domtrans_chk_passwd(run_init_t) +auth_domtrans_upd_passwd_chk(run_init_t) auth_dontaudit_read_shadow(run_init_t) corecmd_exec_bin(run_init_t) @@ -432,7 +450,7 @@ allow semanage_t self:capability { dac_override audit_write }; allow semanage_t self:unix_stream_socket create_stream_socket_perms; allow semanage_t self:unix_dgram_socket create_socket_perms; -allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(semanage_t) allow semanage_t policy_config_t:file { read write }; @@ -443,7 +461,10 @@ kernel_read_system_state(semanage_t) kernel_read_kernel_sysctls(semanage_t) +can_exec(semanage_t, semanage_exec_t) + corecmd_exec_bin(semanage_t) +corecmd_exec_shell(semanage_t) dev_read_urand(semanage_t) @@ -467,6 +488,8 @@ # Running genhomedircon requires this for finding all users auth_use_nsswitch(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) libs_use_ld_so(semanage_t) libs_use_shared_libs(semanage_t) @@ -491,6 +514,17 @@ # netfilter_contexts: seutil_manage_default_contexts(semanage_t) +userdom_search_sysadm_home_dirs(semanage_t) + +optional_policy(` + #signal mcstrans on reload + init_spec_domtrans_script(semanage_t) +') + +optional_policy(` + rpm_dontaudit_rw_tmp_files(semanage_t) +') + # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files @@ -518,6 +552,8 @@ allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:file r_file_perms; allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:lnk_file r_file_perms; +logging_send_audit_msgs(setfiles_t) + kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) @@ -534,6 +570,7 @@ fs_getattr_xattr_fs(setfiles_t) fs_list_all(setfiles_t) +fs_getattr_all_files(setfiles_t) fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) @@ -589,6 +626,10 @@ ifdef(`hide_broken_symptoms',` optional_policy(` + ppp_dontaudit_use_fds(setfiles_t) + ') + + optional_policy(` udev_dontaudit_rw_dgram_sockets(setfiles_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/sysnetwork.if 2007-07-25 13:27:51.000000000 -0400 @@ -522,6 +522,8 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; + # LDAP Configuration using encrypted requires + dev_read_urand($1) ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/sysnetwork.te 2007-07-25 13:27:51.000000000 -0400 @@ -159,6 +159,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) + dbus_read_config(dhcpc_t) + + dbus_dontaudit_rw_system_selinux_socket(dhcpc_t) + optional_policy(` networkmanager_dbus_chat(dhcpc_t) ') @@ -206,6 +210,7 @@ # dhclient sometimes starts ntpd init_exec_script_files(dhcpc_t) ntp_domtrans(dhcpc_t) + ntp_domtrans_ntpdate(dhcpc_t) ') optional_policy(` @@ -216,6 +221,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) + seutil_domtrans_setfiles(dhcpc_t) ') optional_policy(` @@ -280,6 +286,8 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) +selinux_dontaudit_getattr_fs(ifconfig_t) + term_dontaudit_use_all_user_ttys(ifconfig_t) term_dontaudit_use_all_user_ptys(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/udev.te 2007-07-25 13:27:51.000000000 -0400 @@ -68,8 +68,9 @@ allow udev_t udev_tbl_t:file manage_file_perms; dev_filetrans(udev_t,udev_tbl_t,file) +manage_dirs_pattern(udev_t,udev_var_run_t,udev_var_run_t) manage_files_pattern(udev_t,udev_var_run_t,udev_var_run_t) -files_pid_filetrans(udev_t,udev_var_run_t,file) +files_pid_filetrans(udev_t,udev_var_run_t,{ file dir }) kernel_read_system_state(udev_t) kernel_getattr_core_if(udev_t) @@ -83,16 +84,23 @@ kernel_dgram_send(udev_t) kernel_signal(udev_t) +#https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182 +kernel_rw_net_sysctls(udev_t) +kernel_read_network_state(udev_t) + corecmd_exec_all_executables(udev_t) dev_rw_sysfs(udev_t) dev_manage_all_dev_nodes(udev_t) dev_rw_generic_files(udev_t) dev_delete_generic_files(udev_t) +dev_search_usbfs_dirs(udev_t) +dev_relabel_all_dev_nodes(udev_t) domain_read_all_domains_state(udev_t) domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these +files_read_usr_files(udev_t) files_read_etc_runtime_files(udev_t) files_read_etc_files(udev_t) files_exec_etc_files(udev_t) @@ -142,9 +150,16 @@ seutil_read_file_contexts(udev_t) seutil_domtrans_setfiles(udev_t) +sysnet_read_dhcpc_pid(udev_t) +sysnet_rw_dhcp_config(udev_t) +sysnet_delete_dhcpc_pid(udev_t) sysnet_domtrans_ifconfig(udev_t) sysnet_domtrans_dhcpc(udev_t) +sysnet_signal_dhcpc(udev_t) +sysnet_etc_filetrans_config(udev_t) +sysnet_manage_config(udev_t) +userdom_use_sysadm_ttys(udev_t) userdom_dontaudit_search_all_users_home_content(udev_t) ifdef(`distro_gentoo',` @@ -170,6 +185,10 @@ ') optional_policy(` + brctl_domtrans(udev_t) +') + +optional_policy(` consoletype_exec(udev_t) ') @@ -178,6 +197,10 @@ ') optional_policy(` + fstools_domtrans(udev_t) +') + +optional_policy(` hal_dgram_send(udev_t) ') @@ -188,5 +211,24 @@ ') optional_policy(` + openct_read_pid_files(udev_t) + openct_domtrans(udev_t) +') + +optional_policy(` + pcscd_read_pub_files(udev_t) + pcscd_domtrans(udev_t) +') + +optional_policy(` + xen_manage_log(udev_t) + kernel_write_xen_state(udev_t) + kernel_read_xen_state(udev_t) + xen_read_image_files(udev_t) +') + +optional_policy(` xserver_read_xdm_pid(udev_t) ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/unconfined.if 2007-07-25 14:31:13.