diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 -system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 -system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 - -staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 - -sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 - -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 system_r:unconfined_t:s0 +system_r:initrc_t:s0 system_r:unconfined_t:s0 +system_r:local_login_t:s0 system_r:unconfined_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 +system_r:rshd_t:s0 system_r:unconfined_t:s0 +system_r:sshd_t:s0 system_r:unconfined_t:s0 +system_r:sysadm_su_t:s0 system_r:unconfined_t:s0 +system_r:unconfined_t:s0 system_r:unconfined_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type --- nsaserefpolicy/config/appconfig-mcs/default_type 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2007-10-03 11:10:24.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t -unconfined_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2007-10-03 11:10:24.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - -staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - +system_r:local_login_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +staff_r:staff_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +sysadm_r:sysadm_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 # # Uncomment if you want to automatically login as sysadm_r # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2007-10-03 11:10:24.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 +system_r:sshd_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 +system_r:xdm_t:s0 staff_r:staff_t:s0 +staff_r:staff_su_t:s0 staff_r:staff_t:s0 +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-08-02 08:17:32.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2007-10-03 11:10:24.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 system_r:unconfined_t:s0 user_r:user_crond_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-08-02 08:17:30.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 -system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 -system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 - -staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 - -sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 +system_r:local_login_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 +system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 +system_r:xdm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 +staff_r:staff_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 +user_r:user_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 - -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-08-02 08:17:30.000000000 -0400 +++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - -staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - +system_r:local_login_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +staff_r:staff_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 # # Uncomment if you want to automatically login as sysadm_r # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 +system_r:sshd_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 +system_r:xdm_t:s0 staff_r:staff_t:s0 +staff_r:staff_su_t:s0 staff_r:staff_t:s0 +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 user_r:user_t:s0 +system_r:crond_t:s0 user_r:user_crond_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t +system_r:sshd_t staff_r:staff_t sysadm_r:sysadm_t +system_r:crond_t staff_r:staff_crond_t sysadm_r:sysadm_crond_t system_r:system_crond_t mailman_r:user_crond_t +system_r:xdm_t staff_r:staff_t +staff_r:staff_su_t staff_r:staff_t +staff_r:staff_sudo_t staff_r:staff_t +sysadm_r:sysadm_su_t sysadm_r:sysadm_t +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t +system_r:sshd_t system_r:unconfined_t user_r:user_t +system_r:crond_t system_r:unconfined_t user_r:user_crond_t +system_r:xdm_t system_r:unconfined_t user_r:user_t +user_r:user_su_t system_r:unconfined_t user_r:user_t +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2007-10-03 11:10:24.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp .TP -If you want to setup a directory where you can upload files to you must label the files and directories ftpd_anon_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. +If you want to setup a directory where you can upload files to you must label the files and directories public_content_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. .TP chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2007-10-03 11:10:24.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t .EE -- Set files with httpd_sys_script_ro_t if you want httpd_sys_script_exec_t scripts to read the data, and disallow other sys scripts from access. +- Set files with httpd_sys_script_ro_t if you want httpd_sys_script_exec_t scripts to read the data, and disallow other non sys scripts from access. .EX httpd_sys_script_rw_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 --- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2007-09-07 05:00:11.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" +ftpd_selinux \- Политика Security Enhanced Linux для демона ftp +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux обеспечивает защиту сервера ftpd при помощи гибко настраиваемого мандатного контроля доступа. +.SH КОНТЕКСТ ФАЙЛОВ +SELinux требует наличия у файлов расширенных атрибутов, определяющих тип файла. +Политика управляет видом доступа демона к этим файлам. Если вы хотите организовать анонимный +доступ к файлам, вы должны присвоить этим файлам и директориям контекст public_content_t. +Таким образом, если вы создаете специальную директорию /var/ftp, то вам необходимо установить контекст для этой директории при помощи утилиты chcon. +.TP +chcon -R -t public_content_t /var/ftp +.TP +Если вы хотите задать директорию, в которую вы собираетесь загружать файлы, то вы должны +установить контекст ftpd_anon_rw_t. Таким образом, если вы создаете специальную директорию /var/ftp/incoming, то вам необходимо установить контекст для этой директории при помощи утилиты chcon. +.TP +chcon -t public_content_rw_t /var/ftp/incoming +.TP +Вы также должны включить переключатель allow_ftpd_anon_write. +.TP +setsebool -P allow_ftpd_anon_write=1 +.TP +Если вы хотите сделать эти изменения постоянными, иными словами, чтобы данный контекст сохранялся +при обновлении контекстов, вы должны добавить записи в файл file_contexts.local. +.TP +/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local +.br +/var/ftp(/.*)? system_u:object_r:public_content_t +/var/ftp/incoming(/.*)? system_u:object_r:public_content_rw_t + +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +Политика SELinux для демона ftp настроена исходя из принципа наименьших привелегий. Таким +образом, по умолчанию политика SELinux не позволяет пользователям заходить на сервер и +читать содержимое их домашних директорий. +.br +Если вы настраиваете данную машину как ftpd-сервер и хотите, чтобы пользователи могли получать +доступ к своим домашним директориям, то вам необходимо установить переключатель ftp_home_dir. +.TP +setsebool -P ftp_home_dir 1 +.TP +ftpd может функционировать как самостоятельный демон, а также как часть домена xinetd. Если вы +хотите, чтобы ftpd работал как демон, вы должны установить переключатель ftpd_is_daemon. +.TP +setsebool -P ftpd_is_daemon 1 +.br +service vsftpd restart +.TP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), ftpd(8), chcon(1), setsebool(8) + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 --- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2007-09-26 04:12:15.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX +.nf +.ft CW +.. +.de EE +.ft R +.fi +.. +.SH "НАЗВАНИЕ" +httpd_selinux \- Политика Security Enhanced Linux для демона httpd +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux обеспечивает защиту сервера httpd при помощи гибко настраиваемого мандатного контроля доступа. +.SH КОНТЕКСТ ФАЙЛОВ +SELinux требует наличия у файлов расширенных атрибутов, определяющих тип файла. +Политика управляет видом доступа демона к этим файлам. +Политика SELinux для демона httpd позволяет пользователям настроить web-службы максимально безопасным методом с высокой степенью гибкости. +.PP +Для httpd определены следующие контексты файлов: +.EX +httpd_sys_content_t +.EE +- Установите контекст httpd_sys_content_t для содержимого, которое должно быть доступно для всех скриптов httpd и для самого демона. +.EX +httpd_sys_script_exec_t +.EE +- Установите контекст httpd_sys_script_exec_t для cgi-скриптов, чтобы разрешить им доступ ко всем sys-типам. +.EX +httpd_sys_script_ro_t +.EE +- Установите на файлы контекст httpd_sys_script_ro_t если вы хотите, чтобы скрипты httpd_sys_script_exec_t могли читать данные, и при этом нужно запретить доступ другим не-sys скриптам. +.EX +httpd_sys_script_rw_t +.EE +- Установите на файлы контекст httpd_sys_script_rw_t если вы хотите, чтобы скрипты httpd_sys_script_exec_t могли читать и писать данные, и при этом нужно запретить доступ другим не-sys скриптам. +.EX +httpd_sys_script_ra_t +.EE +- Установите на файлы контекст httpd_sys_script_ra_t если вы хотите, чтобы скрипты httpd_sys_script_exec_t могли читать и добавлять данные, и при этом нужно запретить доступ другим не-sys скриптам. +.EX +httpd_unconfined_script_exec_t +.EE +- Установите на cgi-скрипты контекст httpd_unconfined_script_exec_t если вы хотите разрешить +им исполняться без какой-либо защиты SELinux. Такой способ должен использоваться только для +скриптов с очень комплексными требованиями, и только в случае, если все остальные варианты настройки не дали результата. Лучше использовать скрипты с контекстом httpd_unconfined_script_exec_t, чем выключать защиту SELinux для httpd. + +.SH ЗАМЕЧАНИЕ +Вместе с некоторыми политиками, вы можете определить дополнительные контексты файлов, основанные +на ролях, таких как user или staff. Может быть определен контекст httpd_user_script_exec_t, который будет иметь доступ только к "пользовательским" контекстам. + +.SH СОВМЕСТНОЕ ВЛАДЕНИЕ ФАЙЛАМИ +Если вы хотите организовать между несколькими доменами (Apache, FTP, rsync, Samba) совместный +доступ к файлам, то вы можете установить контекст файлов в public_content_t и public_content_rw_t. +Данный контекст позволяет любому из выше перечисленных демонов читать содержимое. +Если вы хотите, чтобы конкретный домен имел право записи в домен public_content_rw_t, вы должны +установить соответствующий переключатель allow_ДОМЕН_anon_write. Таким образом, для httpd вы должны выполнить команду: + +.EX +setsebool -P allow_httpd_anon_write=1 +.EE + +или + +.EX +setsebool -P allow_httpd_sys_script_anon_write=1 +.EE + +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +Политика SELinux настроена исходя из принципа наименьших привилегий. Таким образом, +по умолчанию SELinux препятствует работе некоторых http-скриптов. Политика httpd весьма +гибка, и существующие переключатели управляют политикой, позволяя httpd выполняться +с наименее возможными правами доступа. +.PP +Если вы хотите, чтобы httpd мог исполнять cgi-скрипты, установите переключатель httpd_enable_cgi +.EX +setsebool -P httpd_enable_cgi 1 +.EE + +.PP +По умолчанию демону httpd не разрешен доступ в домашние дерикториии пользователей. Если вы хотите разрешить доступ, вам необходимо установить переключатель httpd_enable_homedirs и изменить контекст +тех файлов в домашних директориях пользователей, к которым должен быть разрешен доступ. + +.EX +setsebool -P httpd_enable_homedirs 1 +chcon -R -t httpd_sys_content_t ~user/public_html +.EE + +.PP +По умолчанию демон httpd не имеет доступ к управляющему терминалу. В большинстве случаев такое +поведение является предпочтительным. Это связанно с тем, что злоумышленник может попытаться +использовать доступ к терминалу для получения привилегий. Однако, в некоторых ситуациях демон +httpd должен выводить запрос пароля для открытия файла сертификата и в таких случаях нужен доступ +к терминалу. Для того, чтобы разрешить доступ к терминалу, установите переключатель httpd_tty_comm. +.EX +setsebool -P httpd_tty_comm 1 +.EE + +.PP +httpd может быть настроен так, чтобы не разграничивать тип доступа к файлу на основании контекста. +Иными словами, ко всем файлам, имеющим контекст httpd разрешен доступ на чтение/запись/исполнение. +Установка этого переключателя в false, позволяет настроить политику безопасности таким образом, +что одина служба httpd не конфликтует с другой. +.EX +setsebool -P httpd_unified 0 +.EE + +.PP +Имеется возможность настроить httpd таким образом, чтобы отключить встроенную поддержку +скриптов (PHP). PHP и другие загружаемые модули работают в том же контексте, что и httpd. +Таким образом, если используются только внешние cgi-скрипты, некоторые из правил политики +разрешают httpd больший доступ к системе, чем необходимо. + +.EX +setsebool -P httpd_builtin_scripting 0 +.EE + +.PP +По умолчанию httpd-скриптам запрещено устанавливать внешние сетевые подключения. +Это не позволит хакеру, взломавшему ваш httpd-сервер, атаковать другие машины. +Если вашим скриптам необходимо иметь возможность подключения, установите переключатель +httpd_can_network_connect + +.EX +setsebool -P httpd_can_network_connect 1 +.EE + +.PP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), httpd(8), chcon(1), setsebool(8) + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 --- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2007-09-07 04:59:04.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX +.nf +.ft CW +.. +.de EE +.ft R +.fi +.. +.SH "НАЗВАНИЕ" +kerberos_selinux \- Политика Security Enhanced Linux для Kerberos. +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux защищает систему при помощи гибко настраиваемого мандатного контроля доступа. По умолчанию Kerberos запрещен, поскольку требуется функционирование демонов, +которым предоставляется слишком обширный доступ к сети и некоторым чувствительным в плане безопасности файлам. + +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +.PP +Для того, чтобы система могла корректно работать в окружении Kerberos, вы должны установить переключатель allow_kerberos. +.EX +setsebool -P allow_kerberos 1 +.EE +.PP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 --- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2007-09-02 12:48:40.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX +.nf +.ft CW +.. +.de EE +.ft R +.fi +.. +.SH "НАЗВАНИЕ" +named_selinux \- Политика Security Enhanced Linux для демона Internet Name server (named) +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux обеспечивает защиту сервера named при помощи гибко настраиваемого мандатного контроля доступа. +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +Политика SELinux настраивается исходя из принципа наименьших привилегий. Таким образом, +по умолчанию политика SELinux не позволяет демону named осуществлять изменения файлов мастер-зоны. +Если вам необходимо, чтобы named мог обновлять файлы мастер-зоны, вы должны установить переключатель named_write_master_zones boolean. +.EX +setsebool -P named_write_master_zones 1 +.EE +.PP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), named(8), chcon(1), setsebool(8) + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 --- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2007-08-30 08:33:39.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" +nfs_selinux \- Политика Security Enhanced Linux для NFS +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux защищает сервер nfs при помощи гибко настраиваемого мандатного контроля доступа. +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +Политика SELinux настраивается исходя из принципа наименьших привилегий. Таким образом, +по умолчанию политика SELinux не позволяет предоставлять доступ к файлам по nfs. Если вы хотите +разрешить доступ только на чтение к файлам этой машины по nfs, вы должны установить переключатель +nfs_export_all_ro. + +.TP +setsebool -P nfs_export_all_ro 1 +.TP +Если вы хотите разрешить доступ на чтение/запись, вы должны установить переключатель nfs_export_all_rw. +.TP +setsebool -P nfs_export_all_rw 1 + +.TP +Если вы хотите использовать удаленный NFS сервер для хранения домашних директорий этой машины, +то вы должны установить переключатель use_nfs_home_dir boolean. +.TP +setsebool -P use_nfs_home_dirs 1 +.TP +Для управления настройками SELinux существует графическая утилита +system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 --- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2007-09-07 04:59:25.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX +.nf +.ft CW +.. +.de EE +.ft R +.fi +.. +.SH "НАЗВАНИЕ" +rsync_selinux \- Политика Security Enhanced Linux для демона rsync +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux обеспечивает защиту сервера rsync при помощи гибко настраиваемого мандатного контроля доступа. +.SH КОНТЕКСТ ФАЙЛОВ +SELinux требует наличия у файлов расширенных атрибутов, определяющих тип файла. +Политика управляет видом доступа демона к этим файлам. Если вы хотите предоставить доступ к файлам +при помощи демона rsync, вы должны присвоить этим файлам и директориям контекст +public_content_t. Таким образом, если вы создаете специальную директорию /var/rsync, то вам +необходимо установить контекст для этой директории при помощи утилиты chcon. +.TP +chcon -t public_content_t /var/rsync +.TP +Если вы хотите сделать эти изменения постоянными, иными словами, чтобы данный контекст сохранялся +при обновлении контекстов, вы должны добавить записи в файл file_contexts.local. +.EX +/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local +/var/rsync(/.*)? system_u:object_r:public_content_t +.EE + +.SH СОВМЕСТНОЕ ВЛАДЕНИЕ ФАЙЛАМИ +Если вы хотите организовать между несколькими доменами (Apache, FTP, rsync, Samba) совместный +доступ к файлам, то вы можете установить контекст файлов в public_content_t и public_content_rw_t. +Данный контекст позволяет любому из выше перечисленных демонов читать содержимое. +Если вы хотите, чтобы конкретный домен имел право записи в домен public_content_rw_t, вы должны +установить соответствующий переключатель allow_ДОМЕН_anon_write. Таким образом, для rsync вы должны выполнить команду: + +.EX +setsebool -P allow_rsync_anon_write=1 +.EE + +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +.TP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 --- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2007-09-07 04:58:17.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" +samba_selinux \- Политика Security Enhanced Linux для Samba +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux обеспечивает защиту сервера Samba при помощи гибко настраиваемого мандатного контроля доступа. +.SH КОНТЕКСТ ФАЙЛОВ +SELinux требует наличия у файлов расширенных атрибутов, определяющих тип файла. +Политика управляет видом доступа демона к этим файлам. +Если вы хотите предоставить доступ к файлам вовне домашних директорий, этим файлам необходимо +присвоить контекст samba_share_t. +Таким образом, если вы создаете специальную директорию /var/eng, то вам необходимо +установить контекст для этой директории при помощи утилиты chcon. +.TP +chcon -t samba_share_t /var/eng +.TP + +Если вы хотите сделать эти изменения постоянными, иными словами, чтобы данный контекст сохранялся +при обновлении контекстов, вы должны добавить записи в файл file_contexts.local. +.TP +/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local +.br +/var/eng(/.*)? system_u:object_r:samba_share_t + +.SH СОВМЕСТНОЕ ВЛАДЕНИЕ ФАЙЛАМИ +Если вы хотите организовать между несколькими доменами (Apache, FTP, rsync, Samba) совместный +доступ к файлам, то вы можете установить контекст файлов в public_content_t и public_content_rw_t. +Данный контекст позволяет любому из выше перечисленных демонов читать содержимое. +Если вы хотите, чтобы конкретный домен имел право записи в домен public_content_rw_t, вы должны +установить соответствующий переключатель allow_ДОМЕН_anon_write. Таким образом, для samba вы должны выполнить команду: + +setsebool -P allow_smbd_anon_write=1 + +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +.br +Политика SELinux настраивается исходя из принципа наименьших привилегий. +Таким образом, по умолчанию политика SELinux не позволяет предоставлять удаленный доступ +к домашним директориям и не позволяет использовать удаленный сервер Samba для хранения +домашних директорий. +.TP +Если вы настроили эту машину как сервер Samba и желаете предоставить доступ к домашним +директориям, вы должны установить переключатель samba_enable_home_dirs. +.br + +setsebool -P samba_enable_home_dirs 1 +.TP +Если вы хотите для хранения домашних директорий пользователей этой машины использовать удаленный +сервер Samba, вы должны установить переключатель use_samba_home_dirs. +.br + +setsebool -P use_samba_home_dirs 1 +.TP +Для управления настройками SELinux существует графическая утилита system-config-selinux. + +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 --- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2007-08-28 06:30:26.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" +ypbind_selinux \- Политика Security Enhanced Linux для NIS. +.SH "ОПИСАНИЕ" + +Security-Enhanced Linux защищает систему при помощи гибко настраиваемого мандатного контроля доступа. По умолчанию работа NIS запрещена. Это является следствием того, что демоны NIS требуют слишком обширного доступа к сети. +.SH ПЕРЕКЛЮЧАТЕЛИ (BOOLEANS) +.TP +Для того, чтобы система могла работать в окружении NIS, вы должны установить переключатель allow_ypbind. +.TP +setsebool -P allow_ypbind 1 +.TP +Для управления настройками SELinux существует графическая утилита system-config-selinux. +.SH АВТОРЫ +Эту страницу руководства написал Dan Walsh . +Перевод руководства - Андрей Маркелов , 2007г. + +.SH "СМОТРИ ТАКЖЕ" +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-08-22 07:14:04.000000000 -0400 +++ serefpolicy-3.0.8/policy/flask/access_vectors 2007-10-03 11:10:24.000000000 -0400 @@ -639,6 +639,8 @@ send recv relabelto + flow_in + flow_out } class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/global_tunables 2007-10-08 11:41:21.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) +## +##

+## Allow users to connect to console (s390) +##

+##
+gen_tunable(allow_console_login,false) + + +## +##

+## Allow xen to manage nfs files +##

+##
+gen_tunable(xen_use_nfs,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2007-10-16 23:50:36.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2007-10-03 11:10:24.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) ') + +######################################## +## +## search alsa lib config files. +## +## +## +## Domain allowed access. +## +## +# +interface(`alsa_search_lib',` + gen_require(` + type alsa_var_lib_t; + ') + + allow $1 alsa_var_lib_t:dir search_dir_perms; +') + +######################################## +## +## Read alsa lib config files. +## +## +## +## Domain allowed access. +## +## +# +interface(`alsa_read_lib',` + gen_require(` + type alsa_var_lib_t; + ') + + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2007-10-18 15:52:30.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; type alsa_exec_t; -application_domain(alsa_t, alsa_exec_t) +init_system_domain(alsa_t, alsa_exec_t) role system_r types alsa_t; type alsa_etc_rw_t; files_type(alsa_etc_rw_t) +type alsa_var_lib_t; +files_type(alsa_var_lib_t) + ######################################## # # Local policy # -allow alsa_t self:capability { setgid setuid ipc_owner }; +allow alsa_t self:capability { dac_read_search dac_override setgid setuid ipc_owner }; dontaudit alsa_t self:capability sys_admin; allow alsa_t self:sem create_sem_perms; allow alsa_t self:shm create_shm_perms; allow alsa_t self:unix_stream_socket create_stream_socket_perms; allow alsa_t self:unix_dgram_socket create_socket_perms; +dev_read_sound(alsa_t) +dev_write_sound(alsa_t) + +files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) manage_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) +files_search_var_lib(alsa_t) +manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) +manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) + +corecmd_exec_bin(alsa_t) +can_exec(alsa_t, alsa_exec_t) + +files_search_home(alsa_t) files_read_etc_files(alsa_t) -term_use_generic_ptys(alsa_t) -term_dontaudit_use_unallocated_ttys(alsa_t) +init_dontaudit_use_fds(alsa_t) + +kernel_read_system_state(alsa_t) libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) @@ -43,7 +59,14 @@ userdom_manage_unpriv_user_semaphores(alsa_t) userdom_manage_unpriv_user_shared_mem(alsa_t) +userdom_search_generic_user_home_dirs(alsa_t) +userdom_dontaudit_search_sysadm_home_dirs(alsa_t) optional_policy(` nscd_socket_use(alsa_t) ') + +optional_policy(` + hal_use_fds(alsa_t) + hal_write_log(alsa_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2007-10-03 11:10:24.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## ## +## Search amanda var library directories. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`amanda_search_var_lib',` + gen_require(` + type amanda_var_lib_t; + ') + + files_search_var_lib($1) + allow $1 amanda_var_lib_t:dir search_dir_perms; + +') + +######################################## +## ## Do not audit attempts to read /etc/dumpdates. ## ## @@ -141,3 +161,4 @@ allow $1 amanda_log_t:file { read_file_perms append_file_perms }; ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2007-10-03 11:10:24.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; allow amanda_t self:udp_socket create_socket_perms; -allow amanda_t self:netlink_route_socket r_netlink_socket_perms; # access to amanda_amandates_t allow amanda_t amanda_amandates_t:file { getattr lock read write }; @@ -108,6 +107,8 @@ manage_dirs_pattern(amanda_t,amanda_tmp_t,amanda_tmp_t) files_tmp_filetrans(amanda_t, amanda_tmp_t, { file dir }) +auth_use_nsswitch(amanda_t) + kernel_read_system_state(amanda_t) kernel_read_kernel_sysctls(amanda_t) kernel_dontaudit_getattr_unlabeled_files(amanda_t) @@ -154,8 +155,6 @@ libs_use_ld_so(amanda_t) libs_use_shared_libs(amanda_t) -sysnet_read_config(amanda_t) - optional_policy(` auth_read_shadow(amanda_t) ') @@ -164,14 +163,6 @@ logging_send_syslog_msg(amanda_t) ') -optional_policy(` - nis_use_ypbind(amanda_t) -') - -optional_policy(` - nscd_socket_use(amanda_t) -') - ######################################## # # Amanda recover local policy @@ -201,6 +192,8 @@ manage_sock_files_pattern(amanda_recover_t,amanda_tmp_t,amanda_tmp_t) files_tmp_filetrans(amanda_recover_t,amanda_tmp_t,{ dir file lnk_file sock_file fifo_file }) +auth_use_nsswitch(amanda_recover_t) + kernel_read_system_state(amanda_recover_t) kernel_read_kernel_sysctls(amanda_recover_t) @@ -237,14 +230,4 @@ miscfiles_read_localization(amanda_recover_t) -sysnet_read_config(amanda_recover_t) - userdom_search_sysadm_home_content_dirs(amanda_recover_t) - -optional_policy(` - nis_use_ypbind(amanda_recover_t) -') - -optional_policy(` - nscd_socket_use(amanda_recover_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2007-10-03 11:10:24.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) seutil_domtrans_semanage(anaconda_t) +seutil_domtrans_setsebool(anaconda_t) unconfined_domain(anaconda_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) optional_policy(` - dmesg_domtrans(anaconda_t) -') - -optional_policy(` kudzu_domtrans(anaconda_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if --- nsaserefpolicy/policy/modules/admin/brctl.if 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2007-10-03 11:10:24.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) ') + +######################################## +## +## Get attributes brctl executable. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`brctl_getattr',` + gen_require(` + type brctl_exec_t; + ') + + allow $1 brctl_exec_t:file getattr; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2007-10-03 11:10:24.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) +dev_write_sysfs_dirs(brctl_t) dev_rw_sysfs(brctl_t) # Init script handling diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2007-10-19 15:49:45.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; type consoletype_exec_t; -application_executable_file(consoletype_exec_t) -init_domain(consoletype_t,consoletype_exec_t) -init_system_domain(consoletype_t,consoletype_exec_t) +#dont transition from initrc +#init_domain(consoletype_t,consoletype_exec_t) +#init_system_domain(consoletype_t,consoletype_exec_t) +application_domain(consoletype_t, consoletype_exec_t) + role system_r types consoletype_t; ######################################## @@ -48,7 +50,7 @@ init_use_fds(consoletype_t) init_use_script_ptys(consoletype_t) init_use_script_fds(consoletype_t) -init_write_script_pipes(consoletype_t) +init_rw_script_pipes(consoletype_t) domain_use_interactive_fds(consoletype_t) @@ -88,6 +90,10 @@ ') optional_policy(` + hotplug_dontaudit_use_fds(consoletype_t) +') + +optional_policy(` logrotate_dontaudit_use_fds(consoletype_t) ') @@ -115,3 +121,8 @@ xen_dontaudit_rw_unix_stream_sockets(consoletype_t) xen_dontaudit_use_fds(consoletype_t) ') + +optional_policy(` + unconfined_use_terminals(consoletype_t) + unconfined_dontaudit_rw_pipes(consoletype_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2007-10-03 11:10:24.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem dev_read_raw_memory(dmidecode_t) +dev_read_sysfs(dmidecode_t) mls_file_read_all_levels(dmidecode_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2007-10-03 11:10:24.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') +optional_policy(` + xserver_xdm_rw_shm(firstboot_t) +') + ifdef(`TODO',` allow firstboot_t proc_t:file write; @@ -132,7 +136,4 @@ domain_auto_trans(firstboot_t, userhelper_exec_t, sysadm_userhelper_t) ') -ifdef(`xserver.te', ` - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2007-10-18 16:29:35.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2007-10-18 17:39:24.000000000 -0400 @@ -0,0 +1,276 @@ + +## policy for kismet + +######################################## +## +## Execute a domain transition to run kismet. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`kismet_domtrans',` + gen_require(` + type kismet_t; + type kismet_exec_t; + ') + + domtrans_pattern($1,kismet_exec_t,kismet_t) +') + + +######################################## +## +## Read kismet PID files. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_read_pid_files',` + gen_require(` + type kismet_var_run_t; + ') + + files_search_pids($1) + allow $1 kismet_var_run_t:file r_file_perms; +') + +######################################## +## +## Manage kismet var_run files. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_manage_var_run',` + gen_require(` + type kismet_var_run_t; + ') + + manage_dirs_pattern($1,kismet_var_run_t,kismet_var_run_t) + manage_files_pattern($1,kismet_var_run_t,kismet_var_run_t) + manage_lnk_files_pattern($1,kismet_var_run_t,kismet_var_run_t) +') + + +######################################## +## +## Search kismet lib directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_search_lib',` + gen_require(` + type kismet_var_lib_t; + ') + + allow $1 kismet_var_lib_t:dir search_dir_perms; + files_search_var_lib($1) +') + +######################################## +## +## Read kismet lib files. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_read_lib_files',` + gen_require(` + type kismet_var_lib_t; + ') + + allow $1 kismet_var_lib_t:file r_file_perms; + allow $1 kismet_var_lib_t:dir list_dir_perms; + files_search_var_lib($1) +') + +######################################## +## +## Create, read, write, and delete +## kismet lib files. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_manage_lib_files',` + gen_require(` + type kismet_var_lib_t; + ') + + allow $1 kismet_var_lib_t:file manage_file_perms; + allow $1 kismet_var_lib_t:dir rw_dir_perms; + files_search_var_lib($1) +') + +######################################## +## +## Manage kismet var_lib files. +## +## +## +## Domain allowed access. +## +## +# +interface(`kismet_manage_var_lib',` + gen_require(` + type kismet_var_lib_t; + ') + + manage_dirs_pattern($1,kismet_var_lib_t,kismet_var_lib_t) + manage_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) + manage_lnk_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) +') + + +######################################## +## +## Allow the specified domain to read kismet's log files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`kismet_read_log',` + gen_require(` + type kismet_log_t; + ') + + logging_search_logs($1) + allow $1 kismet_log_t:dir r_dir_perms; + allow $1 kismet_log_t:file { read getattr lock }; +') + +######################################## +## +## Allow the specified domain to append +## kismet log files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`kismet_append_log',` + gen_require(` + type var_log_t, kismet_log_t; + ') + + logging_search_logs($1) + allow $1 kismet_log_t:dir r_dir_perms; + allow $1 kismet_log_t:file { getattr append }; +') + +######################################## +## +## Allow domain to manage kismet log files +## +## +## +## Domain to not audit. +## +## +# +interface(`kismet_manage_log',` + gen_require(` + type kismet_log_t; + ') + + manage_dirs_pattern($1,kismet_log_t,kismet_log_t) + manage_files_pattern($1,kismet_log_t,kismet_log_t) + manage_lnk_files_pattern($1,kismet_log_t,kismet_log_t) +') + +######################################## +## +## Execute kismet in the kismet domain, and +## allow the specified role the kismet domain. +## +## +## +## Domain allowed access +## +## +## +## +## The role to be allowed the kismet domain. +## +## +## +## +## The type of the role's terminal. +## +## +# +interface(`kismet_run',` + gen_require(` + type kismet_t; + ') + + kismet_domtrans($1) + role $2 types kismet_t; + dontaudit kismet_t $3:chr_file rw_term_perms; +') + + +######################################## +## +## All of the rules required to administrate an kismet environment +## +## +## +## Prefix of the domain. Example, user would be +## the prefix for the uder_t domain. +## +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed to manage the kismet domain. +## +## +## +# +interface(`kismet_admin',` + gen_require(` + type kismet_t; + ') + + allow $2 kismet_t:process { ptrace signal_perms getattr }; + read_files_pattern($2, kismet_t, kismet_t) + + + kismet_manage_var_run($2) + + kismet_manage_var_lib($2) + + kismet_manage_log($2) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2007-10-18 16:30:41.000000000 -0400 @@ -0,0 +1,58 @@ +policy_module(kismet,1.0.0) + +######################################## +# +# Declarations +# + +type kismet_t; +type kismet_exec_t; +application_domain(kismet_t, kismet_exec_t) +role system_r types kismet_t; + + +type kismet_var_run_t; +files_pid_file(kismet_var_run_t) + +type kismet_var_lib_t; +files_type(kismet_var_lib_t) + +type kismet_log_t; +logging_log_file(kismet_log_t) + +######################################## +# +# kismet local policy +# + +## internal communication is often done using fifo and unix sockets. +#============= kismet_t ============== +allow kismet_t self:capability { setuid setgid }; + +corecmd_exec_bin(kismet_t) + +auth_use_nsswitch(kismet_t) + +allow kismet_t self:fifo_file rw_file_perms; +allow kismet_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(kismet_t) + +libs_use_ld_so(kismet_t) +libs_use_shared_libs(kismet_t) + +miscfiles_read_localization(kismet_t) + + +allow kismet_t kismet_var_run_t:file manage_file_perms; +allow kismet_t kismet_var_run_t:dir manage_dir_perms; +files_pid_filetrans(kismet_t,kismet_var_run_t, { file dir }) + +allow kismet_t kismet_var_lib_t:file manage_file_perms; +allow kismet_t kismet_var_lib_t:dir manage_dir_perms; +files_var_lib_filetrans(kismet_t,kismet_var_lib_t, { file dir }) + +allow kismet_t kismet_log_t:file manage_file_perms; +allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2007-10-19 15:11:04.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # -allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; -dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; +allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; +dontaudit kudzu_t self:capability sys_tty_config; allow kudzu_t self:process { signal_perms execmem }; allow kudzu_t self:fifo_file rw_fifo_file_perms; allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; @@ -68,6 +68,7 @@ modutils_read_module_deps(kudzu_t) modutils_read_module_config(kudzu_t) modutils_rename_module_config(kudzu_t) +modutils_unlink_module_config(kudzu_t) storage_read_scsi_generic(kudzu_t) storage_read_tape(kudzu_t) @@ -103,6 +104,8 @@ init_use_fds(kudzu_t) init_use_script_ptys(kudzu_t) init_stream_connect_script(kudzu_t) +init_read_init_state(kudzu_t) +init_ptrace_init_domain(kudzu_t) # kudzu will telinit to make init re-read # the inittab after configuring serial consoles init_telinit(kudzu_t) @@ -134,20 +137,15 @@ ') optional_policy(` - seutil_sigchld_newrole(kudzu_t) + rhgb_use_ptys(kudzu_t) ') optional_policy(` - udev_read_db(kudzu_t) + seutil_sigchld_newrole(kudzu_t) ') optional_policy(` - # cjp: this was originally in the else block - # of ifdef userhelper.te, but it seems to - # make more sense here. also, require - # blocks curently do not work in the - # else block of optionals - unconfined_domain(kudzu_t) + udev_read_db(kudzu_t) ') ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2007-10-03 11:10:24.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) files_read_all_pids(logrotate_t) +files_search_all(logrotate_t) # Write to /var/spool/slrnpull - should be moved into its own type. files_manage_generic_spool(logrotate_t) files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2007-10-03 11:10:24.000000000 -0400 @@ -48,7 +48,7 @@ corecmd_exec_shell(logwatch_t) dev_read_urand(logwatch_t) -dev_search_sysfs(logwatch_t) +dev_read_sysfs(logwatch_t) # Read /proc/PID directories for all domains. domain_read_all_domains_state(logwatch_t) @@ -132,4 +132,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2007-10-03 11:10:24.000000000 -0400 @@ -94,9 +94,18 @@ ') optional_policy(` + rhgb_use_ptys(netutils_t) +') + +optional_policy(` + unconfined_dontaudit_use_terminals(netutils_t) +') + +optional_policy(` xen_append_log(netutils_t) ') + ######################################## # # Ping local policy @@ -113,6 +122,7 @@ corenet_tcp_sendrecv_all_if(ping_t) corenet_raw_sendrecv_all_if(ping_t) corenet_raw_sendrecv_all_nodes(ping_t) +corenet_raw_bind_all_nodes(ping_t) corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2007-07-03 07:06:36.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2007-10-03 11:10:24.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule seutil_domtrans_semanage($1) + seutil_domtrans_setsebool($1) portage_domtrans_gcc_config($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-08-02 08:17:29.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2007-10-03 11:10:24.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # -allow prelink_t self:capability { chown dac_override fowner fsetid }; +allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; allow prelink_t self:process { execheap execmem execstack signal }; allow prelink_t self:fifo_file rw_fifo_file_perms; @@ -40,7 +40,7 @@ read_lnk_files_pattern(prelink_t,prelink_log_t,prelink_log_t) logging_log_filetrans(prelink_t, prelink_log_t, file) -allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; +allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; files_tmp_filetrans(prelink_t, prelink_tmp_t, file) fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) @@ -49,8 +49,7 @@ allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; kernel_read_system_state(prelink_t) -kernel_dontaudit_search_kernel_sysctl(prelink_t) -kernel_dontaudit_search_sysctl(prelink_t) +kernel_read_kernel_sysctls(prelink_t) corecmd_manage_all_executables(prelink_t) corecmd_relabel_all_executables(prelink_t) @@ -65,6 +64,8 @@ files_read_etc_files(prelink_t) files_read_etc_runtime_files(prelink_t) files_dontaudit_read_all_symlinks(prelink_t) +files_manage_usr_files(prelink_t) +files_relabelfrom_usr_files(prelink_t) fs_getattr_xattr_fs(prelink_t) @@ -81,6 +82,11 @@ miscfiles_read_localization(prelink_t) +# prelink executables in the user homedir +userdom_manage_unpriv_users_home_content_files(prelink_t) +userdom_mmap_unpriv_user_home_content_files(prelink_t) +userdom_dontaudit_relabel_unpriv_user_home_content_files(prelink_t) + optional_policy(` amanda_manage_lib(prelink_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2007-10-03 11:10:24.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2007-10-15 13:34:30.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## ## +## dontaudit read and write an unnamed RPM pipe. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`rpm_dontaudit_rw_pipes',` + gen_require(` + type rpm_t; + ') + + dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms; +') + +######################################## +## ## Send and receive messages from ## rpm over dbus. ## @@ -210,6 +228,24 @@ ######################################## ## +## dontaudit and use file descriptors from RPM scripts. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`rpm_dontaudit_use_script_fds',` + gen_require(` + type rpm_script_t; + ') + + dontaudit $1 rpm_script_t:fd use; +') + +######################################## +## ## Create, read, write, and delete RPM ## script temporary files. ## @@ -224,8 +260,29 @@ type rpm_script_tmp_t; ') - files_search_tmp($1) + manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) +') + +######################################## +## +## read, RPM +## script temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_read_script_tmp_files',` + gen_require(` + type rpm_script_tmp_t; + ') + + read_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + read_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ') ######################################## @@ -289,3 +346,111 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') + + +######################################## +## +## Allow application to transition to rpm_script domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_transition_script',` + gen_require(` + type rpm_script_t; + ') + + allow $1 rpm_script_t:process transition; + + allow $1 rpm_script_t:fd use; + allow rpm_script_t $1:fd use; + allow rpm_script_t $1:fifo_file rw_fifo_file_perms; + allow rpm_script_t $1:process sigchld; +') + +######################################## +## +## allow domain to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + allow $1 rpm_tmp_t:file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_dontaudit_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + dontaudit $1 rpm_tmp_t:file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read, +## write RPM shm +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_dontaudit_rw_shm',` + gen_require(` + type rpm_t; + ') + + dontaudit $1 rpm_t:shm rw_shm_perms; +') + +######################################## +## +## Read/write rpm tmpfs files. +## +## +##

+## Read/write rpm tmpfs files. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`rpm_rw_tmpfs_files',` + gen_require(` + type rpm_tmpfs_t; + ') + + fs_search_tmpfs($1) + allow $1 rpm_tmpfs_t:dir list_dir_perms; + rw_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) + read_lnk_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2007-10-16 23:38:23.000000000 -0400 @@ -139,6 +139,7 @@ auth_relabel_all_files_except_shadow(rpm_t) auth_manage_all_files_except_shadow(rpm_t) auth_dontaudit_read_shadow(rpm_t) +auth_use_nsswitch(rpm_t) # transition to rpm script: rpm_domtrans_script(rpm_t) @@ -180,11 +181,18 @@ ') optional_policy(` - hal_dbus_chat(rpm_t) -') + optional_policy(` + hal_dbus_chat(rpm_t) + ') + + optional_policy(` + networkmanager_dbus_chat(rpm_t) + ') + + optional_policy(` + dbus_system_domain(rpm_t,rpm_exec_t) + ') -optional_policy(` - nis_use_ypbind(rpm_t) ') optional_policy(` @@ -321,6 +329,7 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) seutil_domtrans_semanage(rpm_script_t) +seutil_domtrans_setsebool(rpm_script_t) userdom_use_all_users_fds(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2007-10-03 11:10:24.000000000 -0400 @@ -55,7 +55,7 @@ # # Use capabilities. - allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; + allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow $1_sudo_t self:process { setexec setrlimit }; allow $1_sudo_t self:fd use; @@ -68,7 +68,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; allow $1_sudo_t self:unix_stream_socket connectto; - allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; # Enter this derived domain from the user domain @@ -76,6 +75,7 @@ # By default, revert to the calling domain when a shell is executed. corecmd_shell_domtrans($1_sudo_t,$2) + corecmd_bin_domtrans($1_sudo_t,$2) allow $2 $1_sudo_t:fd use; allow $2 $1_sudo_t:fifo_file rw_file_perms; allow $2 $1_sudo_t:process sigchld; @@ -89,9 +89,11 @@ fs_search_auto_mountpoints($1_sudo_t) fs_getattr_xattr_fs($1_sudo_t) - auth_domtrans_chk_passwd($1_sudo_t) + auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) # sudo stores a token in the pam_pid directory auth_manage_pam_pid($1_sudo_t) + auth_search_key($1_sudo_t) corecmd_read_bin_symlinks($1_sudo_t) corecmd_getattr_all_executables($1_sudo_t) @@ -106,18 +108,21 @@ files_getattr_usr_files($1_sudo_t) # for some PAM modules and for cwd files_dontaudit_search_home($1_sudo_t) + files_list_tmp($1_sudo_t) init_rw_utmp($1_sudo_t) libs_use_ld_so($1_sudo_t) libs_use_shared_libs($1_sudo_t) + logging_send_audit_msgs($1_sudo_t) logging_send_syslog_msg($1_sudo_t) miscfiles_read_localization($1_sudo_t) userdom_manage_user_home_content_files($1,$1_sudo_t) userdom_manage_user_home_content_symlinks($1,$1_sudo_t) + userdom_manage_user_tmp_files($1,$1_sudo_t) userdom_manage_user_tmp_symlinks($1,$1_sudo_t) userdom_use_user_terminals($1,$1_sudo_t) @@ -126,6 +131,10 @@ userdom_dontaudit_search_all_users_home_content($1_sudo_t) optional_policy(` + locallogin_search_keys($1_sudo_t) + ') + + optional_policy(` nis_use_ypbind($1_sudo_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/su.if 2007-10-17 13:00:35.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:key { search write }; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:unix_stream_socket create_stream_socket_perms; # Transition from the user domain to this domain. @@ -75,6 +74,7 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_chk_passwd($1_su_t) + auth_domtrans_upd_passwd($1_su_t) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) auth_rw_faillog($1_su_t) @@ -89,6 +89,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) + logging_send_audit_msgs($1_su_t) logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) @@ -172,13 +173,12 @@ domain_interactive_fd($1_su_t) role $3 types $1_su_t; - allow $2 $1_su_t:process signal; + allow $2 $1_su_t:process { getsched signal }; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; - allow $1_su_t self:process { setexec setsched setrlimit }; + allow $1_su_t self:process { getsched setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:key { search write }; # Transition from the user domain to this domain. @@ -188,7 +188,7 @@ corecmd_shell_domtrans($1_su_t,$2) allow $2 $1_su_t:fd use; allow $2 $1_su_t:fifo_file rw_file_perms; - allow $2 $1_su_t:process sigchld; + allow $2 $1_su_t:process { getsched signal }; kernel_read_system_state($1_su_t) kernel_read_kernel_sysctls($1_su_t) @@ -203,15 +203,18 @@ # needed for pam_rootok selinux_compute_access_vector($1_su_t) - auth_domtrans_user_chk_passwd($1,$1_su_t) + auth_run_chk_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) + auth_run_upd_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) + auth_keyring_domain($1_su_t) + auth_search_key($1_su_t) - corecmd_search_bin($1_su_t) + corecmd_exec_bin($1_su_t) domain_use_interactive_fds($1_su_t) + files_read_usr_symlinks($1_su_t) files_read_etc_files($1_su_t) files_read_etc_runtime_files($1_su_t) files_search_var_lib($1_su_t) @@ -226,6 +229,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) + logging_send_audit_msgs($1_su_t) logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) @@ -295,6 +299,8 @@ xserver_domtrans_user_xauth($1, $1_su_t) ') + userdom_search_all_users_home_dirs($1_su_t) + ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-08-22 07:14:14.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2007-10-18 16:33:45.000000000 -0400 @@ -43,5 +43,10 @@ cron_system_entry(tmpreaper_t,tmpreaper_exec_t) optional_policy(` + kismet_manage_log(tmpreaper_t) +') + +optional_policy(` lpd_manage_spool(tmpreaper_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2007-10-03 11:10:24.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## ## +## Dontaudit attempts to use useradd fds +## +## +## +## The type of the process performing this action. +## +## +# +interface(`usermanage_dontaudit_useradd_use_fds',` + gen_require(` + type useradd_t; + ') + + dontaudit $1 useradd_t:fd use; +') + +######################################## +## ## Read the crack database. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2007-10-09 15:40:44.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_urand(chfn_t) auth_domtrans_chk_passwd(chfn_t) +auth_domtrans_upd_passwd(chfn_t) auth_dontaudit_read_shadow(chfn_t) # allow checking if a shell is executable @@ -297,9 +298,11 @@ term_use_all_user_ttys(passwd_t) term_use_all_user_ptys(passwd_t) +auth_domtrans_chk_passwd(passwd_t) auth_manage_shadow(passwd_t) auth_relabel_shadow(passwd_t) auth_etc_filetrans_shadow(passwd_t) +auth_use_nsswitch(passwd_t) # allow checking if a shell is executable corecmd_check_exec_shell(passwd_t) @@ -520,6 +523,10 @@ mta_manage_spool(useradd_t) optional_policy(` + apache_manage_all_content(useradd_t) +') + +optional_policy(` dpkg_use_fds(useradd_t) dpkg_rw_pipes(useradd_t) ') @@ -529,6 +536,12 @@ ') optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(useradd_t) + ') +') + +optional_policy(` rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2007-10-05 09:50:03.000000000 -0400 @@ -33,4 +33,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) hal_write_log(vbetool_t) + hal_dontaudit_append_lib_files(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2007-10-17 09:43:19.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2007-05-29 14:10:59.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2007-10-17 16:21:00.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; ') + +######################################## +## +## Send and receive messages from +## Vpnc over dbus. +## +## +## +## Domain allowed access. +## +## +# +interface(`vpnc_dbus_chat',` + gen_require(` + type vpnc_t; + class dbus send_msg; + ') + + allow $1 vpnc_t:dbus send_msg; + allow vpnc_t $1:dbus send_msg; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-07-25 10:37:43.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2007-10-19 10:15:22.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # -allow vpnc_t self:capability { net_admin ipc_lock net_raw }; +allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; allow vpnc_t self:process getsched; allow vpnc_t self:fifo_file { getattr ioctl read write }; allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; @@ -38,8 +38,9 @@ manage_files_pattern(vpnc_t,vpnc_tmp_t,vpnc_tmp_t) files_tmp_filetrans(vpnc_t, vpnc_tmp_t, { file dir }) +manage_dirs_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) manage_files_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) -files_pid_filetrans(vpnc_t,vpnc_var_run_t,file) +files_pid_filetrans(vpnc_t,vpnc_var_run_t,{ file dir}) kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -59,6 +60,7 @@ corenet_udp_bind_all_nodes(vpnc_t) corenet_udp_bind_generic_port(vpnc_t) corenet_udp_bind_isakmp_port(vpnc_t) +corenet_udp_bind_ipsecnat_port(vpnc_t) corenet_tcp_connect_all_ports(vpnc_t) corenet_sendrecv_all_client_packets(vpnc_t) corenet_sendrecv_isakmp_server_packets(vpnc_t) @@ -96,7 +98,7 @@ seutil_dontaudit_search_config(vpnc_t) seutil_use_newrole_fds(vpnc_t) -sysnet_exec_ifconfig(vpnc_t) +sysnet_domtrans_ifconfig(vpnc_t) sysnet_etc_filetrans_config(vpnc_t) sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2007-10-03 11:10:24.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) ') + +######################################## +## +## Execute ada in the ada domain, and +## allow the specified role the ada domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the ada domain. +## +## +## +## +## The type of the terminal allow the ada domain to use. +## +## +# +interface(`ada_run',` + gen_require(` + type ada_t; + ') + + ada_domtrans($1) + role $2 types ada_t; + allow ada_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2007-10-03 11:10:24.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) -/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) - /tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2007-10-03 11:10:24.000000000 -0400 @@ -33,6 +33,51 @@ ## # template(`gnome_per_role_template',` + + ############################## + # + # Declarations + # + type $1_gnome_home_t; + userdom_user_home_type($1_gnome_home_t) + userdom_user_home_content($1, $1_gnome_home_t) + manage_dirs_pattern($2,$1_gnome_home_t, $1_gnome_home_t) + manage_files_pattern($2,$1_gnome_home_t, $1_gnome_home_t) +') + +######################################## +## +## The per role template for the gnome gconf module. +## +## +##