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` gen_require(` - type unconfined_t; class dbus all_dbus_perms; class nscd all_nscd_perms; class passwd all_passwd_perms; ') # Use any Linux capability. - allow $1 self:capability *; + allow $1 self:capability all_capabilities; allow $1 self:fifo_file manage_fifo_file_perms; # Transition to myself, to make get_ordered_context_list happy. @@ -29,10 +28,10 @@ allow $1 self:file rw_file_perms; # Userland object managers - allow $1 self:nscd *; - allow $1 self:dbus *; - allow $1 self:passwd *; - allow $1 self:association *; + allow $1 self:nscd all_nscd; + allow $1 self:dbus all_dbus; + allow $1 self:passwd all_passwd; + allow $1 self:association all_association; kernel_unconfined($1) corenet_unconfined($1) @@ -79,6 +78,10 @@ ') optional_policy(` + logging_unconfined($1) + ') + + optional_policy(` nscd_unconfined($1) ') @@ -558,7 +561,7 @@ ') files_search_home($1) - allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; + allow $1 { unconfined_home_dir_t sysadm_home_t }:dir list_dir_perms; read_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) read_lnk_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) ') @@ -601,3 +604,131 @@ allow $1 unconfined_tmp_t:file { getattr write append }; ') + +######################################## +## +## manage unconfined users temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_manage_tmp_files',` + gen_require(` + type unconfined_tmp_t; + ') + + files_search_tmp($1) + manage_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) + manage_lnk_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) +') + +######################################## +## +## Allow ptrace of unconfined domain +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_ptrace',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process ptrace; +') + +######################################## +## +## Read and write to unconfined shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`unconfined_rw_shm',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:shm rw_shm_perms; +') + +######################################## +## +## Read and write to unconfined execmem shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`unconfined_execmem_rw_shm',` + gen_require(` + type unconfined_execmem_t; + ') + + allow $1 unconfined_execmem_t:shm rw_shm_perms; +') + +######################################## +## +## Transform specified type into a unconfined_terminal type. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_terminal_type',` + gen_require(` + attribute unconfined_terminal; + ') + + typeattribute $1 unconfined_terminal; +') + +######################################## +## +## Do not audit attempts to use unconfined ttys and ptys. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_dontaudit_use_terminals',` + gen_require(` + attribute unconfined_terminal; + ') + + dontaudit $1 unconfined_terminal:chr_file rw_term_perms; +') + +######################################## +## +## allow attempts to use unconfined ttys and ptys. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_use_terminals',` + gen_require(` + attribute unconfined_terminal; + ') + + allow $1 unconfined_terminal:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/unconfined.te 2007-07-25 13:27:51.000000000 -0400 @@ -5,28 +5,36 @@ # # Declarations # +attribute unconfined_terminal; -# usage in this module of types created by these -# calls is not correct, however we dont currently -# have another method to add access to these types -userdom_base_user_template(unconfined) -userdom_manage_home_template(unconfined) -userdom_manage_tmp_template(unconfined) -userdom_manage_tmpfs_template(unconfined) +userdom_unpriv_login_user(unconfined) +userdom_common_user_template(unconfined) + +unconfined_terminal_type(unconfined_devpts_t) +unconfined_terminal_type(unconfined_tty_device_t) type unconfined_exec_t; init_system_domain(unconfined_t,unconfined_exec_t) +role unconfined_r types unconfined_t; +domain_user_exemption_target(unconfined_t) +allow system_r unconfined_r; +allow unconfined_r system_r; type unconfined_execmem_t; type unconfined_execmem_exec_t; init_system_domain(unconfined_execmem_t,unconfined_execmem_exec_t) role unconfined_r types unconfined_execmem_t; +unconfined_domain(unconfined_t) + ######################################## # # Local policy # +allow unconfined_t self:system syslog_read; +dontaudit unconfined_t self:capability sys_module; + domtrans_pattern(unconfined_t,unconfined_execmem_exec_t,unconfined_execmem_t) files_create_boot_flag(unconfined_t) @@ -35,6 +43,7 @@ mcs_ptrace_all(unconfined_t) init_run_daemon(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +init_domtrans_script(unconfined_t) libs_run_ldconfig(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) @@ -42,23 +51,22 @@ logging_run_auditctl(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +# Unconfined running as system_r +mount_domtrans_unconfined(unconfined_t) +seutil_run_setsebool(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) seutil_run_setfiles(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) seutil_run_semanage(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) -unconfined_domain(unconfined_t) - +userdom_unconfined(unconfined_t) userdom_priveleged_home_dir_manager(unconfined_t) optional_policy(` - ada_domtrans(unconfined_t) + ada_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` apache_run_helper(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) - apache_per_role_template(unconfined,unconfined_t,unconfined_r) - # this is disallowed usage: - unconfined_domain(httpd_unconfined_script_t) ') optional_policy(` @@ -66,16 +74,6 @@ ') optional_policy(` - bootloader_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) -') - -optional_policy(` - cron_per_role_template(unconfined,unconfined_t,unconfined_r) - # this is disallowed usage: - unconfined_domain(unconfined_crond_t) -') - -optional_policy(` init_dbus_chat_script(unconfined_t) dbus_stub(unconfined_t) @@ -118,11 +116,7 @@ ') optional_policy(` - inn_domtrans(unconfined_t) -') - -optional_policy(` - java_domtrans(unconfined_t) + java_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -134,11 +128,7 @@ ') optional_policy(` - mono_domtrans(unconfined_t) -') - -optional_policy(` - mta_per_role_template(unconfined,unconfined_t,unconfined_r) + mono_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -155,22 +145,12 @@ optional_policy(` postfix_run_map(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) - # cjp: this should probably be removed: - postfix_domtrans_master(unconfined_t) -') - - -optional_policy(` - pyzor_per_role_template(unconfined) -') - -optional_policy(` - # cjp: this should probably be removed: - rpc_domtrans_nfsd(unconfined_t) ') optional_policy(` rpm_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + # Allow SELinux aware applications to request rpm_script execution + rpm_transition_script(unconfined_t) ') optional_policy(` @@ -180,10 +160,6 @@ ') optional_policy(` - spamassassin_per_role_template(unconfined,unconfined_t,unconfined_r) -') - -optional_policy(` sysnet_run_dhcpc(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) sysnet_dbus_chat_dhcpc(unconfined_t) ') @@ -205,11 +181,12 @@ ') optional_policy(` - wine_domtrans(unconfined_t) + wine_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` xserver_domtrans_xdm_xserver(unconfined_t) + xserver_xdm_rw_shm(unconfined_t) ') ######################################## @@ -227,6 +204,17 @@ unconfined_dbus_chat(unconfined_execmem_t) optional_policy(` + avahi_dbus_chat(unconfined_t) + ') + + optional_policy(` hal_dbus_chat(unconfined_execmem_t) ') + + optional_policy(` + xserver_xdm_rw_shm(unconfined_execmem_t) + + ') ') + +corecmd_exec_all_executables(unconfined_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/userdomain.if 2007-07-26 10:11:38.000000000 -0400 @@ -62,6 +62,10 @@ allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; + application_exec_all($1_t) + + auth_use_nsswitch($1_t) + kernel_read_kernel_sysctls($1_t) kernel_dontaudit_list_unlabeled($1_t) kernel_dontaudit_getattr_unlabeled_files($1_t) @@ -114,6 +118,10 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; ') + + optional_policy(` + ssh_rw_stream_sockets($1_t) + ') ') ####################################### @@ -183,14 +191,6 @@ read_sock_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) files_list_home($1_t) - # privileged home directory writers - manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) - tunable_policy(`use_nfs_home_dirs',` fs_list_nfs_dirs($1_t) fs_read_nfs_files($1_t) @@ -323,13 +323,19 @@ ## # template(`userdom_exec_home_template',` - can_exec($1_t,$1_home_t) - tunable_policy(`use_nfs_home_dirs',` + tunable_policy(`allow_$1_exec_content', ` + can_exec($1_t,$1_home_t) + ',` + dontaudit $1_t $1_home_t:file execute; + ') + + + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` fs_exec_nfs_files($1_t) ') - tunable_policy(`use_samba_home_dirs',` + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` fs_exec_cifs_files($1_t) ') ') @@ -403,7 +409,9 @@ ## # template(`userdom_exec_tmp_template',` - exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) + tunable_policy(`allow_$1_exec_content', ` + exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) + ') ') ####################################### @@ -517,10 +525,6 @@ ## # template(`userdom_exec_generic_pgms_template',` - gen_require(` - type $1_t; - ') - corecmd_exec_bin($1_t) ') @@ -538,9 +542,6 @@ ## # template(`userdom_basic_networking_template',` - gen_require(` - type $1_t; - ') allow $1_t self:tcp_socket create_stream_socket_perms; allow $1_t self:udp_socket create_socket_perms; @@ -555,6 +556,12 @@ corenet_udp_sendrecv_all_ports($1_t) corenet_tcp_connect_all_ports($1_t) corenet_sendrecv_all_client_packets($1_t) + + ifdef(`enable_mls',` + # netlabel/CIPSO labeled networking + corenet_tcp_recv_netlabel($1_t) + corenet_udp_recv_netlabel($1_t) + ') ') ####################################### @@ -571,32 +578,29 @@ # template(`userdom_xwindows_client_template',` gen_require(` - type $1_t, $1_tmpfs_t; + type $1_tmpfs_t; ') - optional_policy(` - dev_rw_xserver_misc($1_t) - dev_rw_power_management($1_t) - dev_read_input($1_t) - dev_read_misc($1_t) - dev_write_misc($1_t) - # open office is looking for the following - dev_getattr_agp_dev($1_t) - dev_dontaudit_rw_dri($1_t) - # GNOME checks for usb and other devices: - dev_rw_usbfs($1_t) - - xserver_user_client_template($1,$1_t,$1_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) - # certain apps want to read xdm.pid file - xserver_read_xdm_pid($1_t) - # gnome-session creates socket under /tmp/.ICE-unix/ - xserver_create_xdm_tmp_sockets($1_t) - # Needed for escd, remove if we get escd policy - xserver_manage_xdm_tmp_files($1_t) - ') + dev_rw_xserver_misc($1_t) + dev_rw_power_management($1_t) + dev_read_input($1_t) + dev_read_misc($1_t) + dev_write_misc($1_t) + # open office is looking for the following + dev_getattr_agp_dev($1_t) + dev_dontaudit_rw_dri($1_t) + # GNOME checks for usb and other devices: + dev_rw_usbfs($1_t) + xserver_user_client_template($1,$1_t,$1_tmpfs_t) + xserver_xsession_entry_type($1_t) + xserver_dontaudit_write_log($1_t) + xserver_stream_connect_xdm($1_t) + # certain apps want to read xdm.pid file + xserver_read_xdm_pid($1_t) + # gnome-session creates socket under /tmp/.ICE-unix/ + xserver_create_xdm_tmp_sockets($1_t) + # Needed for escd, remove if we get escd policy + xserver_manage_xdm_tmp_files($1_t) ') ####################################### @@ -672,67 +676,39 @@ attribute unpriv_userdomain; ') - userdom_base_user_template($1) - - userdom_manage_home_template($1) - userdom_exec_home_template($1) - - userdom_manage_tmp_template($1) - userdom_exec_tmp_template($1) - - userdom_manage_tmpfs_template($1) - userdom_untrusted_content_template($1) userdom_basic_networking_template($1) userdom_exec_generic_pgms_template($1) - userdom_xwindows_client_template($1) - - userdom_change_password_template($1) + optional_policy(` + userdom_xwindows_client_template($1) + ') ############################## # # User