+## This template creates a derived domain which is used +## for gconf sessions. +##

+##

+## This template is invoked automatically for each role, and +## generally does not need to be invoked directly +## by policy writers. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`gnome_gconf_per_role_template',` gen_require(` type gconfd_exec_t; attribute gnomedomain; @@ -50,9 +95,6 @@ type $1_gconf_home_t; userdom_user_home_content($1, $1_gconf_home_t) - type $1_gnome_home_t; - userdom_user_home_content($1, $1_gnome_home_t) - type $1_gconf_tmp_t; files_tmp_file($1_gconf_tmp_t) @@ -77,9 +119,6 @@ allow $1_gconfd_t $2:fifo_file write; allow $1_gconfd_t $2:unix_stream_socket connectto; - allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; - read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) - ps_process_pattern($2,$1_gconfd_t) dev_read_urand($1_gconfd_t) @@ -100,9 +139,18 @@ gnome_stream_connect_gconf_template($1,$2) optional_policy(` + mozilla_stream_connect_template($1,$1_gconfd_t) + ') + + optional_policy(` nscd_dontaudit_search_pid($1_gconfd_t) + nscd_socket_use($1_gconfd_t) ') +# optional_policy(` +# ssh_dontaudit_use_user_ssh_agent_fds($1,$1_gconfd_t) +# ') + optional_policy(` xserver_use_xdm_fds($1_gconfd_t) xserver_rw_xdm_pipes($1_gconfd_t) @@ -135,13 +183,32 @@ allow $2 $1_gconfd_t:unix_stream_socket connectto; ') + +######################################## +## +## Send general signals to all gconf domains. +## +## +## +## Domain allowed access. +## +## +# +interface(`gnome_signal_all',` + gen_require(` + attribute gnomedomain; + ') + + allow $1 gnomedomain:process signal; +') + ######################################## ## ## Run gconfd in the role-specific gconfd domain. ## ## ##

-## Run gconfd in the role-specfic gconfd domain. +## Run gconfd in the role-specific gconfd domain. ##

##

## This is a templated interface, and should only @@ -170,6 +237,30 @@ ######################################## ##

+## read gnome homedir content (.config) +## +## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +# +template(`gnome_read_user_gnome_config',` + gen_require(` + type $1_gnome_home_t; + ') + + read_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) +') + +######################################## +## ## manage gnome homedir content (.config) ## ## @@ -189,6 +280,26 @@ type $1_gnome_home_t; ') - allow $2 $1_gnome_home_t:dir manage_dir_perms; - allow $2 $1_gnome_home_t:file manage_file_perms; + manage_dirs_pattern($2, $1_gnome_home_t, $1_gnome_home_t) + manage_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) ') + +######################################## +## +## Execute gconf programs in +## in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`gnome_exec_gconf',` + gen_require(` + type gconfd_exec_t; + ') + + can_exec($1, gconfd_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2007-10-03 11:10:24.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; -type gconf_etc_t; -files_type(gconf_etc_t) - type gconfd_exec_t; application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2007-10-03 11:10:24.000000000 -0400 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) /usr/lib(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/eclipse/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) /usr/bin/frysk -- gen_context(system_u:object_r:java_exec_t,s0) /usr/bin/gappletviewer -- gen_context(system_u:object_r:java_exec_t,s0) /usr/bin/gcj-dbtool -- gen_context(system_u:object_r:java_exec_t,s0) @@ -20,5 +21,11 @@ /usr/bin/grmic -- gen_context(system_u:object_r:java_exec_t,s0) /usr/bin/grmiregistry -- gen_context(system_u:object_r:java_exec_t,s0) /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/bin/fastjar -- gen_context(system_u:object_r:java_exec_t,s0) /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) /usr/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/lib/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/lib(64)?/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-08-02 08:17:26.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/java.if 2007-10-03 12:04:58.000000000 -0400 @@ -32,7 +32,7 @@ ## ## # -template(`java_per_role_template',` +template(`java_plugin_per_role_template',` gen_require(` type java_exec_t; ') @@ -81,8 +81,7 @@ can_exec($1_javaplugin_t, java_exec_t) - # The user role is authorized for this domain. - domain_auto_trans($1_t, java_exec_t, $1_javaplugin_t) + domain_auto_trans($2, java_exec_t, $1_javaplugin_t) allow $1_javaplugin_t $2:fd use; # Unrestricted inheritance from the caller. allow $2 $1_javaplugin_t:process { noatsecure siginh rlimitinh }; @@ -166,6 +165,62 @@ optional_policy(` xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) ') + +') + +####################################### +## +## The per role template for the java module. +## +## +##

+## This template creates a derived domains which are used +## for java applications. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`java_per_role_template',` + gen_require(` + type java_exec_t; + ') + + type $1_java_t; + domain_type($1_java_t) + domain_entry_file($1_java_t,java_exec_t) + role $3 types $1_java_t; + + domain_interactive_fd($1_java_t) + + userdom_unpriv_usertype($1, $1_java_t) + + allow $1_java_t self:process { getsched sigkill execheap execmem execstack }; + + domtrans_pattern($2, java_exec_t, $1_java_t) + + dev_read_urand($1_java_t) + dev_read_rand($1_java_t) + + fs_dontaudit_rw_tmpfs_files($1_java_t) + + optional_policy(` + xserver_xdm_rw_shm($1_java_t) + ') ') ######################################## @@ -219,3 +274,66 @@ corecmd_search_bin($1) domtrans_pattern($1, java_exec_t, java_t) ') + +######################################## +## +## Execute a java in the specified domain +## +## +##

+## Execute the java command in the specified domain. This allows +## the specified domain to execute any file +## on these filesystems in the specified +## domain. +##

+##
+## +## +## Domain allowed access. +## +## +## +## +## The type of the new process. +## +## +# +interface(`java_spec_domtrans',` + gen_require(` + type java_exec_t; + ') + + domain_trans($1,java_exec_t,$2) + type_transition $1 java_exec_t:process $2; +') + +######################################## +## +## Execute java in the java domain, and +## allow the specified role the java domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the java domain. +## +## +## +## +## The type of the terminal allow the java domain to use. +## +## +# +interface(`java_run',` + gen_require(` + type java_t; + ') + + java_domtrans($1) + role $2 types java_t; + allow java_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/java.te 2007-10-11 15:13:23.000000000 -0400 @@ -23,11 +23,23 @@ # # execheap is needed for itanium/BEA jrocket -allow java_t self:process { execstack execmem execheap }; +allow java_t self:process { getsched sigkill execheap execmem execstack }; -init_dbus_chat_script(java_t) +optional_policy(` + init_dbus_chat_script(java_t) + optional_policy(` + hal_dbus_chat(java_t) + ') + + optional_policy(` + unconfined_dbus_chat(java_t) + ') +') optional_policy(` unconfined_domain_noaudit(java_t) - unconfined_dbus_chat(java_t) +') + +optional_policy(` + xserver_xdm_rw_shm(java_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2007-10-04 13:08:55.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) ') + +######################################## +## +## Read and write to mono shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`mono_rw_shm',` + gen_require(` + type mono_t; + ') + + allow $1 mono_t:shm rw_shm_perms; +') + +######################################## +## +## Execute mono in the mono domain, and +## allow the specified role the mono domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the mono domain. +## +## +## +## +## The type of the terminal allow the mono domain to use. +## +## +# +interface(`mono_run',` + gen_require(` + type mono_t; + ') + + mono_domtrans($1) + role $2 types mono_t; + allow mono_t $3:chr_file rw_term_perms; +') + +####################################### +## +## The per role template for the mono module. +## +## +##

+## This template creates a derived domains which are used +## for mono applications. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`mono_per_role_template',` + gen_require(` + type mono_exec_t; + ') + + type $1_mono_t; + domain_type($1_mono_t) + domain_entry_file($1_mono_t,mono_exec_t) + role $3 types $1_mono_t; + + domain_interactive_fd($1_mono_t) + + userdom_unpriv_usertype($1, $1_mono_t) + + allow $1_mono_t self:process { execheap execmem }; + allow $2 $1_mono_t:process noatsecure; + + domtrans_pattern($2, mono_exec_t, $1_mono_t) + + fs_dontaudit_rw_tmpfs_files($1_mono_t) + + optional_policy(` + xserver_xdm_rw_shm($1_mono_t) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2007-10-03 11:10:24.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # -allow mono_t self:process { execheap execmem }; +allow mono_t self:process { signal getsched execheap execmem }; userdom_generic_user_home_dir_filetrans_generic_user_home_content(mono_t,{ dir file lnk_file fifo_file sock_file }) @@ -46,3 +46,7 @@ unconfined_dbus_chat(mono_t) unconfined_dbus_connect(mono_t) ') + +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-08-02 08:17:26.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2007-10-10 12:03:08.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; ') + gen_tunable(browser_confine_$1,false) + gen_tunable(browser_write_$1_data,false) ######################################## # @@ -52,6 +54,14 @@ type $1_mozilla_tmpfs_t; files_tmpfs_file($1_mozilla_tmpfs_t) + type $1_mozilla_tmp_t; + files_tmp_file($1_mozilla_tmp_t) + + ######################################## + # + # Local booleans + # + ######################################## # # Local policy @@ -96,15 +106,37 @@ relabel_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) relabel_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) - manage_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_lnk_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_fifo_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - manage_sock_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) - fs_tmpfs_filetrans($1_mozilla_t,$1_mozilla_tmpfs_t,{ file lnk_file sock_file fifo_file }) - allow $1_mozilla_t $2:process signull; - domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) + tunable_policy(`browser_confine_$1',` + domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) + ',` + can_exec($2, mozilla_exec_t) + ') + + userdom_read_user_home_content_files($1,$1_mozilla_t) + userdom_read_user_home_content_symlinks($1,$1_mozilla_t) + userdom_read_user_tmp_files($1,$1_mozilla_t) + userdom_list_user_files($1,$1_mozilla_t) + userdom_manage_user_tmp_dirs($1,$1_mozilla_t) + userdom_manage_user_tmp_files($1,$1_mozilla_t) + userdom_manage_user_tmp_sockets($1,$1_mozilla_t) + userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, { file dir sock_file }) + + ifdef(`enable_mls',`',` + fs_search_removable($1_mozilla_t) + fs_read_removable_files($1_mozilla_t) + fs_read_removable_symlinks($1_mozilla_t) + ') + + tunable_policy(`browser_write_$1_data',` + userdom_manage_user_home_content_dirs($1,$1_mozilla_t) + userdom_manage_user_home_content_files($1,$1_mozilla_t) + userdom_read_user_home_content_symlinks($1,$1_mozilla_t) + ', ` + # helper apps will try to create .files + userdom_dontaudit_create_user_home_content_files($1,$1_mozilla_t) + ') # Unrestricted inheritance from the caller. allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; @@ -115,8 +147,9 @@ kernel_read_kernel_sysctls($1_mozilla_t) kernel_read_network_state($1_mozilla_t) # Access /proc, sysctl - kernel_read_system_state($1_mozilla_t) - kernel_read_net_sysctls($1_mozilla_t) + kernel_dontaudit_read_system_state($1_mozilla_t) +# kernel_read_system_state($1_mozilla_t) +# kernel_read_net_sysctls($1_mozilla_t) # Look for plugins corecmd_list_bin($1_mozilla_t) @@ -165,11 +198,21 @@ files_read_var_files($1_mozilla_t) files_read_var_symlinks($1_mozilla_t) files_dontaudit_getattr_boot_dirs($1_mozilla_t) + files_dontaudit_list_non_security($1_mozilla_t) + files_dontaudit_getattr_non_security_files($1_mozilla_t) + files_dontaudit_getattr_non_security_symlinks($1_mozilla_t) + files_dontaudit_getattr_non_security_pipes($1_mozilla_t) + files_dontaudit_getattr_non_security_sockets($1_mozilla_t) + + dev_dontaudit_getattr_all_blk_files($1_mozilla_t) + dev_dontaudit_getattr_all_chr_files($1_mozilla_t) fs_search_auto_mountpoints($1_mozilla_t) fs_list_inotifyfs($1_mozilla_t) fs_rw_tmpfs_files($1_mozilla_t) + selinux_dontaudit_getattr_fs($1_mozilla_t) + term_dontaudit_getattr_pty_dirs($1_mozilla_t) libs_use_ld_so($1_mozilla_t) @@ -184,16 +227,14 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) - userdom_manage_user_home_content_dirs($1,$1_mozilla_t) - userdom_manage_user_home_content_files($1,$1_mozilla_t) - userdom_manage_user_home_content_symlinks($1,$1_mozilla_t) - userdom_manage_user_tmp_dirs($1,$1_mozilla_t) - userdom_manage_user_tmp_files($1,$1_mozilla_t) - userdom_manage_user_tmp_sockets($1,$1_mozilla_t) + userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) + userdom_dontaudit_use_user_terminals($1,$1_mozilla_t) + userdom_user_home_dir_filetrans($1,$1_mozilla_t, $1_mozilla_home_t,dir) xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) xserver_dontaudit_getattr_xdm_tmp_sockets($1_mozilla_t) + xserver_xdm_sigchld($1_mozilla_t) tunable_policy(`allow_execmem',` allow $1_mozilla_t self:process { execmem execstack }; @@ -211,131 +252,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') - # Uploads, local html - tunable_policy(`mozilla_read_content && use_nfs_home_dirs',` - fs_list_auto_mountpoints($1_mozilla_t) - files_list_home($1_mozilla_t) - fs_read_nfs_files($1_mozilla_t) - fs_read_nfs_symlinks($1_mozilla_t) - - ',` - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_read_nfs_files($1_mozilla_t) - fs_dontaudit_list_nfs($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && use_samba_home_dirs',` - fs_list_auto_mountpoints($1_mozilla_t) - files_list_home($1_mozilla_t) - fs_read_cifs_files($1_mozilla_t) - fs_read_cifs_symlinks($1_mozilla_t) - ',` - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_read_cifs_files($1_mozilla_t) - fs_dontaudit_list_cifs($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content',` - userdom_list_user_tmp($1,$1_mozilla_t) - userdom_read_user_tmp_files($1,$1_mozilla_t) - userdom_read_user_tmp_symlinks($1,$1_mozilla_t) - userdom_search_user_home_dirs($1,$1_mozilla_t) - userdom_read_user_home_content_files($1,$1_mozilla_t) - userdom_read_user_home_content_symlinks($1,$1_mozilla_t) - - ifdef(`enable_mls',`',` - fs_search_removable($1_mozilla_t) - fs_read_removable_files($1_mozilla_t) - fs_read_removable_symlinks($1_mozilla_t) - ') - ',` - files_dontaudit_list_tmp($1_mozilla_t) - files_dontaudit_list_home($1_mozilla_t) - fs_dontaudit_list_removable($1_mozilla_t) - fs_dontaudit_read_removable_files($1_mozilla_t) - userdom_dontaudit_list_user_tmp($1,$1_mozilla_t) - userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_read_user_home_content_files($1,$1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && read_default_t',` - files_list_default($1_mozilla_t) - files_read_default_files($1_mozilla_t) - files_read_default_symlinks($1_mozilla_t) - ',` - files_dontaudit_read_default_files($1_mozilla_t) - files_dontaudit_list_default($1_mozilla_t) - ') - - tunable_policy(`mozilla_read_content && read_untrusted_content',` - files_list_tmp($1_mozilla_t) - files_list_home($1_mozilla_t) - userdom_search_user_home_dirs($1,$1_mozilla_t) - - userdom_list_user_untrusted_content($1,$1_mozilla_t) - userdom_read_user_untrusted_content_files($1,$1_mozilla_t) - userdom_read_user_untrusted_content_symlinks($1,$1_mozilla_t) - userdom_list_user_tmp_untrusted_content($1,$1_mozilla_t) - userdom_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) - userdom_read_user_tmp_untrusted_content_symlinks($1,$1_mozilla_t) - ',` - files_dontaudit_list_tmp($1_mozilla_t) - files_dontaudit_list_home($1_mozilla_t) - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_list_user_untrusted_content($1,$1_mozilla_t) - userdom_dontaudit_read_user_untrusted_content_files($1,$1_mozilla_t) - userdom_dontaudit_list_user_tmp_untrusted_content($1,$1_mozilla_t) - userdom_dontaudit_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) - ') - - # Save web pages - tunable_policy(`write_untrusted_content && use_nfs_home_dirs',` - files_search_home($1_mozilla_t) - - fs_search_auto_mountpoints($1_mozilla_t) - fs_manage_nfs_dirs($1_mozilla_t) - fs_manage_nfs_files($1_mozilla_t) - fs_manage_nfs_symlinks($1_mozilla_t) - ',` - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_manage_nfs_dirs($1_mozilla_t) - fs_dontaudit_manage_nfs_files($1_mozilla_t) - ') - - tunable_policy(`write_untrusted_content && use_samba_home_dirs',` - files_search_home($1_mozilla_t) - - fs_search_auto_mountpoints($1_mozilla_t) - fs_manage_cifs_dirs($1_mozilla_t) - fs_manage_cifs_files($1_mozilla_t) - fs_manage_cifs_symlinks($1_mozilla_t) - ',` - fs_dontaudit_list_auto_mountpoints($1_mozilla_t) - fs_dontaudit_manage_cifs_dirs($1_mozilla_t) - fs_dontaudit_manage_cifs_files($1_mozilla_t) - ') - - tunable_policy(`write_untrusted_content',` - files_search_home($1_mozilla_t) - userdom_manage_user_untrusted_content_tmp_files($1, $1_mozilla_t) - files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,file) - files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,dir) - - userdom_manage_user_untrusted_content_files($1,$1_mozilla_t) - userdom_user_home_dir_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) - userdom_user_home_content_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) - ',` - files_dontaudit_list_home($1_mozilla_t) - files_dontaudit_list_tmp($1_mozilla_t) - - userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) - userdom_dontaudit_manage_user_tmp_dirs($1,$1_mozilla_t) - userdom_dontaudit_manage_user_tmp_files($1,$1_mozilla_t) - userdom_dontaudit_manage_user_home_content_dirs($1,$1_mozilla_t) - + optional_policy(` + alsa_read_rw_config($1_mozilla_t) ') optional_policy(` @@ -350,21 +268,28 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) + cups_stream_connect($1_mozilla_t) ') optional_policy(` dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) dbus_send_system_bus($1_mozilla_t) - dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) - dbus_send_user_bus($1,$1_mozilla_t) +# dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) +# dbus_send_user_bus($1,$1_mozilla_t) + ') + + optional_policy(` + gnome_exec_gconf($1_mozilla_t) + gnome_manage_user_gnome_config($1,$1_mozilla_t) ') optional_policy(` + gnome_domtrans_user_gconf($1,$1_mozilla_t) gnome_stream_connect_gconf_template($1,$1_mozilla_t) ') optional_policy(` - java_domtrans_user_javaplugin($1, $1_mozilla_t) + java_plugin_per_role_template($1, $1_mozilla_t, $1_r) ') optional_policy(` @@ -384,25 +309,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') - ifdef(`TODO',` - #NOTE commented out in strict. - ######### Launch email client, and make webcal links work - #ifdef(`evolution.te', ` - #domain_auto_trans($1_mozilla_t, evolution_exec_t, $1_evolution_t) - #domain_auto_trans($1_mozilla_t, evolution_webcal_exec_t, $1_evolution_webcal_t) - #') - - # Macros for mozilla/mozilla (or other browser) domains. - # FIXME: Rules were removed to centralize policy in a gnome_app macro - # A similar thing might be necessary for mozilla compiled without GNOME - # support (is this possible?). - - # GNOME integration - optional_policy(` - gnome_application($1_mozilla, $1) - gnome_file_dialog($1_mozilla, $1) - ') - ') ') ######################################## @@ -575,3 +481,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') + +######################################## +## +## mozilla connection template. +## +## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +# +template(`mozilla_stream_connect_template',` + gen_require(` + type $1_mozilla_t; + ') + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2007-10-03 11:10:24.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # -## -##

-## Control mozilla content access -##

-##
-gen_tunable(mozilla_read_content,false) - type mozilla_conf_t; files_config_file(mozilla_conf_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if --- nsaserefpolicy/policy/modules/apps/slocate.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2007-10-17 16:23:50.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2007-10-03 11:10:24.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) auth_domtrans_chk_passwd($1_userhelper_t) + auth_domtrans_upd_passwd($1_userhelper_t) auth_manage_pam_pid($1_userhelper_t) auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2007-10-17 14:12:11.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/sbin/vmware-guest.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/sbin/vmware-serverd -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) /usr/lib/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/lib64/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) /usr/lib64/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib64/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib64/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib64/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) ifdef(`distro_gentoo',` /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2007-10-03 11:10:24.000000000 -0400 @@ -29,7 +29,7 @@ allow vmware_host_t self:capability { setuid net_raw }; dontaudit vmware_host_t self:capability sys_tty_config; -allow vmware_host_t self:process signal_perms; +allow vmware_host_t self:process { execstack execmem signal_perms }; allow vmware_host_t self:fifo_file rw_fifo_file_perms; allow vmware_host_t self:unix_stream_socket create_stream_socket_perms; allow vmware_host_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2007-10-03 11:10:24.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) ') + +######################################## +## +## Execute wine in the wine domain, and +## allow the specified role the wine domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the wine domain. +## +## +## +## +## The type of the terminal allow the wine domain to use. +## +## +# +interface(`wine_run',` + gen_require(` + type wine_t; + ') + + wine_domtrans($1) + role $2 types wine_t; + allow wine_t $3:chr_file rw_term_perms; +') + +####################################### +## +## The per role template for the wine module. +## +## +##

+## This template creates a derived domains which are used +## for wine applications. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`wine_per_role_template',` + gen_require(` + type wine_exec_t; + ') + + type $1_wine_t; + domain_type($1_wine_t) + domain_entry_file($1_wine_t,wine_exec_t) + role $3 types $1_wine_t; + + domain_interactive_fd($1_wine_t) + + userdom_unpriv_usertype($1, $1_wine_t) + + allow $1_wine_t self:process { execheap execmem }; + + domtrans_pattern($2, wine_exec_t, $1_wine_t) + + optional_policy(` + xserver_xdm_rw_shm($1_wine_t) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-07-25 10:37:37.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2007-10-03 11:10:24.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; application_domain(wine_t,wine_exec_t) +role system_r types wine_t; ######################################## # @@ -20,7 +21,12 @@ unconfined_domain_noaudit(wine_t) files_execmod_all_files(wine_t) - optional_policy(` - hal_dbus_chat(wine_t) - ') +') + +optional_policy(` + hal_dbus_chat(wine_t) +') + +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2007-10-18 17:16:04.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.daily/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.hourly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) + /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) @@ -126,10 +131,10 @@ /usr/lib(64)?/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/apt/methods.+ -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/courier(/.*)? gen_context(system_u:object_r:bin_t,s0) -/usr/lib(64)?/cups/backend(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/cups/cgi-bin/.* -- gen_context(system_u:object_r:bin_t,s0) -/usr/lib(64)?/cups/daemon(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/cups/filter(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/backend(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/daemon(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/cyrus-imapd/.* -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/dpkg/.+ -- gen_context(system_u:object_r:bin_t,s0) @@ -164,6 +169,7 @@ /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) /usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/local/Brother/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -259,3 +265,18 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') + +/etc/gdm/XKeepsCrashing[^/]* -- gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+ -d gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+/.* gen_context(system_u:object_r:bin_t,s0) +/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) +/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) + +/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/commfailure -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/commok -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/masterconnect -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/mastertimeout -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2007-10-19 14:41:51.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` type port_t; + attribute port_type; ') allow $1 port_t:udp_socket name_bind; + dontaudit $1 { port_type -port_t }:udp_socket name_bind; ') ######################################## @@ -1449,6 +1451,43 @@ ######################################## ## +## Connect TCP sockets to rpc ports. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`corenet_tcp_connect_all_rpc_ports',` + gen_require(` + attribute rpc_port_type; + ') + + allow $1 rpc_port_type:tcp_socket name_connect; +') + +######################################## +## +## Do not audit attempts to connect TCP sockets +## all rpc ports. +## +## +## +## Domain to not audit. +## +## +# +interface(`corenet_dontaudit_tcp_connect_all_rpc_ports',` + gen_require(` + attribute rpc_port_type; + ') + + dontaudit $1 rpc_port_type:tcp_socket name_connect; +') + +######################################## +## ## Read and write the TUN/TAP virtual network device. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2007-10-17 16:38:35.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; # +# hi_reserved_port_t is the type of INET port numbers between 600-1023. +# +type hi_reserved_port_t, port_type, reserved_port_type, rpc_port_type; + +# # server_packet_t is the default type of IPv4 and IPv6 server packets. # type server_packet_t, packet_type, server_packet_type; @@ -93,10 +98,11 @@ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(howl, tcp,5335,s0, udp,5353,s0) -network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) +network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(i18n_input, tcp,9010,s0) +network_port(ipsecnat, tcp,4500,s0, udp,4500,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) -network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) +network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) network_port(innd, tcp,119,s0) network_port(ipp, tcp,631,s0, udp,631,s0) network_port(ircd, tcp,6667,s0) @@ -108,12 +114,13 @@ network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) -network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) +network_port(ldap, tcp,3268,s0, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(lmtp, tcp,24,s0, udp,24,s0) network_port(mail, tcp,2000,s0) network_port(monopd, tcp,1234,s0) -network_port(mysqld, tcp,3306,s0) +network_port(mysqld, tcp,3306,s0, tcp,1186,s0) +portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) network_port(netsupport, tcp,5405,s0, udp,5405,s0) network_port(nmbd, udp,137,s0, udp,138,s0) @@ -146,7 +153,7 @@ network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0) network_port(spamd, tcp,783,s0) network_port(ssh, tcp,22,s0) -network_port(soundd, tcp,8000,s0, tcp,9433,s0) +network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) type socks_port_t, port_type; dnl network_port(socks) # no defined portcon type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp @@ -160,13 +167,19 @@ type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon network_port(uucpd, tcp,540,s0) network_port(vnc, tcp,5900,s0) +network_port(wccp, udp,2048,s0) +network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0) +network_port(xfs, tcp,7100,s0) +network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0, tcp,6020,s0) network_port(zebra, tcp,2600,s0, tcp,2601,s0, tcp,2602,s0, tcp,2603,s0, tcp,2604,s0, tcp,2606,s0, udp,2600,s0, udp,2601,s0, udp,2602,s0, udp,2603,s0, udp,2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) # Defaults for reserved ports. Earlier portcon entries take precedence; # these entries just cover any remaining reserved ports not otherwise declared. + +portcon tcp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) +portcon udp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2007-10-08 11:30:10.000000000 -0400 @@ -20,6 +20,7 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) /dev/full -c gen_context(system_u:object_r:null_device_t,s0) +/dev/[0-9].* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) @@ -98,6 +99,7 @@ /dev/input/event.* -c gen_context(system_u:object_r:event_device_t,s0) /dev/input/mice -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/input/js.* -c gen_context(system_u:object_r:mouse_device_t,s0) +/dev/input/uinput -c gen_context(system_u:object_r:event_device_t,s0) /dev/mapper/control -c gen_context(system_u:object_r:lvm_control_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-06-15 14:54:30.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2007-10-03 11:10:24.000000000 -0400 @@ -1306,6 +1306,44 @@ ######################################## ## +## Get the attributes of the event devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_getattr_event_dev',` + gen_require(` + type device_t, event_device_t; + ') + + allow $1 device_t:dir r_dir_perms; + allow $1 event_device_t:chr_file getattr; +') + +######################################## +## +## Set the attributes of the event devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_setattr_event_dev',` + gen_require(` + type device_t, event_device_t; + ') + + allow $1 device_t:dir r_dir_perms; + allow $1 event_device_t:chr_file setattr; +') + +######################################## +## ## Read input event devices (/dev/input). ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-06-19 16:23:34.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2007-10-17 16:56:01.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) + optional_policy(` + unconfined_use_fds($1) + unconfined_sigchld($1) + ') + # send init a sigchld and signull optional_policy(` init_sigchld($1) @@ -59,6 +64,7 @@ ') optional_policy(` + selinux_dontaudit_getattr_fs($1) selinux_dontaudit_read_fs($1) ') @@ -1271,3 +1277,20 @@ typeattribute $1 mmap_low_domain_type; ') +######################################## +## +## Allow specified type to associate ipsec packets from any domain +## +## +## +## Type of subject to be allowed this. +## +## +# +interface(`domain_ipsec_labels',` + gen_require(` + attribute domain; + ') + + allow $1 domain:association { sendto recvfrom }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2007-10-19 11:01:04.000000000 -0400 @@ -6,6 +6,22 @@ # Declarations # +ifdef(`enable_mls',` +## +##

+## Allow all domains to use netlabel labeled packets +##

+##
+gen_tunable(allow_netlabel,true) +') + +## +##

+## Allow unlabeled packets to work on system +##

+##
+gen_tunable(allow_unlabeled_packets,true) + # Mark process types as domains attribute domain; @@ -80,6 +96,8 @@ allow domain self:lnk_file r_file_perms; allow domain self:file rw_file_perms; kernel_read_proc_symlinks(domain) +# Every domain gets the key ring, so we should default to no one allowed to look at it +kernel_dontaudit_search_key(domain) # create child processes in the domain allow domain self:process { fork sigchld }; @@ -134,3 +152,22 @@ # act on all domains keys allow unconfined_domain_type domain:key *; + +# xdm passes an open file descriptor to xsession-errors.log which is then audited by all confined domains. +optional_policy(` + xserver_dontaudit_use_xdm_fds(domain) + xserver_dontaudit_rw_xdm_pipes(domain) +') + +tunable_policy(`allow_unlabeled_packets',` + kernel_sendrecv_unlabeled_association(domain) + corenet_sendrecv_unlabeled_packets(domain) +') + +ifdef(`enable_mls',` + tunable_policy(`allow_netlabel',` + kernel_raw_recvfrom_unlabeled(domain) + kernel_tcp_recvfrom_unlabeled(domain) + kernel_udp_recvfrom_unlabeled(domain) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2007-10-03 11:10:24.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> -/usr/share(/.*)?/lib(64)?(/.*)? gen_context(system_u:object_r:usr_t,s0) +#/usr/share(/.*)?/lib(64)?(/.*)? gen_context(system_u:object_r:usr_t,s0) +/usr/share/doc(/.*)?/README.* gen_context(system_u:object_r:usr_t,s0) /usr/src(/.*)? gen_context(system_u:object_r:src_t,s0) /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2007-10-19 15:31:15.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## ## -## Mount a filesystem on all non-security -## directories and files. +## Mount a filesystem on all non-security directories. ## ## ## @@ -352,12 +351,29 @@ ## ## # -interface(`files_mounton_non_security',` +interface(`files_mounton_non_security_dir',` gen_require(` attribute file_type, security_file_type; ') allow $1 { file_type -security_file_type }:dir mounton; +') + +######################################## +## +## Mount a filesystem on all non-security and files. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_mounton_non_security_files',` + gen_require(` + attribute file_type, security_file_type; + ') + allow $1 { file_type -security_file_type }:file mounton; ') @@ -376,7 +392,7 @@ attribute file_type, security_file_type; ') - allow $1 { file_type -security_file_type }:dir write; + allow $1 { file_type -security_file_type }:dir rw_dir_perms; ') ######################################## @@ -656,44 +672,6 @@ ######################################## ## -## Do not audit attempts to get the attributes -## of non security block devices. -## -## -## -## Domain to not audit. -## -## -# -interface(`files_dontaudit_getattr_non_security_blk_files',` - gen_require(` - attribute file_type, security_file_type; - ') - - dontaudit $1 { file_type -security_file_type }:blk_file getattr; -') - -######################################## -## -## Do not audit attempts to get the attributes -## of non security character devices. -## -## -## -## Domain to not audit. -## -## -# -interface(`files_dontaudit_getattr_non_security_chr_files',` - gen_require(` - attribute file_type, security_file_type; - ') - - dontaudit $1 { file_type -security_file_type }:chr_file getattr; -') - -######################################## -## ## Read all symbolic links. ## ## @@ -885,6 +863,8 @@ attribute file_type; ') + # Have to be able to read badly labeled files like file_context and ld.so.cache + files_read_all_files($1) allow $1 { file_type $2 }:dir list_dir_perms; relabel_dirs_pattern($1,{ file_type $2 },{ file_type $2 }) relabel_files_pattern($1,{ file_type $2 },{ file_type $2 }) @@ -1106,6 +1086,24 @@ ######################################## ## +## search all mount points. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_search_all_mountpoints',` + gen_require(` + attribute mountpoint; + ') + + allow $1 mountpoint:dir search_dir_perms; +') + +######################################## +## ## List the contents of the root directory. ## ## @@ -1192,6 +1190,25 @@ ######################################## ## +## Do not audit attempts to write +## files in the root directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_dontaudit_write_root_dir',` + gen_require(` + type root_t; + ') + + dontaudit $1 root_t:dir write; +') + +######################################## +## ## Do not audit attempts to read or write ## character device nodes in the root directory. ## @@ -2023,6 +2040,31 @@ ######################################## ## +## Create a default directory in / +## +## +##

+## Create a default_t direcrory in / +##

+##
+## +## +## Domain allowed access. +## +## +## +# +interface(`files_create_default_dir',` + gen_require(` + type root_t, default_t; + ') + + allow $1 default_t:dir create; + filetrans_pattern($1,root_t,default_t,dir) +') + +######################################## +## ## Read files in /etc that are dynamically ## created on boot, such as mtab. ## @@ -3107,6 +3149,24 @@ ######################################## ## +## Manage temporary directories in /tmp. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`files_manage_generic_tmp_dirs',` + gen_require(` + type tmp_t; + ') + + manage_dirs_pattern($1,tmp_t,tmp_t) +') + +######################################## +## ## Manage temporary files and directories in /tmp. ## ## @@ -3198,6 +3258,44 @@ ######################################## ## +## Allow attempts to get the attributes +## of all tmp files. +## +## +## +## Domain not to audit. +## +## +# +interface(`files_getattr_all_tmp_files',` + gen_require(` + attribute tmpfile; + ') + + allow $1 tmpfile:file getattr; +') + +######################################## +## +## Do not audit attempts to get the attributes +## of all tmp sock_file. +## +## +## +## Domain not to audit. +## +## +# +interface(`files_dontaudit_getattr_all_tmp_sockets',` + gen_require(` + attribute tmpfile; + ') + + dontaudit $1 tmpfile:sock_file getattr; +') + +######################################## +## ## Read all tmp files. ## ## @@ -3323,6 +3421,42 @@ ######################################## ## +## dontaudit Add and remove entries from /usr directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_dontaudit_rw_usr_dirs',` + gen_require(` + type usr_t; + ') + + dontaudit $1 usr_t:dir rw_dir_perms; +') + +######################################## +## +## Create, read, write, and delete files in the /usr directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_manage_usr_files',` + gen_require(` + type usr_t; + ') + + manage_files_pattern($1, usr_t, usr_t) +') + +######################################## +## ## Get the attributes of files in /usr. ## ## @@ -3381,7 +3515,7 @@ ######################################## ## -## Create, read, write, and delete files in the /usr directory. +## Relabel a file to the type used in /usr. ## ## ## @@ -3389,17 +3523,17 @@ ## ## # -interface(`files_manage_usr_files',` +interface(`files_relabelto_usr_files',` gen_require(` type usr_t; ') - manage_files_pattern($1, usr_t, usr_t) + relabelto_files_pattern($1,usr_t,usr_t) ') ######################################## ## -## Relabel a file to the type used in /usr. +## Relabel a file from the type used in /usr. ## ## ## @@ -3407,12 +3541,12 @@ ## ## # -interface(`files_relabelto_usr_files',` +interface(`files_relabelfrom_usr_files',` gen_require(` type usr_t; ') - relabelto_files_pattern($1,usr_t,usr_t) + relabelfrom_files_pattern($1,usr_t,usr_t) ') ######################################## @@ -4043,7 +4177,7 @@ type var_t, var_lock_t; ') - rw_dirs_pattern($1,var_t,var_lock_t) + rw_files_pattern($1,var_t,var_lock_t) ') ######################################## @@ -4560,6 +4694,8 @@ # Need to give access to /selinux/member selinux_compute_member($1) + files_search_home($1) + # Need sys_admin capability for mounting allow $1 self:capability { chown fsetid sys_admin }; @@ -4582,6 +4718,11 @@ # Default type for mountpoints allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) + corecmd_exec_bin($1) + seutil_domtrans_setfiles($1) + fs_mount_tmpfs($1) + fs_unmount_tmpfs($1) + ') ######################################## @@ -4619,3 +4760,28 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') + +######################################## +## +## Create a core files in / +## +## +##

+## Create a core file in /, +##

+##
+## +## +## Domain allowed access. +## +## +## +# +interface(`files_dump_core',` + gen_require(` + type root_t; + ') + + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2007-10-03 11:10:24.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) +policy_module(files,1.6.0) ######################################## # @@ -55,6 +55,9 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; typealias etc_t alias snmpd_etc_t; +typealias etc_t alias gconf_etc_t; +typealias etc_t alias soundd_etc_t; +typealias etc_t alias hplip_etc_t; # # etc_runtime_t is the type of various @@ -188,6 +191,7 @@ fs_associate(file_type) fs_associate_noxattr(file_type) fs_associate_tmpfs(file_type) +fs_associate_ramfs(file_type) ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2007-10-18 10:20:56.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## ## -## Read files on anon_inodefs file systems. -## -## -## -## Domain allowed access. -## -## -# -interface(`fs_read_anon_inodefs_files',` - gen_require(` - type anon_inodefs_t; - - ') - - read_files_pattern($1,anon_inodefs_t,anon_inodefs_t) -') - -######################################## -## -## Read and write files on anon_inodefs -## file systems. -## -## -## -## Domain allowed access. -## -## -# -interface(`fs_rw_anon_inodefs_files',` - gen_require(` - type anon_inodefs_t; - - ') - - rw_files_pattern($1,anon_inodefs_t,anon_inodefs_t) -') - -######################################## -## ## Mount an automount pseudo filesystem. ## ## @@ -1231,7 +1192,7 @@ ######################################## ## -## Unmount a FUSE filesystem. +## unmount a FUSE filesystem. ## ## ## @@ -2139,6 +2100,7 @@ rw_files_pattern($1,nfsd_fs_t,nfsd_fs_t) ') + ######################################## ## ## Mount a RAM filesystem. @@ -2214,6 +2176,24 @@ ######################################## ## +## Allow the type to associate to ramfs filesystems. +## +## +## +## The type of the object to be associated. +## +## +# +interface(`fs_associate_ramfs',` + gen_require(` + type ramfs_t; + ') + + allow $1 ramfs_t:filesystem associate; +') + +######################################## +## ## Search directories on a ramfs ## ## @@ -2276,7 +2256,7 @@ ## Domain allowed access. ## ## -# + interface(`fs_dontaudit_read_ramfs_files',` gen_require(` type ramfs_t; @@ -3533,3 +3513,42 @@ relabelfrom_blk_files_pattern($1,noxattrfs,noxattrfs) relabelfrom_chr_files_pattern($1,noxattrfs,noxattrfs) ') + +######################################## +## +## Read files of anon_inodefs file system files. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_read_anon_inodefs_files',` + gen_require(` + type anon_inodefs_t; + + ') + + read_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +') + +######################################## +## +## Read/wrie files of anon_inodefs file system files. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_rw_anon_inodefs_files',` + gen_require(` + type anon_inodefs_t; + + ') + + rw_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2007-10-19 10:04:10.000000000 -0400 @@ -29,6 +29,7 @@ fs_use_xattr jffs2 gen_context(system_u:object_r:fs_t,s0); fs_use_xattr jfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr xfs gen_context(system_u:object_r:fs_t,s0); +fs_use_xattr lustre gen_context(system_u:object_r:fs_t,s0); # Use the allocating task SID to label inodes in the following filesystem # types, and label the filesystem itself with the specified context. @@ -80,6 +81,7 @@ type fusefs_t; fs_noxattr_type(fusefs_t) allow fusefs_t self:filesystem associate; +allow fusefs_t fs_t:filesystem associate; genfscon fuse / gen_context(system_u:object_r:fusefs_t,s0) genfscon fuseblk / gen_context(system_u:object_r:fusefs_t,s0) @@ -116,6 +118,7 @@ type ramfs_t; fs_type(ramfs_t) +files_mountpoint(ramfs_t) genfscon ramfs / gen_context(system_u:object_r:ramfs_t,s0) type romfs_t; @@ -133,6 +136,11 @@ genfscon spufs / gen_context(system_u:object_r:spufs_t,s0) files_mountpoint(spufs_t) +type squash_t; +fs_type(squash_t) +genfscon squash / gen_context(system_u:object_r:squash_t,s0) +files_mountpoint(squash_t) + type vxfs_t; fs_noxattr_type(vxfs_t) files_mountpoint(vxfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2007-10-19 11:00:20.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## ## +## dontaudit search the kernel key ring. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_dontaudit_search_key',` + gen_require(` + type kernel_t; + ') + + dontaudit $1 kernel_t:key search; +') + +######################################## +## ## Allow link to the kernel key ring. ## ## @@ -1867,6 +1885,27 @@ ######################################## ## +## Read the process state (/proc/pid) of all unlabeled_t. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_read_unlabeled_state',` + gen_require(` + type unlabeled_t; + ') + + allow $1 unlabeled_t:dir list_dir_perms; + read_files_pattern($1,unlabeled_t,unlabeled_t) + read_lnk_files_pattern($1,unlabeled_t,unlabeled_t) +') + + +######################################## +## ## Do not audit attempts to list unlabeled directories. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2007-10-03 11:10:24.000000000 -0400 @@ -278,6 +278,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) + logging_unconfined(kernel_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-07-03 07:05:38.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2007-10-09 16:03:39.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') + selinux_dontaudit_getattr_fs($1) dontaudit $1 security_t:dir search_dir_perms; dontaudit $1 security_t:file { getattr read }; ') @@ -159,6 +160,7 @@ type security_t; ') + selinux_get_fs_mount($1) allow $1 security_t:dir list_dir_perms; allow $1 security_t:file { getattr read }; ') @@ -239,6 +241,34 @@ ######################################## ## +## Allow caller to read the state of Booleans +## +## +##

+## Allow caller read the state of Booleans +##

+##
+## +## +## The process type allowed to set the Boolean. +## +## +## +# +interface(`selinux_get_boolean',` + gen_require(` + type security_t; + attribute booleans_type; + bool secure_mode_policyload; + ') + + allow $1 security_t:dir list_dir_perms; + allow $1 booleans_type:dir list_dir_perms; + allow $1 booleans_type:file read_file_perms; +') + +######################################## +## ## Allow caller to set the state of Booleans to ## enable or disable conditional portions of the policy. ## @@ -262,11 +292,13 @@ interface(`selinux_set_boolean',` gen_require(` type security_t; + attribute booleans_type; bool secure_mode_policyload; ') allow $1 security_t:dir list_dir_perms; - allow $1 security_t:file { getattr read write }; + allow $1 booleans_type:dir list_dir_perms; + allow $1 booleans_type:file { getattr read write }; if(!secure_mode_policyload) { allow $1 security_t:security setbool; @@ -463,3 +495,23 @@ typeattribute $1 selinux_unconfined_type; ') + +######################################## +## +## Generate a file context for a boolean type +## +## +## +## Domain allowed access. +## +## +# +interface(`selinux_genbool',` + gen_require(` + attribute booleans_type; + ') + + type $1, booleans_type; + fs_type($1) + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-07-25 10:37:36.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2007-10-03 11:10:24.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; attribute selinux_unconfined_type; +attribute booleans_type; # # security_t is the target type when checking @@ -22,6 +23,11 @@ sid security gen_context(system_u:object_r:security_t,mls_systemhigh) genfscon selinuxfs / gen_context(system_u:object_r:security_t,s0) +type boolean_t, booleans_type; +fs_type(boolean_t) +mls_trusted_object(boolean_t) +#genfscon selinuxfs /booleans gen_context(system_u:object_r:boolean_t,s0) + neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2007-10-08 11:31:31.000000000 -0400 @@ -39,6 +39,7 @@ ') /dev/s(cd|r)[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/sbpcd.* -b gen_context(system_u:object_r:removable_device_t,s0) +/dev/bsg/.+ -c gen_context(system_u:object_r:scsi_generic_device_t,s0) /dev/sg[0-9]+ -c gen_context(system_u:object_r:scsi_generic_device_t,s0) /dev/sjcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/sonycd -b gen_context(system_u:object_r:removable_device_t,s0) @@ -52,7 +53,7 @@ /dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -/dev/fuse -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) +/dev/fuse -c gen_context(system_u:object_r:fuse_device_t,mls_systemhigh) /dev/floppy/[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2007-10-03 11:10:24.000000000 -0400 @@ -673,3 +673,61 @@ typeattribute $1 storage_unconfined_type; ') + +######################################## +## +## Allow the caller to get the attributes +## of device nodes of fuse devices. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`storage_getattr_fuse_dev',` + gen_require(` + type fuse_device_t; + ') + + dev_list_all_dev_nodes($1) + allow $1 fuse_device_t:chr_file getattr; +') + +######################################## +## +## read or write fuse device interfaces. +## +## +## +## Domain to not audit. +## +## +# +interface(`storage_rw_fuse',` + gen_require(` + type fuse_device_t; + ') + + allow $1 fuse_device_t:chr_file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read or write +## fuse device interfaces. +## +## +## +## Domain to not audit. +## +## +# +interface(`storage_dontaudit_rw_fuse',` + gen_require(` + type fuse_device_t; + ') + + dontaudit $1 fuse_device_t:chr_file rw_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2007-08-22 07:14:06.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2007-10-03 11:10:24.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; # +# fuse_device_t is the type of /dev/fuse +# +type fuse_device_t; +dev_node(fuse_device_t) + +# # scsi_generic_device_t is the type of /dev/sg* # it gives access to ALL SCSI devices (both fixed and removable) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-29 14:10:48.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2007-10-03 11:10:24.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvsi.* -c gen_context(system_u:object_r:tty_device_t,s0) +/dev/i2c[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ircomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-09-12 10:34:49.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2007-10-03 11:10:24.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) fs_associate_tmpfs(devpts_t) +files_associate_tmp(devpts_t) fs_type(devpts_t) fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2007-10-19 14:39:41.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) +manage_lnk_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) files_search_spool(amavis_t) @@ -116,6 +117,7 @@ # bind to incoming port corenet_tcp_bind_amavisd_recv_port(amavis_t) corenet_udp_bind_generic_port(amavis_t) +corenet_dontaudit_udp_bind_all_ports(amavis_t) corenet_tcp_connect_razor_port(amavis_t) dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2007-10-03 11:10:24.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) @@ -71,5 +70,16 @@ /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +#Bugzilla file context +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-08-22 07:14:07.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/apache.if 2007-10-12 09:25:42.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; ') - # allow write access to public file transfer - # services files. - gen_tunable(allow_httpd_$1_script_anon_write,false) - #This type is for webpages type httpd_$1_content_t, httpdcontent; # customizable files_type(httpd_$1_content_t) @@ -71,7 +67,7 @@ logging_search_logs(httpd_$1_script_t) can_exec(httpd_$1_script_t, httpd_$1_script_exec_t) - allow httpd_$1_script_t httpd_$1_script_exec_t:dir search_dir_perms; + allow httpd_$1_script_t httpd_$1_script_exec_t:dir list_dir_perms; allow httpd_$1_script_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; read_files_pattern(httpd_$1_script_t,httpd_$1_script_ra_t,httpd_$1_script_ra_t) @@ -87,7 +83,6 @@ manage_lnk_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) manage_fifo_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) manage_sock_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) - files_tmp_filetrans(httpd_$1_script_t,httpd_$1_script_rw_t,{ dir file lnk_file sock_file fifo_file }) kernel_dontaudit_search_sysctl(httpd_$1_script_t) kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t) @@ -120,10 +115,6 @@ can_exec(httpd_$1_script_t, httpdcontent) ') - tunable_policy(`allow_httpd_$1_script_anon_write',` - miscfiles_manage_public_files(httpd_$1_script_t) - ') - # Allow the web server to run scripts and serve pages tunable_policy(`httpd_builtin_scripting',` manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) @@ -177,48 +168,6 @@ miscfiles_read_localization(httpd_$1_script_t) ') - tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` - allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; - allow httpd_$1_script_t self:udp_socket create_socket_perms; - - corenet_all_recvfrom_unlabeled(httpd_$1_script_t) - corenet_all_recvfrom_netlabel(httpd_$1_script_t) - corenet_tcp_sendrecv_all_if(httpd_$1_script_t) - corenet_udp_sendrecv_all_if(httpd_$1_script_t) - corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) - corenet_udp_sendrecv_all_ports(httpd_$1_script_t) - corenet_tcp_connect_postgresql_port(httpd_$1_script_t) - corenet_tcp_connect_mysqld_port(httpd_$1_script_t) - corenet_sendrecv_postgresql_client_packets(httpd_$1_script_t) - corenet_sendrecv_mysqld_client_packets(httpd_$1_script_t) - - sysnet_read_config(httpd_$1_script_t) - ') - - tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` - allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; - allow httpd_$1_script_t self:udp_socket create_socket_perms; - - corenet_all_recvfrom_unlabeled(httpd_$1_script_t) - corenet_all_recvfrom_netlabel(httpd_$1_script_t) - corenet_tcp_sendrecv_all_if(httpd_$1_script_t) - corenet_udp_sendrecv_all_if(httpd_$1_script_t) - corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) - corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) - corenet_udp_sendrecv_all_ports(httpd_$1_script_t) - corenet_tcp_connect_all_ports(httpd_$1_script_t) - corenet_sendrecv_all_client_packets(httpd_$1_script_t) - - sysnet_read_config(httpd_$1_script_t) - ') - - optional_policy(` - mta_send_mail(httpd_$1_script_t) - ') - optional_policy(` tunable_policy(`httpd_enable_cgi && allow_ypbind',` nis_use_ypbind_uncond(httpd_$1_script_t) @@ -270,8 +219,11 @@ ') apache_content_template($1) + manage_dirs_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_lnk_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) - typeattribute httpd_$1_script_t httpd_script_domains; + typeattribute httpd_$1_content_t httpd_script_domains; userdom_user_home_content($1,httpd_$1_content_t) role $3 types httpd_$1_script_t; @@ -436,6 +388,24 @@ ######################################## ## +## getattr apache.process +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_getattr',` + gen_require(` + type httpd_t; + ') + + allow $1 httpd_t:process getattr; +') + +######################################## +## ## Inherit and use file descriptors from Apache. ## ## @@ -754,6 +724,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; + read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ') ######################################## @@ -838,6 +809,10 @@ type httpd_sys_script_t; ') + tunable_policy(`httpd_enable_cgi',` + domtrans_pattern($1, httpd_sys_script_exec_t, httpd_sys_script_t) + ') + tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern($1, httpdcontent, httpd_sys_script_t) ') @@ -925,7 +900,7 @@ type httpd_squirrelmail_t; ') - allow $1 httpd_squirrelmail_t:file { getattr read }; + read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) ') ######################################## @@ -987,7 +962,26 @@ ######################################## ## -## Search apache system CGI directories. +## Search system script state directory. +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_search_sys_script_state',` + gen_require(` + type httpd_sys_script_t; + ') + + allow $1 httpd_sys_script_t:dir search_dir_perms; +') + +######################################## +## +## Allow the specified domain to manage +## apache modules. ## ## ## @@ -995,17 +989,57 @@ ## ## # -interface(`apache_search_sys_scripts',` +interface(`apache_manage_modules',` gen_require(` - type httpd_sys_content_t, httpd_sys_script_exec_t; + type httpd_modules_t; ') - search_dirs_pattern($1, httpd_sys_content_t, httpd_sys_script_exec_t) + manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) + manage_files_pattern($1,httpd_modules_t,httpd_modules_t) + manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ') ######################################## ## -## Search system script state directory. +## Allow the specified domain to create +## apache lock file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_lock',` + gen_require(` + type httpd_lock_t; + ') + allow $1 httpd_lock_t:file manage_file_perms; + files_lock_filetrans($1, httpd_lock_t, file) +') + +######################################## +## +## Allow the specified domain to manage +## apache pid file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_pid',` + gen_require(` + type httpd_var_run_t; + ') + manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) + files_pid_filetrans($1,httpd_var_run_t, file) +') + +######################################## +## +##f Read apache system state ## ## ## @@ -1013,46 +1047,147 @@ ## ## # -interface(`apache_search_sys_script_state',` +interface(`apache_read_state',` gen_require(` - type httpd_sys_script_t; + type httpd_t; ') + kernel_search_proc($1) + allow $1 httpd_t:dir list_dir_perms; + read_files_pattern($1,httpd_t,httpd_t) + read_lnk_files_pattern($1,httpd_t,httpd_t) + dontaudit $1 httpd_t:process ptrace; +') - allow $1 httpd_sys_script_t:dir search_dir_perms; +######################################## +## +## allow domain to relabel apache content +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_relabel',` + gen_require(` + attribute httpdcontent; + attribute httpd_script_exec_type; + ') + + allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; + allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; ') ######################################## ## -## Execute CGI in the specified domain. +## Allow the specified domain to search +## apache bugzilla directories. ## -## -##

-## Execute CGI in the specified domain. -##

-##

-## This is an interface to support third party modules -## and its use is not allowed in upstream reference -## policy. -##

-##
## ## -## Domain run the cgi script in. +## Domain allowed access. +## +## +# +interface(`apache_search_bugzilla_dirs',` + gen_require(` + type httpd_bugzilla_content_t; + ') + + allow $1 httpd_bugzilla_content_t:dir search_dir_perms; +') + +######################################## +## +## Do not audit attempts to read and write Apache +## bugzill script unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` + gen_require(` + type httpd_bugzilla_script_t; + ') + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') + +######################################## +## +## Execute apache server in the ntpd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`apache_script_domtrans',` + gen_require(` + type httpd_script_exec_t; + ') + + init_script_domtrans_spec($1,httpd_script_exec_t) +') + +######################################## +## +## All of the rules required to administrate an apache environment +## +## +## +## Prefix of the domain. Example, user would be +## the prefix for the uder_t domain. +## +## +## +## +## Domain allowed access. ## ## -## +## ## -## Type of the executable to enter the cgi domain. +## The role to be allowed to manage the apache domain. ## ## +## # -interface(`apache_cgi_domain',` +interface(`apache_admin',` + gen_require(` - type httpd_t, httpd_sys_script_exec_t; + type httpd_t; + type httpd_bool_t; + type httpd_script_exec_t; ') - domtrans_pattern(httpd_t, $2, $1) - apache_search_sys_scripts($1) + allow $2 httpd_t:process { ptrace signal_perms }; - allow httpd_t $1:process signal; + # Allow $2 to restart the apache service + apache_script_domtrans($2) + domain_system_change_exemption($2) + role_transition $3 httpd_script_exec_t system_r; + allow $3 system_r; + + apache_manage_all_content($2) + apache_manage_config($2) + apache_manage_log($2) + apache_manage_modules($2) + apache_manage_lock($2) + apache_manage_pid($2) + apache_read_state($2) + apache_getattr($2) + apache_relabel($2) + + seutil_domtrans_setfiles($2) + + seutil_setsebool_per_role_template($1, $2, $3) + allow $1_setsebool_t httpd_bool_t:dir list_dir_perms; + allow $1_setsebool_t httpd_bool_t:file rw_file_perms; ') + + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-08-22 07:14:07.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/apache.te 2007-10-03 11:10:24.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # +selinux_genbool(httpd_bool_t) + ## ##

## Allow Apache to modify public files @@ -30,6 +32,13 @@ ## ##

+## Allow Apache to communicate with avahi via dbus +##

+##
+gen_tunable(allow_httpd_dbus_avahi,false) + +## +##

## Allow Apache to use mod_auth_pam ##

##
@@ -47,6 +56,13 @@ ## Allow http daemon to tcp connect ##

## +gen_tunable(httpd_can_sendmail,false) + +## +##

+## Allow http daemon to tcp connect +##

+##
gen_tunable(httpd_can_network_connect,false) ## @@ -97,7 +113,7 @@ ## Allow http daemon to communicate with the TTY ##

##
-gen_tunable(httpd_tty_comm,false) +gen_tunable(httpd_tty_comm,true) ## ##

@@ -106,6 +122,27 @@ ## gen_tunable(httpd_unified,false) +## +##

+## Allow httpd to read nfs files +##

+##
+gen_tunable(httpd_use_nfs,false) + +## +##

+## Allow httpd to read cifs files +##

+##
+gen_tunable(httpd_use_cifs,false) + +## +##

+## Allow apache scripts to write to public content +##

+##
+gen_tunable(allow_httpd_sys_script_anon_write,false) + attribute httpdcontent; # domains that can exec all users scripts @@ -142,6 +179,9 @@ type httpd_log_t; logging_log_file(httpd_log_t) +type httpd_script_exec_t; +init_script_type(httpd_script_exec_t) + # httpd_modules_t is the type given to module files (libraries) # that come with Apache /etc/httpd/modules and /usr/lib/apache type httpd_modules_t; @@ -182,6 +222,14 @@ type httpd_tmpfs_t; files_tmpfs_file(httpd_tmpfs_t) +# Unconfined domain for apache scripts. +# Only to be used as a last resort +type httpd_unconfined_script_t; +type httpd_unconfined_script_exec_t; # customizable +domain_type(httpd_unconfined_script_t) +domain_entry_file(httpd_unconfined_script_t,httpd_unconfined_script_exec_t) +role system_r types httpd_unconfined_script_t; + # for apache2 memory mapped files type httpd_var_lib_t; files_type(httpd_var_lib_t) @@ -202,9 +250,11 @@ # Apache server local policy # -allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; +allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; dontaudit httpd_t self:capability { net_admin sys_tty_config }; allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; +dontaudit httpd_t self:process setfscreate; + allow httpd_t self:fd use; allow httpd_t self:sock_file read_sock_file_perms; allow httpd_t self:fifo_file rw_fifo_file_perms; @@ -244,6 +294,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) +read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. @@ -284,6 +335,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) +kernel_search_network_sysctl(httpd_t) corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) @@ -330,6 +382,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) +# php uploads a file to /tmp and then execs programs to acton them +manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) +manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) +files_tmp_filetrans(httpd_sys_script_t,httpd_sys_script_rw_t,{ dir file lnk_file sock_file fifo_file }) libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) @@ -348,7 +404,9 @@ userdom_use_unpriv_users_fds(httpd_t) -mta_send_mail(httpd_t) +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_t) +') tunable_policy(`allow_httpd_anon_write',` miscfiles_manage_public_files(httpd_t) @@ -360,6 +418,7 @@ # tunable_policy(`allow_httpd_mod_auth_pam',` auth_domtrans_chk_passwd(httpd_t) + auth_domtrans_upd_passwd(httpd_t) ') ') @@ -367,6 +426,16 @@ corenet_tcp_connect_all_ports(httpd_t) ') +tunable_policy(`httpd_can_sendmail',` + # allow httpd to connect to mail servers + corenet_tcp_connect_smtp_port(httpd_t) + corenet_sendrecv_smtp_client_packets(httpd_t) + corenet_tcp_connect_pop_port(httpd_t) + corenet_sendrecv_pop_client_packets(httpd_t) + mta_send_mail(httpd_t) + mta_send_mail(httpd_sys_script_t) +') + tunable_policy(`httpd_can_network_connect_db',` # allow httpd to connect to mysql/posgresql corenet_tcp_connect_postgresql_port(httpd_t) @@ -387,6 +456,17 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') +tunable_policy(`httpd_enable_cgi',` + domtrans_pattern(httpd_t, httpd_unconfined_script_exec_t, httpd_unconfined_script_t) + + allow httpd_t httpd_unconfined_script_t:process { signal sigkill sigstop }; + allow httpd_t httpd_unconfined_script_exec_t:dir list_dir_perms; +') + +tunable_policy(`allow_httpd_sys_script_anon_write',` + miscfiles_manage_public_files(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) @@ -404,11 +484,21 @@ fs_read_nfs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_nfs',` + fs_read_nfs_files(httpd_t) + fs_read_nfs_symlinks(httpd_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_t) + fs_read_cifs_symlinks(httpd_t) +') + tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; @@ -430,6 +520,12 @@ ') optional_policy(` + tunable_policy(`httpd_tty_comm',` + unconfined_use_terminals(httpd_t) + ') +') + +optional_policy(` calamaris_read_www_files(httpd_t) ') @@ -442,8 +538,15 @@ ') optional_policy(` + dbus_system_bus_client_template(httpd,httpd_t) + dbus_send_system_bus(httpd_t) + tunable_policy(`allow_httpd_dbus_avahi',` + avahi_dbus_chat(httpd_t) + ') +') +optional_policy(` kerberos_use(httpd_t) - kerberos_read_kdc_config(httpd_t) + kerberos_read_keytab(httpd_t) ') optional_policy(` @@ -457,11 +560,11 @@ optional_policy(` mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) + mysql_read_config(httpd_t) ') optional_policy(` nagios_read_config(httpd_t) - nagios_domtrans_cgi(httpd_t) ') optional_policy(` @@ -481,6 +584,7 @@ ') optional_policy(` + files_dontaudit_rw_usr_dirs(httpd_t) snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') @@ -512,10 +616,16 @@ tunable_policy(`httpd_tty_comm',` # cjp: this is redundant: term_use_controlling_term(httpd_helper_t) - userdom_use_sysadm_terms(httpd_helper_t) ') +optional_policy(` + tunable_policy(`httpd_tty_comm',` + unconfined_use_terminals(httpd_helper_t) + ') +') + + ######################################## # # Apache PHP script local policy @@ -553,6 +663,7 @@ optional_policy(` mysql_stream_connect(httpd_php_t) + mysql_read_config(httpd_php_t) ') optional_policy(` @@ -567,7 +678,6 @@ allow httpd_suexec_t self:capability { setuid setgid }; allow httpd_suexec_t self:process signal_perms; allow httpd_suexec_t self:unix_stream_socket create_stream_socket_perms; -allow httpd_suexec_t self:netlink_route_socket r_netlink_socket_perms; domtrans_pattern(httpd_t, httpd_suexec_exec_t, httpd_suexec_t) @@ -581,6 +691,10 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) +auth_use_nsswitch(httpd_suexec_t) + +can_exec(httpd_suexec_t, httpd_sys_script_exec_t) + kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) @@ -606,6 +720,10 @@ miscfiles_read_localization(httpd_suexec_t) +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_suexec_t) +') + tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; allow httpd_suexec_t self:udp_socket create_socket_perms; @@ -620,10 +738,13 @@ corenet_udp_sendrecv_all_ports(httpd_suexec_t) corenet_tcp_connect_all_ports(httpd_suexec_t) corenet_sendrecv_all_client_packets(httpd_suexec_t) - sysnet_read_config(httpd_suexec_t) ') +tunable_policy(`httpd_enable_cgi',` + domtrans_pattern(httpd_suexec_t, httpd_unconfined_script_exec_t, httpd_unconfined_script_t) +') + tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t) ') @@ -634,6 +755,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_suexec_t) + fs_read_cifs_symlinks(httpd_suexec_t) + fs_exec_cifs_files(httpd_suexec_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) @@ -651,18 +778,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') -optional_policy(` - nagios_domtrans_cgi(httpd_suexec_t) -') - -optional_policy(` - nis_use_ypbind(httpd_suexec_t) -') - -optional_policy(` - nscd_socket_use(httpd_suexec_t) -') - ######################################## # # Apache system script local policy @@ -672,7 +787,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; -allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; +apache_read_squirrelmail_data(httpd_sys_script_t) +apache_append_squirrelmail_data(httpd_sys_script_t) allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) @@ -686,15 +802,66 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) +sysnet_read_config(httpd_sys_script_t) + ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file { getattr append }; ') -tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_sys_script_t) +') + +tunable_policy(`httpd_use_nfs', ` fs_read_nfs_files(httpd_sys_script_t) fs_read_nfs_symlinks(httpd_sys_script_t) ') +tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_all_recvfrom_unlabeled(httpd_sys_script_t) + corenet_all_recvfrom_netlabel(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_postgresql_port(httpd_sys_script_t) + corenet_tcp_connect_mysqld_port(httpd_sys_script_t) + corenet_sendrecv_postgresql_client_packets(httpd_sys_script_t) + corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_all_recvfrom_unlabeled(httpd_sys_script_t) + corenet_all_recvfrom_netlabel(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_all_ports(httpd_sys_script_t) + corenet_sendrecv_all_client_packets(httpd_sys_script_t) +') + + +tunable_policy(`httpd_use_cifs', ` + fs_read_cifs_files(httpd_sys_script_t) + fs_read_cifs_symlinks(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) @@ -707,6 +874,20 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) + mysql_read_config(httpd_sys_script_t) +') + +######################################## +# +# Apache unconfined script local policy +# + +optional_policy(` + nscd_socket_use(httpd_unconfined_script_t) +') + +optional_policy(` + unconfined_domain(httpd_unconfined_script_t) ') ######################################## @@ -728,3 +909,20 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) + +#============= bugzilla policy ============== +apache_content_template(bugzilla) +allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; + +files_search_var_lib(httpd_bugzilla_script_t) + +mta_send_mail(httpd_bugzilla_script_t) + +optional_policy(` + mysql_search_db(httpd_bugzilla_script_t) + mysql_stream_connect(httpd_bugzilla_script_t) +') + +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2007-10-18 09:23:16.000000000 -0400 @@ -90,10 +90,29 @@ ##
## # -interface(`httpd_apcupsd_cgi_script_domtrans',` +interface(`apcupsd_cgi_script_domtrans',` gen_require(` type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; ') domtrans_pattern($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) ') + +######################################## +## +## Read apcupsd tmp files. +## +## +## +## Domain allowed access. +## +## +# +interface(`apcupsd_read_tmp_files',` + gen_require(` + type apcupsd_tmp_t; + ') + + allow $1 apcupsd_tmp_t:file read_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2007-10-18 09:22:01.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) +sysnet_dns_name_resolve(apcupsd_t) + +userdom_use_unpriv_users_ttys(apcupsd_t) +userdom_use_unpriv_users_ptys(apcupsd_t) + optional_policy(` hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2007-10-19 14:32:49.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) corenet_udp_bind_generic_port(asterisk_t) +corenet_dontaudit_udp_bind_all_ports(asterisk_t) corenet_sendrecv_generic_server_packets(asterisk_t) dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2007-10-03 11:10:24.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # -allow entropyd_t self:capability { ipc_lock sys_admin }; +allow entropyd_t self:capability { dac_override ipc_lock sys_admin }; dontaudit entropyd_t self:capability sys_tty_config; allow entropyd_t self:process signal_perms; @@ -32,6 +32,8 @@ dev_read_sysfs(entropyd_t) dev_read_urand(entropyd_t) dev_write_urand(entropyd_t) +dev_read_rand(entropyd_t) +dev_write_rand(entropyd_t) dev_read_sound(entropyd_t) fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/automount.if 2007-10-03 11:10:24.000000000 -0400 @@ -74,3 +74,21 @@ dontaudit $1 automount_tmp_t:dir getattr; ') + +######################################## +## +## Do not audit attempts to file descriptors for automount. +## +## +## +## Domain to not audit. +## +## +# +interface(`automount_dontaudit_use_fds',` + gen_require(` + type automount_t; + ') + + dontaudit $1 automount_t:fd use; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/automount.te 2007-10-03 11:10:24.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) files_unmount_all_file_type_fs(automount_t) +files_manage_non_security_dirs(automount_t) fs_mount_all_fs(automount_t) fs_unmount_all_fs(automount_t) @@ -99,6 +100,7 @@ dev_read_sysfs(automount_t) # for SSP +dev_read_rand(automount_t) dev_read_urand(automount_t) domain_use_interactive_fds(automount_t) @@ -125,6 +127,8 @@ fs_mount_autofs(automount_t) fs_manage_autofs_symlinks(automount_t) +storage_rw_fuse(automount_t) + term_dontaudit_getattr_pty_dirs(automount_t) libs_use_ld_so(automount_t) @@ -147,10 +151,6 @@ userdom_dontaudit_search_sysadm_home_dirs(automount_t) optional_policy(` - corecmd_exec_bin(automount_t) -') - -optional_policy(` bind_search_cache(automount_t) ') @@ -173,6 +173,11 @@ ') optional_policy(` + samba_read_config(automount_t) + samba_read_var_files(automount_t) +') + +optional_policy(` seutil_sigchld_newrole(automount_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2007-10-10 15:22:04.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) init_dbus_chat_script(avahi_t) + dbus_system_domain(avahi_t,avahi_exec_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2007-10-03 11:10:24.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/named\.ca -- gen_context(system_u:object_r:named_conf_t,s0) +/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) +/var/named/chroot/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/bind.te 2007-10-03 11:10:24.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; allow named_t self:udp_socket create_socket_perms; -allow named_t self:netlink_route_socket r_netlink_socket_perms; allow named_t dnssec_t:file { getattr read }; @@ -92,6 +91,8 @@ manage_sock_files_pattern(named_t,named_var_run_t,named_var_run_t) files_pid_filetrans(named_t,named_var_run_t,{ file sock_file }) +auth_use_nsswitch(named_t) + # read zone files allow named_t named_zone_t:dir list_dir_perms; read_files_pattern(named_t,named_zone_t,named_zone_t) @@ -119,6 +120,7 @@ corenet_sendrecv_dns_client_packets(named_t) corenet_sendrecv_rndc_server_packets(named_t) corenet_sendrecv_rndc_client_packets(named_t) +corenet_udp_bind_all_unreserved_ports(named_t) dev_read_sysfs(named_t) dev_read_rand(named_t) @@ -175,6 +177,10 @@ ') optional_policy(` + kerberos_use(named_t) +') + +optional_policy(` # this seems like fds that arent being # closed. these should probably be # dontaudits instead. @@ -184,14 +190,6 @@ ') optional_policy(` - nis_use_ypbind(named_t) -') - -optional_policy(` - nscd_socket_use(named_t) -') - -optional_policy(` seutil_sigchld_newrole(named_t) ') @@ -232,6 +230,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) corenet_tcp_connect_rndc_port(ndc_t) +corenet_tcp_bind_all_nodes(ndc_t) corenet_sendrecv_rndc_client_packets(ndc_t) fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-08-02 08:17:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2007-10-10 15:22:44.000000000 -0400 @@ -128,6 +128,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) dbus_send_system_bus(bluetooth_t) + allow bluetooth_t self:dbus send_msg; + dbus_system_domain(bluetooth_t,bluetooth_exec_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2007-10-17 14:53:09.000000000 -0400 @@ -87,6 +87,7 @@ kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) kernel_read_kernel_sysctls(clamd_t) +kernel_read_system_state(clamd_t) corenet_all_recvfrom_unlabeled(clamd_t) corenet_all_recvfrom_netlabel(clamd_t) @@ -127,6 +128,10 @@ amavis_create_pid_files(clamd_t) ') +optional_policy(` + exim_read_spool(clamd_t) +') + ######################################## # # Freshclam local policy @@ -233,3 +238,7 @@ optional_policy(` apache_read_sys_content(clamscan_t) ') + +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2007-10-03 11:10:24.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; ') + +######################################## +## +## dontaudit send and receive messages from +## consolekit over dbus. +## +## +## +## Domain allowed access. +## +## +# +interface(`consolekit_dontaudit_dbus_chat',` + gen_require(` + type consolekit_t; + class dbus send_msg; + ') + + dontaudit $1 consolekit_t:dbus send_msg; + dontaudit consolekit_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2007-10-19 15:47:32.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) -# pid files type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -25,7 +24,8 @@ allow consolekit_t self:unix_stream_socket create_stream_socket_perms; allow consolekit_t self:unix_dgram_socket create_socket_perms; -# pid file +auth_use_nsswitch(consolekit_t) + manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) @@ -38,6 +38,7 @@ domain_read_all_domains_state(consolekit_t) domain_use_interactive_fds(consolekit_t) +domain_dontaudit_ptrace_all_domains(consolekit_t) files_read_etc_files(consolekit_t) # needs to read /var/lib/dbus/machine-id @@ -50,8 +51,15 @@ libs_use_ld_so(consolekit_t) libs_use_shared_libs(consolekit_t) +logging_send_syslog_msg(consolekit_t) + miscfiles_read_localization(consolekit_t) +# consolekit needs to be able to ptrace all logged in users +userdom_ptrace_all_users(consolekit_t) +hal_ptrace(consolekit_t) +mcs_ptrace_all(consolekit_t) + optional_policy(` dbus_system_bus_client_template(consolekit, consolekit_t) dbus_send_system_bus(consolekit_t) @@ -62,9 +70,16 @@ optional_policy(` unconfined_dbus_chat(consolekit_t) ') + ') optional_policy(` xserver_read_all_users_xauth(consolekit_t) xserver_stream_connect_xdm_xserver(consolekit_t) ') + +optional_policy(` + #reading .Xauthity + unconfined_ptrace(consolekit_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/courier.te 2007-10-03 11:10:24.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) auth_domtrans_chk_passwd(courier_authdaemon_t) +auth_domtrans_upd_passwd(courier_authdaemon_t) libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te --- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2007-10-03 11:10:24.000000000 -0400 @@ -63,6 +63,10 @@ ') optional_policy(` + rhgb_use_ptys(cpucontrol_t) +') + +optional_policy(` seutil_sigchld_newrole(cpucontrol_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2007-10-03 11:10:24.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) +/var/spool/anacron(/.*) gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/[^/]* -- <> @@ -45,3 +47,4 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cron.if 2007-10-03 11:10:24.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` gen_require(` + class context contains; attribute cron_spool_type; type crond_t, cron_spool_t, crontab_exec_t; ') @@ -53,9 +54,6 @@ application_domain($1_crontab_t,crontab_exec_t) role $3 types $1_crontab_t; - type $1_crontab_tmp_t; - files_tmp_file($1_crontab_tmp_t) - ############################## # # $1_crond_t local policy @@ -66,6 +64,7 @@ allow $1_crond_t self:fifo_file rw_fifo_file_perms; allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; allow $1_crond_t self:unix_dgram_socket create_socket_perms; + allow $1_crond_t self:context contains; # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are @@ -138,51 +137,32 @@ userdom_manage_user_tmp_symlinks($1,$1_crond_t) userdom_manage_user_tmp_pipes($1,$1_crond_t) userdom_manage_user_tmp_sockets($1,$1_crond_t) + userdom_transition_user_tmp($1,$1_crond_t, { lnk_file file dir fifo_file }) # Run scripts in user home directory and access shared libs. userdom_exec_user_home_content_files($1,$1_crond_t) # Access user files and dirs. -# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) + userdom_manage_user_home_content_dirs($1,$1_crond_t) userdom_manage_user_home_content_files($1,$1_crond_t) userdom_manage_user_home_content_symlinks($1,$1_crond_t) userdom_manage_user_home_content_pipes($1,$1_crond_t) userdom_manage_user_home_content_sockets($1,$1_crond_t) -# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) + userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) tunable_policy(`fcron_crond', ` allow crond_t $1_cron_spool_t:file manage_file_perms; ') - # need a per-role version of this: - #optional_policy(` - # mono_domtrans($1_crond_t) - #') - - optional_policy(` - dbus_stub($1_crond_t) - - allow $1_crond_t $2:dbus send_msg; - ') - optional_policy(` nis_use_ypbind($1_crond_t) ') - ifdef(`TODO',` optional_policy(` - create_dir_file($1_crond_t, httpd_$1_content_t) + mta_send_mail($1_crond_t) ') - allow $1_crond_t tmp_t:dir rw_dir_perms; - type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; - ifdef(`mta.te', ` - domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) - allow $1_crond_t sendmail_exec_t:lnk_file r_file_perms; - - # $1_mail_t should only be reading from the cron fifo not needing to write - dontaudit $1_mail_t crond_t:fifo_file write; - allow mta_user_agent $1_crond_t:fd use; + optional_policy(` + nscd_socket_use($1_crond_t) ') - ') dnl endif TODO ############################## # @@ -195,6 +175,7 @@ # Transition from the user domain to the derived domain. domtrans_pattern($2, crontab_exec_t, $1_crontab_t) + allow $2 $1_crontab_t:fd use; # crontab shows up in user ps ps_process_pattern($2,$1_crontab_t) @@ -205,9 +186,6 @@ # Allow crond to read those crontabs in cron spool. allow crond_t $1_cron_spool_t:file manage_file_perms; - allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; - files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) - # create files in /var/spool/cron manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) @@ -243,10 +221,12 @@ userdom_manage_user_tmp_dirs($1,$1_crontab_t) userdom_manage_user_tmp_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { file dir }) # Access terminals. userdom_use_user_terminals($1,$1_crontab_t) # Read user crontabs userdom_read_user_home_content_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) tunable_policy(`fcron_crond',` # fcron wants an instant update of a crontab change for the administrator @@ -438,6 +418,25 @@ ######################################## ## +## Read temporary files from cron. +## +## +## +## Domain allowed access. +## +## +# +interface(`cron_read_tmp_files',` + gen_require(` + type crond_tmp_t; + ') + + files_search_tmp($1) + allow $1 crond_tmp_t:file read_file_perms; +') + +######################################## +## ## Read, and write cron daemon TCP sockets. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cron.te 2007-10-03 11:10:24.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; files_tmp_file(crond_tmp_t) +files_poly_parent(crond_tmp_t) type crond_var_run_t; files_pid_file(crond_var_run_t) @@ -71,6 +72,12 @@ type system_crond_tmp_t; files_tmp_file(system_crond_tmp_t) +type system_crond_var_lib_t; +files_type(system_crond_var_lib_t) + +type system_crond_var_run_t; +files_pid_file(system_crond_var_run_t) + ifdef(`enable_mcs',` init_ranged_daemon_domain(crond_t,crond_exec_t,s0 - mcs_systemhigh) ') @@ -80,7 +87,7 @@ # Cron Local policy # -allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; +allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; dontaudit crond_t self:capability { sys_resource sys_tty_config }; allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow crond_t self:process { setexec setfscreate }; @@ -99,18 +106,20 @@ allow crond_t crond_var_run_t:file manage_file_perms; files_pid_filetrans(crond_t,crond_var_run_t,file) -allow crond_t cron_spool_t:dir rw_dir_perms; -allow crond_t cron_spool_t:file read_file_perms; +manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) files_tmp_filetrans(crond_t,crond_tmp_t,{ file dir }) -allow crond_t system_cron_spool_t:dir list_dir_perms; -allow crond_t system_cron_spool_t:file read_file_perms; +list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) +read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) + +auth_use_nsswitch(crond_t) kernel_read_kernel_sysctls(crond_t) kernel_search_key(crond_t) +kernel_link_key(crond_t) dev_read_sysfs(crond_t) selinux_get_fs_mount(crond_t) @@ -127,6 +136,8 @@ # need auth_chkpwd to check for locked accounts. auth_domtrans_chk_passwd(crond_t) +auth_domtrans_upd_passwd_chk(crond_t) +auth_search_key(crond_t) corecmd_exec_shell(crond_t) corecmd_list_bin(crond_t) @@ -146,7 +157,9 @@ libs_use_ld_so(crond_t) libs_use_shared_libs(crond_t) +logging_send_audit_msgs(crond_t) logging_send_syslog_msg(crond_t) +logging_set_loginuid(crond_t) seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) @@ -160,6 +173,16 @@ mta_send_mail(crond_t) +tunable_policy(`allow_polyinstantiation',` + allow crond_t self:capability fowner; + files_search_tmp(crond_t) + files_polyinstantiate_all(crond_t) +') + +optional_policy(` + apache_search_sys_content(crond_t) +') + ifdef(`distro_debian',` optional_policy(` # Debian logcheck has the home dir set to its cache @@ -180,29 +203,34 @@ locallogin_link_keys(crond_t) ') -tunable_policy(`fcron_crond', ` - allow crond_t system_cron_spool_t:file manage_file_perms; +optional_policy(` + # these should probably be unconfined_crond_t + init_dbus_send_script(crond_t) ') optional_policy(` - amavis_search_lib(crond_t) + mono_domtrans(crond_t) +') + +tunable_policy(`fcron_crond', ` + allow crond_t system_cron_spool_t:file manage_file_perms; ') optional_policy(` - hal_dbus_send(crond_t) + amanda_search_var_lib(crond_t) ') optional_policy(` - # cjp: why? - munin_search_lib(crond_t) + amavis_search_lib(crond_t) ') optional_policy(` - nis_use_ypbind(crond_t) + hal_dbus_send(crond_t) ') optional_policy(` - nscd_socket_use(crond_t) + # cjp: why? + munin_search_lib(crond_t) ') optional_policy(` @@ -239,7 +267,6 @@ allow system_crond_t cron_var_lib_t:file manage_file_perms; files_var_lib_filetrans(system_crond_t,cron_var_lib_t,file) -allow system_crond_t system_cron_spool_t:file read_file_perms; # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are # not directly executed, crond must ensure that @@ -249,6 +276,8 @@ # for this purpose. allow system_crond_t system_cron_spool_t:file entrypoint; +allow system_crond_t system_cron_spool_t:file read_file_perms; + # Permit a transition from the crond_t domain to this domain. # The transition is requested explicitly by the modified crond # via setexeccon. There is no way to set up an automatic @@ -270,9 +299,16 @@ filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) +# var/lib files for system_crond +files_search_var_lib(system_crond_t) +manage_files_pattern(system_crond_t,system_crond_var_lib_t,system_crond_var_lib_t) + +allow system_crond_t system_crond_var_run_t:file manage_file_perms; +files_pid_filetrans(system_crond_t,system_crond_var_run_t,file) + # Read from /var/spool/cron. allow system_crond_t cron_spool_t:dir list_dir_perms; -allow system_crond_t cron_spool_t:file read_file_perms; +allow system_crond_t cron_spool_t:file rw_file_perms; kernel_read_kernel_sysctls(system_crond_t) kernel_read_system_state(system_crond_t) @@ -326,7 +362,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit -init_write_initctl(system_crond_t) +init_telinit(system_crond_t) libs_use_ld_so(system_crond_t) libs_use_shared_libs(system_crond_t) @@ -334,6 +370,7 @@ libs_exec_ld_so(system_crond_t) logging_read_generic_logs(system_crond_t) +logging_send_audit_msgs(system_crond_t) logging_send_syslog_msg(system_crond_t) miscfiles_read_localization(system_crond_t) @@ -384,6 +421,14 @@ ') optional_policy(` + lpd_list_spool(system_crond_t) +') + +optional_policy(` + mono_domtrans(system_crond_t) +') + +optional_policy(` mrtg_append_create_logs(system_crond_t) ') @@ -424,8 +469,7 @@ ') optional_policy(` - # cjp: why? - squid_domtrans(system_crond_t) + spamassassin_manage_lib_files(system_crond_t) ') optional_policy(` @@ -433,9 +477,13 @@ ') optional_policy(` - unconfined_domain(system_crond_t) + unconfined_dbus_send(crond_t) + unconfined_shell_domtrans(crond_t) +') +optional_policy(` userdom_priveleged_home_dir_manager(system_crond_t) + unconfined_domain(system_crond_t) ') ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2007-10-18 15:33:17.000000000 -0400 @@ -8,17 +8,14 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/printers\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/etc/cups/subscriptions.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -/etc/hp(/.*)? gen_context(system_u:object_r:hplip_etc_t,s0) - /etc/printcap.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /usr/bin/cups-config-daemon -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) -/usr/lib(64)?/cups/backend/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) -/usr/lib(64)?/cups/daemon/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) /usr/lib(64)?/cups/daemon/cups-lpd -- gen_context(system_u:object_r:cupsd_lpd_exec_t,s0) /usr/libexec/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) @@ -26,6 +23,11 @@ /usr/sbin/cupsd -- gen_context(system_u:object_r:cupsd_exec_t,s0) /usr/sbin/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) /usr/sbin/hpiod -- gen_context(system_u:object_r:hplip_exec_t,s0) +/usr/sbin/hp-[^/]+ -- gen_context(system_u:object_r:hplip_exec_t,s0) +# keep as separate lines to ensure proper sorting +/usr/lib/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) +/usr/lib64/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) + /usr/sbin/printconf-backend -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) /usr/sbin/ptal-printd -- gen_context(system_u:object_r:ptal_exec_t,s0) /usr/sbin/ptal-mlcd -- gen_context(system_u:object_r:ptal_exec_t,s0) @@ -33,7 +35,7 @@ /usr/share/cups(/.*)? gen_context(system_u:object_r:cupsd_etc_t,s0) /usr/share/foomatic/db/oldprinterids -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -/usr/share/hplip/hpssd\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) +/usr/share/hplip/[^/]*\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) /var/cache/alchemist/printconf.* gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /var/cache/foomatic(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -51,4 +53,4 @@ /var/run/ptal-printd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) -/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cups.if 2007-10-03 11:10:24.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cups.te 2007-10-18 15:37:33.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; init_daemon_domain(hplip_t,hplip_exec_t) - -type hplip_etc_t; -files_config_file(hplip_etc_t) +domtrans_pattern(cupsd_t,hplip_exec_t, hplip_t) +domtrans_pattern(cupsd_config_t,hplip_exec_t, hplip_t) type hplip_var_run_t; files_pid_file(hplip_var_run_t) @@ -81,12 +80,11 @@ # /usr/lib/cups/backend/serial needs sys_admin(?!) allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; dontaudit cupsd_t self:capability { sys_tty_config net_admin }; -allow cupsd_t self:process { setsched signal_perms }; +allow cupsd_t self:process { setpgid setsched signal_perms }; allow cupsd_t self:fifo_file rw_file_perms; allow cupsd_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow cupsd_t self:unix_dgram_socket create_socket_perms; allow cupsd_t self:netlink_selinux_socket create_socket_perms; -allow cupsd_t self:netlink_route_socket r_netlink_socket_perms; allow cupsd_t self:tcp_socket create_stream_socket_perms; allow cupsd_t self:udp_socket create_socket_perms; allow cupsd_t self:appletalk_socket create_socket_perms; @@ -105,7 +103,7 @@ # allow cups to execute its backend scripts can_exec(cupsd_t, cupsd_exec_t) -allow cupsd_t cupsd_exec_t:dir search; +allow cupsd_t cupsd_exec_t:dir search_dir_perms; allow cupsd_t cupsd_exec_t:lnk_file read; manage_files_pattern(cupsd_t,cupsd_log_t,cupsd_log_t) @@ -122,13 +120,13 @@ manage_sock_files_pattern(cupsd_t,cupsd_var_run_t,cupsd_var_run_t) files_pid_filetrans(cupsd_t,cupsd_var_run_t,file) -read_files_pattern(cupsd_t,hplip_etc_t,hplip_etc_t) - allow cupsd_t hplip_var_run_t:file { read getattr }; stream_connect_pattern(cupsd_t,ptal_var_run_t,ptal_var_run_t,ptal_t) allow cupsd_t ptal_var_run_t : sock_file setattr; +auth_use_nsswitch(cupsd_t) + kernel_read_system_state(cupsd_t) kernel_read_network_state(cupsd_t) kernel_read_all_sysctls(cupsd_t) @@ -150,21 +148,26 @@ corenet_tcp_bind_reserved_port(cupsd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) corenet_tcp_connect_all_ports(cupsd_t) +corenet_tcp_connect_smbd_port(cupsd_t) corenet_sendrecv_hplip_client_packets(cupsd_t) corenet_sendrecv_ipp_client_packets(cupsd_t) corenet_sendrecv_ipp_server_packets(cupsd_t) +corenet_tcp_bind_all_rpc_ports(cupsd_t) dev_rw_printer(cupsd_t) dev_read_urand(cupsd_t) dev_read_sysfs(cupsd_t) -dev_read_usbfs(cupsd_t) +dev_rw_generic_usb_dev(cupsd_t) +dev_rw_usbfs(cupsd_t) dev_getattr_printer_dev(cupsd_t) domain_read_all_domains_state(cupsd_t) fs_getattr_all_fs(cupsd_t) fs_search_auto_mountpoints(cupsd_t) +fs_read_anon_inodefs_files(cupsd_t) +mls_fd_use_all_levels(cupsd_t) mls_file_downgrade(cupsd_t) mls_file_write_all_levels(cupsd_t) mls_file_read_all_levels(cupsd_t) @@ -174,6 +177,7 @@ term_search_ptys(cupsd_t) auth_domtrans_chk_passwd(cupsd_t) +auth_domtrans_upd_passwd_chk(cupsd_t) auth_dontaudit_read_pam_pid(cupsd_t) # Filter scripts may be shell scripts, and may invoke progs like /bin/mktemp @@ -187,7 +191,7 @@ # read python modules files_read_usr_files(cupsd_t) # for /var/lib/defoma -files_search_var_lib(cupsd_t) +files_read_var_lib_files(cupsd_t) files_list_world_readable(cupsd_t) files_read_world_readable_files(cupsd_t) files_read_world_readable_symlinks(cupsd_t) @@ -196,12 +200,9 @@ files_read_var_symlinks(cupsd_t) # for /etc/printcap files_dontaudit_write_etc_files(cupsd_t) -# smbspool seems to be iterating through all existing tmp files. -# redhat bug #214953 -# cjp: this might be a broken behavior -files_dontaudit_getattr_all_tmp_files(cupsd_t) selinux_compute_access_vector(cupsd_t) +selinux_validate_context(cupsd_t) init_exec_script_files(cupsd_t) @@ -221,17 +222,37 @@ sysnet_read_config(cupsd_t) +files_dontaudit_list_home(cupsd_t) userdom_dontaudit_use_unpriv_user_fds(cupsd_t) userdom_dontaudit_search_all_users_home_content(cupsd_t) # Write to /var/spool/cups. lpd_manage_spool(cupsd_t) +lpd_read_config(cupsd_t) ifdef(`enable_mls',` lpd_relabel_spool(cupsd_t) ') optional_policy(` + avahi_dbus_chat(cupsd_t) +') + +optional_policy(` + init_stream_connect_script(cupsd_t) + + unconfined_rw_pipes(cupsd_t) + + optional_policy(` + init_dbus_chat_script(cupsd_t) + + unconfined_dbus_send(cupsd_t) + + dbus_stub(cupsd_t) + ') +') + +optional_policy(` apm_domtrans_client(cupsd_t) ') @@ -263,16 +284,16 @@ ') optional_policy(` - nscd_socket_use(cupsd_t) -') - -optional_policy(` # cups execs smbtool which reads samba_etc_t files samba_read_config(cupsd_t) samba_rw_var_files(cupsd_t) ') optional_policy(` + mta_send_mail(cupsd_t) +') + +optional_policy(` seutil_sigchld_newrole(cupsd_t) ') @@ -377,6 +398,14 @@ ') optional_policy(` + term_use_generic_ptys(cupsd_config_t) +') + +optional_policy(` + unconfined_rw_pipes(cupsd_config_t) +') + +optional_policy(` cron_system_entry(cupsd_config_t, cupsd_config_exec_t) ') @@ -393,6 +422,7 @@ optional_policy(` hal_domtrans(cupsd_config_t) hal_read_tmp_files(cupsd_config_t) + hal_dontaudit_use_fds(hplip_t) ') optional_policy(` @@ -525,11 +555,9 @@ allow hplip_t cupsd_etc_t:dir search; cups_stream_connect(hplip_t) - -allow hplip_t hplip_etc_t:dir list_dir_perms; -read_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) -read_lnk_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) -files_search_etc(hplip_t) +# For CUPS to run as a backend +allow cupsd_t hplip_t:process signal; +allow hplip_t cupsd_t:unix_stream_socket connected_stream_socket_perms; manage_files_pattern(hplip_t,hplip_var_run_t,hplip_var_run_t) files_pid_filetrans(hplip_t,hplip_var_run_t,file) @@ -560,7 +588,9 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) -dev_read_usbfs(hplip_t) +dev_rw_usbfs(hplip_t) + +lpd_read_spool(hplip_t) fs_getattr_all_fs(hplip_t) fs_search_auto_mountpoints(hplip_t) @@ -587,8 +617,6 @@ userdom_dontaudit_search_sysadm_home_dirs(hplip_t) userdom_dontaudit_search_all_users_home_content(hplip_t) -lpd_read_config(cupsd_t) - optional_policy(` seutil_sigchld_newrole(hplip_t) ') @@ -668,3 +696,15 @@ optional_policy(` udev_read_db(ptal_t) ') + + +# This whole section needs to be moved to a smbspool policy +# smbspool seems to be iterating through all existing tmp files. +# Looking for kerberos files +files_getattr_all_tmp_files(cupsd_t) +userdom_read_unpriv_users_tmp_files(cupsd_t) +files_dontaudit_getattr_all_tmp_sockets(cupsd_t) + +optional_policy(` + unconfined_read_tmp_files(cupsd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2007-10-03 11:10:24.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; inetd_tcp_service_domain(cvs_t,cvs_exec_t) +application_executable_file(cvs_exec_t) role system_r types cvs_t; type cvs_data_t; # customizable @@ -68,6 +69,7 @@ fs_getattr_xattr_fs(cvs_t) auth_domtrans_chk_passwd(cvs_t) +auth_domtrans_upd_passwd_chk(cvs_t) corecmd_exec_bin(cvs_t) corecmd_exec_shell(cvs_t) @@ -81,6 +83,7 @@ libs_use_shared_libs(cvs_t) logging_send_syslog_msg(cvs_t) +logging_send_audit_msgs(cvs_t) miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2007-10-03 11:10:24.000000000 -0400 @@ -5,6 +5,8 @@ /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) +/var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) + ifdef(`distro_redhat',` /var/named/chroot/var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2007-10-12 06:48:45.000000000 -0400 @@ -50,6 +50,12 @@ ## # template(`dbus_per_role_template',` + gen_require(` + type system_dbusd_exec_t; + type system_dbusd_t; + type dbusd_etc_t; + class dbus { send_msg acquire_svc }; + ') ############################## # @@ -71,6 +77,7 @@ # allow $1_dbusd_t self:process { getattr sigkill signal }; + dontaudit $1_dbusd_t self:process ptrace; allow $1_dbusd_t self:file { getattr read write }; allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; allow $1_dbusd_t self:dbus { send_msg acquire_svc }; @@ -86,7 +93,7 @@ # SE-DBus specific permissions allow $1_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; allow $2 $1_dbusd_t:dbus { send_msg acquire_svc }; - allow $1_t system_dbusd_t:dbus { send_msg acquire_svc }; + allow $2 system_dbusd_t:dbus { send_msg acquire_svc }; allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms; read_files_pattern($1_dbusd_t,dbusd_etc_t,dbusd_etc_t) @@ -135,7 +142,21 @@ selinux_compute_relabel_context($1_dbusd_t) selinux_compute_user_contexts($1_dbusd_t) + corecmd_bin_domtrans($1_dbusd_t, $1_t) + allow $1_dbusd_t $1_t:process sigkill; + + allow $2 $1_dbusd_t:fd use; + allow $2 $1_dbusd_t:fifo_file rw_fifo_file_perms; + allow $2 $1_dbusd_t:process sigchld; + + ifdef(`hide_broken_symptoms', ` + dontaudit $2 $1_dbusd_t:netlink_selinux_socket { read write }; + '); + + userdom_read_user_home_content_files($1, $1_dbusd_t) + auth_read_pam_console_data($1_dbusd_t) + auth_use_nsswitch($1_dbusd_t) libs_use_ld_so($1_dbusd_t) libs_use_shared_libs($1_dbusd_t) @@ -193,6 +214,7 @@ gen_require(` type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t; + type system_dbusd_var_lib_t; class dbus send_msg; ') @@ -202,9 +224,12 @@ # SE-DBus specific permissions allow $1_dbusd_system_t { system_dbusd_t self }:dbus send_msg; + read_files_pattern($2,system_dbusd_var_lib_t,system_dbusd_var_lib_t) + # For connecting to the bus files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) + dbus_read_config($2) ') ####################################### @@ -271,6 +296,32 @@ allow $2 $1_dbusd_t:dbus send_msg; ') + +######################################## +## +## connectto a message on user/application specific DBUS. +## +## +## +## The prefix of the domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`dbus_connectto_user_bus',` + gen_require(` + type $1_dbusd_t; + ') + + allow $2 $1_dbusd_t:unix_stream_socket connectto; +') + + ######################################## ## ## Read dbus configuration. @@ -286,6 +337,7 @@ type dbusd_etc_t; ') + allow $1 dbusd_etc_t:dir list_dir_perms; allow $1 dbusd_etc_t:file read_file_perms; ') @@ -346,3 +398,55 @@ allow $1 system_dbusd_t:dbus *; ') + +######################################## +## +## dontaudit attempts to use system_dbus_t selinux_socket +## +## +## +## Domain allowed access. +## +## +# +interface(`dbus_dontaudit_rw_system_selinux_socket',` + gen_require(` + type system_dbusd_t; + ') + + dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; +') + + + +######################################## +## +## Create a domain for processes +## which can be started by the system dbus +## +## +## +## Type to be used as a domain. +## +## +## +## +## Type of the program to be used as an entry point to this domain. +## +## +# +interface(`dbus_system_domain',` + gen_require(` + type system_dbusd_t; + role system_r; + ') + + domain_type($1) + domain_entry_file($1,$2) + + role system_r types $1; + + domtrans_pattern(system_dbusd_t,$2,$1) + +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2007-10-10 15:23:20.000000000 -0400 @@ -23,6 +23,9 @@ type system_dbusd_var_run_t; files_pid_file(system_dbusd_var_run_t) +type system_dbusd_var_lib_t; +files_pid_file(system_dbusd_var_lib_t) + ############################## # # Local policy @@ -48,6 +51,8 @@ manage_files_pattern(system_dbusd_t,system_dbusd_tmp_t,system_dbusd_tmp_t) files_tmp_filetrans(system_dbusd_t, system_dbusd_tmp_t, { file dir }) +read_files_pattern(system_dbusd_t,system_dbusd_var_lib_t,system_dbusd_var_lib_t) + manage_files_pattern(system_dbusd_t,system_dbusd_var_run_t,system_dbusd_var_run_t) manage_sock_files_pattern(system_dbusd_t,system_dbusd_var_run_t,system_dbusd_var_run_t) files_pid_filetrans(system_dbusd_t,system_dbusd_var_run_t,file) @@ -116,9 +121,18 @@ ') optional_policy(` + rhgb_use_ptys(system_dbusd_t) +') + +optional_policy(` sysnet_domtrans_dhcpc(system_dbusd_t) ') optional_policy(` udev_read_db(system_dbusd_t) ') + +optional_policy(` + unconfined_use_terminals(system_dbusd_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2007-10-19 10:47:35.000000000 -0400 @@ -94,3 +94,7 @@ optional_policy(` udev_read_db(dnsmasq_t) ') + +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2007-10-03 11:10:24.000000000 -0400 @@ -17,16 +17,19 @@ ifdef(`distro_debian', ` /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') ifdef(`distro_redhat', ` /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') # # /var # /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) +/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2007-10-03 11:10:24.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) ') + +######################################## +## +## Connect to dovecot auth unix domain stream socket. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`dovecot_auth_stream_connect',` + gen_require(` + type dovecot_auth_t, dovecot_var_run_t; + ') + + allow $1 dovecot_var_run_t:dir search; + allow $1 dovecot_var_run_t:sock_file write; + allow $1 dovecot_auth_t:unix_stream_socket connectto; +') + +######################################## +## +## Execute dovecot_deliver in the dovecot_deliver domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`dovecot_domtrans_deliver',` + gen_require(` + type dovecot_deliver_t, dovecot_deliver_exec_t; + ') + + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2007-10-09 10:31:36.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; +type dovecot_deliver_t; +type dovecot_deliver_exec_t; +domain_type(dovecot_deliver_t) +domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) +role system_r types dovecot_deliver_t; + type dovecot_cert_t; files_type(dovecot_cert_t) @@ -46,8 +52,6 @@ allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; - domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) allow dovecot_t dovecot_cert_t:dir list_dir_perms; @@ -67,6 +71,8 @@ manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) +auth_use_nsswitch(dovecot_t) + kernel_read_kernel_sysctls(dovecot_t) kernel_read_system_state(dovecot_t) @@ -99,7 +105,7 @@ files_dontaudit_list_default(dovecot_t) # Dovecot now has quota support and it uses getmntent() to find the mountpoints. files_read_etc_runtime_files(dovecot_t) -files_getattr_all_mountpoints(dovecot_t) +files_search_all_mountpoints(dovecot_t) init_getattr_utmp(dovecot_t) @@ -111,9 +117,6 @@ miscfiles_read_certs(dovecot_t) miscfiles_read_localization(dovecot_t) -sysnet_read_config(dovecot_t) -sysnet_use_ldap(dovecot_auth_t) - userdom_dontaudit_use_unpriv_user_fds(dovecot_t) userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) userdom_priveleged_home_dir_manager(dovecot_t) @@ -125,10 +128,6 @@ ') optional_policy(` - nis_use_ypbind(dovecot_t) -') - -optional_policy(` seutil_sigchld_newrole(dovecot_t) ') @@ -145,33 +144,40 @@ # dovecot auth local policy # -allow dovecot_auth_t self:capability { setgid setuid }; +allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; allow dovecot_auth_t self:process signal_perms; allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; -allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; +allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; # Allow dovecot to create and read SSL parameters file manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) files_search_var_lib(dovecot_t) +files_read_var_symlinks(dovecot_t) allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; +dovecot_auth_stream_connect(dovecot_auth_t) kernel_read_all_sysctls(dovecot_auth_t) kernel_read_system_state(dovecot_auth_t) +logging_send_audit_msgs(dovecot_auth_t) +logging_send_syslog_msg(dovecot_auth_t) + dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) +auth_domtrans_upd_passwd(dovecot_auth_t) auth_use_nsswitch(dovecot_auth_t) files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) +files_read_usr_files(dovecot_auth_t) files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) @@ -185,12 +191,50 @@ seutil_dontaudit_search_config(dovecot_auth_t) -sysnet_dns_name_resolve(dovecot_auth_t) - optional_policy(` kerberos_use(dovecot_auth_t) ') optional_policy(` - logging_send_syslog_msg(dovecot_auth_t) + mysql_search_db(dovecot_auth_t) + mysql_stream_connect(dovecot_auth_t) +') + +optional_policy(` + nis_authenticate(dovecot_auth_t) +') + +optional_policy(` + postfix_create_pivate_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) ') + +# for gssapi (kerberos) +userdom_list_unpriv_users_tmp(dovecot_auth_t) +userdom_read_unpriv_users_tmp_files(dovecot_auth_t) +userdom_read_unpriv_users_tmp_symlinks(dovecot_auth_t) + +######################################## +# +# dovecot deliver local policy +# +allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; +allow dovecot_deliver_t dovecot_var_run_t:dir r_dir_perms; + +kernel_read_all_sysctls(dovecot_deliver_t) +kernel_read_system_state(dovecot_deliver_t) + +dovecot_auth_stream_connect(dovecot_deliver_t) + +files_read_etc_files(dovecot_deliver_t) +files_read_etc_runtime_files(dovecot_deliver_t) + +libs_use_ld_so(dovecot_deliver_t) +libs_use_shared_libs(dovecot_deliver_t) + +miscfiles_read_localization(dovecot_deliver_t) + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2007-10-10 15:50:31.000000000 -0400 @@ -0,0 +1,15 @@ +# $Id$ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway + +/var/spool/exim4?(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) +/var/run/exim4?(/.*)? gen_context(system_u:object_r:exim_var_run_t,s0) +/var/log/exim4?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) +/usr/sbin/exim4? gen_context(system_u:object_r:exim_exec_t,s0) +ifdef(`distro_debian', ` +# work around a misparse if the word template appears without adjustment +/usr/sbin/update-exim4\.conf\.[t]emplate gen_context(system_u:object_r:exim_conf_update_exec_t,s0) +/var/lib/exim4?(/.*)? gen_context(system_u:object_r:exim_var_lib_t,s0) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/exim.if 2007-10-15 13:07:49.000000000 -0400 @@ -0,0 +1,157 @@ +## Exim service + +######################################## +## +## Permit transitions to the exim domain +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_domtrans',` + gen_require(` + type exim_t; + type exim_exec_t; + ') + + corecmd_search_sbin($1) + domtrans_pattern($1, exim_t, exim_exec_t) +') + +######################################## +## +## Read generated exim configuration +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_lib',` + gen_require(` + type exim_var_lib_t; + ') + + files_search_var_lib($1) + read_files_pattern($1, exim_var_lib_t, exim_var_lib_t); +') + +######################################## +## +## Manage generated exim configuration +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_lib',` + gen_require(` + type exim_lib_t; + ') + + files_search_var_lib($1) + manage_files_pattern($1, exim_lib_t, exim_lib_t); +') + +######################################## +## +## Grants readonly access to Exim logs +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_logs',` + gen_require(` + type exim_log_t; + ') + + files_search_var($1) + read_files_pattern($1, exim_log_t, exim_log_t) +') + +######################################## +## +## Manage exim logs +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_logs',` + gen_require(` + type exim_log_t; + ') + + files_search_var($1) + manage_files_pattern($1, exim_log_t, exim_log_t) +') + +######################################## +## +## Read contents of exim spool +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_spool',` + gen_require(` + type exim_spool_t; + ') + + files_search_spool($1) + list_dirs_pattern($1, exim_spool_t, exim_spool_t) + read_files_pattern($1, exim_spool_t, exim_spool_t) +') + +######################################## +## +## Modify/delete contents of exim mail spool +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_spool',` + gen_require(` + type exim_spool_t; + ') + + files_search_spool($1) + manage_dirs_pattern($1, exim_spool_t, exim_spool_t) + manage_files_pattern($1, exim_spool_t, exim_spool_t) +') + +######################################## +## +## Create an exim mail spool (implies creating dirs in var_spool_t). +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_create_spool',` + gen_require(` + type var_spool_t; + type exim_spool_t; + ') + + create_dirs_pattern($1, var_spool_t, exim_spool_t) + filetrans_pattern($1, var_spool_t, exim_spool_t, dir) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/exim.te 2007-10-17 15:46:40.000000000 -0400 @@ -0,0 +1,229 @@ +# $Id: exim.te 687 2007-09-09 00:19:41Z aqua $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway + +policy_module(exim, 1.0.0) + +######################################## +# +# Declarations +# + +type exim_t; +type exim_exec_t; +mta_mailserver(exim_t, exim_exec_t) +mta_mailserver_user_agent(exim_t) +application_executable_file(exim_exec_t) +mta_mailclient(exim_exec_t) + +type exim_script_exec_t; +init_script_type(exim_script_exec_t) + +type exim_spool_t; +files_type(exim_spool_t) + +type exim_var_run_t; +files_pid_file(exim_var_run_t) + +type exim_log_t; +logging_log_file(exim_log_t) + +######################################## +# +# exim booleans +# + +## +##