domain Local policy # - allow $1_t self:capability { setgid chown fowner }; - dontaudit $1_t self:capability { sys_nice fsetid }; - allow $1_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_t self:process { ptrace setfscreate }; - - allow $1_t self:context contains; - # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; allow $1_t unpriv_userdomain:fd use; - kernel_read_system_state($1_t) - kernel_read_network_state($1_t) - kernel_read_net_sysctls($1_t) # Very permissive allowing every domain to see every type: kernel_get_sysvipc_info($1_t) - # Find CDROM devices: - kernel_read_device_sysctls($1_t) corenet_udp_bind_all_nodes($1_t) corenet_udp_bind_generic_port($1_t) - dev_read_sysfs($1_t) dev_read_rand($1_t) - dev_read_urand($1_t) dev_write_sound($1_t) dev_read_sound($1_t) dev_read_sound_mixer($1_t) dev_write_sound_mixer($1_t) - domain_use_interactive_fds($1_t) - # Command completion can fire hundreds of denials - domain_dontaudit_exec_all_entry_files($1_t) - files_exec_etc_files($1_t) files_search_locks($1_t) # Check to see if cdrom is mounted @@ -745,12 +721,6 @@ # Stat lost+found. files_getattr_lost_found_dirs($1_t) - fs_get_all_fs_quotas($1_t) - fs_getattr_all_fs($1_t) - fs_getattr_all_dirs($1_t) - fs_search_auto_mountpoints($1_t) - fs_list_inotifyfs($1_t) - # cjp: some of this probably can be removed selinux_get_fs_mount($1_t) selinux_validate_context($1_t) @@ -763,31 +733,16 @@ storage_getattr_fixed_disk_dev($1_t) auth_read_login_records($1_t) - auth_dontaudit_write_login_records($1_t) auth_search_pam_console_data($1_t) auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_run_upd_passwd_chk($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_read_key($1_t) init_read_utmp($1_t) - # The library functions always try to open read-write first, - # then fall back to read-only if it fails. - init_dontaudit_write_utmp($1_t) - # Stop warnings about access to /dev/console - init_dontaudit_use_fds($1_t) - init_dontaudit_use_script_fds($1_t) - - libs_exec_lib_files($1_t) - - logging_dontaudit_getattr_all_logs($1_t) - - miscfiles_read_man_pages($1_t) - # for running TeX programs - miscfiles_read_tetex_data($1_t) - miscfiles_exec_tetex_data($1_t) seutil_read_file_contexts($1_t) seutil_read_default_contexts($1_t) - seutil_read_config($1_t) seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) seutil_exec_checkpolicy($1_t) seutil_exec_setfiles($1_t) @@ -802,19 +757,12 @@ files_read_default_symlinks($1_t) files_read_default_sockets($1_t) files_read_default_pipes($1_t) - ',` - files_dontaudit_list_default($1_t) - files_dontaudit_read_default_files($1_t) ') tunable_policy(`user_direct_mouse',` dev_read_mouse($1_t) ') - tunable_policy(`user_ttyfile_stat',` - term_getattr_all_user_ttys($1_t) - ') - optional_policy(` alsa_read_rw_config($1_t) ') @@ -829,34 +777,14 @@ ') optional_policy(` - cups_stream_connect($1_t) - cups_stream_connect_ptal($1_t) - ') - - optional_policy(` allow $1_t self:dbus send_msg; dbus_system_bus_client_template($1,$1_t) optional_policy(` - bluetooth_dbus_chat($1_t) - ') - - optional_policy(` evolution_dbus_chat($1,$1_t) evolution_alarm_dbus_chat($1,$1_t) ') - optional_policy(` - cups_dbus_chat_config($1_t) - ') - - optional_policy(` - hal_dbus_chat($1_t) - ') - - optional_policy(` - networkmanager_dbus_chat($1_t) - ') ') optional_policy(` @@ -884,17 +812,19 @@ ') optional_policy(` - nis_use_ypbind($1_t) - ') - - optional_policy(` tunable_policy(`allow_user_mysql_connect',` mysql_stream_connect($1_t) ') ') - optional_policy(` - nscd_socket_use($1_t) + optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_t) + ') + ') + + tunable_policy(`user_ttyfile_stat',` + term_getattr_all_user_ttys($1_t) ') optional_policy(` @@ -908,45 +838,176 @@ ') optional_policy(` - tunable_policy(`allow_user_postgresql_connect',` - postgresql_stream_connect($1_t) - ') + resmgr_stream_connect($1_t) ') optional_policy(` - quota_dontaudit_getattr_db($1_t) + rpc_dontaudit_getattr_exports($1_t) + rpc_manage_nfs_rw_content($1_t) ') optional_policy(` - resmgr_stream_connect($1_t) + samba_stream_connect_winbind($1_t) ') optional_policy(` - rpc_dontaudit_getattr_exports($1_t) - rpc_manage_nfs_rw_content($1_t) + slrnpull_search_spool($1_t) ') optional_policy(` - rpm_read_db($1_t) - rpm_dontaudit_manage_db($1_t) + usernetctl_run($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) ') +') + +####################################### +## +## The template for creating a unprivileged user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_privhome_user_template',` + gen_require(` + type $1_home_dir_t, $1_home_t; + ') + + # privileged home directory writers + manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +') + +####################################### +## +## The template for creating a login user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_login_user_template', ` + userdom_base_user_template($1) + + userdom_manage_home_template($1) + userdom_manage_tmp_template($1) + userdom_manage_tmpfs_template($1) + + gen_tunable(allow_$1_exec_content,true) + + userdom_exec_tmp_template($1) + userdom_exec_home_template($1) + + userdom_change_password_template($1) + + role $1_r types $1_t; + allow system_r $1_r; + + allow $1_t self:capability { setgid chown fowner }; + dontaudit $1_t self:capability { sys_nice fsetid }; + + allow $1_t self:process ~{ setcurrent setexec setrlimit execmem execstack execheap }; + dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; + + allow $1_t self:context contains; + + ############################## + # + # User domain Local policy + # + + auth_dontaudit_write_login_records($1_t) + + dev_read_sysfs($1_t) + dev_read_urand($1_t) + + kernel_dontaudit_read_system_state($1_t) + + domain_use_interactive_fds($1_t) + # Command completion can fire hundreds of denials + domain_dontaudit_exec_all_entry_files($1_t) + + # Stat lost+found. + files_getattr_lost_found_dirs($1_t) + + fs_get_all_fs_quotas($1_t) + fs_getattr_all_fs($1_t) + fs_getattr_all_dirs($1_t) + fs_search_auto_mountpoints($1_t) + fs_list_inotifyfs($1_t) + + # Stop warnings about access to /dev/console + init_dontaudit_rw_utmp($1_t) + init_dontaudit_use_fds($1_t) + init_dontaudit_use_script_fds($1_t) + + libs_exec_lib_files($1_t) + + logging_dontaudit_getattr_all_logs($1_t) + + miscfiles_read_man_pages($1_t) + # for running TeX programs + miscfiles_read_tetex_data($1_t) + miscfiles_exec_tetex_data($1_t) + + seutil_read_config($1_t) + + files_dontaudit_list_default($1_t) + files_dontaudit_read_default_files($1_t) + + userdom_poly_home_template($1) + userdom_poly_tmp_template($1) optional_policy(` - samba_stream_connect_winbind($1_t) + cups_stream_connect($1_t) + cups_stream_connect_ptal($1_t) ') optional_policy(` - slrnpull_search_spool($1_t) + kerberos_use($1_t) ') optional_policy(` - usernetctl_run($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) + mta_dontaudit_read_spool_symlinks($1_t) + ') + + optional_policy(` + quota_dontaudit_getattr_db($1_t) + ') + + optional_policy(` + rpm_read_db($1_t) + rpm_dontaudit_manage_db($1_t) ') ') + ####################################### ## -## The template for creating a unprivileged user. +## The template for creating a unprivileged login user. ## ## ##

@@ -962,11 +1023,58 @@ ##

## # -template(`userdom_unpriv_user_template', ` - +template(`userdom_unpriv_login_user', ` gen_require(` + attribute unpriv_userdomain; attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; ') + userdom_login_user_template($1) + userdom_privhome_user_template($1) + + typeattribute $1_t unpriv_userdomain; + + domain_interactive_fd($1_t) + + typeattribute $1_devpts_t user_ptynode; + typeattribute $1_home_dir_t user_home_dir_type; + typeattribute $1_home_t user_home_type; + typeattribute $1_tmp_t user_tmpfile; + typeattribute $1_tty_device_t user_ttynode; + + auth_exec_pam($1_t) + + optional_policy(` + loadkeys_run($1_t,$1_r,$1_tty_device_t) + ') +') + +####################################### +## +## The template for creating a unprivileged user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_unpriv_user_template', ` + + userdom_unpriv_login_user($1) + + # Find CDROM devices: + kernel_read_device_sysctls($1_t) + kernel_read_network_state($1_t) + kernel_read_net_sysctls($1_t) + kernel_read_system_state($1_t) ############################## # @@ -976,25 +1084,11 @@ # Inherit rules for ordinary users. userdom_common_user_template($1) - typeattribute $1_t unpriv_userdomain; - domain_interactive_fd($1_t) - - typeattribute $1_devpts_t user_ptynode; - typeattribute $1_home_dir_t user_home_dir_type; - typeattribute $1_home_t user_home_type; - typeattribute $1_tmp_t user_tmpfile; - typeattribute $1_tty_device_t user_ttynode; - - userdom_poly_home_template($1) - userdom_poly_tmp_template($1) - ############################## # # Local policy # - corecmd_exec_all_executables($1_t) - # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) # Need the following rule to allow users to run vpnc @@ -1033,14 +1127,6 @@ ') optional_policy(` - kerberos_use($1_t) - ') - - optional_policy(` - loadkeys_run($1_t,$1_r,$1_tty_device_t) - ') - - optional_policy(` netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ') @@ -1054,17 +1140,6 @@ setroubleshoot_stream_connect($1_t) ') - ifdef(`TODO',` - ifdef(`xdm.te', ` - # this should cause the .xsession-errors file to be written to /tmp - dontaudit xdm_t $1_home_t:file rw_file_perms; - ') - - # Do not audit write denials to /etc/ld.so.cache. - dontaudit $1_t ld_so_cache_t:file write; - - dontaudit $1_t sysadm_home_t:file { read append }; - ') dnl end TODO ') ####################################### @@ -1102,6 +1177,8 @@ class passwd { passwd chfn chsh rootok crontab }; ') + userdom_login_user_template($1) + ############################## # # Declarations @@ -1127,7 +1204,7 @@ # $1_t local policy # - allow $1_t self:capability ~sys_module; + allow $1_t self:capability ~{ sys_module audit_control audit_write }; allow $1_t self:process { setexec setfscreate }; # Set password information for other users. @@ -1139,7 +1216,11 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; - allow $1_t self:netlink_audit_socket nlmsg_readpriv; + # Find CDROM devices: + kernel_read_device_sysctls($1_t) + kernel_read_network_state($1_t) + kernel_read_net_sysctls($1_t) + kernel_read_system_state($1_t) kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) @@ -1902,6 +1983,41 @@ ######################################## ## +## dontaudit attemps to Create files +## in a user home subdirectory. +## +## +##

+## Create, read, write, and delete directories +## in a user home subdirectory. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`userdom_dontaudit_create_user_home_content_files',` + gen_require(` + type $1_home_dir_t; + ') + + dontaudit $2 $1_home_dir_t:file create; +') + +######################################## +## ## Do not audit attempts to set the ## attributes of user home files. ## @@ -3078,7 +3194,7 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` - type $1_home_dir_t; + type $1_tmp_t; ') files_tmp_filetrans($2,$1_tmp_t,$3) @@ -5323,7 +5439,7 @@ attribute user_tmpfile; ') - allow $1 user_tmpfile:file { read getattr }; + allow $1 user_tmpfile:file r_file_perms; ') ######################################## @@ -5548,6 +5664,26 @@ ######################################## ## +## Send a dbus message to all user domains. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_dbus_chat_all_users',` + gen_require(` + attribute userdomain; + class dbus send_msg; + ') + + allow $1 userdomain:dbus send_msg; + allow userdomain $1:dbus send_msg; +') + +######################################## +## ## Unconfined access to user domains. (Deprecated) ## ## @@ -5559,3 +5695,233 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') + +######################################## +## +## Manage and create all files in /tmp on behalf of the user +## +## +##