+## Allow exim to connect to databases (postgres, mysql) +##

+##
+gen_tunable(exim_can_connect_db, false) + +## +##

+## Allow exim to read files in users homedirectories +##

+##
+gen_tunable(exim_read_user_files, false) + +## +##

+## Allow exim to manage files in users homedirectories +##

+##
+gen_tunable(exim_manage_user_files, false) + +######################################## +# +# exim local policy +# + +allow exim_t self:capability { sys_resource dac_override dac_read_search setuid setgid fowner chown }; +allow exim_t self:process { setrlimit setpgid }; +allow exim_t self:fifo_file rw_file_perms; +allow exim_t self:tcp_socket create_stream_socket_perms; +allow exim_t self:udp_socket create_socket_perms; +allow exim_t self:unix_stream_socket create_stream_socket_perms; + +corenet_all_recvfrom_unlabeled(exim_t) +corenet_all_recvfrom_netlabel(exim_t) +corenet_udp_sendrecv_all_if(exim_t) +corenet_udp_sendrecv_all_nodes(exim_t) +corenet_tcp_sendrecv_all_if(exim_t) +corenet_tcp_sendrecv_all_nodes(exim_t) +corenet_tcp_bind_all_nodes(exim_t) +corenet_tcp_bind_amavisd_send_port(exim_t) +corenet_tcp_bind_smtp_port(exim_t) +corenet_tcp_connect_smtp_port(exim_t) +corenet_tcp_sendrecv_smtp_port(exim_t) +corenet_sendrecv_smtp_server_packets(exim_t) +corenet_sendrecv_all_client_packets(exim_t) + +# make identd connections +corenet_tcp_connect_auth_port(exim_t) +corenet_tcp_sendrecv_auth_port(exim_t) + +# connect to spamassassin +corenet_tcp_connect_spamd_port(exim_t) +corenet_tcp_sendrecv_spamd_port(exim_t) + +libs_use_ld_so(exim_t) +libs_read_lib_files(exim_t) +libs_exec_lib_files(exim_t) +libs_use_shared_libs(exim_t) +libs_legacy_use_shared_libs(exim_t) + +# PID files +manage_files_pattern(exim_t, exim_var_run_t, exim_var_run_t) +files_pid_filetrans(exim_t, exim_var_run_t, file) + +auth_use_nsswitch(exim_t) + +# Exim uses BerkeleyDB, which checks /var/tmp but doesn't actually use it +files_dontaudit_getattr_tmp_dirs(exim_t) +files_search_usr(exim_t) +files_search_var(exim_t) +files_read_etc_files(exim_t) + +fs_getattr_xattr_fs(exim_t) + +kernel_read_kernel_sysctls(exim_t) +kernel_dontaudit_read_system_state(exim_t) + +miscfiles_read_localization(exim_t) +miscfiles_read_certs(exim_t) + +mta_read_aliases(exim_t) +mta_read_config(exim_t) +mta_rw_spool(exim_t) +mta_mailserver_delivery(exim_t) + +# Init script handling +domain_use_interactive_fds(exim_t) + +can_exec(exim_t,exim_exec_t) + +exim_create_spool(exim_t) +exim_manage_spool(exim_t) +allow exim_t exim_spool_t:sock_file create_file_perms; +files_spool_filetrans(exim_t,exim_spool_t, { file dir sock_file }) + +## logging +logging_send_syslog_msg(exim_t) +exim_manage_logs(exim_t) +logging_log_filetrans(exim_t, exim_log_t, { file dir }) + +corecmd_search_bin(exim_t) + +# TLS sessions need entropy +dev_read_urand(exim_t) +dev_read_rand(exim_t) + +tunable_policy(`exim_can_connect_db',` + corenet_tcp_connect_mysqld_port(exim_t) + corenet_sendrecv_mysqld_client_packets(exim_t) + corenet_tcp_connect_postgresql_port(exim_t) + corenet_sendrecv_postgresql_client_packets(exim_t) +') + +optional_policy(` + tunable_policy(`exim_can_connect_db',` + mysql_stream_connect(exim_t) + ') +') + +optional_policy(` + tunable_policy(`exim_can_connect_db',` + postgresql_stream_connect(exim_t) + ') +') + +optional_policy(` + mailman_read_data_files(exim_t) + mailman_domtrans(exim_t) +') + +optional_policy(` + procmail_domtrans(exim_t) +') + +optional_policy(` + sasl_connect(exim_t) +') + +optional_policy(` + cyrus_stream_connect(exim_t) +') + +if (exim_read_user_files) { + userdom_read_unpriv_users_home_content_files(exim_t) + userdom_read_unpriv_users_tmp_files(exim_t) +} + +if (exim_manage_user_files) { + userdom_manage_unpriv_users_home_content_dirs(exim_t) + userdom_read_unpriv_users_tmp_files(exim_t) + userdom_write_unpriv_users_tmp_files(exim_t) +} + +## receipt & validation + +optional_policy(` + clamav_domtrans_clamscan(exim_t) + clamav_stream_connect(exim_t) +') + +optional_policy(` + spamassassin_exec(exim_t) + spamassassin_exec_client(exim_t) +') + +# courier authdaemon; authdaemon doesn't have a type for its UNIX domain +# socket, nor a public interface for it yet. +ifdef(`TODO', ` +optional_policy(` + gen_require(` + type courier_var_run_t; + ') + files_search_pids(exim_t) + stream_connect_pattern(exim_t, courier_var_run_t, courier_var_run_t) +') +') + +# Debian uses a template based config generator which generates config +# files under /var +ifdef(`distro_debian',` + type exim_var_lib_t; + files_config_file(exim_var_lib_t) + exim_read_lib(exim_t) + + type exim_lib_update_t; + type exim_lib_update_exec_t; + init_domain(exim_lib_update_t, exim_lib_update_exec_t) + domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) + exim_read_lib(exim_lib_update_t) + exim_manage_var_lib(exim_lib_update_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2007-10-03 11:10:24.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') - userdom_manage_user_home_content_files($1,ftpd_t) - userdom_manage_user_home_content_symlinks($1,ftpd_t) - userdom_manage_user_home_content_sockets($1,ftpd_t) - userdom_manage_user_home_content_pipes($1,ftpd_t) - userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) + tunable_policy(`ftp_home_dir',` + userdom_manage_user_home_content_files($1,ftpd_t) + userdom_manage_user_home_content_symlinks($1,ftpd_t) + userdom_manage_user_home_content_sockets($1,ftpd_t) + userdom_manage_user_home_content_pipes($1,ftpd_t) + userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) + ') ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2007-10-18 18:32:54.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; allow ftpd_t self:udp_socket create_socket_perms; +allow ftpd_t self:key { search write link }; allow ftpd_t ftpd_etc_t:file read_file_perms; @@ -105,9 +106,10 @@ manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) +manage_dirs_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) manage_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) manage_sock_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) -files_pid_filetrans(ftpd_t,ftpd_var_run_t,file) +files_pid_filetrans(ftpd_t,ftpd_var_run_t,{ file dir} ) # proftpd requires the client side to bind a socket so that # it can stat the socket to perform access control decisions, @@ -122,6 +124,7 @@ kernel_read_kernel_sysctls(ftpd_t) kernel_read_system_state(ftpd_t) +kernel_search_network_state(ftpd_t) dev_read_sysfs(ftpd_t) dev_read_urand(ftpd_t) @@ -157,6 +160,7 @@ auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) +auth_domtrans_upd_passwd_chk(ftpd_t) # Append to /var/log/wtmp. auth_append_login_records(ftpd_t) #kerberized ftp requires the following @@ -168,7 +172,9 @@ libs_use_ld_so(ftpd_t) libs_use_shared_libs(ftpd_t) +logging_send_audit_msgs(ftpd_t) logging_send_syslog_msg(ftpd_t) +logging_set_loginuid(ftpd_t) miscfiles_read_localization(ftpd_t) miscfiles_read_public_files(ftpd_t) @@ -217,6 +223,11 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) + auth_manage_all_files_except_shadow(ftpd_t) + + auth_read_all_dirs_except_shadow(ftpd_t) + auth_read_all_files_except_shadow(ftpd_t) + auth_read_all_symlinks_except_shadow(ftpd_t) ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` @@ -252,7 +263,10 @@ ') optional_policy(` + kerberos_use(ftpd_t) kerberos_read_keytab(ftpd_t) + kerberos_manage_host_rcache(ftpd_t) + selinux_validate_context(ftpd_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2007-10-19 15:05:59.000000000 -0400 @@ -8,14 +8,18 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) +/usr/libexec/hald-addon-macbook-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) /usr/sbin/hald -- gen_context(system_u:object_r:hald_exec_t,s0) /var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) /var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) +/var/log/pm(/.*)? gen_context(system_u:object_r:hald_log_t,s0) +/var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/hal.te 2007-10-19 15:06:33.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) +typealias hald_log_t alias pmtools_log_t; +typealias hald_var_run_t alias pmtools_var_run_t; + ######################################## # # Local policy @@ -70,7 +73,7 @@ manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) # log files for hald -allow hald_t hald_log_t:file manage_file_perms; +manage_files_pattern(hald_t, hald_log_t, hald_log_t) logging_log_filetrans(hald_t,hald_log_t,file) manage_dirs_pattern(hald_t,hald_tmp_t,hald_tmp_t) @@ -93,6 +96,7 @@ kernel_rw_irq_sysctls(hald_t) kernel_rw_vm_sysctls(hald_t) kernel_write_proc_files(hald_t) +kernel_setsched(hald_t) auth_read_pam_console_data(hald_t) @@ -155,6 +159,8 @@ selinux_compute_relabel_context(hald_t) selinux_compute_user_contexts(hald_t) +dev_read_raw_memory(hald_t) + storage_raw_read_removable_device(hald_t) storage_raw_write_removable_device(hald_t) storage_raw_read_fixed_disk(hald_t) @@ -293,6 +299,7 @@ # allow hald_acl_t self:capability { dac_override fowner }; +allow hald_acl_t self:process signal; allow hald_acl_t self:fifo_file read_fifo_file_perms; domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) @@ -341,9 +348,12 @@ files_search_var_lib(hald_mac_t) dev_write_raw_memory(hald_mac_t) +dev_read_sysfs(hald_t) files_read_usr_files(hald_mac_t) +kernel_read_system_state(hald_mac_t) + libs_use_ld_so(hald_mac_t) libs_use_shared_libs(hald_mac_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2007-10-19 10:51:35.000000000 -0400 @@ -53,6 +53,8 @@ allow inetd_t inetd_var_run_t:file manage_file_perms; files_pid_filetrans(inetd_t,inetd_var_run_t,file) +auth_search_key(inetd_t) + kernel_read_kernel_sysctls(inetd_t) kernel_list_proc(inetd_t) kernel_read_proc_symlinks(inetd_t) @@ -80,16 +82,22 @@ corenet_udp_bind_comsat_port(inetd_t) corenet_tcp_bind_dbskkd_port(inetd_t) corenet_udp_bind_dbskkd_port(inetd_t) +corenet_tcp_bind_ftp_port(inetd_t) corenet_udp_bind_ftp_port(inetd_t) corenet_tcp_bind_inetd_child_port(inetd_t) +corenet_udp_bind_inetd_child_port(inetd_t) +corenet_tcp_bind_ircd_port(inetd_t) corenet_udp_bind_ktalkd_port(inetd_t) corenet_tcp_bind_printer_port(inetd_t) +corenet_udp_bind_rlogind_port(inetd_t) corenet_udp_bind_rsh_port(inetd_t) +corenet_tcp_bind_rsh_port(inetd_t) corenet_tcp_bind_rsync_port(inetd_t) corenet_udp_bind_rsync_port(inetd_t) #corenet_tcp_bind_stunnel_port(inetd_t) corenet_tcp_bind_swat_port(inetd_t) corenet_udp_bind_swat_port(inetd_t) +corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) corenet_tcp_bind_ssh_port(inetd_t) @@ -132,8 +140,10 @@ miscfiles_read_localization(inetd_t) # xinetd needs MLS override privileges to work +mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) mls_socket_read_to_clearance(inetd_t) +mls_socket_write_to_clearance(inetd_t) mls_process_set_level(inetd_t) sysnet_read_config(inetd_t) @@ -141,6 +151,11 @@ userdom_dontaudit_use_unpriv_user_fds(inetd_t) userdom_dontaudit_search_sysadm_home_dirs(inetd_t) +ifdef(`enable_mls',` + corenet_tcp_recvfrom_netlabel(inetd_t) + corenet_udp_recvfrom_netlabel(inetd_t) +') + optional_policy(` amanda_search_lib(inetd_t) ') @@ -170,6 +185,9 @@ # for identd allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; allow inetd_child_t self:capability { setuid setgid }; +allow inetd_child_t self:dir search; +allow inetd_child_t self:{ lnk_file file } { getattr read }; + files_search_home(inetd_child_t) manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) @@ -212,13 +230,10 @@ ') optional_policy(` - nis_use_ypbind(inetd_child_t) -') - -optional_policy(` - nscd_socket_use(inetd_child_t) + auth_use_nsswitch(inetd_child_t) ') optional_policy(` unconfined_domain(inetd_child_t) + inetd_service_domain(inetd_child_t,bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2007-10-03 11:10:24.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2007-10-03 11:10:24.000000000 -0400 @@ -42,6 +42,10 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; + + #kerberos libraries are attempting to set the correct file context + dontaudit $1 self:process setfscreate; + seutil_dontaudit_read_file_contexts($1) tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; @@ -172,3 +176,51 @@ allow $1 krb5kdc_conf_t:file read_file_perms; ') + +######################################## +## +## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). +## +## +## +## Domain allowed access. +## +## +## +# +interface(`kerberos_manage_host_rcache',` + gen_require(` + type krb5_host_rcache_t; + ') + + tunable_policy(`allow_kerberos',` + files_search_tmp($1) + allow $1 self:process setfscreate; + selinux_validate_context($1) + seutil_read_file_contexts($1) + allow $1 krb5_host_rcache_t:file manage_file_perms; + ') + # creates files as system_u no matter what the selinux user + domain_obj_id_change_exemption($1) +') + +######################################## +## +## Connect to krb524 service +## +## +## +## Domain allowed access. +## +## +# +interface(`kerberos_524_connect',` + tunable_policy(`allow_kerberos',` + allow $1 self:udp_socket create_socket_perms; + corenet_all_recvfrom_unlabeled($1) + corenet_udp_sendrecv_all_if($1) + corenet_udp_sendrecv_all_nodes($1) + corenet_udp_sendrecv_kerberos_master_port($1) + corenet_udp_bind_all_nodes($1) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2007-10-03 11:10:24.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) +type krb5_host_rcache_t; +files_tmp_file(krb5_host_rcache_t) + ######################################## # # kadmind local policy @@ -62,7 +65,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow kadmind_t self:capability { setuid setgid chown fowner dac_override sys_nice }; dontaudit kadmind_t self:capability sys_tty_config; -allow kadmind_t self:process signal_perms; +allow kadmind_t self:process { setfscreate signal_perms }; allow kadmind_t self:netlink_route_socket r_netlink_socket_perms; allow kadmind_t self:unix_dgram_socket { connect create write }; allow kadmind_t self:tcp_socket connected_stream_socket_perms; @@ -91,6 +94,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) kernel_read_proc_symlinks(kadmind_t) +kernel_read_system_state(kadmind_t) corenet_all_recvfrom_unlabeled(kadmind_t) corenet_all_recvfrom_netlabel(kadmind_t) @@ -118,6 +122,9 @@ domain_use_interactive_fds(kadmind_t) files_read_etc_files(kadmind_t) +files_read_usr_symlinks(kadmind_t) +files_read_usr_files(kadmind_t) +files_read_var_files(kadmind_t) libs_use_ld_so(kadmind_t) libs_use_shared_libs(kadmind_t) @@ -127,6 +134,7 @@ miscfiles_read_localization(kadmind_t) sysnet_read_config(kadmind_t) +sysnet_use_ldap(kadmind_t) userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) @@ -137,6 +145,7 @@ optional_policy(` seutil_sigchld_newrole(kadmind_t) + seutil_read_file_contexts(kadmind_t) ') optional_policy(` @@ -151,7 +160,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice }; dontaudit krb5kdc_t self:capability sys_tty_config; -allow krb5kdc_t self:process { setsched getsched signal_perms }; +allow krb5kdc_t self:process { setfscreate setsched getsched signal_perms }; allow krb5kdc_t self:netlink_route_socket r_netlink_socket_perms; allow krb5kdc_t self:tcp_socket create_stream_socket_perms; allow krb5kdc_t self:udp_socket create_socket_perms; @@ -223,6 +232,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) +sysnet_use_ldap(krb5kdc_t) userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) @@ -233,6 +243,7 @@ optional_policy(` seutil_sigchld_newrole(krb5kdc_t) + seutil_read_file_contexts(krb5kdc_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2007-10-03 11:10:24.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) +auth_use_nsswitch(ktalkd_t) + kernel_read_kernel_sysctls(ktalkd_t) kernel_read_system_state(ktalkd_t) kernel_read_network_state(ktalkd_t) @@ -76,12 +78,4 @@ miscfiles_read_localization(ktalkd_t) -sysnet_read_config(ktalkd_t) - -optional_policy(` - nis_use_ypbind(ktalkd_t) -') - -optional_policy(` - nscd_socket_use(ktalkd_t) -') +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2007-10-18 15:33:22.000000000 -0400 @@ -29,3 +29,4 @@ # /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2007-10-18 15:36:48.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## ## +## Read the contents of the printer spool directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`lpd_read_spool',` + gen_require(` + type print_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,print_spool_t,print_spool_t) +') + +######################################## +## ## Create, read, write, and delete printer spool files. ## ## @@ -394,3 +413,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) ') + +######################################## +## +## Allow the specified domain to execute lpr +## in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`lpd_exec_lpr',` + gen_require(` + type lpr_exec_t; + ') + + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2007-10-12 09:27:35.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) apache_search_sys_script_state(mailman_cgi_t) + apache_read_config(mailman_cgi_t) + apache_dontaudit_rw_stream_sockets(mailman_cgi_t) optional_policy(` nscd_socket_use(mailman_cgi_t) @@ -96,6 +98,7 @@ kernel_read_proc_symlinks(mailman_queue_t) auth_domtrans_chk_passwd(mailman_queue_t) +auth_domtrans_upd_passwd_chk(mailman_queue_t) files_dontaudit_search_pids(mailman_queue_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + +######################################## +## +## Search mailscanner spool directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_search_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + allow $1 mailscanner_spool_t:dir search_dir_perms; +') + +######################################## +## +## read mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_read_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') + +######################################## +## +## Create, read, write, and delete +## mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_manage_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2007-10-03 11:10:24.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mta.if 2007-10-17 15:45:58.000000000 -0400 @@ -142,6 +142,11 @@ sendmail_create_log($1_mail_t) ') + optional_policy(` + exim_read_logs($1_mail_t) + exim_manage_spool($1_mail_t) + ') + ') ####################################### @@ -226,6 +231,15 @@ tunable_policy(`use_samba_home_dirs',` fs_manage_cifs_files($1_mail_t) fs_manage_cifs_symlinks($1_mail_t) + fs_manage_cifs_files(mailserver_delivery) + fs_manage_cifs_symlinks(mailserver_delivery) + ') + + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_files($1_mail_t) + fs_manage_nfs_symlinks($1_mail_t) + fs_manage_nfs_files(mailserver_delivery) + fs_manage_nfs_symlinks(mailserver_delivery) ') optional_policy(` @@ -314,6 +328,24 @@ ######################################## ## +## Make the specified type usable for a mta_send_mail. +## +## +## +## Type to be used as a mail client. +## +## +# +interface(`mta_mailclient',` + gen_require(` + attribute mailclient_exec_type; + ') + + typeattribute $1 mailclient_exec_type; +') + +######################################## +## ## Modified mailserver interface for ## sendmail daemon use. ## @@ -392,6 +424,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) read_files_pattern($1,mail_spool_t,mail_spool_t) + append_files_pattern($1,mail_spool_t,mail_spool_t) create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) @@ -447,20 +480,18 @@ interface(`mta_send_mail',` gen_require(` attribute mta_user_agent; - type system_mail_t, sendmail_exec_t; + type system_mail_t; + attribute mailclient_exec_type; ') - allow $1 sendmail_exec_t:lnk_file read_lnk_file_perms; - domain_auto_trans($1, sendmail_exec_t, system_mail_t) - - allow $1 system_mail_t:fd use; - allow system_mail_t $1:fd use; - allow system_mail_t $1:fifo_file rw_file_perms; - allow system_mail_t $1:process sigchld; + allow $1 mailclient_exec_type:lnk_file read_lnk_file_perms; + domtrans_pattern($1, mailclient_exec_type, system_mail_t) + allow system_mail_t mailclient_exec_type:file entrypoint; allow mta_user_agent $1:fd use; allow mta_user_agent $1:process sigchld; allow mta_user_agent $1:fifo_file { read write }; + ') ######################################## @@ -595,6 +626,25 @@ files_search_etc($1) allow $1 etc_aliases_t:file { rw_file_perms setattr }; ') +######################################## +## +## manage mail aliases. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`mta_manage_aliases',` + gen_require(` + type etc_aliases_t; + ') + + files_search_etc($1) + allow $1 etc_aliases_t:file manage_file_perms; +') ####################################### ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mta.te 2007-10-18 09:24:04.000000000 -0400 @@ -6,6 +6,7 @@ # Declarations # +attribute mailclient_exec_type; attribute mta_user_agent; attribute mailserver_delivery; attribute mailserver_domain; @@ -27,6 +28,7 @@ type sendmail_exec_t; application_executable_file(sendmail_exec_t) +mta_mailclient(sendmail_exec_t) mta_base_mail_template(system) role system_r types system_mail_t; @@ -44,23 +46,33 @@ kernel_read_system_state(system_mail_t) kernel_read_network_state(system_mail_t) +dev_read_sysfs(system_mail_t) dev_read_rand(system_mail_t) dev_read_urand(system_mail_t) +fs_rw_anon_inodefs_files(system_mail_t) + init_use_script_ptys(system_mail_t) userdom_use_sysadm_terms(system_mail_t) userdom_dontaudit_search_sysadm_home_dirs(system_mail_t) +userdom_dontaudit_search_all_users_home_content(system_mail_t) + +optional_policy(` + apcupsd_read_tmp_files(system_mail_t) +') optional_policy(` apache_read_squirrelmail_data(system_mail_t) apache_append_squirrelmail_data(system_mail_t) + apache_search_bugzilla_dirs(system_mail_t) # apache should set close-on-exec apache_dontaudit_append_log(system_mail_t) apache_dontaudit_rw_stream_sockets(system_mail_t) apache_dontaudit_rw_tcp_sockets(system_mail_t) apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) + apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) ') optional_policy(` @@ -73,6 +85,7 @@ optional_policy(` cron_read_system_job_tmp_files(system_mail_t) + cron_read_tmp_files(system_mail_t) cron_dontaudit_write_pipes(system_mail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2007-10-03 11:10:24.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2007-10-03 11:10:24.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; ') + +######################################## +## +## Execute mysql server in the mysqld domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`mysql_script_domtrans',` + gen_require(` + type mysqld_script_exec_t; + ') + + init_script_domtrans_spec($1,mysqld_script_exec_t) +') + +######################################## +## +## All of the rules required to administrate an mysql environment +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed to manage the mysql domain. +## +## +## +## +## The type of the terminal allow the mysql domain to use. +## +## +## +# +interface(`mysql_admin',` + + gen_require(` + type mysqld_t; + type mysqld_var_run_t; + type mysqld_tmp_t; + type mysqld_db_t; + type mysqld_etc_t; + type mysqld_log_t; + type mysqld_script_exec_t; + ') + + allow $2 mysqld_t:process { ptrace signal_perms getattr }; + read_files_pattern($2, mysqld_t, mysqld_t) + + # Allow $2 to restart the apache service + mysql_script_domtrans($2) + domain_system_change_exemption($2) + role_transition $3 mysqld_script_exec_t system_r; + allow $3 system_r; + + manage_dirs_pattern($2,mysqld_var_run_t,mysqld_var_run_t) + manage_files_pattern($2,mysqld_var_run_t,mysqld_var_run_t) + + manage_dirs_pattern($2,mysqld_db_t,mysqld_db_t) + manage_files_pattern($2,mysqld_db_t,mysqld_db_t) + + manage_dirs_pattern($2,mysqld_etc_t,mysqld_etc_t) + manage_files_pattern($2,mysqld_etc_t,mysqld_etc_t) + + manage_dirs_pattern($2,mysqld_log_t,mysqld_log_t) + manage_files_pattern($2,mysqld_log_t,mysqld_log_t) + + manage_dirs_pattern($2,mysqld_tmp_t,mysqld_tmp_t) + manage_files_pattern($2,mysqld_tmp_t,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2007-10-03 11:10:24.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) +type mysqld_script_exec_t; +init_script_type(mysqld_script_exec_t) + ######################################## # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2007-10-03 11:10:24.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) -/usr/lib(64)?/cgi-bin/netsaint/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) -/usr/lib(64)?/nagios/cgi/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) +/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) +/var/spool/nagios(/.*)? gen_context(system_u:object_r:nagios_spool_t,s0) + ifdef(`distro_debian',` /usr/sbin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) -/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2007-10-03 11:10:24.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## ## -## Execute the nagios CGI with -## a domain transition. -## -## -## -## Domain allowed access. -## -## -# -interface(`nagios_domtrans_cgi',` - gen_require(` - type nagios_cgi_t, nagios_cgi_exec_t; - ') - - domtrans_pattern($1,nagios_cgi_exec_t,nagios_cgi_t) -') - -######################################## -## ## Execute the nagios NRPE with ## a domain transition. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2007-10-03 11:10:24.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) -type nagios_cgi_t; -type nagios_cgi_exec_t; -init_system_domain(nagios_cgi_t,nagios_cgi_exec_t) - type nagios_etc_t; files_config_file(nagios_etc_t) @@ -26,6 +22,9 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) +type nagios_spool_t; +files_type(nagios_spool_t) + type nrpe_t; type nrpe_exec_t; init_daemon_domain(nrpe_t,nrpe_exec_t) @@ -60,6 +59,10 @@ manage_files_pattern(nagios_t,nagios_var_run_t,nagios_var_run_t) files_pid_filetrans(nagios_t,nagios_var_run_t,file) +rw_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t) + +auth_use_nsswitch(nagios_t) + kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) @@ -106,10 +109,6 @@ mta_send_mail(nagios_t) optional_policy(` - auth_use_nsswitch(nagios_t) -') - -optional_policy(` netutils_domtrans_ping(nagios_t) netutils_signal_ping(nagios_t) netutils_kill_ping(nagios_t) @@ -132,42 +131,31 @@ # # Nagios CGI local policy # +apache_content_template(nagios) +typealias httpd_nagios_script_t alias nagios_cgi_t; +typealias httpd_nagios_script_exec_t alias nagios_cgi_exec_t; -allow nagios_cgi_t self:process signal_perms; -allow nagios_cgi_t self:fifo_file rw_fifo_file_perms; +allow httpd_nagios_script_t self:process signal_perms; -read_files_pattern(nagios_cgi_t,nagios_t,nagios_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_t,nagios_t) +read_files_pattern(httpd_nagios_script_t,nagios_t,nagios_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_t,nagios_t) -allow nagios_cgi_t nagios_etc_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_etc_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_etc_t) +allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_etc_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_etc_t) -allow nagios_cgi_t nagios_log_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_log_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_log_t) +allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_log_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_log_t) -kernel_read_system_state(nagios_cgi_t) +kernel_read_system_state(httpd_nagios_script_t) -corecmd_exec_bin(nagios_cgi_t) +domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) -domain_dontaudit_read_all_domains_state(nagios_cgi_t) +files_read_etc_runtime_files(httpd_nagios_script_t) +files_read_kernel_symbol_table(httpd_nagios_script_t) -files_read_etc_files(nagios_cgi_t) -files_read_etc_runtime_files(nagios_cgi_t) -files_read_kernel_symbol_table(nagios_cgi_t) - -libs_use_ld_so(nagios_cgi_t) -libs_use_shared_libs(nagios_cgi_t) - -logging_send_syslog_msg(nagios_cgi_t) -logging_search_logs(nagios_cgi_t) - -miscfiles_read_localization(nagios_cgi_t) - -optional_policy(` - apache_append_log(nagios_cgi_t) -') +logging_send_syslog_msg(httpd_nagios_script_t) ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2007-10-03 11:10:24.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant.log -- gen_context(system_u:object_r:NetworkManager_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-15 14:54:33.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2007-10-05 10:11:35.000000000 -0400 @@ -97,3 +97,24 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; ') + +######################################## +## +## dontaudit send and receive messages from +## NetworkManager over dbus. +## +## +## +## Domain allowed access. +## +## +# +interface(`networkmanager_dontaudit_dbus_chat',` + gen_require(` + type NetworkManager_t; + class dbus send_msg; + ') + + dontaudit $1 NetworkManager_t:dbus send_msg; + dontaudit NetworkManager_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2007-10-17 14:21:59.000000000 -0400 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) +type NetworkManager_log_t; +files_pid_file(NetworkManager_log_t) + ######################################## # # Local policy @@ -20,7 +23,7 @@ # networkmanager will ptrace itself if gdb is installed # and it receives a unexpected signal (rh bug #204161) -allow NetworkManager_t self:capability { kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; +allow NetworkManager_t self:capability { chown kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; allow NetworkManager_t self:fifo_file rw_fifo_file_perms; @@ -38,6 +41,9 @@ manage_sock_files_pattern(NetworkManager_t,NetworkManager_var_run_t,NetworkManager_var_run_t) files_pid_filetrans(NetworkManager_t,NetworkManager_var_run_t, { dir file sock_file }) +manage_files_pattern(NetworkManager_t,NetworkManager_log_t,NetworkManager_log_t) +logging_log_filetrans(NetworkManager_t,NetworkManager_log_t, file) + kernel_read_system_state(NetworkManager_t) kernel_read_network_state(NetworkManager_t) kernel_read_kernel_sysctls(NetworkManager_t) @@ -129,15 +135,13 @@ ') optional_policy(` - gen_require(` - class dbus send_msg; - ') - allow NetworkManager_t self:dbus send_msg; dbus_system_bus_client_template(NetworkManager,NetworkManager_t) dbus_connect_system_bus(NetworkManager_t) dbus_send_system_bus(NetworkManager_t) + dbus_dontaudit_rw_system_selinux_socket(NetworkManager_t) + dbus_system_domain(NetworkManager_t,NetworkManager_exec_t) ') optional_policy(` @@ -162,6 +166,7 @@ ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) + ppp_read_read_config(NetworkManager_t) ') optional_policy(` @@ -173,8 +178,10 @@ ') optional_policy(` + unconfined_rw_pipes(NetworkManager_t) # Read gnome-keyring unconfined_read_home_content_files(NetworkManager_t) + unconfined_use_terminals(NetworkManager_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2007-10-03 11:10:24.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) +/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nis.if 2007-10-09 10:30:46.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) corenet_udp_bind_generic_port($1) - corenet_tcp_bind_reserved_port($1) - corenet_udp_bind_reserved_port($1) + corenet_dontaudit_tcp_bind_all_reserved_ports($1) + corenet_dontaudit_udp_bind_all_reserved_ports($1) corenet_dontaudit_tcp_bind_all_ports($1) corenet_dontaudit_udp_bind_all_ports($1) corenet_tcp_connect_portmap_port($1) @@ -87,6 +87,27 @@ ######################################## ## +## Use the nis to authenticate passwords +## +## +## +## The type of the process performing this action. +## +## +## +# +interface(`nis_authenticate',` + tunable_policy(`allow_ypbind',` + nis_use_ypbind_uncond($1) + # Needs to bind to a port < 1024 + allow $1 self:capability net_bind_service; + corenet_tcp_bind_all_rpc_ports($1) + corenet_udp_bind_all_rpc_ports($1) + ') +') + +######################################## +## ## Execute ypbind in the ypbind domain. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nis.te 2007-10-09 16:44:03.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) + +optional_policy(` + dbus_system_bus_client_template(ypbind,ypbind_t) + dbus_connect_system_bus(ypbind_t) + dbus_send_system_bus(ypbind_t) + init_dbus_chat_script(ypbind_t) + + optional_policy(` + networkmanager_dbus_chat(ypbind_t) + ') +') + optional_policy(` seutil_sigchld_newrole(ypbind_t) ') @@ -126,6 +138,7 @@ # yppasswdd local policy # +allow yppasswdd_t self:capability dac_override; dontaudit yppasswdd_t self:capability sys_tty_config; allow yppasswdd_t self:fifo_file rw_fifo_file_perms; allow yppasswdd_t self:process { setfscreate signal_perms }; @@ -156,8 +169,8 @@ corenet_udp_sendrecv_all_ports(yppasswdd_t) corenet_tcp_bind_all_nodes(yppasswdd_t) corenet_udp_bind_all_nodes(yppasswdd_t) -corenet_tcp_bind_reserved_port(yppasswdd_t) -corenet_udp_bind_reserved_port(yppasswdd_t) +corenet_tcp_bind_all_rpc_ports(yppasswdd_t) +corenet_udp_bind_all_rpc_ports(yppasswdd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) corenet_sendrecv_generic_server_packets(yppasswdd_t) @@ -247,6 +260,8 @@ corenet_udp_bind_all_nodes(ypserv_t) corenet_tcp_bind_reserved_port(ypserv_t) corenet_udp_bind_reserved_port(ypserv_t) +corenet_tcp_bind_all_rpc_ports(ypserv_t) +corenet_udp_bind_all_rpc_ports(ypserv_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) corenet_sendrecv_generic_server_packets(ypserv_t) @@ -315,6 +330,8 @@ corenet_udp_bind_all_nodes(ypxfr_t) corenet_tcp_bind_reserved_port(ypxfr_t) corenet_udp_bind_reserved_port(ypxfr_t) +corenet_tcp_bind_all_rpc_ports(ypxfr_t) +corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2007-10-11 10:08:24.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # -allow nscd_t self:capability { kill setgid setuid audit_write }; +allow nscd_t self:capability { kill setgid setuid }; dontaudit nscd_t self:capability sys_tty_config; -allow nscd_t self:process { getattr setsched signal_perms }; +allow nscd_t self:process { getattr setcap setsched signal_perms }; allow nscd_t self:fifo_file { read write }; allow nscd_t self:unix_stream_socket create_stream_socket_perms; allow nscd_t self:unix_dgram_socket create_socket_perms; allow nscd_t self:netlink_selinux_socket create_socket_perms; -allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow nscd_t self:tcp_socket create_socket_perms; allow nscd_t self:udp_socket create_socket_perms; @@ -50,6 +50,8 @@ manage_sock_files_pattern(nscd_t,nscd_var_run_t,nscd_var_run_t) files_pid_filetrans(nscd_t,nscd_var_run_t,{ file sock_file }) +can_exec(nscd_t, nscd_exec_t) + kernel_read_kernel_sysctls(nscd_t) kernel_list_proc(nscd_t) kernel_read_proc_symlinks(nscd_t) @@ -73,6 +75,8 @@ corenet_udp_sendrecv_all_nodes(nscd_t) corenet_tcp_sendrecv_all_ports(nscd_t) corenet_udp_sendrecv_all_ports(nscd_t) +corenet_udp_bind_all_nodes(nscd_t) +corenet_udp_bind_all_nodes(nscd_t) corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) @@ -93,6 +97,7 @@ libs_use_ld_so(nscd_t) libs_use_shared_libs(nscd_t) +logging_send_audit_msgs(nscd_t) logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) @@ -114,3 +119,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') + +optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(nscd_t) + samba_dontaudit_use_fds(nscd_t) + ') + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2007-10-03 11:10:24.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) /var/run/ntpd\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) + +/etc/ntp/crypto(/.*)? gen_context(system_u:object_r:ntpd_key_t,s0) +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2007-10-03 11:10:24.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) ') + +######################################## +## +## Execute ntp server in the ntpd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`ntp_script_domtrans',` + gen_require(` + type ntpd_script_exec_t; + ') + + init_script_domtrans_spec($1,ntpd_script_exec_t) +') + +######################################## +## +## Allow the specified domain to manage +## ntp pid file +## +## +## +## Domain allowed access. +## +## +# +interface(`ntp_manage_pid',` + gen_require(` + type ntpd_var_run_t; + ') + manage_files_pattern($1,ntpd_var_run_t,ntpd_var_run_t) + files_pid_filetrans($1,ntpd_var_run_t,file) +') + +######################################## +## +## Send generic signals to the ntp domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`ntp_signal',` + gen_require(` + type ntpd_t; + ') + + allow $1 ntpd_t:process signal; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2007-10-03 11:10:24.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) +type ntpd_key_t; +files_type(ntpd_key_t) + +type ntpd_script_exec_t; +init_script_type(ntpd_script_exec_t) + ######################################## # # Local policy @@ -36,6 +42,7 @@ dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms setcap setsched setrlimit }; allow ntpd_t self:fifo_file { read write getattr }; +allow ntpd_t self:shm create_shm_perms; allow ntpd_t self:unix_dgram_socket create_socket_perms; allow ntpd_t self:unix_stream_socket create_socket_perms; allow ntpd_t self:tcp_socket create_stream_socket_perms; @@ -49,6 +56,8 @@ manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) logging_log_filetrans(ntpd_t,ntpd_log_t,{ file dir }) +read_files_pattern(ntpd_t,ntpd_key_t,ntpd_key_t) + # for some reason it creates a file in /tmp manage_dirs_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) manage_files_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) @@ -82,6 +91,8 @@ fs_getattr_all_fs(ntpd_t) fs_search_auto_mountpoints(ntpd_t) +# Necessary to communicate with gpsd devices +fs_rw_tmpfs_files(ntpd_t) auth_use_nsswitch(ntpd_t) @@ -106,6 +117,9 @@ miscfiles_read_localization(ntpd_t) sysnet_read_config(ntpd_t) +sysnet_dontaudit_dhcpc_use_fds(ntpd_t) + +term_use_ptmx(ntpd_t) userdom_dontaudit_use_unpriv_user_fds(ntpd_t) userdom_list_sysadm_home_dirs(ntpd_t) @@ -122,6 +136,10 @@ ') optional_policy(` + hal_dontaudit_write_log(ntpd_t) +') + +optional_policy(` logrotate_exec(ntpd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2007-10-03 11:10:24.000000000 -0400 @@ -108,6 +108,14 @@ dbus_system_bus_client_template(openvpn,openvpn_t) dbus_connect_system_bus(openvpn_t) dbus_send_system_bus(openvpn_t) - networkmanager_dbus_chat(openvpn_t) ') + + +# Need to interact with terminals if config option "auth-user-pass" is used +userdom_use_sysadm_terms(openvpn_t) + +optional_policy(` + unconfined_use_terminals(openvpn_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2007-10-03 11:10:24.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + +######################################## +## +## Execute a domain transition to run pegasus. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`pegasus_domtrans',` + gen_require(` + type pegasus_t, pegasus_exec_t; + ') + + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2007-10-03 11:10:24.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; +manage_dirs_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) manage_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) manage_lnk_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) filetrans_pattern(pegasus_t,pegasus_conf_t,pegasus_data_t,{ file dir }) @@ -95,13 +96,13 @@ auth_use_nsswitch(pegasus_t) auth_domtrans_chk_passwd(pegasus_t) +auth_domtrans_upd_passwd_chk(pegasus_t) +auth_read_shadow(pegasus_t) domain_use_interactive_fds(pegasus_t) domain_read_all_domains_state(pegasus_t) -files_read_etc_files(pegasus_t) -files_list_var_lib(pegasus_t) -files_read_var_lib_files(pegasus_t) +files_read_all_files(pegasus_t) files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) @@ -113,19 +114,17 @@ libs_use_shared_libs(pegasus_t) logging_send_audit_msgs(pegasus_t) +logging_send_syslog_msg(pegasus_t) miscfiles_read_localization(pegasus_t) sysnet_read_config(pegasus_t) +sysnet_domtrans_ifconfig(pegasus_t) userdom_dontaudit_use_unpriv_user_fds(pegasus_t) userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) optional_policy(` - logging_send_syslog_msg(pegasus_t) -') - -optional_policy(` rpm_exec(pegasus_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2007-10-19 14:35:04.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) corenet_udp_bind_generic_port(portmap_t) +corenet_dontaudit_udp_bind_all_ports(portmap_t) corenet_tcp_bind_reserved_port(portmap_t) corenet_udp_bind_reserved_port(portmap_t) corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2007-10-03 11:10:24.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) auth_domtrans_chk_passwd(portslave_t) +auth_domtrans_upd_passwd_chk(portslave_t) init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2007-10-11 10:56:24.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) /usr/libexec/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0) +/usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0) ', ` /usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0) /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) @@ -32,7 +33,6 @@ /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0) /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0) /usr/sbin/postalias -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -/usr/sbin/postcat -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2007-10-03 11:10:24.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; allow postfix_master_t postfix_$1_t:process signal; + #https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244456 + allow postfix_$1_t postfix_master_t:file read; allow postfix_$1_t postfix_etc_t:dir list_dir_perms; read_files_pattern(postfix_$1_t,postfix_etc_t,postfix_etc_t) @@ -56,6 +58,8 @@ allow postfix_$1_t postfix_var_run_t:file manage_file_perms; files_pid_filetrans(postfix_$1_t,postfix_var_run_t,file) + auth_use_nsswitch(postfix_$1_t) + kernel_read_system_state(postfix_$1_t) kernel_read_network_state(postfix_$1_t) kernel_read_all_sysctls(postfix_$1_t) @@ -66,6 +70,7 @@ fs_search_auto_mountpoints(postfix_$1_t) fs_getattr_xattr_fs(postfix_$1_t) + fs_rw_anon_inodefs_files(postfix_$1_t) term_dontaudit_use_console(postfix_$1_t) @@ -132,11 +137,6 @@ corenet_tcp_connect_all_ports(postfix_$1_t) corenet_sendrecv_all_client_packets(postfix_$1_t) - sysnet_read_config(postfix_$1_t) - - optional_policy(` - nis_use_ypbind(postfix_$1_t) - ') ') ######################################## @@ -269,6 +269,42 @@ ######################################## ## +## Allow domain to read postfix local process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_local_state',` + gen_require(` + type postfix_local_t; + ') + + read_files_pattern($1,postfix_local_t,postfix_local_t) +') + +######################################## +## +## Allow domain to read postfix master process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_master_state',` + gen_require(` + type postfix_master_t; + ') + + read_files_pattern($1,postfix_master_t,postfix_master_t) +') + +######################################## +## ## Do not audit attempts to use ## postfix master process file ## file descriptors. @@ -434,6 +470,25 @@ ######################################## ## +## Read postfix mail spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_read_spool_files',` + gen_require(` + type postfix_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,postfix_spool_t, postfix_spool_t) +') + +######################################## +## ## Execute postfix user mail programs ## in their respective domains. ## @@ -450,3 +505,22 @@ typeattribute $1 postfix_user_domtrans; ') + +######################################## +## +## Create a named socket in a postfix private directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_create_pivate_sockets',` + gen_require(` + type postfix_private_t; + ') + + allow $1 postfix_private_t:dir list_dir_perms; + create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2007-10-12 09:13:21.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # +## +##