+## The interface for full access to the temporary directories. +## This creates a derived type for the user +## temporary type. Execute access is not given. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +## +## +## The class of the object to be created. +## If not specified, file is used. +## +## +# +template(`userdom_transition_user_tmp',` + gen_require(` + type $1_tmp_t; + ') + + files_tmp_filetrans($2,$1_tmp_t, $3) +') + +######################################## +## +## dontaudit getattr all user file type +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_dontaudit_list_user_files',` + gen_require(` + attribute $1_file_type; + ') + + dontaudit $2 $1_file_type:dir search_dir_perms; + dontaudit $2 $1_file_type:file getattr; +') + +######################################## +## +## allow getattr all user file type +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_list_user_files',` + gen_require(` + attribute $1_file_type; + ') + + allow $2 $1_file_type:dir search_dir_perms; + allow $2 $1_file_type:file getattr; +') + +######################################## +## +## Do not audit attempts to write to homedirs of sysadm users +## home directory. +## +## +## +## Domain to not audit. +## +## +# +interface(`userdom_dontaudit_write_sysadm_home_dirs',` + gen_require(` + type sysadm_home_dir_t; + ') + + dontaudit $1 sysadm_home_dir_t:dir write; +') + +######################################## +## +## Ptrace all user domains. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_ptrace_all_users',` + gen_require(` + attribute userdomain; + ') + + allow $1 userdomain:process ptrace; +') + +######################################## +## +## unlink all unprivileged users home directory +## files. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_unlink_unpriv_users_home_content_files',` + gen_require(` + attribute user_home_dir_type, user_home_type; + ') + + files_search_home($1) + allow $1 user_home_dir_type:dir list_dir_perms; + allow $1 user_home_type:file unlink; +') + +####################################### +## +## The template for creating a unprivileged xwindows login user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_unpriv_xwindows_login_user', ` + +userdom_unpriv_login_user($1) +# Should be optional but policy will not build because of compiler problems +# Must be before xwindows calls +#optional_policy(` + gnome_per_role_template($1, $1_t, $1_r) + gnome_exec_gconf($1_t) +#') + +userdom_xwindows_client_template($1) + +logging_send_syslog_msg($1_t) + +optional_policy(` + alsa_read_rw_config($1_t) +') + +authlogin_per_role_template($1, $1_t, $1_r) + +dev_read_sound($1_t) +dev_write_sound($1_t) + +optional_policy(` + dbus_per_role_template($1, $1_t, $1_r) + dbus_system_bus_client_template($1, $1_t) + allow $1_t self:dbus send_msg; +') + +optional_policy(` + java_per_role_template($1, $1_t, $1_r) +') + +optional_policy(` + mono_per_role_template($1, $1_t, $1_r) +') + +optional_policy(` + ssh_per_role_template($1, $1_t, $1_r) +') + +optional_policy(` + setroubleshoot_dontaudit_stream_connect($1_t) +') + +# gnome keyring wants to read this. Needs to be exlicitly granted +dev_dontaudit_read_rand($1_t) + +') + +######################################## +## +## Identify specified type as being in a users home directory +## +## +##

+## Make the specified type a home type. +##

+##
+## +## +## Type to be used as a home directory type. +## +## +# +interface(`userdom_user_home_type',` + gen_require(` + attribute user_home_type; + ') + typeattribute $1 user_home_type; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/userdomain.te 2007-07-25 13:27:51.000000000 -0400 @@ -74,6 +74,9 @@ # users home directory contents attribute home_type; +# Executables to be run by user +attribute user_exec_type; + # The privhome attribute identifies every domain that can create files under # regular user home directories in the regular context (IE act on behalf of # a user in writing regular files) @@ -136,13 +139,6 @@ userdom_role_change_template(secadm,sysadm) ') -# this should be tunable_policy, but -# currently type_change and RBAC allow -# do not work in conditionals -ifdef(`user_canbe_sysadm',` - userdom_role_change_template(user,sysadm) -') - ######################################## # # Sysadm local policy @@ -161,6 +157,11 @@ init_exec(sysadm_t) +kernel_sigstop_unlabeled(sysadm_t) +kernel_signal_unlabeled(sysadm_t) +kernel_kill_unlabeled(sysadm_t) +kernel_read_unlabeled_state(sysadm_t) + # Following for sending reboot and wall messages userdom_use_unpriv_users_ptys(sysadm_t) userdom_use_unpriv_users_ttys(sysadm_t) @@ -231,6 +232,10 @@ ') optional_policy(` + amtu_run(sysadm_t,sysadm_r,admin_terminal) +') + +optional_policy(` apache_run_helper(sysadm_t,sysadm_r,admin_terminal) #apache_run_all_scripts(sysadm_t,sysadm_r) #apache_domtrans_sys_script(sysadm_t) @@ -290,14 +295,6 @@ ') optional_policy(` - consoletype_exec(sysadm_t) - - ifdef(`enable_mls',` - consoletype_exec(auditadm_t) - ') -') - -optional_policy(` cron_admin_template(sysadm,sysadm_t,sysadm_r) ') @@ -398,6 +395,10 @@ ') optional_policy(` + netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) +') + +optional_policy(` netutils_run(sysadm_t,sysadm_r,admin_terminal) netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) @@ -451,11 +452,15 @@ ') optional_policy(` + seutil_run_setsebool(sysadm_t,sysadm_r,admin_terminal) seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal) seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal) ifdef(`enable_mls',` userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) +# tunable_policy(`allow_sysadm_manage_security',` + userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) +# ') ', ` userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') @@ -498,3 +503,7 @@ optional_policy(` yam_run(sysadm_t,sysadm_r,admin_terminal) ') + +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/xen.if 2007-07-25 13:27:51.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) ') + +######################################## +## +## Allow the specified domain to read/write +## xend image files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`xen_rw_image_files',` + gen_require(` + type xen_image_t, xend_var_lib_t; + ') + + files_list_var_lib($1) + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.4/policy/modules/system/xen.te 2007-07-25 13:27:51.000000000 -0400 @@ -70,7 +70,7 @@ type xm_t; type xm_exec_t; domain_type(xm_t) -init_system_domain(xm_t, xm_exec_t) +init_daemon_domain(xm_t, xm_exec_t) ######################################## # @@ -176,6 +176,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) files_read_usr_files(xend_t) +files_read_default_symlinks(xend_t) storage_raw_read_fixed_disk(xend_t) storage_raw_write_fixed_disk(xend_t) @@ -257,7 +258,7 @@ miscfiles_read_localization(xenconsoled_t) -xen_append_log(xenconsoled_t) +xen_manage_log(xenconsoled_t) xen_stream_connect_xenstore(xenconsoled_t) ######################################## @@ -336,6 +337,7 @@ kernel_write_xen_state(xm_t) corecmd_exec_bin(xm_t) +corecmd_exec_shell(xm_t) corenet_tcp_sendrecv_generic_if(xm_t) corenet_tcp_sendrecv_all_nodes(xm_t) @@ -366,3 +368,13 @@ xen_append_log(xm_t) xen_stream_connect(xm_t) xen_stream_connect_xenstore(xm_t) + +#Should have a boolean wrapping these +fs_list_auto_mountpoints(xend_t) +files_search_mnt(xend_t) +fs_getattr_all_fs(xend_t) +fs_read_dos_files(xend_t) + +fs_write_nfs_files(xend_t) +fs_read_nfs_files(xend_t) +fs_read_nfs_symlinks(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.4/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/guest.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.4/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/guest.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.4/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/guest.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,5 @@ +policy_module(guest,1.0.0) +userdom_unpriv_login_user(guest) +userdom_unpriv_login_user(gadmin) +userdom_unpriv_xwindows_login_user(xguest) +mozilla_per_role_template(xguest, xguest_t, xguest_r) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.4/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/logadm.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.4/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/logadm.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.4/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/logadm.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,33 @@ +policy_module(logadm,1.0.0) + +######################################## +# +# logadmin local policy +# +userdom_base_user_template(logadm) + +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_etc_filetrans_syslog_conf(logadm_t) +logging_manage_syslog_config(logadm_t) +logging_manage_all_logs(logadm_t) + +seutil_run_runinit(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) + +domain_kill_all_domains(logadm_t) +seutil_read_bin_policy(logadm_t) +corecmd_exec_shell(logadm_t) +logging_send_syslog_msg(logadm_t) +logging_read_generic_logs(logadm_t) +logging_manage_audit_log(logadm_t) +logging_manage_audit_config(logadm_t) +logging_run_auditctl(logadm_t,logadm_r,{ logadm_tty_device_t logadm_devpts_t }) +logging_run_auditd(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) +userdom_dontaudit_read_sysadm_home_content_files(logadm_t) +consoletype_exec(logadm_t) + +kernel_read_ring_buffer(logadm_t) +dmesg_exec(logadm_t) + +files_dontaudit_search_all_dirs(logadm_t) +files_dontaudit_getattr_all_files(logadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.4/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/metadata.xml 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.4/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/webadm.fc 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.4/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/webadm.if 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.4/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.4/policy/modules/users/webadm.te 2007-07-25 13:27:51.000000000 -0400 @@ -0,0 +1,70 @@ +policy_module(webadm,1.0.0) + +######################################## +# +# webadmin local policy +# + +userdom_login_user_template(webadm) +allow webadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +# Allow webadm_t to restart the apache service +domain_dontaudit_search_all_domains_state(webadm_t) +apache_domtrans(webadm_t) +init_exec_script_files(webadm_t) +domain_role_change_exemption(webadm_t) +domain_obj_id_change_exemption(webadm_t) +role_transition webadm_r httpd_exec_t system_r; +allow webadm_r