+## Allow postfix_local domain full write access to mail_spool directories +## +##

+##
+gen_tunable(allow_postfix_local_write_mail_spool,false) + attribute postfix_user_domains; # domains that transition to the # postfix user domains @@ -27,6 +35,10 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) +tunable_policy(`allow_postfix_local_write_mail_spool', ` + mta_rw_spool(postfix_local_t) +') + type postfix_local_tmp_t; files_tmp_file(postfix_local_tmp_t) @@ -83,6 +95,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) +postfix_server_domain_template(virtual) +mta_mailserver_delivery(postfix_virtual_t) + +type postfix_virtual_tmp_t; +files_tmp_file(postfix_virtual_tmp_t) + ######################################## # # Postfix master process local policy @@ -93,6 +111,7 @@ allow postfix_master_t self:fifo_file rw_fifo_file_perms; allow postfix_master_t self:tcp_socket create_stream_socket_perms; allow postfix_master_t self:udp_socket create_socket_perms; +allow postfix_master_t self:process setrlimit; allow postfix_master_t postfix_etc_t:file rw_file_perms; @@ -164,10 +183,11 @@ # postfix does a "find" on startup for some reason - keep it quiet seutil_dontaudit_search_config(postfix_master_t) -sysnet_read_config(postfix_master_t) - mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +mta_getattr_spool(postfix_master_t) + +term_dontaudit_search_ptys(postfix_master_t) optional_policy(` cyrus_stream_connect(postfix_master_t) @@ -179,7 +199,11 @@ ') optional_policy(` - nis_use_ypbind(postfix_master_t) + mysql_stream_connect(postfix_master_t) +') + +optional_policy(` + sendmail_signal(postfix_master_t) ') ########################################################### @@ -263,6 +287,8 @@ files_read_etc_files(postfix_local_t) +logging_dontaudit_search_logs(postfix_local_t) + mta_read_aliases(postfix_local_t) mta_delete_spool(postfix_local_t) # For reading spamassasin @@ -275,6 +301,7 @@ optional_policy(` # for postalias mailman_manage_data_files(postfix_local_t) + mailman_append_log(postfix_local_t) ') optional_policy(` @@ -336,8 +363,6 @@ seutil_read_config(postfix_map_t) -sysnet_read_config(postfix_map_t) - tunable_policy(`read_default_t',` files_list_default(postfix_map_t) files_read_default_files(postfix_map_t) @@ -377,7 +402,7 @@ # Postfix pipe local policy # -allow postfix_pipe_t self:fifo_file { read write }; +allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) @@ -386,6 +411,10 @@ rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) optional_policy(` + dovecot_domtrans_deliver(postfix_pipe_t) +') + +optional_policy(` procmail_domtrans(postfix_pipe_t) ') @@ -394,6 +423,10 @@ ') optional_policy(` + mta_manage_spool(postfix_pipe_t) +') + +optional_policy(` uucp_domtrans_uux(postfix_pipe_t) ') @@ -418,14 +451,17 @@ term_dontaudit_use_all_user_ptys(postfix_postdrop_t) term_dontaudit_use_all_user_ttys(postfix_postdrop_t) -sysnet_dns_name_resolve(postfix_postdrop_t) - mta_rw_user_mail_stream_sockets(postfix_postdrop_t) optional_policy(` cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t) ') +# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239951 +optional_policy(` + fstools_read_pipes(postfix_postdrop_t) +') + optional_policy(` ppp_use_fds(postfix_postqueue_t) ppp_sigchld(postfix_postqueue_t) @@ -454,8 +490,6 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) -sysnet_dontaudit_read_config(postfix_postqueue_t) - ######################################## # # Postfix qmgr local policy @@ -498,15 +532,11 @@ term_use_all_user_ptys(postfix_showq_t) term_use_all_user_ttys(postfix_showq_t) -sysnet_dns_name_resolve(postfix_showq_t) - ######################################## # # Postfix smtp delivery local policy # -allow postfix_smtp_t self:netlink_route_socket r_netlink_socket_perms; - # connect to master process stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) @@ -514,6 +544,8 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; +files_dontaudit_getattr_home_dir(postfix_smtp_t) + optional_policy(` cyrus_stream_connect(postfix_smtp_t) ') @@ -538,9 +570,45 @@ mta_read_aliases(postfix_smtpd_t) optional_policy(` + mailman_read_data_files(postfix_smtpd_t) +') + +optional_policy(` postgrey_stream_connect(postfix_smtpd_t) ') optional_policy(` sasl_connect(postfix_smtpd_t) ') + +optional_policy(` + dovecot_auth_stream_connect(postfix_smtpd_t) +') + +######################################## +# +# Postfix virtual local policy +# + +allow postfix_virtual_t self:fifo_file rw_fifo_file_perms; +allow postfix_virtual_t self:process { setsched setrlimit }; + +manage_dirs_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +manage_files_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) + +# connect to master process +stream_connect_pattern(postfix_virtual_t,postfix_public_t,postfix_public_t,postfix_master_t) + +allow postfix_virtual_t postfix_spool_t:file rw_file_perms; + +corecmd_exec_shell(postfix_virtual_t) +corecmd_exec_bin(postfix_virtual_t) + +files_read_etc_files(postfix_virtual_t) + +mta_read_aliases(postfix_virtual_t) +mta_delete_spool(postfix_virtual_t) +# For reading spamassasin +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2007-10-03 11:10:24.000000000 -0400 @@ -38,3 +38,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2007-10-03 11:10:24.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; ') + +######################################## +## +## Execute postgresql server in the posgresql domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`postgresql_script_domtrans',` + gen_require(` + type postgresql_script_exec_t; + ') + + init_script_domtrans_spec($1,postgresql_script_exec_t) +') + +######################################## +## +## All of the rules required to administrate an postgresql environment +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed to manage the postgresql domain. +## +## +## +## +## The type of the terminal allow the postgresql domain to use. +## +## +## +# +interface(`postgresql_admin',` + gen_require(` + type postgresql_t; + type postgresql_var_run_t; + type postgresql_tmp_t; + type postgresql_db_t; + type postgresql_etc_t; + type postgresql_log_t; + ') + + allow $2 postgresql_t:process { ptrace signal_perms getattr }; + read_files_pattern($2, postgresql_t, postgresql_t) + + # Allow $2 to restart the apache service + postgresql_script_domtrans($2) + domain_system_change_exemption($2) + role_transition $3 postgresql_script_exec_t system_r; + allow $3 system_r; + + manage_dirs_pattern($2,postgresql_var_run_t,postgresql_var_run_t) + manage_files_pattern($2,postgresql_var_run_t,postgresql_var_run_t) + + manage_dirs_pattern($2,postgresql_db_t,postgresql_db_t) + manage_files_pattern($2,postgresql_db_t,postgresql_db_t) + + manage_dirs_pattern($2,postgresql_etc_t,postgresql_etc_t) + manage_files_pattern($2,postgresql_etc_t,postgresql_etc_t) + + manage_dirs_pattern($2,postgresql_log_t,postgresql_log_t) + manage_files_pattern($2,postgresql_log_t,postgresql_log_t) + + manage_dirs_pattern($2,postgresql_tmp_t,postgresql_tmp_t) + manage_files_pattern($2,postgresql_tmp_t,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2007-10-03 11:10:24.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) +type postgresql_script_exec_t; +init_script_type(postgresql_script_exec_t) + ######################################## # # postgresql Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2007-10-17 14:23:38.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## ## +## Read ppp configuration files. +## +## +## +## Domain allowed access. +## +## +# +interface(`ppp_read_read_config',` + gen_require(` + type pppd_etc_t; + ') + + read_files_pattern($1, pppd_etc_t, pppd_etc_t) + files_search_etc($1) +') + +######################################## +## ## Read PPP-writable configuration files. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2007-10-03 11:10:24.000000000 -0400 @@ -30,6 +30,8 @@ allow procmail_t procmail_tmp_t:file manage_file_perms; files_tmp_filetrans(procmail_t, procmail_tmp_t, file) +can_exec(procmail_t,procmail_exec_t) + kernel_read_system_state(procmail_t) kernel_read_kernel_sysctls(procmail_t) @@ -50,6 +52,7 @@ fs_getattr_xattr_fs(procmail_t) fs_search_auto_mountpoints(procmail_t) +fs_rw_anon_inodefs_files(procmail_t) auth_use_nsswitch(procmail_t) @@ -108,6 +111,9 @@ # for a bug in the postfix local program postfix_dontaudit_rw_local_tcp_sockets(procmail_t) postfix_dontaudit_use_fds(procmail_t) + postfix_read_spool_files(procmail_t) + postfix_read_local_state(procmail_t) + postfix_read_master_state(procmail_t) ') optional_policy(` @@ -129,3 +135,7 @@ spamassassin_exec_client(procmail_t) spamassassin_read_lib_files(procmail_t) ') + +optional_policy(` + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2007-10-03 11:10:24.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` gen_require(` - type pyzord_t; + type pyzor_t; ') type $1_pyzor_home_t; userdom_user_home_content($1,$1_pyzor_home_t) - manage_dirs_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - manage_files_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - manage_lnk_files_pattern(pyzord_t,$1_pyzor_home_t,$1_pyzor_home_t) - userdom_user_home_dir_filetrans($1,pyzord_t,$1_pyzor_home_t,{ dir file lnk_file }) + manage_dirs_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + manage_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + manage_lnk_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) + userdom_user_home_dir_filetrans($1,pyzor_t,$1_pyzor_home_t,{ dir file lnk_file }) ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2007-10-03 11:10:24.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/radius.te 2007-10-19 14:35:18.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) +type radiusd_var_lib_t; +files_type(radiusd_var_lib_t) + type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -52,6 +55,8 @@ manage_files_pattern(radiusd_t,radiusd_log_t,radiusd_log_t) logging_log_filetrans(radiusd_t,radiusd_log_t,{ file dir }) +manage_files_pattern(radiusd_t,radiusd_var_lib_t,radiusd_var_lib_t) + manage_files_pattern(radiusd_t,radiusd_var_run_t,radiusd_var_run_t) files_pid_filetrans(radiusd_t,radiusd_var_run_t,file) @@ -73,6 +78,7 @@ corenet_sendrecv_radacct_server_packets(radiusd_t) # for RADIUS proxy port corenet_udp_bind_generic_port(radiusd_t) +corenet_dontaudit_udp_bind_all_ports(radiusd_t) corenet_sendrecv_generic_server_packets(radiusd_t) dev_read_sysfs(radiusd_t) @@ -82,6 +88,7 @@ auth_read_shadow(radiusd_t) auth_domtrans_chk_passwd(radiusd_t) +auth_domtrans_upd_passwd_chk(radiusd_t) corecmd_exec_bin(radiusd_t) corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2007-10-03 11:10:24.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') +######################################## +## +## allow Domain to signal remote login domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`remotelogin_signal',` + gen_require(` + type remote_login_t; + ') + + allow $1 remote_login_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2007-10-03 11:10:24.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) +userdom_read_all_users_home_dirs_symlinks(remote_login_t) userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2007-10-19 15:31:30.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) dev_read_sysfs(rhgb_t) +dev_read_urand(rhgb_t) domain_use_interactive_fds(rhgb_t) @@ -68,6 +69,7 @@ files_search_tmp(rhgb_t) files_read_usr_files(rhgb_t) files_mounton_mnt(rhgb_t) +files_dontaudit_write_root_dir(rhgb_t) files_dontaudit_read_default_files(rhgb_t) files_dontaudit_search_pids(rhgb_t) # for nscd @@ -100,6 +102,7 @@ miscfiles_read_localization(rhgb_t) miscfiles_read_fonts(rhgb_t) +miscfiles_dontaudit_write_fonts(rhgb_t) seutil_search_default_contexts(rhgb_t) seutil_read_config(rhgb_t) @@ -109,6 +112,7 @@ userdom_dontaudit_use_unpriv_user_fds(rhgb_t) userdom_dontaudit_search_sysadm_home_dirs(rhgb_t) +userdom_dontaudit_search_all_users_home_content(rhgb_t) xserver_read_xdm_xserver_tmp_files(rhgb_t) xserver_kill_xdm_xserver(rhgb_t) @@ -117,6 +121,7 @@ xserver_domtrans_xdm_xserver(rhgb_t) xserver_signal_xdm_xserver(rhgb_t) xserver_read_xdm_tmp_files(rhgb_t) +xserver_stream_connect_xdm_xserver(rhgb_t) optional_policy(` consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2007-10-03 11:10:24.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) auth_domtrans_chk_passwd(ricci_t) +auth_domtrans_upd_passwd_chk(ricci_t) auth_append_login_records(ricci_t) init_dontaudit_stream_connect_script(ricci_t) @@ -260,7 +261,7 @@ # ricci_modclusterd local policy # -allow ricci_modclusterd_t self:capability sys_nice; +allow ricci_modclusterd_t self:capability { sys_nice sys_tty_config }; allow ricci_modclusterd_t self:process { signal sigkill setsched }; allow ricci_modclusterd_t self:fifo_file rw_fifo_file_perms; allow ricci_modclusterd_t self:unix_stream_socket create_stream_socket_perms; @@ -321,6 +322,10 @@ ') optional_policy(` + rpm_dontaudit_use_script_fds(ricci_modclusterd_t) +') + +optional_policy(` unconfined_use_fds(ricci_modclusterd_t) ') @@ -468,9 +473,6 @@ logging_send_syslog_msg(ricci_modstorage_t) -lvm_domtrans(ricci_modstorage_t) -lvm_manage_config(ricci_modstorage_t) - miscfiles_read_localization(ricci_modstorage_t) modutils_read_module_deps(ricci_modstorage_t) @@ -482,6 +484,7 @@ optional_policy(` lvm_domtrans(ricci_modstorage_t) + lvm_manage_config(ricci_modstorage_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2007-10-03 11:10:24.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) +domain_interactive_fd(rlogind_t) + # for /usr/lib/telnetlogin can_exec(rlogind_t, rlogind_exec_t) @@ -64,9 +66,10 @@ fs_getattr_xattr_fs(rlogind_t) fs_search_auto_mountpoints(rlogind_t) +auth_use_nsswitch(rlogind_t) auth_domtrans_chk_passwd(rlogind_t) +auth_domtrans_upd_passwd(rlogind_t) auth_rw_login_records(rlogind_t) -auth_use_nsswitch(rlogind_t) files_read_etc_files(rlogind_t) files_read_etc_runtime_files(rlogind_t) @@ -82,21 +85,17 @@ miscfiles_read_localization(rlogind_t) -seutil_dontaudit_search_config(rlogind_t) - -sysnet_read_config(rlogind_t) +seutil_read_config(rlogind_t) userdom_setattr_unpriv_users_ptys(rlogind_t) # cjp: this is egregious userdom_read_all_users_home_content_files(rlogind_t) remotelogin_domtrans(rlogind_t) +remotelogin_signal(rlogind_t) optional_policy(` + kerberos_use(rlogind_t) kerberos_read_keytab(rlogind_t) -') - -ifdef(`TODO',` -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; + kerberos_manage_host_rcache(rlogind_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2007-10-05 13:58:37.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # -allow rpcbind_t self:capability setuid; +allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; allow rpcbind_t self:fifo_file rw_file_perms; allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; allow rpcbind_t self:udp_socket create_socket_perms; +# BROKEN ... +dontaudit rpcbind_t self:udp_socket listen; allow rpcbind_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2007-10-03 11:10:24.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) corenet_udp_bind_generic_port($1_t) - corenet_udp_bind_reserved_port($1_t) + corenet_dontaudit_tcp_bind_all_ports($1_t) + corenet_dontaudit_udp_bind_all_ports($1_t) corenet_sendrecv_generic_server_packets($1_t) + corenet_tcp_bind_all_rpc_ports($1_t) + corenet_udp_bind_all_rpc_ports($1_t) fs_rw_rpc_named_pipes($1_t) fs_search_auto_mountpoints($1_t) @@ -214,6 +217,24 @@ ######################################## ## +## Execute domain in nfsd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`rpc_domtrans_rpcd',` + gen_require(` + type rpcd_t, rpcd_exec_t; + ') + + domtrans_pattern($1,rpcd_exec_t,rpcd_t) +') + +######################################## +## ## Read NFS exported content. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2007-10-08 11:39:31.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) +corecmd_exec_bin(rpcd_t) + kernel_read_system_state(rpcd_t) kernel_search_network_state(rpcd_t) # for rpc.rquotad kernel_read_sysctl(rpcd_t) +kernel_rw_fs_sysctls(rpcd_t) +kernel_getattr_core_if(nfsd_t) fs_list_rpc(rpcd_t) fs_read_rpc_files(rpcd_t) @@ -76,9 +80,16 @@ miscfiles_read_certs(rpcd_t) seutil_dontaudit_search_config(rpcd_t) +selinux_dontaudit_read_fs(rpcd_t) optional_policy(` nis_read_ypserv_config(rpcd_t) + nis_use_ypbind(rpcd_t) +') + +# automount -> mount -> rpcd +optional_policy(` + automount_dontaudit_use_fds(rpcd_t) ') ######################################## @@ -91,9 +102,13 @@ allow nfsd_t exports_t:file { getattr read }; allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; +dev_dontaudit_getattr_all_blk_files(nfsd_t) +dev_dontaudit_getattr_all_chr_files(nfsd_t) + # for /proc/fs/nfs/exports - should we have a new type? kernel_read_system_state(nfsd_t) kernel_read_network_state(nfsd_t) +kernel_dontaudit_getattr_core_if(nfsd_t) corenet_tcp_bind_all_rpc_ports(nfsd_t) corenet_udp_bind_all_rpc_ports(nfsd_t) @@ -123,6 +138,7 @@ tunable_policy(`nfs_export_all_rw',` fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) ') tunable_policy(`nfs_export_all_ro',` @@ -143,6 +159,9 @@ manage_files_pattern(gssd_t,gssd_tmp_t,gssd_tmp_t) files_tmp_filetrans(gssd_t, gssd_tmp_t, { file dir }) +auth_use_nsswitch(gssd_t) + +kernel_read_system_state(gssd_t) kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) @@ -158,6 +177,9 @@ miscfiles_read_certs(gssd_t) +userdom_dontaudit_search_users_home_dirs(rpcd_t) +userdom_dontaudit_search_sysadm_home_dirs(rpcd_t) + tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2007-10-19 10:15:23.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy # -allow rshd_t self:capability { setuid setgid fowner fsetid chown dac_override }; +allow rshd_t self:capability { kill setuid setgid fowner fsetid chown dac_override }; allow rshd_t self:process { signal_perms fork setsched setpgid setexec }; allow rshd_t self:fifo_file rw_fifo_file_perms; allow rshd_t self:tcp_socket create_stream_socket_perms; +allow rshd_t self:key {search write link}; kernel_read_kernel_sysctls(rshd_t) @@ -33,6 +34,9 @@ corenet_udp_sendrecv_all_ports(rshd_t) corenet_tcp_bind_all_nodes(rshd_t) corenet_tcp_bind_rsh_port(rshd_t) +corenet_tcp_bind_all_rpc_ports(rshd_t) +corenet_tcp_connect_all_ports(rshd_t) +corenet_tcp_connect_all_rpc_ports(rshd_t) corenet_sendrecv_rsh_server_packets(rshd_t) dev_read_urand(rshd_t) @@ -44,28 +48,42 @@ selinux_compute_relabel_context(rshd_t) selinux_compute_user_contexts(rshd_t) -auth_domtrans_chk_passwd(rshd_t) +auth_login_pgm_domain(rshd_t) +auth_search_key(rshd_t) +auth_write_login_records(rshd_t) corecmd_read_bin_symlinks(rshd_t) files_list_home(rshd_t) files_read_etc_files(rshd_t) -files_search_tmp(rshd_t) +files_manage_generic_tmp_dirs(rshd_t) + +init_rw_utmp(rshd_t) libs_use_ld_so(rshd_t) libs_use_shared_libs(rshd_t) logging_send_syslog_msg(rshd_t) +logging_search_logs(rshd_t) miscfiles_read_localization(rshd_t) seutil_read_config(rshd_t) seutil_read_default_contexts(rshd_t) -sysnet_read_config(rshd_t) - userdom_search_all_users_home_content(rshd_t) +optional_policy(` + kerberos_use(rshd_t) + kerberos_read_keytab(rshd_t) + kerberos_manage_host_rcache(rshd_t) +') + +optional_policy(` + unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) +') + tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files(rshd_t) fs_read_nfs_symlinks(rshd_t) @@ -76,15 +94,3 @@ fs_read_cifs_symlinks(rshd_t) ') -optional_policy(` - kerberos_use(rshd_t) -') - -optional_policy(` - nscd_socket_use(rshd_t) -') - -optional_policy(` - unconfined_domain(rshd_t) - unconfined_shell_domtrans(rshd_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2007-10-08 11:44:11.000000000 -0400 @@ -8,6 +8,13 @@ ## ##

+## Allow rsync export files read only +##

+##
+gen_tunable(rsync_export_all_ro,false) + +## +##

## Allow rsync to modify public files ## used for public file transfer services. ##

@@ -17,6 +24,7 @@ type rsync_t; type rsync_exec_t; init_daemon_domain(rsync_t,rsync_exec_t) +application_executable_file(rsync_exec_t) role system_r types rsync_t; type rsync_data_t; @@ -57,6 +65,8 @@ manage_files_pattern(rsync_t,rsync_var_run_t,rsync_var_run_t) files_pid_filetrans(rsync_t,rsync_var_run_t,file) +auth_use_nsswitch(rsync_t) + kernel_read_kernel_sysctls(rsync_t) kernel_read_system_state(rsync_t) kernel_read_network_state(rsync_t) @@ -89,8 +99,6 @@ miscfiles_read_localization(rsync_t) miscfiles_read_public_files(rsync_t) -sysnet_read_config(rsync_t) - tunable_policy(`allow_rsync_anon_write',` miscfiles_manage_public_files(rsync_t) ') @@ -107,10 +115,8 @@ inetd_service_domain(rsync_t,rsync_exec_t) ') -optional_policy(` - nis_use_ypbind(rsync_t) -') - -optional_policy(` - nscd_socket_use(rsync_t) +tunable_policy(`rsync_export_all_ro',` + allow rsync_t self:capability dac_override; + fs_read_noxattr_fs_files(rsync_t) + auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-06-19 16:23:34.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2007-10-03 11:10:24.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) /usr/bin/smbmnt -- gen_context(system_u:object_r:smbmount_exec_t,s0) +/usr/bin/smbcontrol -- gen_context(system_u:object_r:smbcontrol_exec_t,s0) /usr/sbin/swat -- gen_context(system_u:object_r:swat_exec_t,s0) /usr/sbin/nmbd -- gen_context(system_u:object_r:nmbd_exec_t,s0) @@ -30,6 +31,8 @@ /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) + /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-06-19 16:23:35.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/samba.if 2007-10-03 11:10:24.000000000 -0400 @@ -332,6 +332,25 @@ ######################################## ## +## dontaudit the specified domain to +## write samba /var files. +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_dontaudit_write_var_files',` + gen_require(` + type samba_var_t; + ') + + dontaudit $1 samba_var_t:file write; +') + +######################################## +## ## Allow the specified domain to ## read and write samba /var files. ## @@ -349,6 +368,7 @@ files_search_var($1) files_search_var_lib($1) manage_files_pattern($1,samba_var_t,samba_var_t) + manage_lnk_files_pattern($1,samba_var_t,samba_var_t) ') ######################################## @@ -493,3 +513,102 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') + +######################################## +## +## Create a set of derived types for apache +## web content. +## +## +## +## The prefix to be used for deriving type names. +## +## +# +template(`samba_helper_template',` + gen_require(` + type smbd_t; + ') + #This type is for samba helper scripts + type samba_$1_script_t; + domain_type(samba_$1_script_t) + role system_r types samba_$1_script_t; + + # This type is used for executable scripts files + type samba_$1_script_exec_t; + corecmd_shell_entry_type(samba_$1_script_t) + domain_entry_file(samba_$1_script_t,samba_$1_script_exec_t) + + domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t) + allow smbd_t samba_$1_script_exec_t:file ioctl; + +') + +######################################## +## +## Allow the specified domain to read samba's shares +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_read_share_files',` + gen_require(` + type samba_share_t; + ') + + read_files_pattern($1, samba_share_t, samba_share_t) +') + +######################################## +## +## Execute a domain transition to run smbcontrol. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`samba_domtrans_smbcontrol',` + gen_require(` + type smbcontrol_t; + type smbcontrol_exec_t; + ') + + domtrans_pattern($1,smbcontrol_exec_t,smbcontrol_t) +') + + +######################################## +## +## Execute smbcontrol in the smbcontrol domain, and +## allow the specified role the smbcontrol domain. +## +## +## +## Domain allowed access +## +## +## +## +## The role to be allowed the smbcontrol domain. +## +## +## +## +## The type of the role's terminal. +## +## +# +interface(`samba_run_smbcontrol',` + gen_require(` + type smbcontrol_t; + ') + + samba_domtrans_smbcontrol($1) + role $2 types smbcontrol_t; + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/samba.te 2007-10-18 17:06:03.000000000 -0400 @@ -137,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) +type smbcontrol_t; +type smbcontrol_exec_t; +application_domain(smbcontrol_t, smbcontrol_exec_t) +role system_r types smbcontrol_t; + ######################################## # # Samba net local policy @@ -146,7 +151,6 @@ allow samba_net_t self:unix_stream_socket create_stream_socket_perms; allow samba_net_t self:udp_socket create_socket_perms; allow samba_net_t self:tcp_socket create_socket_perms; -allow samba_net_t self:netlink_route_socket r_netlink_socket_perms; allow samba_net_t samba_etc_t:file read_file_perms; @@ -161,6 +165,8 @@ manage_files_pattern(samba_net_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(samba_net_t,samba_var_t,samba_var_t) +auth_use_nsswitch(samba_net_t) + kernel_read_proc_symlinks(samba_net_t) corenet_all_recvfrom_unlabeled(samba_net_t) @@ -190,8 +196,7 @@ miscfiles_read_localization(samba_net_t) -sysnet_read_config(samba_net_t) -sysnet_use_ldap(samba_net_t) +samba_read_var_files(samba_net_t) userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) @@ -199,10 +204,6 @@ kerberos_use(samba_net_t) ') -optional_policy(` - nscd_socket_use(samba_net_t) -') - ######################################## # # smbd Local policy @@ -217,19 +218,16 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; allow smbd_t self:shm create_shm_perms; -allow smbd_t self:sock_file read_file_perms; +allow smbd_t self:sock_file read_sock_file_perms; allow smbd_t self:tcp_socket create_stream_socket_perms; allow smbd_t self:udp_socket create_socket_perms; allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; allow smbd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow smbd_t self:netlink_route_socket r_netlink_socket_perms; allow smbd_t samba_etc_t:file { rw_file_perms setattr }; -create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) -create_files_pattern(smbd_t,samba_log_t,samba_log_t) -allow smbd_t samba_log_t:dir setattr; -dontaudit smbd_t samba_log_t:dir remove_name; +manage_dirs_pattern(smbd_t,samba_log_t,samba_log_t) +manage_files_pattern(smbd_t,samba_log_t,samba_log_t) allow smbd_t samba_net_tmp_t:file getattr; @@ -256,7 +254,7 @@ manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) files_pid_filetrans(smbd_t,smbd_var_run_t,file) -allow smbd_t winbind_var_run_t:sock_file { read write getattr }; +allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms; kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) @@ -298,6 +296,7 @@ auth_use_nsswitch(smbd_t) auth_domtrans_chk_passwd(smbd_t) +auth_domtrans_upd_passwd(smbd_t) domain_use_interactive_fds(smbd_t) domain_dontaudit_list_all_domains_state(smbd_t) @@ -321,8 +320,6 @@ miscfiles_read_localization(smbd_t) miscfiles_read_public_files(smbd_t) -sysnet_read_config(smbd_t) - userdom_dontaudit_search_sysadm_home_dirs(smbd_t) userdom_dontaudit_use_unpriv_user_fds(smbd_t) userdom_use_unpriv_users_fds(smbd_t) @@ -347,6 +344,17 @@ tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) + fs_manage_nfs_symlinks(smbd_t) + fs_manage_nfs_named_pipes(smbd_t) + fs_manage_nfs_named_sockets(smbd_t) +') + +optional_policy(` + kerberos_read_keytab(smbd_t) +') + +optional_policy(` + lpd_exec_lpr(smbd_t) ') optional_policy(` @@ -398,7 +406,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; -allow nmbd_t self:sock_file read_file_perms; +allow nmbd_t self:sock_file read_sock_file_perms; allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; @@ -410,8 +418,7 @@ read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) -append_files_pattern(nmbd_t,samba_log_t,samba_log_t) -allow nmbd_t samba_log_t:file unlink; +manage_files_pattern(nmbd_t,samba_log_t,samba_log_t) read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) @@ -421,6 +428,8 @@ allow nmbd_t smbd_var_run_t:dir rw_dir_perms; +auth_use_nsswitch(nmbd_t) + kernel_getattr_core_if(nmbd_t) kernel_getattr_message_if(nmbd_t) kernel_read_kernel_sysctls(nmbd_t) @@ -462,17 +471,11 @@ miscfiles_read_localization(nmbd_t) -sysnet_read_config(nmbd_t) - userdom_dontaudit_search_sysadm_home_dirs(nmbd_t) userdom_dontaudit_use_unpriv_user_fds(nmbd_t) userdom_use_unpriv_users_fds(nmbd_t) optional_policy(` - nis_use_ypbind(nmbd_t) -') - -optional_policy(` seutil_sigchld_newrole(nmbd_t) ') @@ -506,6 +509,8 @@ manage_lnk_files_pattern(smbmount_t,samba_var_t,samba_var_t) files_list_var_lib(smbmount_t) +auth_use_nsswitch(smbmount_t) + kernel_read_system_state(smbmount_t) corenet_all_recvfrom_unlabeled(smbmount_t) @@ -533,6 +538,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) +term_use_controlling_term(smbmount_t) corecmd_list_bin(smbmount_t) @@ -553,16 +559,11 @@ logging_search_logs(smbmount_t) -sysnet_read_config(smbmount_t) - userdom_use_all_users_fds(smbmount_t) +userdom_use_sysadm_ttys(smbmount_t) optional_policy(` - nis_use_ypbind(smbmount_t) -') - -optional_policy(` - nscd_socket_use(smbmount_t) + cups_read_rw_config(smbmount_t) ') ######################################## @@ -570,24 +571,28 @@ # SWAT Local policy # -allow swat_t self:capability { setuid setgid }; -allow swat_t self:process signal_perms; +allow swat_t self:capability { setuid setgid sys_resource net_bind_service }; +allow swat_t self:process { setrlimit signal_perms }; allow swat_t self:fifo_file rw_file_perms; allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; allow swat_t self:tcp_socket create_stream_socket_perms; allow swat_t self:udp_socket create_socket_perms; -allow swat_t self:netlink_route_socket r_netlink_socket_perms; -allow swat_t nmbd_exec_t:file { execute read }; +allow swat_t self:unix_stream_socket connectto; +can_exec(swat_t, smbd_exec_t) +allow swat_t smbd_port_t:tcp_socket name_bind; +allow swat_t smbd_t:process { signal signull }; +allow swat_t smbd_var_run_t:file { lock unlink }; + +can_exec(swat_t, nmbd_exec_t) +allow swat_t nmbd_port_t:udp_socket name_bind; +allow swat_t nmbd_t:process { signal signull }; +allow swat_t nmbd_var_run_t:file { lock read unlink }; rw_files_pattern(swat_t,samba_etc_t,samba_etc_t) append_files_pattern(swat_t,samba_log_t,samba_log_t) -allow swat_t smbd_exec_t:file execute ; - -allow swat_t smbd_t:process signull; - allow swat_t smbd_var_run_t:file read; manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) @@ -597,7 +602,11 @@ manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) files_pid_filetrans(swat_t,swat_var_run_t,file) -allow swat_t winbind_exec_t:file execute; +can_exec(swat_t, winbind_exec_t) +allow swat_t winbind_var_run_t:dir { write add_name remove_name }; +allow swat_t winbind_var_run_t:sock_file { create unlink }; + +auth_use_nsswitch(swat_t) kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) @@ -622,23 +631,24 @@ dev_read_urand(swat_t) +files_list_var_lib(swat_t) files_read_etc_files(swat_t) files_search_home(swat_t) files_read_usr_files(swat_t) fs_getattr_xattr_fs(swat_t) auth_domtrans_chk_passwd(swat_t) +auth_domtrans_upd_passwd(swat_t) libs_use_ld_so(swat_t) libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) +logging_send_audit_msgs(swat_t) logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -sysnet_read_config(swat_t) - optional_policy(` cups_read_rw_config(swat_t) cups_stream_connect(swat_t) @@ -652,13 +662,16 @@ kerberos_use(swat_t) ') -optional_policy(` - nis_use_ypbind(swat_t) -') +init_read_utmp(swat_t) +init_dontaudit_write_utmp(swat_t) -optional_policy(` - nscd_socket_use(swat_t) -') +manage_dirs_pattern(swat_t,samba_log_t,samba_log_t) +create_files_pattern(swat_t,samba_log_t,samba_log_t) + +manage_files_pattern(swat_t,samba_etc_t,samba_secrets_t) + +manage_files_pattern(swat_t,samba_var_t,samba_var_t) +files_list_var_lib(swat_t) ######################################## # @@ -672,7 +685,6 @@ allow winbind_t self:fifo_file { read write }; allow winbind_t self:unix_dgram_socket create_socket_perms; allow winbind_t self:unix_stream_socket create_stream_socket_perms; -allow winbind_t self:netlink_route_socket r_netlink_socket_perms; allow winbind_t self:tcp_socket create_stream_socket_perms; allow winbind_t self:udp_socket create_socket_perms; @@ -709,6 +721,8 @@ manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) files_pid_filetrans(winbind_t,winbind_var_run_t,file) +corecmd_exec_bin(winbind_t) + kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) @@ -733,7 +747,9 @@ fs_getattr_all_fs(winbind_t) fs_search_auto_mountpoints(winbind_t) +auth_use_nsswitch(winbind_t) auth_domtrans_chk_passwd(winbind_t) +auth_domtrans_upd_passwd(winbind_t) domain_use_interactive_fds(winbind_t) @@ -746,9 +762,6 @@ miscfiles_read_localization(winbind_t) -sysnet_read_config(winbind_t) -sysnet_dns_name_resolve(winbind_t) - userdom_dontaudit_use_unpriv_user_fds(winbind_t) userdom_dontaudit_search_sysadm_home_dirs(winbind_t) userdom_priveleged_home_dir_manager(winbind_t) @@ -758,10 +771,6 @@ ') optional_policy(` - nscd_socket_use(winbind_t) -') - -optional_policy(` seutil_sigchld_newrole(winbind_t) ') @@ -784,6 +793,8 @@ allow winbind_helper_t samba_var_t:dir search; files_list_var_lib(winbind_helper_t) +auth_use_nsswitch(winbind_helper_t) + stream_connect_pattern(winbind_helper_t,winbind_var_run_t,winbind_var_run_t,winbind_t) term_list_ptys(winbind_helper_t) @@ -804,6 +815,7 @@ optional_policy(` squid_read_log(winbind_helper_t) squid_append_log(winbind_helper_t) + squid_rw_stream_sockets(winbind_helper_t) ') ######################################## @@ -828,3 +840,37 @@ domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) ') ') + +######################################## +# +# smbcontrol local policy +# + +## internal communication is often done using fifo and unix sockets. +allow smbcontrol_t self:fifo_file rw_file_perms; +allow smbcontrol_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(smbcontrol_t) + +libs_use_ld_so(smbcontrol_t) +libs_use_shared_libs(smbcontrol_t) + +miscfiles_read_localization(smbcontrol_t) + +files_search_var_lib(smbcontrol_t) +samba_read_config(smbcontrol_t) +samba_rw_var_files(smbcontrol_t) +samba_search_var(smbcontrol_t) +samba_read_winbind_pid(smbcontrol_t) + +allow smbcontrol_t smbd_t:process signal; +domain_use_interactive_fds(smbcontrol_t) +allow smbd_t smbcontrol_t:process { signal signull }; + +allow nmbd_t smbcontrol_t:process signal; +allow smbcontrol_t nmbd_t:process { signal signull }; + +allow smbcontrol_t winbind_t:process { signal signull }; +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2007-10-03 11:10:25.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) auth_domtrans_chk_passwd(saslauthd_t) +auth_domtrans_upd_passwd(saslauthd_t) auth_use_nsswitch(saslauthd_t) domain_use_interactive_fds(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2007-10-03 11:10:25.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) ') + +######################################## +## +## Execute the sendmail program in the sendmail domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the sendmail domain. +## +## +## +## +## The type of the terminal allow the sendmail domain to use. +## +## +## +# +interface(`sendmail_run',` + gen_require(` + type sendmail_t; + ') + + sendmail_domtrans($1) + role $2 types sendmail_t; + allow sendmail_t $3:chr_file rw_term_perms; +') + +######################################## +## +## Execute sendmail in the unconfined sendmail domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`sendmail_domtrans_unconfined',` + gen_require(` + type unconfined_sendmail_t, sendmail_exec_t; + ') + + domtrans_pattern($1,sendmail_exec_t,unconfined_sendmail_t) +') + +######################################## +## +## Execute sendmail in the unconfined sendmail domain, and +## allow the specified role the unconfined sendmail domain, +## and use the caller's terminal. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed the unconfined sendmail domain. +## +## +## +## +## The type of the terminal allow the unconfined sendmail domain to use. +## +## +## +# +interface(`sendmail_run_unconfined',` + gen_require(` + type unconfined_sendmail_t; + ') + + sendmail_domtrans_unconfined($1) + role $2 types unconfined_sendmail_t; + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2007-10-06 08:52:21.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) +type unconfined_sendmail_t; +application_domain(unconfined_sendmail_t,sendmail_exec_t) +role system_r types unconfined_sendmail_t; + ######################################## # # Sendmail local policy # -allow sendmail_t self:capability { setuid setgid net_bind_service sys_nice chown sys_tty_config }; +allow sendmail_t self:capability { dac_override setuid setgid net_bind_service sys_nice chown sys_tty_config }; allow sendmail_t self:process signal; allow sendmail_t self:fifo_file rw_fifo_file_perms; allow sendmail_t self:unix_stream_socket create_stream_socket_perms; allow sendmail_t self:unix_dgram_socket create_socket_perms; allow sendmail_t self:tcp_socket create_stream_socket_perms; allow sendmail_t self:udp_socket create_socket_perms; -allow sendmail_t self:netlink_route_socket r_netlink_socket_perms; allow sendmail_t sendmail_log_t:dir setattr; manage_files_pattern(sendmail_t,sendmail_log_t,sendmail_log_t) @@ -49,6 +52,8 @@ # for piping mail to a command kernel_read_system_state(sendmail_t) +auth_use_nsswitch(sendmail_t) + corenet_all_recvfrom_unlabeled(sendmail_t) corenet_all_recvfrom_netlabel(sendmail_t) corenet_tcp_sendrecv_all_if(sendmail_t) @@ -94,30 +99,24 @@ miscfiles_read_certs(sendmail_t) miscfiles_read_localization(sendmail_t) -sysnet_dns_name_resolve(sendmail_t) -sysnet_read_config(sendmail_t) - userdom_dontaudit_use_unpriv_user_fds(sendmail_t) userdom_dontaudit_search_sysadm_home_dirs(sendmail_t) mta_read_config(sendmail_t) mta_etc_filetrans_aliases(sendmail_t) # Write to /etc/aliases and /etc/mail. -mta_rw_aliases(sendmail_t) +mta_manage_aliases(sendmail_t) # Write to /var/spool/mail and /var/spool/mqueue. mta_manage_queue(sendmail_t) mta_manage_spool(sendmail_t) +mta_sendmail_exec(sendmail_t) optional_policy(` - clamav_search_lib(sendmail_t) -') - -optional_policy(` - nis_use_ypbind(sendmail_t) + cron_read_pipes(sendmail_t) ') optional_policy(` - nscd_socket_use(sendmail_t) + clamav_search_lib(sendmail_t) ') optional_policy(` @@ -131,6 +130,10 @@ ') optional_policy(` + rhgb_use_ptys(sendmail_t) +') + +optional_policy(` seutil_sigchld_newrole(sendmail_t) ') @@ -156,3 +159,15 @@ dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; ') dnl end TODO + +######################################## +# +# Unconfined sendmail local policy +# Allow unconfined domain to run newalias and have transitions work +# + +optional_policy(` + mta_etc_filetrans_aliases(unconfined_sendmail_t) + unconfined_domain(unconfined_sendmail_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-09-12 10:34:50.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2007-10-10 15:22:11.000000000 -0400 @@ -67,6 +67,7 @@ corenet_sendrecv_smtp_client_packets(setroubleshootd_t) dev_read_urand(setroubleshootd_t) +dev_read_sysfs(setroubleshootd_t) domain_dontaudit_search_all_domains_state(setroubleshootd_t) @@ -111,3 +112,11 @@ rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) ') + +optional_policy(` + dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) + dbus_send_system_bus(setroubleshootd_t) + dbus_connect_system_bus(setroubleshootd_t) + dbus_system_domain(setroubleshootd_t,setroubleshootd_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2007-10-03 11:10:25.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) files_search_home(snmpd_t) -files_getattr_boot_dirs(snmpd_t) -files_dontaudit_getattr_home_dir(snmpd_t) +auth_read_all_dirs_except_shadow(snmpd_t) fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2007-10-03 11:10:25.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) - -/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) /usr/bin/gpe-soundserver -- gen_context(system_u:object_r:soundd_exec_t,s0) - /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) - /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) +/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) + /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) + + +# +# Following is for nas + +# +# /usr/bin +# + +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2007-10-03 11:10:25.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') ') + + +######################################## +## +## Execute a domain transition to run soundserver. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`soundserver_domtrans',` + gen_require(` + type soundd_t, soundd_exec_t; + ') + + domain_auto_trans($1,soundd_exec_t,soundd_t) + + allow soundd_t $1:fd use; + allow soundd_t $1:fifo_file rw_file_perms; + allow soundd_t $1:process sigchld; +') + +######################################## +## +## Do not audit attempts to read, +## soundserver socket files +## +## +## +## Domain to not audit. +## +## +# +interface(`soundserver_dontaudit_read_socket_files',` + gen_require(` + type soundd_var_run_t; + ') + + dontaudit $1 soundd_var_run_t:sock_file r_file_perms; +') + +######################################## +## +## Allow domain to read, soundserver socket files +## +## +## +## Domain to not audit. +## +## +# +interface(`soundserver_read_socket_files',` + gen_require(` + type soundd_var_run_t; + ') + + allow $1 soundd_var_run_t:sock_file r_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2007-10-03 11:10:25.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) -type soundd_etc_t alias etc_soundd_t; -files_type(soundd_etc_t) - type soundd_state_t; files_type(soundd_state_t) @@ -28,20 +25,24 @@ ######################################## # -# Declarations +# sound server local policy # dontaudit soundd_t self:capability sys_tty_config; allow soundd_t self:process { setpgid signal_perms }; + allow soundd_t self:tcp_socket create_stream_socket_perms; allow soundd_t self:udp_socket create_socket_perms; + +allow soundd_t self:unix_stream_socket { connectto create_stream_socket_perms }; + +allow soundd_t self:capability { dac_override }; + +fs_getattr_all_fs(soundd_t) + # for yiff allow soundd_t self:shm create_shm_perms; -allow soundd_t soundd_etc_t:dir list_dir_perms; -allow soundd_t soundd_etc_t:file read_file_perms; -allow soundd_t soundd_etc_t:lnk_file { getattr read }; - manage_files_pattern(soundd_t,soundd_state_t,soundd_state_t) manage_lnk_files_pattern(soundd_t,soundd_state_t,soundd_state_t) @@ -55,8 +56,10 @@ manage_sock_files_pattern(soundd_t,soundd_tmpfs_t,soundd_tmpfs_t) fs_tmpfs_filetrans(soundd_t,soundd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) +manage_sock_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) manage_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) -files_pid_filetrans(soundd_t,soundd_var_run_t,file) +manage_dirs_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) +files_pid_filetrans(soundd_t,soundd_var_run_t,{ file dir }) kernel_read_kernel_sysctls(soundd_t) kernel_list_proc(soundd_t) @@ -99,6 +102,10 @@ userdom_dontaudit_search_sysadm_home_dirs(soundd_t) optional_policy(` + alsa_domtrans(soundd_t) +') + +optional_policy(` seutil_sigchld_newrole(soundd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2007-10-03 11:10:25.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/squid.if 2007-10-18 17:05:00.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') ') + +######################################## +## +## Allow read and write squid +## unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`squid_rw_stream_sockets',` + gen_require(` + type squid_t; + ') + + allow $1 squid_t:unix_stream_socket { getattr read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/squid.te 2007-10-03 11:10:25.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # -allow squid_t self:capability { setgid setuid dac_override sys_resource }; +allow squid_t self:capability { setgid kill setuid dac_override sys_resource }; dontaudit squid_t self:capability sys_tty_config; allow squid_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap }; allow squid_t self:fifo_file rw_fifo_file_perms; @@ -53,6 +53,8 @@ allow squid_t self:tcp_socket create_stream_socket_perms; allow squid_t self:udp_socket create_socket_perms; +auth_use_nsswitch(squid_t) + # Grant permissions to create, access, and delete cache files. manage_dirs_pattern(squid_t,squid_cache_t,squid_cache_t) manage_files_pattern(squid_t,squid_cache_t,squid_cache_t) @@ -92,6 +94,7 @@ corenet_udp_bind_gopher_port(squid_t) corenet_tcp_bind_squid_port(squid_t) corenet_udp_bind_squid_port(squid_t) +corenet_udp_bind_wccp_port(squid_t) corenet_tcp_connect_ftp_port(squid_t) corenet_tcp_connect_gopher_port(squid_t) corenet_tcp_connect_http_port(squid_t) @@ -109,6 +112,8 @@ fs_getattr_all_fs(squid_t) fs_search_auto_mountpoints(squid_t) +#squid requires the following when run in diskd mode, the recommended setting +fs_rw_tmpfs_files(squid_t) selinux_dontaudit_getattr_dir(squid_t) @@ -137,9 +142,6 @@ miscfiles_read_certs(squid_t) miscfiles_read_localization(squid_t) -sysnet_dns_name_resolve(squid_t) -sysnet_read_config(squid_t) - userdom_use_unpriv_users_fds(squid_t) userdom_dontaudit_use_unpriv_user_fds(squid_t) userdom_dontaudit_search_sysadm_home_dirs(squid_t) @@ -149,19 +151,7 @@ ') optional_policy(` - allow squid_t self:capability kill; - cron_use_fds(squid_t) - cron_use_system_job_fds(squid_t) - cron_rw_pipes(squid_t) - cron_write_system_job_pipes(squid_t) -') - -optional_policy(` - nis_use_ypbind(squid_t) -') - -optional_policy(` - nscd_socket_use(squid_t) + cron_system_entry(squid_t,squid_exec_t) ') optional_policy(` @@ -176,7 +166,12 @@ udev_read_db(squid_t) ') -ifdef(`TODO',` -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO +optional_policy(` + apache_content_template(squid) + corenet_tcp_connect_http_cache_port(httpd_squid_script_t) + squid_read_config(httpd_squid_script_t) + allow httpd_squid_script_t self:tcp_socket create_socket_perms; + sysnet_read_config(httpd_squid_script_t) + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2007-10-18 14:05:49.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` gen_require(` + type sshd_t; type ssh_agent_exec_t, ssh_keysign_exec_t; ') @@ -450,6 +451,7 @@ allow $1_t self:udp_socket create_socket_perms; # ssh agent connections: allow $1_t self:unix_stream_socket create_stream_socket_perms; + allow $1_t self:shm create_shm_perms; allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr getattr relabelfrom }; term_create_pty($1_t,$1_devpts_t) @@ -512,6 +514,7 @@ tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files($1_t) + fs_read_nfs_symlinks($1_t) ') tunable_policy(`use_samba_home_dirs',` @@ -520,6 +523,7 @@ optional_policy(` kerberos_use($1_t) + kerberos_manage_host_rcache($1_t) ') optional_policy(` @@ -708,3 +712,42 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') + +######################################## +## +## Inherit and use a file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + allow $2 $1_ssh_agent_t:fd use; +') + +######################################## +## +## dontaudit use of file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_dontaudit_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + dontaudit $2 $1_ssh_agent_t:fd use; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2007-10-18 14:05:10.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. type ssh_agent_exec_t; -files_type(ssh_agent_exec_t) +application_executable_file(ssh_agent_exec_t) # ssh client executable. type ssh_exec_t; @@ -80,6 +80,8 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) +userdom_read_all_users_home_dirs_symlinks(sshd_t) + tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to @@ -100,6 +102,11 @@ userdom_use_unpriv_users_ptys(sshd_t) ') + +optional_policy(` + xserver_getattr_xauth(sshd_t) +') + optional_policy(` daemontools_service_domain(sshd_t, sshd_exec_t) ') @@ -119,7 +126,12 @@ ') optional_policy(` - unconfined_domain(sshd_t) + usermanage_read_crack_db(sshd_t) +') + +optional_policy(` + unconfined_shell_domtrans(sshd_t) + userdom_read_all_users_home_content_files(sshd_t) ') ifdef(`TODO',` @@ -231,9 +243,15 @@ ') optional_policy(` + rhgb_use_ptys(ssh_keygen_t) +') + +optional_policy(` seutil_sigchld_newrole(ssh_keygen_t) ') optional_policy(` udev_read_db(ssh_keygen_t) ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2007-10-03 11:10:25.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? allow telnetd_t self:netlink_tcpdiag_socket r_netlink_socket_perms; -allow telnetd_t self:netlink_route_socket r_netlink_socket_perms; allow telnetd_t self:capability { setuid setgid }; allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) +domain_interactive_fd(telnetd_t) + manage_dirs_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) manage_files_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) @@ -62,10 +63,12 @@ fs_getattr_xattr_fs(telnetd_t) +auth_use_nsswitch(telnetd_t) auth_rw_login_records(telnetd_t) corecmd_search_bin(telnetd_t) +files_read_usr_files(telnetd_t) files_read_etc_files(telnetd_t) files_read_etc_runtime_files(telnetd_t) # for identd; cjp: this should probably only be inetd_child rules? @@ -80,27 +83,26 @@ miscfiles_read_localization(telnetd_t) -seutil_dontaudit_search_config(telnetd_t) - -sysnet_read_config(telnetd_t) +seutil_read_config(telnetd_t) remotelogin_domtrans(telnetd_t) +userdom_search_unpriv_users_home_dirs(telnetd_t) + # for identd; cjp: this should probably only be inetd_child rules? optional_policy(` kerberos_use(telnetd_t) kerberos_read_keytab(telnetd_t) + kerberos_manage_host_rcache(telnetd_t) ') -optional_policy(` - nis_use_ypbind(telnetd_t) +tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(telnetd_t) + fs_manage_nfs_files(telnetd_t) ') -optional_policy(` - nscd_socket_use(telnetd_t) +tunable_policy(`use_samba_home_dirs',` + fs_manage_cifs_dirs(telnetd_t) + fs_manage_cifs_files(telnetd_t) ') -ifdef(`TODO',` -# Allow krb5 telnetd to use fork and open /dev/tty for use -allow telnetd_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2007-10-03 11:10:25.000000000 -0400 @@ -26,6 +26,7 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; allow tftpd_t self:unix_stream_socket create_stream_socket_perms; +allow tftpd_t self:netlink_route_socket r_netlink_socket_perms; dontaudit tftpd_t self:capability sys_tty_config; allow tftpd_t tftpdir_t:dir { getattr read search }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if --- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2007-10-08 07:47:57.000000000 -0400 @@ -20,7 +20,7 @@ ##
## # -interface(`ucspitcp_service_domain', ` +interface(`ucspitcp_service_domain',` gen_require(` type ucspitcp_t; role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2007-10-19 14:36:02.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) corenet_udp_bind_generic_port(rblsmtpd_t) +corenet_dontaudit_udp_bind_all_ports(rblsmtpd_t) files_read_etc_files(rblsmtpd_t) files_search_var(rblsmtpd_t) @@ -78,6 +79,7 @@ corenet_tcp_bind_dns_port(ucspitcp_t) corenet_udp_bind_dns_port(ucspitcp_t) corenet_udp_bind_generic_port(ucspitcp_t) +corenet_dontaudit_udp_bind_all_ports(ucspitcp_t) # server packets: corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2007-10-03 11:10:25.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) auth_domtrans_chk_passwd(imapd_t) +auth_domtrans_upd_passwd(imapd_t) libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + +apache_content_template(w3c_validator) + +sysnet_dns_name_resolve(httpd_w3c_validator_script_t) + +corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2007-10-03 11:10:25.000000000 -0400 @@ -37,6 +37,15 @@ kernel_read_kernel_sysctls(xfs_t) kernel_read_system_state(xfs_t) +corenet_all_recvfrom_unlabeled(xfs_t) +corenet_all_recvfrom_netlabel(xfs_t) +corenet_tcp_sendrecv_generic_if(xfs_t) +corenet_tcp_sendrecv_all_nodes(xfs_t) +corenet_tcp_sendrecv_all_ports(xfs_t) +corenet_tcp_bind_all_nodes(xfs_t) +corenet_tcp_bind_xfs_port(xfs_t) +corenet_sendrecv_xfs_client_packets(xfs_t) + corecmd_list_bin(xfs_t) dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-08-22 07:14:07.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2007-10-13 10:12:41.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) -ifdef(`distro_redhat',` -/etc/gdm/PostSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) -/etc/gdm/PreSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) -') - # # /opt # @@ -59,6 +54,7 @@ /usr/(s)?bin/gdm-binary -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) +/usr/sbin/gdm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/iceauth -- gen_context(system_u:object_r:iceauth_exec_t,s0) /usr/bin/Xair -- gen_context(system_u:object_r:xserver_exec_t,s0) @@ -92,13 +88,16 @@ /var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) -/var/log/[kw]dm\.log -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/log/[kw]dm\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/gdm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/log/nvidia-installer\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/xauth(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2007-10-19 16:57:07.000000000 -0400 @@ -126,6 +126,8 @@ # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev($1_xserver_t) dev_rwx_zero($1_xserver_t) + dev_read_urand($1_xserver_t) + domain_mmap_low($1_xserver_t) @@ -141,10 +143,12 @@ fs_getattr_xattr_fs($1_xserver_t) fs_search_nfs($1_xserver_t) fs_search_auto_mountpoints($1_xserver_t) - fs_search_ramfs($1_xserver_t) + fs_manage_ramfs_files($1_xserver_t) + fs_list_inotifyfs($1_xserver_t) init_getpgid($1_xserver_t) + term_search_ptys($1_xserver_t) term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) @@ -251,7 +255,7 @@ userdom_user_home_content($1,$1_fonts_cache_t) type $1_fonts_config_t, fonts_config_type; - userdom_user_home_content($1,$1_fonts_cache_t) + userdom_user_home_content($1,$1_fonts_config_t) type $1_iceauth_t; domain_type($1_iceauth_t) @@ -282,6 +286,7 @@ domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) allow $1_xserver_t $1_xauth_home_t:file { getattr read }; + allow xdm_t $1_xauth_home_t:file append_file_perms; domtrans_pattern($2, xserver_exec_t, $1_xserver_t) allow $1_xserver_t $2:process signal; @@ -353,12 +358,6 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) - allow $2 $1_xauth_home_t:file manage_file_perms; - allow $2 $1_xauth_home_t:file { relabelfrom relabelto }; - - allow xdm_t $1_xauth_home_t:file manage_file_perms; - userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) - domain_use_interactive_fds($1_xauth_t) files_read_etc_files($1_xauth_t) @@ -387,6 +386,14 @@ ') optional_policy(` + xserver_read_user_xauth($1, $2) + ') + + optional_policy(` + xserver_read_user_iceauth($1, $2) + ') + + optional_policy(` nis_use_ypbind($1_xauth_t) ') @@ -537,16 +544,14 @@ gen_require(` type xdm_t, xdm_tmp_t; - type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ') - allow $2 self:shm create_shm_perms; - allow $2 self:unix_dgram_socket create_socket_perms; - allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; + allow $2 $2:shm create_shm_perms; + allow $2 $2:unix_dgram_socket create_socket_perms; + allow $2 $2:unix_stream_socket { connectto create_stream_socket_perms }; - # Read .Xauthority file - allow $2 $1_xauth_home_t:file { getattr read }; - allow $2 $1_iceauth_home_t:file { getattr read }; + # this should cause the .xsession-errors file to be written to /tmp + dontaudit xdm_t $1_home_t:file rw_file_perms; # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; @@ -555,25 +560,53 @@ allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; + corenet_tcp_connect_xserver_port($2) + # Allow connections to X server. files_search_tmp($2) miscfiles_read_fonts($2) userdom_search_user_home_dirs($1,$2) - # for .xsession-errors - userdom_dontaudit_write_user_home_content_files($1,$2) + userdom_manage_user_home_content_dirs($1, xdm_t) + userdom_manage_user_home_content_files($1, xdm_t) + userdom_user_home_dir_filetrans_user_home_content($1, xdm_t, { dir file }) + userdom_manage_user_tmp_dirs($1, xdm_t) + userdom_manage_user_tmp_files($1, xdm_t) xserver_ro_session_template(xdm,$2,$3) - xserver_rw_session_template($1,$2,$3) - xserver_use_user_fonts($1,$2) xserver_read_xdm_tmp_files($2) - # Client write xserver shm - tunable_policy(`allow_write_xshm',` - allow $2 $1_xserver_t:shm rw_shm_perms; - allow $2 $1_xserver_tmpfs_t:file rw_file_perms; + xserver_xdm_stream_connect($2) + + # Handling of pam_keyring + gnome_manage_user_gnome_config($1, xdm_t) + + optional_policy(` + userdom_read_all_users_home_content_files(xdm_t) + userdom_read_all_users_home_content_files(xdm_xserver_t) + userdom_rw_user_tmpfs_files($1, xdm_xserver_t) +#Compiler is broken so these wont work + gnome_read_user_gnome_config($1, xdm_t) + gnome_read_user_gnome_config($1, xdm_xserver_t) + ') + + # Read .Xauthority file + optional_policy(` + xserver_read_user_xauth($1, $2) + ') + + optional_policy(` + xserver_read_user_iceauth($1, $2) + ') + + optional_policy(` + xserver_use_user_fonts($1,$2) + ') + + optional_policy(` + xserver_rw_session_template($1,$2,$3) ') ') @@ -626,6 +659,24 @@ ######################################## ## +## Get the attributes of xauth executable +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_getattr_xauth',` + gen_require(` + type xauth_exec_t; + ') + + allow $1 xauth_exec_t:file getattr; +') + +######################################## +## ## Transition to a user Xauthority domain. ## ## @@ -659,6 +710,73 @@ ######################################## ## +## Read a user Xauthority domain. +## +## +##

+## read to a user Xauthority domain. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`xserver_read_user_xauth',` + gen_require(` + type $1_xauth_home_t; + ') + + allow $2 $1_xauth_home_t:file { getattr read }; +') + +######################################## +## +## Read a user Iceauthority domain. +## +## +##

+## read to a user Iceauthority domain. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`xserver_read_user_iceauth',` + gen_require(` + type $1_iceauth_home_t; + ') + + # Read .Iceauthority file + allow $2 $1_iceauth_home_t:file { getattr read }; +') + +######################################## +## ## Transition to a user Xauthority domain. ## ## @@ -927,6 +1045,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) + allow $1 xdm_tmp_t:sock_file unlink; ') ######################################## @@ -987,6 +1106,37 @@ ######################################## ## +## Execute xsever in the xdm_xserver domain, and +## allow the specified role the xdm_xserver domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the xdm_xserver domain. +## +## +## +## +## The type of the terminal allow the xdm_xserver domain to use. +## +## +# +interface(`xserver_run_xdm_xserver',` + gen_require(` + type xdm_xserver_t; + ') + + xserver_domtrans_xdm_xserver($1) + role $2 types xdm_xserver_t; + allow xdm_xserver_t $3:chr_file rw_term_perms; +') + +######################################## +## ## Make an X session script an entrypoint for the specified domain. ## ## @@ -1136,7 +1286,7 @@ type xdm_xserver_tmp_t; ') - allow $1 xdm_xserver_tmp_t:file { getattr read }; + read_files_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t) ') ######################################## @@ -1325,3 +1475,63 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') + +######################################## +## +## Sigchld XDM +## +## +## +## Domain to not audit +## +## +# +interface(`xserver_xdm_sigchld',` + gen_require(` + type xdm_t; + ') + + allow $1 xdm_t:process sigchld; +') + +######################################## +## +## Connect to apmd over an unix stream socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_xdm_stream_connect',` + gen_require(` + type xdm_t, xdm_var_run_t; + ') + + files_search_pids($1) + allow $1 xdm_var_run_t:sock_file write; + allow $1 xdm_t:unix_stream_socket connectto; +') + +######################################## +## +## xdm xserver RW shared memory socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`xserver_xdm_rw_shm',` + gen_require(` + type xdm_xserver_t; + ') + + allow xdm_xserver_t $1:fd use; + allow $1 xdm_xserver_t:shm rw_shm_perms; + allow xdm_xserver_t $1:shm rw_shm_perms; + +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-08-22 07:14:07.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2007-10-19 14:06:25.000000000 -0400 @@ -16,6 +16,13 @@ ## ##

+## Allows XServer to execute writable memory +##

+##
+gen_tunable(allow_xserver_execmem,false) + +## +##

## Allow xdm logins as sysadm ##

##
@@ -96,7 +103,7 @@ # allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; -allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; +allow xdm_t self:process { setexec setpgid getsched ptrace setsched setrlimit signal_perms setkeycreate }; allow xdm_t self:fifo_file rw_fifo_file_perms; allow xdm_t self:shm create_shm_perms; allow xdm_t self:sem create_sem_perms; @@ -132,15 +139,20 @@ manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) +fs_rw_tmpfs_files(xdm_xserver_t) +fs_getattr_all_fs(xdm_t) manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) files_var_lib_filetrans(xdm_t,xdm_var_lib_t,file) +# Read machine-id +files_read_var_lib_files(xdm_t) manage_dirs_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) manage_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) manage_fifo_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) -files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file }) +manage_sock_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) +files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file sock_file }) allow xdm_t xdm_xserver_t:process signal; allow xdm_t xdm_xserver_t:unix_stream_socket connectto; @@ -185,6 +197,7 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_all_nodes(xdm_t) corenet_udp_bind_all_nodes(xdm_t) +corenet_udp_bind_xdmcp_port(xdm_t) corenet_tcp_connect_all_ports(xdm_t) corenet_sendrecv_all_client_packets(xdm_t) # xdm tries to bind to biff_port_t @@ -197,6 +210,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) +dev_rw_input_dev(xdm_t) dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) @@ -246,6 +260,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) +auth_signal_pam(xdm_t) auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) @@ -257,6 +272,7 @@ libs_exec_lib_files(xdm_t) logging_read_generic_logs(xdm_t) +logging_send_audit_msgs(xdm_t) miscfiles_read_localization(xdm_t) miscfiles_read_fonts(xdm_t) @@ -268,9 +284,14 @@ userdom_create_all_users_keys(xdm_t) # for .dmrc userdom_read_unpriv_users_home_content_files(xdm_t) + # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) +# +# Wants to delete .xsession-errors file +# +userdom_unlink_unpriv_users_home_content_files(xdm_t) xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) @@ -306,6 +327,11 @@ optional_policy(` consolekit_dbus_chat(xdm_t) + dbus_system_bus_client_template(xdm, xdm_t) + dbus_send_system_bus(xdm_t) + optional_policy(` + hal_dbus_chat(xdm_t) + ') ') optional_policy(` @@ -348,12 +374,8 @@ ') optional_policy(` - unconfined_domain(xdm_t) unconfined_domtrans(xdm_t) - - ifndef(`distro_redhat',` - allow xdm_t self:process { execheap execmem }; - ') + unconfined_signal(xdm_t) ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; @@ -385,7 +407,7 @@ allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xdm_xserver_t xdm_var_lib_t:dir search; -allow xdm_xserver_t xdm_var_run_t:file { getattr read }; +read_files_pattern(xdm_xserver_t,xdm_var_run_t,xdm_var_run_t) # Label pid and temporary files with derived types. manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) @@ -425,6 +447,14 @@ ') optional_policy(` + locallogin_use_fds(xdm_xserver_t) +') + +optional_policy(` + mono_rw_shm(xdm_xserver_t) +') + +optional_policy(` resmgr_stream_connect(xdm_t) ') @@ -434,47 +464,26 @@ ') optional_policy(` - unconfined_domain_noaudit(xdm_xserver_t) - unconfined_domtrans(xdm_xserver_t) + rpm_dontaudit_rw_shm(xdm_xserver_t) + rpm_rw_tmpfs_files(xdm_xserver_t) +') - ifndef(`distro_redhat',` - allow xdm_xserver_t self:process { execheap execmem }; - ') +optional_policy(` + unconfined_rw_shm(xdm_xserver_t) + unconfined_execmem_rw_shm(xdm_xserver_t) + unconfined_rw_tmpfs_files(xdm_xserver_t) + unconfined_manage_tmp_files(xdm_xserver_t) - ifdef(`distro_rhel4',` - allow xdm_xserver_t self:process { execheap execmem }; - ') + # xserver signals unconfined user on startx + unconfined_signal(xdm_xserver_t) + unconfined_getpgid(xdm_xserver_t) ') -ifdef(`TODO',` -# Need to further investigate these permissions and -# perhaps define derived types. -allow xdm_t var_lib_t:dir { write search add_name remove_name create unlink }; -allow xdm_t var_lib_t:file { create write unlink }; - -# Do not audit attempts to write to index files under /usr -dontaudit xdm_t usr_t:file write; - -ifdef(`rhgb.te', ` -allow xdm_xserver_t ramfs_t:dir rw_dir_perms; -allow xdm_xserver_t ramfs_t:file manage_file_perms; -allow rhgb_t xdm_xserver_t:process signal; -') - -tunable_policy(`allow_polyinstantiation',` -# xdm needs access for linking .X11-unix to poly /tmp -allow xdm_t polymember:dir { add_name remove_name write }; -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; +tunable_policy(`allow_xserver_execmem', ` + allow xdm_xserver_t self:process { execheap execmem execstack }; +') + +ifdef(`distro_rhel4',` + allow xdm_xserver_t self:process { execheap execmem }; ') -# -# Wants to delete .xsession-errors file -# -allow xdm_t user_home_type:file unlink; -# -# Should fix exec of pam_timestamp_check is not closing xdm file descriptor -# -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/application.if 2007-10-03 11:10:25.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## ## +## Execute all executable files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`application_exec_all',` + # Need this dontaudit or command completion fires hundreds of avcs + corecmd_dontaudit_exec_all_executables($1) + corecmd_exec_bin($1) + corecmd_exec_shell($1) + corecmd_exec_chroot($1) + application_exec($1) +') + +######################################## +## ## Create a domain which can be started by users ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2007-10-03 11:10:25.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) +/sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) ifdef(`distro_suse', ` /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') @@ -40,3 +41,5 @@ /var/run/console(/.*)? gen_context(system_u:object_r:pam_var_console_t,s0) /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-08-22 07:14:13.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2007-10-19 08:20:05.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) - allow $1_chkpwd_t self:capability { audit_control setuid }; + allow $1_chkpwd_t self:capability { dac_override setuid }; + dontaudit $1_chkpwd_t self:capability sys_tty_config; allow $1_chkpwd_t self:process getattr; files_list_etc($1_chkpwd_t) @@ -106,9 +107,6 @@ role $3 types $1_chkpwd_t; role $3 types system_chkpwd_t; - # cjp: is this really needed? - allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; - dontaudit $2 shadow_t:file { getattr read }; # Transition from the user domain to this domain. @@ -169,6 +167,10 @@ ## # interface(`auth_login_pgm_domain',` + gen_require(` + attribute keyring_type; + type auth_cache_t; + ') domain_type($1) domain_subj_id_change_exemption($1) @@ -176,11 +178,31 @@ domain_obj_id_change_exemption($1) role system_r types $1; + # needed for afs - https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253321 + kernel_write_proc_files($1) + + auth_keyring_domain($1) + allow $1 keyring_type:key { search link }; + + files_list_var_lib($1) + manage_files_pattern($1, var_auth_t, var_auth_t) + + manage_dirs_pattern($1, auth_cache_t, auth_cache_t) + manage_files_pattern($1, auth_cache_t, auth_cache_t) + manage_sock_files_pattern($1, auth_cache_t, auth_cache_t) + files_var_filetrans($1,auth_cache_t,dir) + # for SSP/ProPolice dev_read_urand($1) + # for fingerprint readers + dev_rw_input_dev($1) + dev_rw_generic_usb_dev($1) + files_read_etc_files($1) + fs_list_auto_mountpoints($1) + selinux_get_fs_mount($1) selinux_validate_context($1) selinux_compute_access_vector($1) @@ -196,22 +218,40 @@ mls_fd_share_all_levels($1) auth_domtrans_chk_passwd($1) + auth_domtrans_upd_passwd($1) auth_dontaudit_read_shadow($1) auth_read_login_records($1) auth_append_login_records($1) auth_rw_lastlog($1) - auth_append_faillog($1) + auth_rw_faillog($1) auth_exec_pam($1) + auth_use_nsswitch($1) + + corenet_tcp_bind_all_rpc_ports($1) + corenet_udp_bind_all_rpc_ports($1) init_rw_utmp($1) + logging_send_audit_msgs($1) logging_send_syslog_msg($1) + logging_set_loginuid($1) seutil_read_config($1) seutil_read_default_contexts($1) + userdom_set_rlimitnh($1) + + optional_policy(` + nis_authenticate($1) + ') + + optional_policy(` + unconfined_set_rlimitnh($1) + ') + tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) + mount_domtrans($1) ') ') @@ -309,9 +349,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') - # cjp: is this really needed? - allow $1 self:capability audit_control; - corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) @@ -329,6 +366,8 @@ optional_policy(` kerberos_use($1) + kerberos_read_keytab($1) + kerberos_524_connect($1) ') optional_policy(` @@ -347,6 +386,37 @@ ######################################## ## +## Execute chkpwd programs in the chkpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow hte updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_chk_passwd',` + gen_require(` + type system_chkpwd_t; + ') + + auth_domtrans_chk_passwd($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; + +') + +######################################## +## ## Get the attributes of the shadow passwords file. ## ## @@ -695,6 +765,24 @@ ######################################## ## +## Execute pam programs in the pam domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_signal_pam',` + gen_require(` + type pam_t; + ') + + allow $1 pam_t:process signal; +') + +######################################## +## ## Execute pam programs in the PAM domain. ## ## @@ -1318,16 +1406,14 @@ ## # interface(`auth_use_nsswitch',` - gen_require(` - type var_auth_t; - ') allow $1 self:netlink_route_socket r_netlink_socket_perms; - allow $1 var_auth_t:dir list_dir_perms; - allow $1 var_auth_t:file manage_file_perms; files_list_var_lib($1) + # read /etc/nsswitch.conf + files_read_etc_files($1) + miscfiles_read_certs($1) sysnet_dns_name_resolve($1) @@ -1347,6 +1433,8 @@ optional_policy(` samba_stream_connect_winbind($1) + samba_read_var_files($1) + samba_dontaudit_write_var_files($1) ') ') @@ -1381,3 +1469,163 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') + +######################################## +## +## read login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_read_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { read search view }; +') + +######################################## +## +## search login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_search_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { search link }; +') + + + +######################################## +## +## Make the specified domain a keyring domain +## +## +## +## Domain type used for a login program domain. +## +## +# +interface(`auth_keyring_domain',` + gen_require(` + attribute keyring_type; + ') + + typeattribute $1 keyring_type; +') + +######################################## +## +## Execute a domain transition to run unix_update. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`auth_domtrans_upd_passwd',` + gen_require(` + type updpwd_t, updpwd_exec_t; + ') + + domtrans_pattern($1,updpwd_exec_t,updpwd_t) + auth_dontaudit_read_shadow($1) + +') + +######################################## +## +## Execute a domain transition to run unix_update in Read Only Mode. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`auth_domtrans_upd_passwd_chk',` + gen_require(` + type system_chkpwd_t, updpwd_exec_t; + ') + + domain_auto_trans($1,updpwd_exec_t,system_chkpwd_t) + allow system_chkpwd_t $1:fd use; + allow system_chkpwd_t $1:fifo_file rw_file_perms; + allow system_chkpwd_t $1:process sigchld; + auth_dontaudit_read_shadow($1) + +') + +######################################## +## +## Execute updpwd programs in the updpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_upd_passwd',` + gen_require(` + type updpwd_t; + ') + + auth_domtrans_upd_passwd($1) + role $2 types updpwd_t; + allow updpwd_t $3:chr_file rw_file_perms; +') + +######################################## +## +## Execute updpwd programs in the chkpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_upd_passwd_chk',` + gen_require(` + type system_chkpwd_t; + ') + + auth_domtrans_upd_passwd_chk($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-08-22 07:14:12.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2007-10-09 15:40:02.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; attribute can_relabelto_shadow_passwords; +attribute keyring_type; + +type updpwd_t; +type updpwd_exec_t; +domain_type(updpwd_t) +domain_entry_file(updpwd_t,updpwd_exec_t) +role system_r types updpwd_t; type chkpwd_exec_t; application_executable_file(chkpwd_exec_t) @@ -53,6 +60,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) +type auth_cache_t; +logging_log_file(auth_cache_t) + # # var_auth_t is the type of /var/lib/auth, usually # used for auth data in pam_able @@ -67,6 +77,10 @@ authlogin_common_auth_domain_template(system) role system_r types system_chkpwd_t; +# Read only version of updpwd +domain_entry_file(system_chkpwd_t,updpwd_exec_t) + + ######################################## # # PAM local policy @@ -94,10 +108,14 @@ allow pam_t pam_tmp_t:file manage_file_perms; files_tmp_filetrans(pam_t, pam_tmp_t, { file dir }) +auth_use_nsswitch(pam_t) + kernel_read_system_state(pam_t) fs_search_auto_mountpoints(pam_t) +miscfiles_read_localization(pam_t) + term_use_all_user_ttys(pam_t) term_use_all_user_ptys(pam_t) @@ -149,6 +167,8 @@ dev_setattr_apm_bios_dev(pam_console_t) dev_getattr_dri_dev(pam_console_t) dev_setattr_dri_dev(pam_console_t) +dev_getattr_event_dev(pam_console_t) +dev_setattr_event_dev(pam_console_t) dev_getattr_framebuffer_dev(pam_console_t) dev_setattr_framebuffer_dev(pam_console_t) dev_getattr_generic_usb_dev(pam_console_t) @@ -159,6 +179,8 @@ dev_setattr_mouse_dev(pam_console_t) dev_getattr_power_mgmt_dev(pam_console_t) dev_setattr_power_mgmt_dev(pam_console_t) +dev_getattr_printer_dev(pam_console_t) +dev_setattr_printer_dev(pam_console_t) dev_getattr_scanner_dev(pam_console_t) dev_setattr_scanner_dev(pam_console_t) dev_getattr_sound_dev(pam_console_t) @@ -200,6 +222,7 @@ fs_list_auto_mountpoints(pam_console_t) fs_list_noxattr_fs(pam_console_t) +fs_getattr_all_fs(pam_console_t) init_use_fds(pam_console_t) init_use_script_ptys(pam_console_t) @@ -236,7 +259,7 @@ optional_policy(` xserver_read_xdm_pid(pam_console_t) - xserver_use_xdm_fds(pam_t) + xserver_dontaudit_write_log(pam_console_t) ') ######################################## @@ -302,3 +325,28 @@ xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') + +######################################## +# +# updpwd local policy +# + +allow updpwd_t self:process setfscreate; +allow updpwd_t self:fifo_file { read write }; +allow updpwd_t self:unix_stream_socket create_stream_socket_perms; +allow updpwd_t self:unix_dgram_socket create_socket_perms; + +files_read_etc_files(updpwd_t) +libs_use_ld_so(updpwd_t) +libs_use_shared_libs(updpwd_t) +miscfiles_read_localization(updpwd_t) + +auth_manage_shadow(updpwd_t) +auth_use_nsswitch(updpwd_t) + +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_unallocated_ttys(updpwd_t) +files_manage_etc_files(updpwd_t) +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-06-11 16:05:30.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2007-10-03 11:10:25.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) -/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2007-10-03 11:10:25.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) -corecmd_list_bin(fsadm_t) -corecmd_read_bin_symlinks(fsadm_t) +corecmd_exec_bin(fsadm_t) #RedHat bug #201164 corecmd_exec_shell(fsadm_t) @@ -183,4 +182,9 @@ optional_policy(` xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) +') + +tunable_policy(`xen_use_nfs',` + fs_manage_nfs_files(fsadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t +# MLS sensitivity: s0 +# MCS categories: + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + +######################################## +## +## Execute a domain transition to run fusermount. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`fusermount_domtrans',` + gen_require(` + type fusermount_t, fusermount_exec_t; + ') + + domain_auto_trans($1,fusermount_exec_t,fusermount_t) + + allow fusermount_t $1:fd use; + allow fusermount_t $1:fifo_file rw_file_perms; + allow fusermount_t $1:process sigchld; +') + +######################################## +## +## Inherit and use file descriptors from fusermount. +## +## +## +## Domain allowed access. +## +## +# +interface(`fusermount_use_fds',` + gen_require(` + type fusermount_t; + ') + + allow $1 fusermount_t:fd use; +') \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + +######################################## +# +# Declarations +# + +type fusermount_t; +type fusermount_exec_t; +application_domain(fusermount_t, fusermount_exec_t) +role system_r types fusermount_t; + +######################################## +# +# fusermount local policy +# +allow fusermount_t self:capability sys_admin; +allow fusermount_t self:fifo_file { read write }; +allow fusermount_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(fusermount_t) + +libs_use_ld_so(fusermount_t) +libs_use_shared_libs(fusermount_t) + +miscfiles_read_localization(fusermount_t) + +files_manage_etc_runtime_files(fusermount_t) +files_etc_filetrans_etc_runtime(fusermount_t,file) +files_mounton_all_mountpoints(fusermount_t) + +fs_mount_fusefs(fusermount_t) + +storage_raw_read_fixed_disk(fusermount_t) +storage_raw_write_fixed_disk(fusermount_t) +storage_rw_fuse(fusermount_t) + +optional_policy(` + hal_write_log(fusermount_t) + hal_use_fds(fusermount_t) + hal_rw_pipes(fusermount_t) +') + + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-08-22 07:14:13.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/getty.te 2007-10-03 11:10:25.000000000 -0400 @@ -33,7 +33,8 @@ # # Use capabilities. -allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; +# getty requires sys_admin #209426 +allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2007-10-03 11:10:25.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; type hostname_exec_t; -init_system_domain(hostname_t,hostname_exec_t) + +#dont transition from initrc +application_domain(hostname_t, hostname_exec_t) role system_r types hostname_t; ######################################## @@ -60,3 +62,11 @@ xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') + +optional_policy(` + xen_append_log(hostname_t) +') + +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2007-10-19 16:02:32.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) sysnet_domtrans_ifconfig(hotplug_t) + sysnet_signal_ifconfig(hotplug_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-08-22 07:14:12.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/init.if 2007-10-10 15:15:51.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') ') + tunable_policy(`allow_daemons_use_tty',` + term_use_all_user_ttys($1) + term_use_all_user_ptys($1) + ', ` + term_dontaudit_use_all_user_ttys($1) + term_dontaudit_use_all_user_ptys($1) + ') + + optional_policy(` + tunable_policy(`allow_daemons_use_tty',` + unconfined_use_terminals($1) + ', ` + unconfined_dontaudit_use_terminals($1) + ') + ') ') ######################################## @@ -540,18 +555,19 @@ # interface(`init_spec_domtrans_script',` gen_require(` - type initrc_t, initrc_exec_t; + type initrc_t; + attribute initscript; ') files_list_etc($1) - spec_domtrans_pattern($1,initrc_exec_t,initrc_t) + spec_domtrans_pattern($1,initscript,initrc_t) ifdef(`enable_mcs',` - range_transition $1 initrc_exec_t:process s0; + range_transition $1 initscript:process s0; ') ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 initscript:process s0 - mls_systemhigh; ') ') @@ -567,18 +583,46 @@ # interface(`init_domtrans_script',` gen_require(` - type initrc_t, initrc_exec_t; + type initrc_t; + attribute initscript; ') files_list_etc($1) - domtrans_pattern($1,initrc_exec_t,initrc_t) + domtrans_pattern($1,initscript,initrc_t) ifdef(`enable_mcs',` - range_transition $1 initrc_exec_t:process s0; + range_transition $1 initscript:process s0; ') ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 initscript:process s0 - mls_systemhigh; + ') +') + +######################################## +## +## Execute init a specific script with an automatic domain transition. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_script_domtrans_spec',` + gen_require(` + type initrc_t; + ') + + files_list_etc($1) + domtrans_pattern($1,$2,initrc_t) + + ifdef(`enable_mcs',` + range_transition $1 $2:process s0; + ') + + ifdef(`enable_mls',` + range_transition $1 $2:process s0 - mls_systemhigh; ') ') @@ -609,11 +653,11 @@ # cjp: added for gentoo integrated run_init interface(`init_script_file_domtrans',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - domain_auto_trans($1,initrc_exec_t,$2) + domain_auto_trans($1,initscript,$2) ') ######################################## @@ -684,11 +728,11 @@ # interface(`init_getattr_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - allow $1 initrc_exec_t:file getattr; + allow $1 initscript:file getattr; ') ######################################## @@ -703,11 +747,11 @@ # interface(`init_exec_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - can_exec($1,initrc_exec_t) + can_exec($1,initscript) ') ######################################## @@ -931,6 +975,7 @@ dontaudit $1 initrc_t:unix_stream_socket connectto; ') + ######################################## ## ## Send messages to init scripts over dbus. @@ -1030,11 +1075,11 @@ # interface(`init_read_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_search_etc($1) - allow $1 initrc_exec_t:file read_file_perms; + allow $1 initscript:file read_file_perms; ') ######################################## @@ -1252,7 +1297,7 @@ type initrc_var_run_t; ') - dontaudit $1 initrc_var_run_t:file { getattr read write append }; + dontaudit $1 initrc_var_run_t:file rw_file_perms; ') ######################################## @@ -1273,3 +1318,64 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') + +######################################## +## +## Read the process state (/proc/pid) of init. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_read_init_state',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:dir search_dir_perms; + allow $1 init_t:file r_file_perms; + allow $1 init_t:lnk_file r_file_perms; +') + +######################################## +## +## Ptrace init +## +## +## +## Domain allowed access. +## +## +## +# +interface(`init_ptrace_init_domain',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:process ptrace; +') + +######################################## +## +## Make the specified type usable for initscripts +## in a filesystem. +## +## +## +## Type to be used for files. +## +## +# +interface(`init_script_type',` + gen_require(` + type initrc_t; + attribute initscript; + ') + + typeattribute $1 initscript; + domain_entry_file(initrc_t,$1) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/init.te 2007-10-03 11:10:25.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # +## +##