system_r; + +apache_manage_all_content(webadm_t) +apache_manage_config(webadm_t) +apache_manage_log(webadm_t) +apache_manage_modules(webadm_t) +apache_manage_lock(webadm_t) +apache_manage_pid(webadm_t) +apache_read_state(webadm_t) +apache_signal(webadm_t) +apache_getattr(webadm_t) +apache_relabel(webadm_t) + +seutil_domtrans_restorecon(webadm_t) + +files_dontaudit_search_all_dirs(webadm_t) +files_dontaudit_getattr_all_files(webadm_t) +files_manage_generic_locks(webadm_t) +files_list_var(webadm_t) +selinux_get_enforce_mode(webadm_t) + + +logging_send_syslog_msg(webadm_t) + +ifdef(`targeted_policy',` + term_use_generic_ptys(webadm_t) + term_use_unallocated_ttys(webadm_t) +') + +userdom_dontaudit_search_sysadm_home_dirs(webadm_t) +userdom_dontaudit_search_generic_user_home_dirs(webadm_t) + +bool webadm_read_user_files false; +bool webadm_manage_user_files false; + +if (webadm_read_user_files) { + userdom_read_unpriv_users_home_content_files(webadm_t) + userdom_read_unpriv_users_tmp_files(webadm_t) +} + +if (webadm_manage_user_files) { + userdom_manage_unpriv_users_home_content_dirs(webadm_t) + userdom_read_unpriv_users_tmp_files(webadm_t) + userdom_write_unpriv_users_tmp_files(webadm_t) +} + +gen_require(` + type gadmin_t; +') +allow gadmin_t webadm_t:process transition; +allow webadm_t gadmin_t:dir getattr; + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.4/policy/support/obj_perm_sets.spt 2007-07-25 13:27:51.000000000 -0400 @@ -201,7 +201,7 @@ define(`search_dir_perms',`{ getattr search }') define(`list_dir_perms',`{ getattr search read lock ioctl }') define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') -define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') +define(`del_entry_dir_perms',`{ getattr search lock ioctl read write remove_name }') define(`create_dir_perms',`{ getattr create }') define(`rename_dir_perms',`{ getattr rename }') define(`delete_dir_perms',`{ getattr rmdir }') @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr read lock ioctl }') -define(`mmap_file_perms',`{ getattr read execute }') +define(`mmap_file_perms',`{ getattr read execute ioctl }') define(`exec_file_perms',`{ getattr read execute execute_no_trans }') define(`append_file_perms',`{ getattr append lock ioctl }') define(`write_file_perms',`{ getattr write append lock ioctl }') @@ -325,3 +325,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') + +define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } +') + +define(`all_nscd', `{ getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost } ') +define(`all_dbus', `{ acquire_svc send_msg } ') +define(`all_passwd', `{ passwd chfn chsh rootok crontab } ') +define(`all_association', `{ sendto recvfrom setcontext polmatch } ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.4/policy/users --- nsaserefpolicy/policy/users 2007-07-17 14:52:27.000000000 -0400 +++ serefpolicy-3.0.4/policy/users 2007-07-25 13:27:51.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. # -gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats) +gen_user(system_u, user, system_r, s0, s0 - mls_systemhigh, mcs_allcats) # # user_u is a generic user identity for Linux users who have no @@ -25,13 +25,10 @@ # SELinux user identity for a Linux user. If you do not want to # permit any access to such users, then remove this entry. # -gen_user(user_u, user, user_r, s0, s0) +gen_user(user_u, user, user_r system_r, s0, s0) gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) -# Until order dependence is fixed for users: -gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats) - # # The following users correspond to Unix identities. # These identities are typically assigned as the user attribute @@ -39,8 +36,4 @@ # role should use the staff_r role instead of the user_r role when # not in the sysadm_r. # -ifdef(`direct_sysadm_daemon',` - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -',` - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.4/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.4/Rules.modular 2007-07-25 13:27:51.000000000 -0400 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) '^fs_use_(xattr|task|trans)' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) ^genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^portcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^netifcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^nodecon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true @@ -219,6 +219,16 @@ ######################################## # +# Validate File Contexts +# +validatefc: $(base_pkg) $(base_fc) + @echo "Validating file context." + $(verbose) $(SEMOD_EXP) $(base_pkg) $(tmpdir)/policy.tmp + $(verbose) $(SETFILES) -c $(tmpdir)/policy.tmp $(base_fc) + @echo "Success." + +######################################## +# # Clean the sources # clean: diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.4/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-05-29 13:53:56.000000000 -0400 +++ serefpolicy-3.0.4/support/Makefile.devel 2007-07-25 13:27:51.000000000 -0400 @@ -24,7 +24,7 @@ XMLLINT := $(BINDIR)/xmllint # set default build options if missing -TYPE ?= standard +TYPE ?= strict DIRECT_INITRC ?= n POLY ?= n QUIET ?= y @@ -39,15 +39,25 @@ globaltun = $(HEADERDIR)/global_tunables.xml globalbool = $(HEADERDIR)/global_booleans.xml +# compile strict policy if requested. +ifneq ($(findstring strict,$(TYPE)),) + M4PARAM += -D strict_policy +endif + +# compile targeted policy if requested. +ifneq ($(findstring targeted,$(TYPE)),) + M4PARAM += -D targeted_policy +endif + # enable MLS if requested. -ifeq "$(TYPE)" "mls" +ifneq ($(findstring -mls,$(TYPE)),) M4PARAM += -D enable_mls CHECKPOLICY += -M CHECKMODULE += -M endif # enable MLS if MCS requested. -ifeq "$(TYPE)" "mcs" +ifneq ($(findstring -mcs,$(TYPE)),) M4PARAM += -D enable_mcs CHECKPOLICY += -M CHECKMODULE += -M