+## Allow all daemons the ability to use unallocated ttys +##

+##
+gen_tunable(allow_daemons_use_tty,false) + +## +##

+## Allow all daemons to write corefiles to / +##

+##
+gen_tunable(allow_daemons_dump_core,false) + # used for direct running of init scripts # by admin domains attribute direct_run_init; @@ -19,6 +33,8 @@ # Mark process types as daemons attribute daemon; +attribute initscript; + # # init_t is the domain of the init process. # @@ -45,7 +61,7 @@ mls_trusted_object(initctl_t) type initrc_t; -type initrc_exec_t; +type initrc_exec_t, initscript; domain_type(initrc_t) domain_entry_file(initrc_t,initrc_exec_t) role system_r types initrc_t; @@ -73,7 +89,7 @@ # # Use capabilities. old rule: -allow init_t self:capability ~sys_module; +allow init_t self:capability ~{ audit_control audit_write sys_module }; # is ~sys_module really needed? observed: # sys_boot # sys_tty_config @@ -175,9 +191,13 @@ unconfined_domain(init_t) ') -# Run the shell in the sysadm_t domain for single-user mode. -optional_policy(` +# Run the shell in the unconfined_t or sysadm_t domain for single-user mode. +ifdef(`enable_mls',` userdom_shell_domtrans_sysadm(init_t) +',` + optional_policy(` + unconfined_shell_domtrans(init_t) + ') ') ######################################## @@ -186,7 +206,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; -allow initrc_t self:capability ~{ sys_admin sys_module }; +allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; @@ -201,10 +221,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) -# Going to single user mode -init_exec(initrc_t) +init_telinit(initrc_t) -can_exec(initrc_t,initrc_exec_t) +can_exec(initrc_t,initscript) manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) @@ -283,7 +302,6 @@ mls_process_read_up(initrc_t) mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) -mls_fd_share_all_levels(initrc_t) selinux_get_enforce_mode(initrc_t) @@ -497,6 +515,47 @@ ') optional_policy(` + rhgb_use_ptys(daemon) +') + +domain_dontaudit_use_interactive_fds(daemon) + +tunable_policy(`allow_daemons_use_tty',` + term_use_unallocated_ttys(daemon) + term_use_generic_ptys(daemon) + term_use_all_user_ttys(daemon) + term_use_all_user_ptys(daemon) +', ` + term_dontaudit_use_unallocated_ttys(daemon) + term_dontaudit_use_generic_ptys(daemon) + term_dontaudit_use_all_user_ttys(daemon) + term_dontaudit_use_all_user_ptys(daemon) + ') + +# system-config-services causes avc messages that should be dontaudited +tunable_policy(`allow_daemons_dump_core',` + files_dump_core(daemon) +') + +tunable_policy(`allow_daemons_use_tty',` + term_use_all_user_ttys(daemon) + term_use_all_user_ptys(daemon) +', ` + term_dontaudit_use_all_user_ttys(daemon) + term_dontaudit_use_all_user_ptys(daemon) +') + +optional_policy(` + unconfined_dontaudit_rw_pipes(daemon) + + tunable_policy(`allow_daemons_use_tty',` + unconfined_use_terminals(daemon) + ', ` + unconfined_dontaudit_use_terminals(daemon) + ') +') + +optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) ') @@ -632,12 +691,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') -# cjp: require doesnt work in the else of optionals :\ -# this also would result in a type transition -# conflict if sendmail is enabled -#optional_policy(`',` -# mta_send_mail(initrc_t) -#') optional_policy(` ifdef(`distro_redhat',` @@ -703,6 +756,9 @@ # why is this needed: rpm_manage_db(initrc_t) + # Allow SELinux aware applications to request rpm_script_t execution + rpm_transition_script(initrc_t) + ') optional_policy(` @@ -750,6 +806,10 @@ ') optional_policy(` + rpm_dontaudit_rw_pipes(daemon) +') + +optional_policy(` vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2007-10-15 12:10:49.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; dontaudit ipsec_t self:capability sys_tty_config; -allow ipsec_t self:process signal; -allow ipsec_t self:netlink_route_socket r_netlink_socket_perms; +allow ipsec_t self:process { signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; allow ipsec_t self:key_socket { create write read setopt }; allow ipsec_t self:fifo_file { read getattr }; +allow ipsec_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_write }; allow ipsec_t ipsec_conf_file_t:dir list_dir_perms; read_files_pattern(ipsec_t,ipsec_conf_file_t,ipsec_conf_file_t) @@ -69,7 +69,7 @@ read_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) read_lnk_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) -allow ipsec_t ipsec_var_run_t:file manage_file_perms; +manage_files_pattern(ipsec_t,ipsec_var_run_t, ipsec_var_run_t) allow ipsec_t ipsec_var_run_t:sock_file manage_sock_file_perms; files_pid_filetrans(ipsec_t,ipsec_var_run_t,{ file sock_file }) @@ -84,6 +84,8 @@ allow ipsec_mgmt_t ipsec_t:fifo_file rw_file_perms; allow ipsec_mgmt_t ipsec_t:process sigchld; +auth_use_nsswitch(ipsec_t) + kernel_read_kernel_sysctls(ipsec_t) kernel_list_proc(ipsec_t) kernel_read_proc_symlinks(ipsec_t) @@ -104,6 +106,11 @@ corenet_tcp_bind_all_nodes(ipsec_t) corenet_tcp_bind_reserved_port(ipsec_t) corenet_tcp_bind_isakmp_port(ipsec_t) + +corenet_udp_bind_all_nodes(ipsec_t) +corenet_udp_bind_isakmp_port(ipsec_t) +corenet_udp_bind_ipsecnat_port(ipsec_t) + corenet_sendrecv_generic_server_packets(ipsec_t) corenet_sendrecv_isakmp_server_packets(ipsec_t) @@ -134,16 +141,10 @@ miscfiles_read_localization(ipsec_t) -sysnet_read_config(ipsec_t) - userdom_dontaudit_use_unpriv_user_fds(ipsec_t) userdom_dontaudit_search_sysadm_home_dirs(ipsec_t) optional_policy(` - nis_use_ypbind(ipsec_t) -') - -optional_policy(` seutil_sigchld_newrole(ipsec_t) ') @@ -170,6 +171,8 @@ allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms; files_pid_filetrans(ipsec_mgmt_t,ipsec_mgmt_var_run_t,file) +logging_send_syslog_msg(ipsec_mgmt_t) + manage_files_pattern(ipsec_mgmt_t,ipsec_var_run_t,ipsec_var_run_t) manage_lnk_files_pattern(ipsec_mgmt_t,ipsec_var_run_t,ipsec_var_run_t) @@ -225,6 +228,7 @@ # the ipsec wrapper wants to run /usr/bin/logger (should we put # it in its own domain?) corecmd_exec_bin(ipsec_mgmt_t) +corecmd_exec_shell(ipsec_mgmt_t) domain_use_interactive_fds(ipsec_mgmt_t) # denials when ps tries to search /proc. Do not audit these denials. @@ -278,11 +282,11 @@ # allow racoon_t self:capability { net_admin net_bind_service }; -allow racoon_t self:netlink_route_socket create_netlink_socket_perms; allow racoon_t self:unix_dgram_socket { connect create ioctl write }; allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket { create read setopt write }; +logging_send_audit_msgs(racoon_t) # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) @@ -299,11 +303,15 @@ allow racoon_t ipsec_spd_t:association setcontext; +auth_use_nsswitch(racoon_t) + kernel_read_network_state(racoon_t) corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_bind_all_nodes(racoon_t) corenet_udp_bind_isakmp_port(racoon_t) +corenet_udp_bind_all_nodes(racoon_t) +corenet_udp_sendrecv_all_if(racoon_t) dev_read_urand(racoon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2007-10-03 11:10:25.000000000 -0400 @@ -64,6 +64,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: init_rw_script_tmp_files(iptables_t) +init_rw_script_stream_sockets(iptables_t) libs_use_ld_so(iptables_t) libs_use_shared_libs(iptables_t) @@ -102,6 +103,10 @@ ') optional_policy(` + rhgb_dontaudit_use_ptys(iptables_t) +') + +optional_policy(` seutil_sigchld_newrole(iptables_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2007-10-03 11:10:25.000000000 -0400 @@ -68,6 +68,8 @@ files_read_etc_files(iscsid_t) +kernel_read_system_state(iscsid_t) + libs_use_ld_so(iscsid_t) libs_use_shared_libs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-08-02 08:17:28.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2007-10-03 11:10:25.000000000 -0400 @@ -65,11 +65,12 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/(.*/)?jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) +/opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) +/opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -135,6 +136,8 @@ /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -236,6 +239,8 @@ /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) # vmware @@ -284,3 +289,9 @@ /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) +/usr/lib/mozilla/plugins/libvlcplugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/mozilla/plugins/libvlcplugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/var/cache/ldconfig(/.*)? gen_context(system_u:object_r:ldconfig_cache_t,s0) +/usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-08-02 08:17:28.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2007-10-03 11:10:25.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; +type ldconfig_cache_t; +files_type(ldconfig_cache_t) + type ldconfig_tmp_t; files_tmp_file(ldconfig_tmp_t) @@ -44,9 +47,11 @@ # ldconfig local policy # -allow ldconfig_t self:capability sys_chroot; +allow ldconfig_t self:capability { dac_override sys_chroot }; + +manage_files_pattern(ldconfig_t,ldconfig_cache_t,ldconfig_cache_t) -allow ldconfig_t ld_so_cache_t:file manage_file_perms; +manage_files_pattern(ldconfig_t,ld_so_cache_t,ld_so_cache_t) files_etc_filetrans(ldconfig_t,ld_so_cache_t,file) manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) @@ -60,8 +65,11 @@ fs_getattr_xattr_fs(ldconfig_t) +corecmd_search_bin(ldconfig_t) + domain_use_interactive_fds(ldconfig_t) +files_search_home(ldconfig_t) files_search_var_lib(ldconfig_t) files_read_etc_files(ldconfig_t) files_search_tmp(ldconfig_t) @@ -79,6 +87,7 @@ logging_send_syslog_msg(ldconfig_t) userdom_use_all_users_fds(ldconfig_t) +userdom_dontaudit_write_unpriv_user_home_content_files(ldconfig_t) ifdef(`hide_broken_symptoms',` optional_policy(` @@ -96,4 +105,11 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) +') + +optional_policy(` + # run mkinitrd as unconfined user + unconfined_manage_tmp_files(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2007-10-03 11:10:25.000000000 -0400 @@ -97,6 +97,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) +tunable_policy(`allow_console_login', ` + term_relabel_console(local_login_t) + term_setattr_console(local_login_t) +') + auth_rw_login_records(local_login_t) auth_rw_faillog(local_login_t) auth_manage_pam_console_data(local_login_t) @@ -130,6 +135,7 @@ miscfiles_read_localization(local_login_t) +userdom_read_all_users_home_dirs_symlinks(local_login_t) userdom_spec_domtrans_all_users(local_login_t) userdom_signal_all_users(local_login_t) userdom_search_all_users_home_content(local_login_t) @@ -160,6 +166,15 @@ ') optional_policy(` + consolekit_dbus_chat(local_login_t) +') + +optional_policy(` + dbus_system_bus_client_template(local_login,local_login_t) + dbus_send_system_bus(local_login_t) +') + +optional_policy(` gpm_getattr_gpmctl(local_login_t) gpm_setattr_gpmctl(local_login_t) ') @@ -178,13 +193,18 @@ ') optional_policy(` - unconfined_domain(local_login_t) + unconfined_shell_domtrans(local_login_t) ') optional_policy(` usermanage_read_crack_db(local_login_t) ') +optional_policy(` + xserver_read_xdm_tmp_files(local_login_t) + xserver_rw_xdm_tmp_files(local_login_t) +') + ################################# # # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2007-10-03 11:10:25.000000000 -0400 @@ -1,12 +1,15 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) +/etc/rsyslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) +/etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) /sbin/auditctl -- gen_context(system_u:object_r:auditctl_exec_t,s0) /sbin/auditd -- gen_context(system_u:object_r:auditd_exec_t,s0) +/sbin/rklogd -- gen_context(system_u:object_r:klogd_exec_t,s0) /sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) /sbin/minilogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) +/sbin/rsyslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -32,7 +35,10 @@ /var/log/audit\.log -- gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) ') +/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) + /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) +/var/run/audispd_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/auditd_sock -s gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/klogd\.pid -- gen_context(system_u:object_r:klogd_var_run_t,s0) @@ -43,3 +49,8 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) + +/etc/rc\.d/init\.d/rsyslog -- gen_context(system_u:object_r:syslogd_script_exec_t,s0) +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/logging.if 2007-10-17 16:52:35.000000000 -0400 @@ -33,8 +33,27 @@ ## # interface(`logging_send_audit_msgs',` + gen_require(` + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_send_audit_msgs; allow $1 self:capability audit_write; - allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow $1 self:netlink_audit_socket { r_netlink_socket_perms nlmsg_relay }; +') + +####################################### +## +## dontaudit attempts to send audit messages. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_dontaudit_send_audit_msgs',` + dontaudit $1 self:netlink_audit_socket { r_netlink_socket_perms nlmsg_relay }; ') ######################################## @@ -238,6 +257,63 @@ ######################################## ## +## Manage the syslogd configuration files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`logging_manage_syslog_config',` + gen_require(` + type syslog_conf_t; + ') + + files_search_etc($1) + manage_files_pattern($1,syslog_conf_t,syslog_conf_t) +') + +####################################### +## +## Automatic transition from etc to syslog_conf_t. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_etc_filetrans_syslog_conf',` + gen_require(` + type syslog_conf_t; + ') + + files_etc_filetrans($1,syslog_conf_t,file) +') + +######################################## +## +## Execute klogd in the klog domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_domtrans_klog',` + gen_require(` + type klogd_t, klogd_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,klogd_exec_t,klogd_t) +') + +######################################## +## ## Create an object in the log directory, with a private ## type using a type transition. ## @@ -465,12 +541,11 @@ interface(`logging_read_all_logs',` gen_require(` attribute logfile; - type var_log_t; ') files_search_var($1) - allow $1 var_log_t:dir list_dir_perms; - read_files_pattern($1,var_log_t,logfile) + allow $1 logfile:dir list_dir_perms; + read_files_pattern($1,logfile, logfile) ') ######################################## @@ -514,6 +589,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) read_lnk_files_pattern($1,logfile,logfile) + allow $1 logfile:dir { relabelfrom relabelto }; + allow $1 logfile:file { relabelfrom relabelto }; ') ######################################## @@ -597,3 +674,258 @@ files_search_var($1) manage_files_pattern($1,var_log_t,var_log_t) ') + +######################################## +## +## Set login uid +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_loginuid',` + gen_require(` + attribute can_set_loginuid; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_loginuid, can_send_audit_msgs; + + allow $1 self:capability audit_control; + allow $1 self:netlink_audit_socket { r_netlink_socket_perms nlmsg_relay }; +') + +######################################## +## +## Set up audit +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_audit',` + gen_require(` + attribute can_set_audit; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_audit, can_send_audit_msgs; + allow $1 self:capability { audit_write audit_control }; + allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +') + +######################################## +## +## Set audit control rules +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_auditctl',` + gen_require(` + attribute can_set_auditctl; + ') + + typeattribute $1 can_set_auditctl; + logging_set_audit($1) + allow $1 self:netlink_audit_socket nlmsg_readpriv; +') + +######################################## +## +## Unconfined access to the loggin module. +## +## +##

+## Unconfined access to the authlogin module. +##

+##

+## Currently, this only allows assertions for +## the audit susbsystem to be passed. +## No access is granted yet. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`logging_unconfined',` + gen_require(` + attribute can_set_audit; + attribute can_set_auditctl; + attribute can_send_audit_msgs; + attribute can_set_loginuid; + ') + + typeattribute $1 can_set_loginuid; + typeattribute $1 can_set_audit; + typeattribute $1 can_set_auditctl; + typeattribute $1 can_send_audit_msgs; +') + +######################################## +## +## Execute syslog server in the syslogd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`logging_syslog_script_domtrans',` + gen_require(` + type syslogd_script_exec_t; + ') + + init_script_domtrans_spec($1,syslogd_script_exec_t) +') + +######################################## +## +## Execute audit server in the auditd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`logging_audit_script_domtrans',` + gen_require(` + type auditd_script_exec_t; + ') + + init_script_domtrans_spec($1,auditd_script_exec_t) +') + + +######################################## +## +## All of the rules required to administrate an audit environment +## +## +## +## Prefix of the domain. Example, user would be +## the prefix for the uder_t domain. +## +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed to manage the audit domain. +## +## +## +# +interface(`logging_audit_admin',` + + gen_require(` + type auditd_t; + type auditd_script_exec_t; + type auditd_etc_t; + type auditd_log_t; + type auditd_var_run_t; + ') + + allow $2 auditd_t:process { ptrace signal_perms getattr }; + read_files_pattern($2, auditd_t, auditd_t) + + # Allow $2 to restart the audit service + logging_audit_script_domtrans($2) + domain_system_change_exemption($2) + role_transition $3 auditd_script_exec_t system_r; + allow $3 system_r; + + manage_dirs_pattern($2,auditd_etc_t,auditd_etc_t) + manage_files_pattern($2,auditd_etc_t,auditd_etc_t) + + manage_dirs_pattern($2,auditd_log_t,auditd_log_t) + manage_files_pattern($2,auditd_log_t,auditd_log_t) + + manage_dirs_pattern($2,auditd_var_run_t,auditd_var_run_t) + manage_files_pattern($2,auditd_var_run_t,auditd_var_run_t) + logging_run_auditctl($2, $3,{ $1_devpts_t $1_tty_device_t }) +') + +######################################## +## +## All of the rules required to administrate an audit environment +## +## +## +## Prefix of the domain. Example, user would be +## the prefix for the uder_t domain. +## +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed to manage the audit domain. +## +## +## +# +interface(`logging_syslog_admin',` + + gen_require(` + type syslogd_t; + type klogd_t; + type syslogd_script_exec_t; + type syslog_conf_t; + type syslogd_tmp_t; + type syslogd_var_lib_t; + type syslogd_var_run_t; + type klogd_var_run_t; + type klogd_tmp_t; + type var_log_t; + ') + + allow $2 syslogd_t:process { ptrace signal_perms getattr }; + allow $2 klogd_t:process { ptrace signal_perms getattr }; + read_files_pattern($2, syslogd_t, syslogd_t) + read_files_pattern($2, klogd_t, klogd_t) + + # Allow $2 to restart the syslog service + logging_syslog_script_domtrans($2) + domain_system_change_exemption($2) + role_transition $3 syslogd_script_exec_t system_r; + allow $3 system_r; + + manage_dirs_pattern($2, klogd_var_run_t,klogd_var_run_t) + manage_files_pattern($2,klogd_var_run_t,klogd_var_run_t) + + manage_dirs_pattern($2,klogd_tmp_t,klogd_tmp_t) + manage_files_pattern($2,klogd_tmp_t,klogd_tmp_t) + + manage_dirs_pattern($2,syslogd_tmp_t,syslogd_tmp_t) + manage_files_pattern($2,syslogd_tmp_t,syslogd_tmp_t) + + manage_dirs_pattern($2,syslog_conf_t,syslog_conf_t) + manage_files_pattern($2,syslog_conf_t,syslog_conf_t) + + manage_dirs_pattern($2,syslogd_var_lib_t,syslogd_var_lib_t) + manage_files_pattern($2,syslogd_var_lib_t,syslogd_var_lib_t) + + manage_dirs_pattern($2,syslogd_var_run_t,syslogd_var_run_t) + manage_files_pattern($2,syslogd_var_run_t,syslogd_var_run_t) + + logging_manage_all_logs($2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/logging.te 2007-10-03 11:10:25.000000000 -0400 @@ -7,6 +7,10 @@ # attribute logfile; +attribute can_set_audit; +attribute can_set_auditctl; +attribute can_set_loginuid; +attribute can_send_audit_msgs; type auditctl_t; type auditctl_exec_t; @@ -45,9 +49,15 @@ type syslogd_exec_t; init_daemon_domain(syslogd_t,syslogd_exec_t) +type syslog_conf_t; +files_type(syslog_conf_t) + type syslogd_tmp_t; files_tmp_file(syslogd_tmp_t) +type syslogd_var_lib_t; +files_type(syslogd_var_lib_t) + type syslogd_var_run_t; files_pid_file(syslogd_var_run_t) @@ -55,23 +65,35 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) +type auditd_script_exec_t; +init_script_type(auditd_script_exec_t) + +type syslogd_script_exec_t; +init_script_type(syslogd_script_exec_t) + ifdef(`enable_mls',` init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) ') +neverallow ~{ can_set_loginuid can_set_audit } self:capability audit_control; +neverallow ~can_set_audit self:netlink_audit_socket nlmsg_write; +neverallow ~can_set_auditctl self:netlink_audit_socket nlmsg_readpriv; +neverallow ~can_send_audit_msgs self:capability audit_write; +neverallow ~can_send_audit_msgs self:netlink_audit_socket nlmsg_relay; + ######################################## # -# Auditd local policy +# Auditctl local policy # -allow auditctl_t self:capability { audit_write audit_control }; -allow auditctl_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; +allow auditctl_t self:capability { fsetid dac_read_search dac_override }; read_files_pattern(auditctl_t,auditd_etc_t,auditd_etc_t) allow auditctl_t auditd_etc_t:dir list_dir_perms; # Needed for adding watches files_getattr_all_dirs(auditctl_t) +files_getattr_all_files(auditctl_t) files_read_etc_files(auditctl_t) kernel_read_kernel_sysctls(auditctl_t) @@ -91,6 +113,7 @@ locallogin_dontaudit_use_fds(auditctl_t) +logging_set_auditctl(auditctl_t) logging_send_syslog_msg(auditctl_t) ######################################## @@ -98,12 +121,11 @@ # Auditd local policy # -allow auditd_t self:capability { audit_write audit_control fsetid sys_nice sys_resource }; +allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; dontaudit auditd_t self:capability sys_tty_config; allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file { getattr read write }; allow auditd_t self:unix_dgram_socket create_socket_perms; -allow auditd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; allow auditd_t self:fifo_file rw_file_perms; allow auditd_t auditd_etc_t:dir list_dir_perms; @@ -141,6 +163,7 @@ init_telinit(auditd_t) +logging_set_audit(auditd_t) logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) @@ -150,6 +173,7 @@ mls_file_read_all_levels(auditd_t) mls_file_write_all_levels(auditd_t) # Need to be able to write to /var/run/ directory +mls_fd_use_all_levels(auditd_t) seutil_dontaudit_read_config(auditd_t) @@ -241,12 +265,18 @@ allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; +allow syslogd_t syslog_conf_t:file r_file_perms; + # Create and bind to /dev/log or /var/run/log. allow syslogd_t devlog_t:sock_file manage_sock_file_perms; files_pid_filetrans(syslogd_t,devlog_t,sock_file) # create/append log files. manage_files_pattern(syslogd_t,var_log_t,var_log_t) +allow syslogd_t var_run_t:fifo_file { ioctl read write }; +# r/w log fifo_files files. +rw_fifo_files_pattern(syslogd_t,var_log_t,var_log_t) + # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; @@ -255,6 +285,9 @@ manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) files_tmp_filetrans(syslogd_t,syslogd_tmp_t,{ dir file }) +files_search_var_lib(syslogd_t) +manage_files_pattern(syslogd_t,syslogd_var_lib_t,syslogd_var_lib_t) + allow syslogd_t syslogd_var_run_t:file manage_file_perms; files_pid_filetrans(syslogd_t,syslogd_var_run_t,file) @@ -312,6 +345,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) +files_read_var_files(syslogd_t) files_read_etc_runtime_files(syslogd_t) # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2007-10-03 11:10:25.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) +/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2007-10-03 11:10:25.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # -allow clvmd_t self:capability { sys_admin mknod }; +allow clvmd_t self:capability { sys_nice chown ipc_lock sys_admin mknod }; dontaudit clvmd_t self:capability sys_tty_config; -allow clvmd_t self:process signal_perms; +allow clvmd_t self:process { signal_perms setsched }; dontaudit clvmd_t self:process ptrace; allow clvmd_t self:socket create_socket_perms; allow clvmd_t self:fifo_file rw_fifo_file_perms; @@ -54,11 +54,15 @@ allow clvmd_t self:tcp_socket create_stream_socket_perms; allow clvmd_t self:udp_socket create_socket_perms; +init_dontaudit_getattr_initctl(clvmd_t) + manage_files_pattern(clvmd_t,clvmd_var_run_t,clvmd_var_run_t) files_pid_filetrans(clvmd_t,clvmd_var_run_t,file) read_files_pattern(clvmd_t,lvm_metadata_t,lvm_metadata_t) +auth_use_nsswitch(clvmd_t) + kernel_read_kernel_sysctls(clvmd_t) kernel_read_system_state(clvmd_t) kernel_list_proc(clvmd_t) @@ -85,10 +89,15 @@ corenet_sendrecv_generic_server_packets(clvmd_t) dev_read_sysfs(clvmd_t) +dev_manage_generic_symlinks(clvmd_t) +dev_relabel_generic_dev_dirs(clvmd_t) +dev_manage_generic_blk_files(clvmd_t) dev_manage_generic_chr_files(clvmd_t) dev_rw_lvm_control(clvmd_t) dev_dontaudit_getattr_all_blk_files(clvmd_t) dev_dontaudit_getattr_all_chr_files(clvmd_t) +dev_create_generic_dirs(clvmd_t) +dev_delete_generic_dirs(clvmd_t) files_read_etc_files(clvmd_t) files_list_usr(clvmd_t) @@ -99,9 +108,12 @@ fs_dontaudit_read_removable_files(clvmd_t) storage_dontaudit_getattr_removable_dev(clvmd_t) +storage_dev_filetrans_fixed_disk(clvmd_t) +storage_manage_fixed_disk(clvmd_t) domain_use_interactive_fds(clvmd_t) +storage_relabel_fixed_disk(clvmd_t) storage_raw_read_fixed_disk(clvmd_t) libs_use_ld_so(clvmd_t) @@ -113,8 +125,9 @@ seutil_dontaudit_search_config(clvmd_t) seutil_sigchld_newrole(clvmd_t) - -sysnet_read_config(clvmd_t) +seutil_read_config(clvmd_t) +seutil_read_file_contexts(clvmd_t) +seutil_search_default_contexts(clvmd_t) userdom_dontaudit_use_unpriv_user_fds(clvmd_t) userdom_dontaudit_search_sysadm_home_dirs(clvmd_t) @@ -131,10 +144,6 @@ ') optional_policy(` - nis_use_ypbind(clvmd_t) -') - -optional_policy(` ricci_dontaudit_rw_modcluster_pipes(clvmd_t) ricci_dontaudit_use_modcluster_fds(clvmd_t) ') @@ -150,7 +159,8 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid -allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; +allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; +# lvm needs net_admin for multipath dontaudit lvm_t self:capability sys_tty_config; allow lvm_t self:process { sigchld sigkill sigstop signull signal }; # LVM will complain a lot if it cannot set its priority. @@ -160,7 +170,8 @@ allow lvm_t self:unix_dgram_socket create_socket_perms; allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; -allow lvm_t clvmd_t:unix_stream_socket connectto; +allow lvm_t self:unix_stream_socket { connectto create_stream_socket_perms }; +allow lvm_t clvmd_t:unix_stream_socket { connectto rw_socket_perms }; manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) manage_files_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) @@ -208,7 +219,6 @@ selinux_compute_user_contexts(lvm_t) dev_create_generic_chr_files(lvm_t) -dev_delete_generic_dirs(lvm_t) dev_read_rand(lvm_t) dev_read_urand(lvm_t) dev_rw_lvm_control(lvm_t) @@ -228,6 +238,8 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) +dev_delete_generic_dirs(lvm_t) +dev_rw_generic_files(lvm_t) fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) @@ -246,6 +258,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) +mls_file_read_all_levels(lvm_t) term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) @@ -254,6 +267,7 @@ domain_use_interactive_fds(lvm_t) +files_read_usr_files(lvm_t) files_read_etc_files(lvm_t) files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: @@ -275,6 +289,8 @@ seutil_search_default_contexts(lvm_t) seutil_sigchld_newrole(lvm_t) +userdom_dontaudit_search_sysadm_home_dirs(lvm_t) + ifdef(`distro_redhat',` # this is from the initrd: files_rw_isid_type_dirs(lvm_t) @@ -293,5 +309,14 @@ ') optional_policy(` + modutils_domtrans_insmod(lvm_t) +') + +optional_policy(` udev_read_db(lvm_t) ') + +optional_policy(` + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2007-10-19 15:29:31.000000000 -0400 @@ -57,6 +57,26 @@ ## ## # +interface(`miscfiles_dontaudit_write_fonts',` + gen_require(` + type fonts_t; + ') + + dontaudit $1 fonts_t:dir write; + dontaudit $1 fonts_t:file write; +') + +######################################## +## +## Create, read, write, and delete fonts. +## +## +## +## Domain allowed access. +## +## +## +# interface(`miscfiles_manage_fonts',` gen_require(` type fonts_t; @@ -253,6 +273,8 @@ files_search_usr($1) allow $1 man_t:dir setattr; + # 309351 + allow $1 man_t:dir list_dir_perms; delete_dirs_pattern($1,man_t,man_t) delete_files_pattern($1,man_t,man_t) delete_lnk_files_pattern($1,man_t,man_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2007-10-19 15:10:57.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## ## +## Unlink a file with the configuration options used when +## loading modules. +## +## +## +## Domain allowed access. +## +## +# +interface(`modutils_unlink_module_config',` + gen_require(` + type modules_conf_t; + ') + + allow $1 modules_conf_t:file unlink; +') + +######################################## +## ## Unconditionally execute insmod in the insmod domain. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-08-22 07:14:12.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2007-10-03 11:10:25.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # -allow insmod_t self:capability { dac_override net_raw sys_tty_config }; +allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; allow insmod_t self:udp_socket create_socket_perms; @@ -63,6 +63,7 @@ kernel_read_kernel_sysctls(insmod_t) kernel_rw_kernel_sysctl(insmod_t) kernel_read_hotplug_sysctls(insmod_t) +kernel_setsched(insmod_t) files_read_kernel_modules(insmod_t) # for locking: (cjp: ????) @@ -76,9 +77,7 @@ dev_read_sound(insmod_t) dev_write_sound(insmod_t) dev_rw_apm_bios(insmod_t) -# cjp: why is this needed? insmod cannot mounton any dir -# and it also transitions to mount -dev_mount_usbfs(insmod_t) +dev_create_generic_chr_files(insmod_t) fs_getattr_xattr_fs(insmod_t) @@ -101,6 +100,7 @@ init_use_fds(insmod_t) init_use_script_fds(insmod_t) init_use_script_ptys(insmod_t) +init_spec_domtrans_script(insmod_t) libs_use_ld_so(insmod_t) libs_use_shared_libs(insmod_t) @@ -112,11 +112,27 @@ seutil_read_file_contexts(insmod_t) +term_dontaudit_use_unallocated_ttys(insmod_t) +userdom_dontaudit_search_users_home_dirs(insmod_t) +userdom_dontaudit_search_sysadm_home_dirs(insmod_t) + if( ! secure_mode_insmod ) { kernel_domtrans_to(insmod_t,insmod_exec_t) } optional_policy(` + alsa_domtrans(insmod_t) +') + +optional_policy(` + firstboot_dontaudit_rw_pipes(insmod_t) +') + +optional_policy(` + hal_write_log(insmod_t) +') + +optional_policy(` hotplug_search_config(insmod_t) ') @@ -149,10 +165,12 @@ optional_policy(` rpm_rw_pipes(insmod_t) + rpm_read_script_tmp_files(insmod_t) ') optional_policy(` unconfined_dontaudit_rw_pipes(insmod_t) + unconfined_dontaudit_use_terminals(insmod_t) ') optional_policy(` @@ -179,6 +197,7 @@ files_read_kernel_symbol_table(depmod_t) files_read_kernel_modules(depmod_t) +files_delete_kernel_modules(depmod_t) fs_getattr_xattr_fs(depmod_t) @@ -205,9 +224,12 @@ userdom_read_staff_home_content_files(depmod_t) userdom_read_sysadm_home_content_files(depmod_t) +userdom_dontaudit_use_sysadm_terms(depmod_t) + optional_policy(` # Read System.map from home directories. unconfined_read_home_content_files(depmod_t) + unconfined_dontaudit_use_terminals(depmod_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2007-10-03 11:10:25.000000000 -0400 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-08-22 07:14:13.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/mount.te 2007-10-19 14:40:29.000000000 -0400 @@ -8,6 +8,13 @@ ## ##

+## Allow mount to mount any dir +##

+##
+gen_tunable(allow_mounton_anydir,true) + +## +##

## Allow mount to mount any file ##

##
@@ -18,17 +25,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; +typealias mount_t alias mount_ntfs_t; +typealias mount_exec_t alias mount_ntfs_exec_t; + type mount_loopback_t; # customizable files_type(mount_loopback_t) type mount_tmp_t; files_tmp_file(mount_tmp_t) -# causes problems with interfaces when -# this is optionally declared in monolithic -# policy--duplicate type declaration type unconfined_mount_t; application_domain(unconfined_mount_t,mount_exec_t) +role system_r types unconfined_mount_t; ######################################## # @@ -36,21 +44,22 @@ # # setuid/setgid needed to mount cifs -allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; +allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; allow mount_t mount_loopback_t:file read_file_perms; -allow mount_t self:netlink_route_socket r_netlink_socket_perms; allow mount_t mount_tmp_t:file manage_file_perms; allow mount_t mount_tmp_t:dir manage_dir_perms; +files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) -can_exec(mount_t, mount_exec_t) +auth_use_nsswitch(mount_t) -files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) +can_exec(mount_t, mount_exec_t) kernel_read_system_state(mount_t) kernel_read_kernel_sysctls(mount_t) kernel_dontaudit_getattr_core_if(mount_t) +kernel_search_debugfs(mount_t) dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) @@ -63,6 +72,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) +storage_rw_fuse(mount_t) fs_getattr_xattr_fs(mount_t) fs_getattr_cifs(mount_t) @@ -101,6 +111,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) +init_stream_connect_script(mount_t) +init_rw_script_stream_sockets(mount_t) libs_use_ld_so(mount_t) libs_use_shared_libs(mount_t) @@ -127,10 +139,15 @@ ') ') +tunable_policy(`allow_mounton_anydir',` + auth_read_all_dirs_except_shadow(mount_t) + files_mounton_non_security_dir(mount_t) +') + tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) - files_mounton_non_security(mount_t) + files_mounton_non_security_files(mount_t) ') optional_policy(` @@ -159,13 +176,9 @@ fs_search_rpc(mount_t) - sysnet_dns_name_resolve(mount_t) - rpc_stub(mount_t) - optional_policy(` - nis_use_ypbind(mount_t) - ') + rpc_domtrans_rpcd(mount_t) ') optional_policy(` @@ -189,10 +202,6 @@ samba_domtrans_smbmount(mount_t) ') -optional_policy(` - nscd_socket_use(mount_t) -') - ######################################## # # Unconfined mount local policy @@ -201,4 +210,29 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t,file) unconfined_domain(unconfined_mount_t) + optional_policy(` + hal_dbus_chat(unconfined_mount_t) + ') +') + +######################################## +# +# ntfs local policy +# +allow mount_t self:fifo_file { read write }; +allow mount_t self:unix_stream_socket create_stream_socket_perms; +allow mount_t self:unix_dgram_socket { connect create }; + +corecmd_exec_shell(mount_t) + +fusermount_domtrans(mount_t) +fusermount_use_fds(mount_t) + +modutils_domtrans_insmod(mount_t) + +optional_policy(` + hal_write_log(mount_t) + hal_use_fds(mount_t) + hal_rw_pipes(mount_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/raid.te 2007-10-09 16:01:10.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # -allow mdadm_t self:capability { dac_override sys_admin ipc_lock }; +allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock }; dontaudit mdadm_t self:capability sys_tty_config; allow mdadm_t self:process { sigchld sigkill sigstop signull signal }; allow mdadm_t self:fifo_file rw_fifo_file_perms; @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) +dev_read_realtime_clock(mdadm_t) fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2007-10-04 10:32:45.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) -/usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) +/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0) /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2007-10-07 07:59:48.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; allow $2 system_r; + auth_run_upd_passwd_chk($1,$2,$3) ') ######################################## @@ -585,7 +586,7 @@ type selinux_config_t; ') - dontaudit $1 selinux_config_t:dir search; + dontaudit $1 selinux_config_t:dir search_dir_perms; ') ######################################## @@ -604,7 +605,7 @@ type selinux_config_t; ') - dontaudit $1 selinux_config_t:dir search; + dontaudit $1 selinux_config_t:dir search_dir_perms; dontaudit $1 selinux_config_t:file { getattr read }; ') @@ -669,6 +670,7 @@ ') files_search_etc($1) + manage_dirs_pattern($1,selinux_config_t,selinux_config_t) manage_files_pattern($1,selinux_config_t,selinux_config_t) read_lnk_files_pattern($1,selinux_config_t,selinux_config_t) ') @@ -778,6 +780,28 @@ ######################################## ## +## dontaudit Read the file_contexts files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`seutil_dontaudit_read_file_contexts',` + gen_require(` + type selinux_config_t, default_context_t, file_context_t; + ') + + files_search_etc($1) + dontaudit $1 { selinux_config_t default_context_t }:dir search_dir_perms; + dontaudit $1 file_context_t:dir search_dir_perms; + dontaudit $1 file_context_t:file r_file_perms; +') + +######################################## +## ## Read and write the file_contexts files. ## ## @@ -968,6 +992,26 @@ ######################################## ## +## Execute a domain transition to run setsebool. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`seutil_domtrans_setsebool',` + gen_require(` + type setsebool_t, setsebool_exec_t; + ') + + files_search_usr($1) + corecmd_search_bin($1) + domtrans_pattern($1,setsebool_exec_t,setsebool_t) +') + +######################################## +## ## Execute semanage in the semanage domain, and ## allow the specified role the semanage domain, ## and use the caller's terminal. @@ -979,7 +1023,7 @@ ## ## ## -## The role to be allowed the checkpolicy domain. +## The role to be allowed the semanage domain. ## ## ## @@ -1001,6 +1045,39 @@ ######################################## ## +## Execute setsebool in the semanage domain, and +## allow the specified role the semanage domain, +## and use the caller's terminal. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed the semanage domain. +## +## +## +## +## The type of the terminal allow the semanage domain to use. +## +## +## +# +interface(`seutil_run_setsebool',` + gen_require(` + type semanage_t; + ') + + seutil_domtrans_setsebool($1) + role $2 types semanage_t; + allow semanage_t $3:chr_file rw_term_perms; +') + +######################################## +## ## Full management of the semanage ## module store. ## @@ -1058,3 +1135,138 @@ files_search_etc($1) rw_files_pattern($1,selinux_config_t,semanage_trans_lock_t) ') + +####################################### +## +## The per role template for the setsebool module. +## +## +##

+## This template creates a derived domains which are used +## for setsebool plugins that are executed by a browser. +##

+##

+## This template is invoked automatically for each user, and +## generally does not need to be invoked directly +## by policy writers. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## The type of the user domain. +## +## +## +## +## The role associated with the user domain. +## +## +# +template(`seutil_setsebool_per_role_template',` + gen_require(` + type setsebool_exec_t; + ') + + type $1_setsebool_t; + domain_type($1_setsebool_t) + domain_entry_file($1_setsebool_t,setsebool_exec_t) + role $3 types $1_setsebool_t; + + files_search_usr($2) + corecmd_search_bin($2) + domtrans_pattern($2,setsebool_exec_t,$1_setsebool_t) + seutil_semanage_policy($1_setsebool_t) + + # Need to define per type booleans + selinux_set_boolean($1_setsebool_t) + + # Bug in semanage + seutil_domtrans_setfiles($1_setsebool_t) + seutil_manage_file_contexts($1_setsebool_t) + seutil_manage_default_contexts($1_setsebool_t) + seutil_manage_selinux_config($1_setsebool_t) +') + +####################################### +## +## All rules necessary to run semanage command +## +## +## +## Domain allowed access. +## +## +# +interface(`seutil_semanage_policy',` + gen_require(` + type semanage_tmp_t; + type policy_config_t; + ') + allow $1 self:capability { dac_override audit_write }; + allow $1 self:unix_stream_socket create_stream_socket_perms; + allow $1 self:unix_dgram_socket create_socket_perms; + logging_send_audit_msgs($1) + + # Running genhomedircon requires this for finding all users + auth_use_nsswitch($1) + + allow $1 policy_config_t:file { read write }; + + allow $1 semanage_tmp_t:dir manage_dir_perms; + allow $1 semanage_tmp_t:file manage_file_perms; + files_tmp_filetrans($1, semanage_tmp_t, { file dir }) + + kernel_read_system_state($1) + kernel_read_kernel_sysctls($1) + + corecmd_exec_bin($1) + corecmd_exec_shell($1) + + dev_read_urand($1) + + domain_use_interactive_fds($1) + + files_read_etc_files($1) + files_read_etc_runtime_files($1) + files_read_usr_files($1) + files_list_pids($1) + fs_list_inotifyfs($1) + + mls_file_write_all_levels($1) + mls_file_read_all_levels($1) + + selinux_getattr_fs($1) + selinux_validate_context($1) + selinux_get_enforce_mode($1) + + term_use_all_terms($1) + + libs_use_ld_so($1) + libs_use_shared_libs($1) + + locallogin_use_fds($1) + + logging_send_syslog_msg($1) + + miscfiles_read_localization($1) + + seutil_search_default_contexts($1) + seutil_domtrans_loadpolicy($1) + seutil_read_config($1) + seutil_manage_bin_policy($1) + seutil_use_newrole_fds($1) + seutil_manage_module_store($1) + seutil_get_semanage_trans_lock($1) + seutil_get_semanage_read_lock($1) + + optional_policy(` + rpm_dontaudit_rw_tmp_files($1) + rpm_dontaudit_rw_pipes($1) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2007-10-16 22:49:31.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) domain_obj_id_change_exemption(restorecond_t) -role system_r types restorecond_t; type restorecond_var_run_t; files_pid_file(restorecond_var_run_t) @@ -93,6 +92,10 @@ domain_interactive_fd(semanage_t) role system_r types semanage_t; +type setsebool_t; +type setsebool_exec_t; +init_system_domain(setsebool_t, setsebool_exec_t) + type semanage_store_t; files_type(semanage_store_t) @@ -194,10 +197,19 @@ # cjp: cover up stray file descriptors. dontaudit load_policy_t selinux_config_t:file write; optional_policy(` - unconfined_dontaudit_read_pipes(load_policy_t) + unconfined_dontaudit_rw_pipes(load_policy_t) ') ') +optional_policy(` + rpm_dontaudit_rw_pipes(load_policy_t) +') + +optional_policy(` + usermanage_dontaudit_useradd_use_fds(load_policy_t) +') + + ######################################## # # Newrole local policy @@ -215,7 +227,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(newrole_t) read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) @@ -252,8 +264,11 @@ term_getattr_unallocated_ttys(newrole_t) term_dontaudit_use_unallocated_ttys(newrole_t) +auth_use_nsswitch(newrole_t) auth_domtrans_chk_passwd(newrole_t) +auth_domtrans_upd_passwd_chk(newrole_t) auth_rw_faillog(newrole_t) +auth_search_key(newrole_t) corecmd_list_bin(newrole_t) corecmd_read_bin_symlinks(newrole_t) @@ -273,6 +288,7 @@ libs_use_ld_so(newrole_t) libs_use_shared_libs(newrole_t) +logging_send_audit_msgs(newrole_t) logging_send_syslog_msg(newrole_t) miscfiles_read_localization(newrole_t) @@ -294,14 +310,6 @@ files_polyinstantiate_all(newrole_t) ') -optional_policy(` - nis_use_ypbind(newrole_t) -') - -optional_policy(` - nscd_socket_use(newrole_t) -') - ######################################## # # Restorecond local policy @@ -309,11 +317,12 @@ allow restorecond_t self:capability { dac_override dac_read_search fowner }; allow restorecond_t self:fifo_file rw_fifo_file_perms; -allow restorecond_t self:netlink_route_socket r_netlink_socket_perms; allow restorecond_t restorecond_var_run_t:file manage_file_perms; files_pid_filetrans(restorecond_t,restorecond_var_run_t, file) +auth_use_nsswitch(restorecond_t) + kernel_use_fds(restorecond_t) kernel_rw_pipes(restorecond_t) kernel_read_system_state(restorecond_t) @@ -343,15 +352,12 @@ miscfiles_read_localization(restorecond_t) +userdom_read_all_users_home_dirs_symlinks(restorecond_t) + optional_policy(` rpm_use_script_fds(restorecond_t) ') -optional_policy(` - # restorecond watches for users logging in, - # so it getspwnam when a user logs in to find his homedir - nis_use_ypbind(restorecond_t) -') ################################# # @@ -361,7 +367,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; -allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(run_init_t) # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit @@ -375,6 +381,7 @@ term_dontaudit_list_ptys(run_init_t) auth_domtrans_chk_passwd(run_init_t) +auth_domtrans_upd_passwd_chk(run_init_t) auth_dontaudit_read_shadow(run_init_t) corecmd_exec_bin(run_init_t) @@ -423,77 +430,52 @@ nscd_socket_use(run_init_t) ') + ######################################## # -# semodule local policy +# setsebool local policy # +seutil_semanage_policy(setsebool_t) +selinux_set_boolean(setsebool_t) -allow semanage_t self:capability { dac_override audit_write }; -allow semanage_t self:unix_stream_socket create_stream_socket_perms; -allow semanage_t self:unix_dgram_socket create_socket_perms; -allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; - -allow semanage_t policy_config_t:file { read write }; - -allow semanage_t semanage_tmp_t:dir manage_dir_perms; -allow semanage_t semanage_tmp_t:file manage_file_perms; -files_tmp_filetrans(semanage_t, semanage_tmp_t, { file dir }) - -kernel_read_system_state(semanage_t) -kernel_read_kernel_sysctls(semanage_t) +init_dontaudit_use_fds(setsebool_t) -corecmd_exec_bin(semanage_t) +# Bug in semanage +seutil_domtrans_setfiles(setsebool_t) +seutil_manage_file_contexts(setsebool_t) +seutil_manage_default_contexts(setsebool_t) +seutil_manage_selinux_config(setsebool_t) -dev_read_urand(semanage_t) - -domain_use_interactive_fds(semanage_t) - -files_read_etc_files(semanage_t) -files_read_etc_runtime_files(semanage_t) -files_read_usr_files(semanage_t) -files_list_pids(semanage_t) - -mls_file_write_all_levels(semanage_t) -mls_file_read_all_levels(semanage_t) - -selinux_validate_context(semanage_t) -selinux_get_enforce_mode(semanage_t) -selinux_getattr_fs(semanage_t) -# for setsebool: -selinux_set_boolean(semanage_t) - -term_use_all_terms(semanage_t) - -# Running genhomedircon requires this for finding all users -auth_use_nsswitch(semanage_t) - -libs_use_ld_so(semanage_t) -libs_use_shared_libs(semanage_t) - -locallogin_use_fds(semanage_t) +######################################## +# +# semodule local policy +# -logging_send_syslog_msg(semanage_t) +seutil_semanage_policy(semanage_t) +can_exec(semanage_t, semanage_exec_t) -miscfiles_read_localization(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) seutil_manage_file_contexts(semanage_t) seutil_manage_selinux_config(semanage_t) seutil_domtrans_setfiles(semanage_t) -seutil_domtrans_loadpolicy(semanage_t) -seutil_read_config(semanage_t) -seutil_manage_bin_policy(semanage_t) -seutil_use_newrole_fds(semanage_t) -seutil_manage_module_store(semanage_t) -seutil_get_semanage_trans_lock(semanage_t) -seutil_get_semanage_read_lock(semanage_t) + # netfilter_contexts: seutil_manage_default_contexts(semanage_t) +userdom_search_sysadm_home_dirs(semanage_t) + ifdef(`distro_debian',` files_read_var_lib_files(semanage_t) files_read_var_lib_symlinks(semanage_t) ') +optional_policy(` + #signal mcstrans on reload + init_spec_domtrans_script(semanage_t) +') + # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files @@ -521,6 +503,8 @@ allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:file r_file_perms; allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:lnk_file r_file_perms; +logging_send_audit_msgs(setfiles_t) + kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) @@ -537,6 +521,7 @@ fs_getattr_xattr_fs(setfiles_t) fs_list_all(setfiles_t) +fs_getattr_all_files(setfiles_t) fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) @@ -590,8 +575,16 @@ fs_relabel_tmpfs_chr_file(setfiles_t) ') +optional_policy(` + rpm_dontaudit_rw_pipes(setfiles_t) +') + ifdef(`hide_broken_symptoms',` optional_policy(` + ppp_dontaudit_use_fds(setfiles_t) + ') + + optional_policy(` udev_dontaudit_rw_dgram_sockets(setfiles_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2007-10-03 11:10:25.000000000 -0400 @@ -54,7 +54,7 @@ /var/run/dhclient.*\.pid -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) /var/run/dhclient.*\.leases -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) - +/var/run/dhclient-[^/]*\.lease -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2007-10-19 16:03:30.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## ## +## Send a generic signal to the ifconfig client. +## +## +## +## The domain sending the signal. +## +## +## +# +interface(`sysnet_signal_ifconfig',` + gen_require(` + type ifconfig_t; + ') + + allow $1 ifconfig_t:process signal; +') + +######################################## +## ## Send and receive messages from ## dhcpc over dbus. ## @@ -522,6 +541,8 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; + # LDAP Configuration using encrypted requires + dev_read_urand($1) ') ######################################## @@ -556,3 +577,23 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; ') + +######################################## +## +## Do not audit attempts to use +## the dhcp file descriptors. +## +## +## +## The domain sending the SIGCHLD. +## +## +# +interface(`sysnet_dontaudit_dhcpc_use_fds',` + gen_require(` + type dhcpc_t; + ') + + dontaudit $1 dhcpc_t:fd use; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2007-10-19 15:08:29.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat dontaudit dhcpc_t self:capability { dac_read_search sys_module }; -allow dhcpc_t self:process signal_perms; +allow dhcpc_t self:process { ptrace signal_perms }; allow dhcpc_t self:fifo_file rw_file_perms; allow dhcpc_t self:tcp_socket create_stream_socket_perms; allow dhcpc_t self:udp_socket create_socket_perms; @@ -136,6 +136,7 @@ modutils_domtrans_insmod(dhcpc_t) +userdom_dontaudit_search_sysadm_home_dirs(dhcpc_t) userdom_dontaudit_search_staff_home_dirs(dhcpc_t) ifdef(`distro_redhat', ` @@ -159,6 +160,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) + dbus_read_config(dhcpc_t) + + dbus_dontaudit_rw_system_selinux_socket(dhcpc_t) + optional_policy(` networkmanager_dbus_chat(dhcpc_t) ') @@ -177,6 +182,7 @@ ') ') + # for the dhcp client to run ping to check IP addresses optional_policy(` netutils_domtrans_ping(dhcpc_t) @@ -203,9 +209,7 @@ ') optional_policy(` - # dhclient sometimes starts ntpd - init_exec_script_files(dhcpc_t) - ntp_domtrans(dhcpc_t) + ntp_script_domtrans(dhcpc_t) ') optional_policy(` @@ -216,6 +220,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) + seutil_domtrans_setfiles(dhcpc_t) ') optional_policy(` @@ -254,6 +259,7 @@ allow ifconfig_t self:sem create_sem_perms; allow ifconfig_t self:msgq create_msgq_perms; allow ifconfig_t self:msg { send receive }; +allow ifconfig_t net_conf_t:file r_file_perms; # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; @@ -280,8 +286,11 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) +selinux_dontaudit_getattr_fs(ifconfig_t) + term_dontaudit_use_all_user_ttys(ifconfig_t) term_dontaudit_use_all_user_ptys(ifconfig_t) +term_dontaudit_use_ptmx(ifconfig_t) domain_use_interactive_fds(ifconfig_t) @@ -332,3 +341,7 @@ xen_append_log(ifconfig_t) xen_dontaudit_rw_unix_stream_sockets(ifconfig_t) ') + +optional_policy(` + unconfined_dontaudit_rw_pipes(ifconfig_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/udev.te 2007-10-18 17:22:34.000000000 -0400 @@ -132,6 +132,7 @@ init_read_utmp(udev_t) init_dontaudit_write_utmp(udev_t) +init_getattr_initctl(udev_t) libs_use_ld_so(udev_t) libs_use_shared_libs(udev_t) @@ -184,6 +185,12 @@ ') optional_policy(` + alsa_domtrans(udev_t) + alsa_search_lib(udev_t) + alsa_read_lib(udev_t) +') + +optional_policy(` brctl_domtrans(udev_t) ') @@ -220,6 +227,10 @@ ') optional_policy(` + raid_domtrans_mdadm(udev_t) +') + +optional_policy(` kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2007-10-03 11:10:25.000000000 -0400 @@ -10,3 +10,5 @@ /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/rhythmbox -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2007-10-19 14:06:05.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` gen_require(` - type unconfined_t; class dbus all_dbus_perms; class nscd all_nscd_perms; class passwd all_passwd_perms; ') # Use any Linux capability. - allow $1 self:capability *; + allow $1 self:capability all_capabilities; allow $1 self:fifo_file manage_fifo_file_perms; # Transition to myself, to make get_ordered_context_list happy. @@ -27,12 +26,13 @@ # Write access is for setting attributes under /proc/self/attr. allow $1 self:file rw_file_perms; + allow $1 self:dir rw_dir_perms; # Userland object managers - allow $1 self:nscd *; - allow $1 self:dbus *; - allow $1 self:passwd *; - allow $1 self:association *; + allow $1 self:nscd all_nscd_perms; + allow $1 self:dbus all_dbus_perms; + allow $1 self:passwd all_passwd_perms; + allow $1 self:association all_association_perms; kernel_unconfined($1) corenet_unconfined($1) @@ -79,6 +79,10 @@ ') optional_policy(` + logging_unconfined($1) + ') + + optional_policy(` nscd_unconfined($1) ') @@ -399,12 +403,11 @@ ######################################## ## -## Do not audit attempts to read and write -## unconfined domain unnamed pipes. +## dontaudit Read and write unconfined domain unnamed pipes. ## ## ## -## Domain to not audit. +## Domain allowed access. ## ## # @@ -413,9 +416,10 @@ type unconfined_t; ') - dontaudit $1 unconfined_t:fifo_file rw_file_perms; + dontaudit $1 unconfined_t:fifo_file rw_fifo_file_perms; ') + ######################################## ## ## Connect to the unconfined domain using @@ -558,7 +562,7 @@ ') files_search_home($1) - allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; + allow $1 { unconfined_home_dir_t sysadm_home_t }:dir list_dir_perms; read_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) read_lnk_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) ') @@ -601,3 +605,216 @@ allow $1 unconfined_tmp_t:file { getattr write append }; ') + +######################################## +## +## manage unconfined users temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_manage_tmp_files',` + gen_require(` + type unconfined_tmp_t; + ') + + files_search_tmp($1) + manage_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) + manage_lnk_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) +') + +######################################## +## +## Allow ptrace of unconfined domain +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_ptrace',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process ptrace; +') + +######################################## +## +## Read and write to unconfined shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`unconfined_rw_shm',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:shm rw_shm_perms; +') + +######################################## +## +## Read and write to unconfined execmem shared memory. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`unconfined_execmem_rw_shm',` + gen_require(` + type unconfined_execmem_t; + ') + + allow $1 unconfined_execmem_t:shm rw_shm_perms; +') + +######################################## +## +## Transform specified type into a unconfined_terminal type. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_terminal_type',` + gen_require(` + attribute unconfined_terminal; + ') + + typeattribute $1 unconfined_terminal; +') + +######################################## +## +## allow attempts to use unconfined ttys and ptys. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_use_terminals',` + gen_require(` + type unconfined_devpts_t; + type unconfined_tty_device_t; + ') + + allow $1 unconfined_tty_device_t:chr_file rw_term_perms; + allow $1 unconfined_devpts_t:chr_file rw_term_perms; +') + +######################################## +## +## Do not audit attempts to use unconfined ttys and ptys. +## +## +## +## Domain to not audit. +## +## +# +interface(`unconfined_dontaudit_use_terminals',` + gen_require(` + type unconfined_devpts_t; + type unconfined_tty_device_t; + ') + + dontaudit $1 unconfined_tty_device_t:chr_file rw_term_perms; + dontaudit $1 unconfined_devpts_t:chr_file rw_term_perms; +') + +######################################## +## +## Allow apps to set rlimits on userdomain +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_set_rlimitnh',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process rlimitinh; +') + +######################################## +## +## Read/write unconfined tmpfs files. +## +## +##

+## Read/write unconfined tmpfs files. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`unconfined_rw_tmpfs_files',` + gen_require(` + type unconfined_tmpfs_t; + ') + + fs_search_tmpfs($1) + allow $1 unconfined_tmpfs_t:dir list_dir_perms; + rw_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) + read_lnk_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) +') + +######################################## +## +## Get the process group of unconfined. +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_getpgid',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process getpgid; +') + +######################################## +## +## Read and write unconfined named sockets in the tmp directory (/tmp). +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_rw_tmp_sockets',` + gen_require(` + type tmp_t; + ') + files_search_tmp($1) + rw_sock_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2007-10-19 17:16:21.000000000 -0400 @@ -5,36 +5,51 @@ # # Declarations # +type unconfined_gnome_home_t; +files_type(unconfined_gnome_home_t) -# usage in this module of types created by these -# calls is not correct, however we dont currently -# have another method to add access to these types -userdom_base_user_template(unconfined) -userdom_manage_home_template(unconfined) -userdom_manage_tmp_template(unconfined) -userdom_manage_tmpfs_template(unconfined) +attribute unconfined_terminal; + +userdom_unpriv_user_template(unconfined) +userdom_xwindows_client_template(unconfined) + +unconfined_terminal_type(unconfined_devpts_t) +unconfined_terminal_type(unconfined_tty_device_t) type unconfined_exec_t; init_system_domain(unconfined_t,unconfined_exec_t) +role unconfined_r types unconfined_t; +domain_user_exemption_target(unconfined_t) +allow system_r unconfined_r; +allow unconfined_r system_r; type unconfined_execmem_t; type unconfined_execmem_exec_t; init_system_domain(unconfined_execmem_t,unconfined_execmem_exec_t) role unconfined_r types unconfined_execmem_t; +unconfined_domain(unconfined_t) + ######################################## # # Local policy # +dontaudit unconfined_t self:dir write; + +allow unconfined_t self:system syslog_read; +dontaudit unconfined_t self:capability sys_module; + domtrans_pattern(unconfined_t,unconfined_execmem_exec_t,unconfined_execmem_t) files_create_boot_flag(unconfined_t) +files_create_default_dir(unconfined_t) mcs_killall(unconfined_t) mcs_ptrace_all(unconfined_t) init_run_daemon(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +init_domtrans_script(unconfined_t) libs_run_ldconfig(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) @@ -42,37 +57,29 @@ logging_run_auditctl(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +# Unconfined running as system_r +mount_domtrans_unconfined(unconfined_t) +seutil_run_setsebool(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) seutil_run_setfiles(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) seutil_run_semanage(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) -unconfined_domain(unconfined_t) - userdom_priveleged_home_dir_manager(unconfined_t) optional_policy(` - ada_domtrans(unconfined_t) -') - -optional_policy(` - apache_run_helper(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) - apache_per_role_template(unconfined,unconfined_t,unconfined_r) - # this is disallowed usage: - unconfined_domain(httpd_unconfined_script_t) + ada_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - bind_run_ndc(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + bootloader_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - bootloader_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + apache_run_helper(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - cron_per_role_template(unconfined,unconfined_t,unconfined_r) - # this is disallowed usage: - unconfined_domain(unconfined_crond_t) + bind_run_ndc(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -107,6 +114,10 @@ optional_policy(` oddjob_dbus_chat(unconfined_t) ') + + optional_policy(` + vpnc_dbus_chat(unconfined_t) + ') ') optional_policy(` @@ -114,15 +125,15 @@ ') optional_policy(` - ftp_run_ftpdctl(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + java_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - inn_domtrans(unconfined_t) + ftp_run_ftpdctl(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - java_domtrans(unconfined_t) + iptables_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -130,15 +141,10 @@ ') optional_policy(` - modutils_run_update_mods(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + mono_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') - optional_policy(` - mono_domtrans(unconfined_t) -') - -optional_policy(` - mta_per_role_template(unconfined,unconfined_t,unconfined_r) + modutils_run_update_mods(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -155,32 +161,23 @@ optional_policy(` postfix_run_map(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) - # cjp: this should probably be removed: - postfix_domtrans_master(unconfined_t) -') - - -optional_policy(` - pyzor_per_role_template(unconfined) -') - -optional_policy(` - # cjp: this should probably be removed: - rpc_domtrans_nfsd(unconfined_t) ') optional_policy(` rpm_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + # Allow SELinux aware applications to request rpm_script execution + rpm_transition_script(unconfined_t) ') optional_policy(` samba_per_role_template(unconfined) samba_run_net(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) samba_run_winbind_helper(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + samba_run_smbcontrol(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` - spamassassin_per_role_template(unconfined,unconfined_t,unconfined_r) + sendmail_run_unconfined(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) ') optional_policy(` @@ -205,11 +202,22 @@ ') optional_policy(` - wine_domtrans(unconfined_t) + wine_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +') + +optional_policy(` + mozilla_per_role_template(unconfined, unconfined_t, unconfined_r) + unconfined_domain(unconfined_mozilla_t) + allow unconfined_mozilla_t self:process { execstack execmem }; +') + +optional_policy(` + kismet_run(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) ') optional_policy(` - xserver_domtrans_xdm_xserver(unconfined_t) + xserver_run_xdm_xserver(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) + xserver_xdm_rw_shm(unconfined_t) ') ######################################## @@ -225,8 +233,21 @@ init_dbus_chat_script(unconfined_execmem_t) unconfined_dbus_chat(unconfined_execmem_t) + dbus_connect_system_bus(unconfined_execmem_t) + unconfined_dbus_connect(unconfined_execmem_t) + + optional_policy(` + avahi_dbus_chat(unconfined_execmem_t) + ') optional_policy(` hal_dbus_chat(unconfined_execmem_t) ') + + optional_policy(` + xserver_xdm_rw_shm(unconfined_execmem_t) + + ') ') + +corecmd_exec_all_executables(unconfined_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-05-29 14:10:58.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2007-10-03 11:10:25.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) - /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-08-27 09:18:17.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2007-10-19 16:52:39.000000000 -0400 @@ -29,8 +29,9 @@ ') attribute $1_file_type; + attribute $1_usertype; - type $1_t, userdomain; + type $1_t, userdomain, $1_usertype; domain_type($1_t) corecmd_shell_entry_type($1_t) corecmd_bin_entry_type($1_t) @@ -45,65 +46,72 @@ type $1_tty_device_t; term_user_tty($1_t,$1_tty_device_t) - allow $1_t self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession }; - allow $1_t self:fd use; - allow $1_t self:fifo_file rw_fifo_file_perms; - allow $1_t self:unix_dgram_socket { create_socket_perms sendto }; - allow $1_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow $1_t self:shm create_shm_perms; - allow $1_t self:sem create_sem_perms; - allow $1_t self:msgq create_msgq_perms; - allow $1_t self:msg { send receive }; - allow $1_t self:context contains; - dontaudit $1_t self:socket create; - - allow $1_t $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; - term_create_pty($1_t,$1_devpts_t) - - allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; - - kernel_read_kernel_sysctls($1_t) - kernel_dontaudit_list_unlabeled($1_t) - kernel_dontaudit_getattr_unlabeled_files($1_t) - kernel_dontaudit_getattr_unlabeled_symlinks($1_t) - kernel_dontaudit_getattr_unlabeled_pipes($1_t) - kernel_dontaudit_getattr_unlabeled_sockets($1_t) - kernel_dontaudit_getattr_unlabeled_blk_files($1_t) - kernel_dontaudit_getattr_unlabeled_chr_files($1_t) + allow $1_usertype $1_usertype:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; + allow $1_usertype $1_usertype:fd use; + allow $1_usertype $1_t:key { create view read write search link setattr }; + + allow $1_usertype $1_usertype:fifo_file rw_fifo_file_perms; + allow $1_usertype $1_usertype:unix_dgram_socket { create_socket_perms sendto }; + allow $1_usertype $1_usertype:unix_stream_socket { create_stream_socket_perms connectto }; + allow $1_usertype $1_usertype:shm create_shm_perms; + allow $1_usertype $1_usertype:sem create_sem_perms; + allow $1_usertype $1_usertype:msgq create_msgq_perms; + allow $1_usertype $1_usertype:msg { send receive }; + allow $1_usertype $1_usertype:context contains; + dontaudit $1_usertype $1_usertype:socket create; + + allow $1_usertype $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; + term_create_pty($1_usertype,$1_devpts_t) + + allow $1_usertype $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; + + application_exec_all($1_usertype) + + auth_use_nsswitch($1_usertype) + + kernel_read_kernel_sysctls($1_usertype) + kernel_dontaudit_list_unlabeled($1_usertype) + kernel_dontaudit_getattr_unlabeled_files($1_usertype) + kernel_dontaudit_getattr_unlabeled_symlinks($1_usertype) + kernel_dontaudit_getattr_unlabeled_pipes($1_usertype) + kernel_dontaudit_getattr_unlabeled_sockets($1_usertype) + kernel_dontaudit_getattr_unlabeled_blk_files($1_usertype) + kernel_dontaudit_getattr_unlabeled_chr_files($1_usertype) # When the user domain runs ps, there will be a number of access # denials when ps tries to search /proc. Do not audit these denials. - domain_dontaudit_read_all_domains_state($1_t) - domain_dontaudit_getattr_all_domains($1_t) - domain_dontaudit_getsession_all_domains($1_t) - - files_read_etc_files($1_t) - files_read_etc_runtime_files($1_t) - files_read_usr_files($1_t) + domain_dontaudit_read_all_domains_state($1_usertype) + domain_dontaudit_getattr_all_domains($1_usertype) + domain_dontaudit_getsession_all_domains($1_usertype) + + files_read_etc_files($1_usertype) + files_read_etc_runtime_files($1_usertype) + files_read_usr_files($1_usertype) # Read directories and files with the readable_t type. # This type is a general type for "world"-readable files. - files_list_world_readable($1_t) - files_read_world_readable_files($1_t) - files_read_world_readable_symlinks($1_t) - files_read_world_readable_pipes($1_t) - files_read_world_readable_sockets($1_t) + files_list_world_readable($1_usertype) + files_read_world_readable_files($1_usertype) + files_read_world_readable_symlinks($1_usertype) + files_read_world_readable_pipes($1_usertype) + files_read_world_readable_sockets($1_usertype) # old broswer_domain(): - files_dontaudit_list_non_security($1_t) - files_dontaudit_getattr_non_security_files($1_t) - files_dontaudit_getattr_non_security_symlinks($1_t) - files_dontaudit_getattr_non_security_pipes($1_t) - files_dontaudit_getattr_non_security_sockets($1_t) - files_dontaudit_getattr_non_security_blk_files($1_t) - files_dontaudit_getattr_non_security_chr_files($1_t) - - libs_use_ld_so($1_t) - libs_use_shared_libs($1_t) - libs_exec_ld_so($1_t) + files_dontaudit_list_non_security($1_usertype) + files_dontaudit_getattr_non_security_files($1_usertype) + files_dontaudit_getattr_non_security_symlinks($1_usertype) + files_dontaudit_getattr_non_security_pipes($1_usertype) + files_dontaudit_getattr_non_security_sockets($1_usertype) + + dev_dontaudit_getattr_all_blk_files($1_usertype) + dev_dontaudit_getattr_all_chr_files($1_usertype) + + libs_use_ld_so($1_usertype) + libs_use_shared_libs($1_usertype) + libs_exec_ld_so($1_usertype) - miscfiles_read_localization($1_t) - miscfiles_read_certs($1_t) + miscfiles_read_localization($1_usertype) + miscfiles_read_certs($1_usertype) - sysnet_read_config($1_t) + sysnet_read_config($1_usertype) tunable_policy(`allow_execmem',` # Allow loading DSOs that require executable stack. @@ -114,6 +122,10 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; ') + + optional_policy(` + ssh_rw_stream_sockets($1_usertype) + ') ') ####################################### @@ -184,7 +196,7 @@ files_list_home($1_t) tunable_policy(`use_nfs_home_dirs',` - fs_list_nfs_dirs($1_t) + fs_list_nfs($1_t) fs_read_nfs_files($1_t) fs_read_nfs_symlinks($1_t) fs_read_nfs_named_sockets($1_t) @@ -195,7 +207,7 @@ ') tunable_policy(`use_samba_home_dirs',` - fs_list_cifs_dirs($1_t) + fs_list_cifs($1_t) fs_read_cifs_files($1_t) fs_read_cifs_symlinks($1_t) fs_read_cifs_named_sockets($1_t) @@ -262,42 +274,42 @@ # full control of the home directory allow $1_t $1_home_t:file entrypoint; - manage_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - relabel_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - relabel_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - relabel_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - relabel_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - relabel_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern($1_t,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) - files_list_home($1_t) + manage_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + relabel_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + relabel_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + relabel_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + relabel_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + relabel_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) + filetrans_pattern($1_usertype,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) + files_list_home($1_usertype) # cjp: this should probably be removed: - allow $1_t $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; + allow $1_usertype $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_dirs($1_t) - fs_manage_nfs_files($1_t) - fs_manage_nfs_symlinks($1_t) - fs_manage_nfs_named_sockets($1_t) - fs_manage_nfs_named_pipes($1_t) + fs_manage_nfs_dirs($1_usertype) + fs_manage_nfs_files($1_usertype) + fs_manage_nfs_symlinks($1_usertype) + fs_manage_nfs_named_sockets($1_usertype) + fs_manage_nfs_named_pipes($1_usertype) ',` - fs_dontaudit_manage_nfs_dirs($1_t) - fs_dontaudit_manage_nfs_files($1_t) + fs_dontaudit_manage_nfs_dirs($1_usertype) + fs_dontaudit_manage_nfs_files($1_usertype) ') tunable_policy(`use_samba_home_dirs',` - fs_manage_cifs_dirs($1_t) - fs_manage_cifs_files($1_t) - fs_manage_cifs_symlinks($1_t) - fs_manage_cifs_named_sockets($1_t) - fs_manage_cifs_named_pipes($1_t) + fs_manage_cifs_dirs($1_usertype) + fs_manage_cifs_files($1_usertype) + fs_manage_cifs_symlinks($1_usertype) + fs_manage_cifs_named_sockets($1_usertype) + fs_manage_cifs_named_pipes($1_usertype) ',` - fs_dontaudit_manage_cifs_dirs($1_t) - fs_dontaudit_manage_cifs_files($1_t) + fs_dontaudit_manage_cifs_dirs($1_usertype) + fs_dontaudit_manage_cifs_files($1_usertype) ') ') @@ -315,14 +327,20 @@ ## # template(`userdom_exec_home_template',` - can_exec($1_t,$1_home_t) - tunable_policy(`use_nfs_home_dirs',` - fs_exec_nfs_files($1_t) + tunable_policy(`allow_$1_exec_content', ` + can_exec($1_usertype,$1_home_t) + ',` + dontaudit $1_usertype $1_home_t:file execute; ') - tunable_policy(`use_samba_home_dirs',` - fs_exec_cifs_files($1_t) + + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') + + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) ') ') @@ -374,12 +392,12 @@ type $1_tmp_t, $1_file_type; files_tmp_file($1_tmp_t) - manage_dirs_pattern($1_t,$1_tmp_t,$1_tmp_t) - manage_files_pattern($1_t,$1_tmp_t,$1_tmp_t) - manage_lnk_files_pattern($1_t,$1_tmp_t,$1_tmp_t) - manage_sock_files_pattern($1_t,$1_tmp_t,$1_tmp_t) - manage_fifo_files_pattern($1_t,$1_tmp_t,$1_tmp_t) - files_tmp_filetrans($1_t, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) + manage_dirs_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + manage_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + manage_lnk_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + manage_sock_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + manage_fifo_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + files_tmp_filetrans($1_usertype, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) ') ####################################### @@ -395,7 +413,9 @@ ## # template(`userdom_exec_tmp_template',` - exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) + tunable_policy(`allow_$1_exec_content', ` + exec_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + ') ') ####################################### @@ -509,10 +529,6 @@ ## # template(`userdom_exec_generic_pgms_template',` - gen_require(` - type $1_t; - ') - corecmd_exec_bin($1_t) ') @@ -530,9 +546,6 @@ ## # template(`userdom_basic_networking_template',` - gen_require(` - type $1_t; - ') allow $1_t self:tcp_socket create_stream_socket_perms; allow $1_t self:udp_socket create_socket_perms; @@ -563,32 +576,29 @@ # template(`userdom_xwindows_client_template',` gen_require(` - type $1_t, $1_tmpfs_t; + type $1_tmpfs_t; ') - optional_policy(` - dev_rw_xserver_misc($1_t) - dev_rw_power_management($1_t) - dev_read_input($1_t) - dev_read_misc($1_t) - dev_write_misc($1_t) - # open office is looking for the following - dev_getattr_agp_dev($1_t) - dev_dontaudit_rw_dri($1_t) - # GNOME checks for usb and other devices: - dev_rw_usbfs($1_t) - - xserver_user_client_template($1,$1_t,$1_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) - # certain apps want to read xdm.pid file - xserver_read_xdm_pid($1_t) - # gnome-session creates socket under /tmp/.ICE-unix/ - xserver_create_xdm_tmp_sockets($1_t) - # Needed for escd, remove if we get escd policy - xserver_manage_xdm_tmp_files($1_t) - ') + dev_rw_xserver_misc($1_usertype) + dev_rw_power_management($1_usertype) + dev_read_input($1_usertype) + dev_read_misc($1_usertype) + dev_write_misc($1_usertype) + # open office is looking for the following + dev_getattr_agp_dev($1_usertype) + dev_dontaudit_rw_dri($1_usertype) + # GNOME checks for usb and other devices: + dev_rw_usbfs($1_usertype) + xserver_user_client_template($1,$1_usertype,$1_tmpfs_t) + xserver_xsession_entry_type($1_usertype) + xserver_dontaudit_write_log($1_usertype) + xserver_stream_connect_xdm($1_usertype) + # certain apps want to read xdm.pid file + xserver_read_xdm_pid($1_usertype) + # gnome-session creates socket under /tmp/.ICE-unix/ + xserver_create_xdm_tmp_sockets($1_usertype) + # Needed for escd, remove if we get escd policy + xserver_manage_xdm_tmp_files($1_usertype) ') ####################################### @@ -664,67 +674,39 @@ attribute unpriv_userdomain; ') - userdom_base_user_template($1) - - userdom_manage_home_template($1) - userdom_exec_home_template($1) - - userdom_manage_tmp_template($1) - userdom_exec_tmp_template($1) - - userdom_manage_tmpfs_template($1) - userdom_untrusted_content_template($1) userdom_basic_networking_template($1) userdom_exec_generic_pgms_template($1) - userdom_xwindows_client_template($1) - - userdom_change_password_template($1) + optional_policy(` + userdom_xwindows_client_template($1) + ') ############################## # # User domain Local policy # - allow $1_t self:capability { setgid chown fowner }; - dontaudit $1_t self:capability { sys_nice fsetid }; - allow $1_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_t self:process { ptrace setfscreate }; - - allow $1_t self:context contains; - # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; allow $1_t unpriv_userdomain:fd use; - kernel_read_system_state($1_t) - kernel_read_network_state($1_t) - kernel_read_net_sysctls($1_t) # Very permissive allowing every domain to see every type: kernel_get_sysvipc_info($1_t) - # Find CDROM devices: - kernel_read_device_sysctls($1_t) corenet_udp_bind_all_nodes($1_t) corenet_udp_bind_generic_port($1_t) - dev_read_sysfs($1_t) dev_read_rand($1_t) - dev_read_urand($1_t) dev_write_sound($1_t) dev_read_sound($1_t) dev_read_sound_mixer($1_t) dev_write_sound_mixer($1_t) - domain_use_interactive_fds($1_t) - # Command completion can fire hundreds of denials - domain_dontaudit_exec_all_entry_files($1_t) - files_exec_etc_files($1_t) files_search_locks($1_t) # Check to see if cdrom is mounted @@ -737,12 +719,6 @@ # Stat lost+found. files_getattr_lost_found_dirs($1_t) - fs_get_all_fs_quotas($1_t) - fs_getattr_all_fs($1_t) - fs_getattr_all_dirs($1_t) - fs_search_auto_mountpoints($1_t) - fs_list_inotifyfs($1_t) - # cjp: some of this probably can be removed selinux_get_fs_mount($1_t) selinux_validate_context($1_t) @@ -755,31 +731,15 @@ storage_getattr_fixed_disk_dev($1_t) auth_read_login_records($1_t) - auth_dontaudit_write_login_records($1_t) auth_search_pam_console_data($1_t) auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_run_upd_passwd_chk($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) init_read_utmp($1_t) - # The library functions always try to open read-write first, - # then fall back to read-only if it fails. - init_dontaudit_write_utmp($1_t) - # Stop warnings about access to /dev/console - init_dontaudit_use_fds($1_t) - init_dontaudit_use_script_fds($1_t) - - libs_exec_lib_files($1_t) - - logging_dontaudit_getattr_all_logs($1_t) - - miscfiles_read_man_pages($1_t) - # for running TeX programs - miscfiles_read_tetex_data($1_t) - miscfiles_exec_tetex_data($1_t) seutil_read_file_contexts($1_t) seutil_read_default_contexts($1_t) - seutil_read_config($1_t) seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) seutil_exec_checkpolicy($1_t) seutil_exec_setfiles($1_t) @@ -794,19 +754,12 @@ files_read_default_symlinks($1_t) files_read_default_sockets($1_t) files_read_default_pipes($1_t) - ',` - files_dontaudit_list_default($1_t) - files_dontaudit_read_default_files($1_t) ') tunable_policy(`user_direct_mouse',` dev_read_mouse($1_t) ') - tunable_policy(`user_ttyfile_stat',` - term_getattr_all_user_ttys($1_t) - ') - optional_policy(` alsa_read_rw_config($1_t) ') @@ -821,11 +774,6 @@ ') optional_policy(` - cups_stream_connect($1_t) - cups_stream_connect_ptal($1_t) - ') - - optional_policy(` allow $1_t self:dbus send_msg; dbus_system_bus_client_template($1,$1_t) @@ -834,20 +782,20 @@ ') optional_policy(` - evolution_dbus_chat($1,$1_t) - evolution_alarm_dbus_chat($1,$1_t) + consolekit_dbus_chat($1_t) ') optional_policy(` - cups_dbus_chat_config($1_t) + networkmanager_dbus_chat($1_t) ') optional_policy(` - hal_dbus_chat($1_t) + evolution_dbus_chat($1,$1_t) + evolution_alarm_dbus_chat($1,$1_t) ') optional_policy(` - networkmanager_dbus_chat($1_t) + vpnc_dbus_chat($1_t) ') ') @@ -876,17 +824,17 @@ ') optional_policy(` - nis_use_ypbind($1_t) + alsa_read_rw_config($1_t) ') - optional_policy(` - tunable_policy(`allow_user_mysql_connect',` - mysql_stream_connect($1_t) - ') - ') + optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_t) + ') + ') - optional_policy(` - nscd_socket_use($1_t) + tunable_policy(`user_ttyfile_stat',` + term_getattr_all_user_ttys($1_t) ') optional_policy(` @@ -900,16 +848,6 @@ ') optional_policy(` - tunable_policy(`allow_user_postgresql_connect',` - postgresql_stream_connect($1_t) - ') - ') - - optional_policy(` - quota_dontaudit_getattr_db($1_t) - ') - - optional_policy(` resmgr_stream_connect($1_t) ') @@ -919,11 +857,6 @@ ') optional_policy(` - rpm_read_db($1_t) - rpm_dontaudit_manage_db($1_t) - ') - - optional_policy(` samba_stream_connect_winbind($1_t) ') @@ -954,21 +887,167 @@ ##
## # -template(`userdom_unpriv_user_template', ` - +template(`userdom_privhome_user_template',` gen_require(` - attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; + type $1_home_dir_t, $1_home_t; ') + # privileged home directory writers + manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +') + +####################################### +## +## The template for creating a login user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_login_user_template', ` + userdom_base_user_template($1) + + userdom_manage_home_template($1) + userdom_manage_tmp_template($1) + userdom_manage_tmpfs_template($1) + + gen_tunable(allow_$1_exec_content,true) + + userdom_exec_tmp_template($1) + userdom_exec_home_template($1) + + userdom_change_password_template($1) + + role $1_r types $1_t; + allow system_r $1_r; + + allow $1_t self:capability { setgid chown fowner }; + dontaudit $1_t self:capability { sys_nice fsetid }; + + allow $1_t self:process ~{ setcurrent setexec setrlimit execmem execstack execheap }; + dontaudit $1_t self:process setrlimit; + dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; + + allow $1_t self:context contains; + ############################## # - # Declarations + # User domain Local policy # - # Inherit rules for ordinary users. - userdom_common_user_template($1) + auth_dontaudit_write_login_records($1_t) + + dev_read_sysfs($1_usertype) + dev_read_urand($1_usertype) + + kernel_dontaudit_read_system_state($1_usertype) + + domain_use_interactive_fds($1_usertype) + # Command completion can fire hundreds of denials + domain_dontaudit_exec_all_entry_files($1_usertype) + + # Stat lost+found. + files_getattr_lost_found_dirs($1_usertype) + + fs_get_all_fs_quotas($1_usertype) + fs_getattr_all_fs($1_usertype) + fs_getattr_all_dirs($1_usertype) + fs_search_auto_mountpoints($1_usertype) + fs_list_inotifyfs($1_usertype) + + fs_rw_anon_inodefs_files($1_usertype) + + # Stop warnings about access to /dev/console + init_dontaudit_rw_utmp($1_usertype) + init_dontaudit_use_fds($1_usertype) + init_dontaudit_use_script_fds($1_usertype) + + libs_exec_lib_files($1_usertype) + + logging_dontaudit_getattr_all_logs($1_usertype) + + miscfiles_read_man_pages($1_usertype) + # for running TeX programs + miscfiles_read_tetex_data($1_usertype) + miscfiles_exec_tetex_data($1_usertype) + + seutil_read_config($1_usertype) + + files_dontaudit_list_default($1_usertype) + files_dontaudit_read_default_files($1_usertype) + + userdom_poly_home_template($1) + userdom_poly_tmp_template($1) + + optional_policy(` + cups_read_config($1_usertype) + cups_stream_connect($1_usertype) + cups_stream_connect_ptal($1_usertype) + ') + + optional_policy(` + kerberos_use($1_usertype) + kerberos_524_connect($1_usertype) + ') + + optional_policy(` + mta_dontaudit_read_spool_symlinks($1_usertype) + ') + + optional_policy(` + quota_dontaudit_getattr_db($1_usertype) + ') + + optional_policy(` + rpm_read_db($1_usertype) + rpm_dontaudit_manage_db($1_usertype) + ') +') + + +####################################### +## +## The template for creating a unprivileged login user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_unpriv_login_user', ` + gen_require(` + attribute unpriv_userdomain; + attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; + ') + userdom_login_user_template($1) + userdom_privhome_user_template($1) typeattribute $1_t unpriv_userdomain; + domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -977,23 +1056,51 @@ typeattribute $1_tmp_t user_tmpfile; typeattribute $1_tty_device_t user_ttynode; - userdom_poly_home_template($1) - userdom_poly_tmp_template($1) + optional_policy(` + loadkeys_run($1_t,$1_r,$1_tty_device_t) + ') +') + +####################################### +## +## The template for creating a unprivileged user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_unpriv_user_template', ` + + userdom_unpriv_login_user($1) + + # Find CDROM devices: + kernel_read_device_sysctls($1_t) + kernel_read_network_state($1_t) + kernel_read_net_sysctls($1_t) + kernel_read_system_state($1_t) ############################## # - # Local policy + # Declarations # - # privileged home directory writers - manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) + # Inherit rules for ordinary users. + userdom_common_user_template($1) - corecmd_exec_all_executables($1_t) + ############################## + # + # Local policy + # # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) @@ -1029,15 +1136,11 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) - corenet_tcp_bind_generic_port($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) ') optional_policy(` - kerberos_use($1_t) - ') - - optional_policy(` - loadkeys_run($1_t,$1_r,$1_tty_device_t) + hal_dbus_chat($1_t) ') optional_policy(` @@ -1054,17 +1157,6 @@ setroubleshoot_stream_connect($1_t) ') - ifdef(`TODO',` - ifdef(`xdm.te', ` - # this should cause the .xsession-errors file to be written to /tmp - dontaudit xdm_t $1_home_t:file rw_file_perms; - ') - - # Do not audit write denials to /etc/ld.so.cache. - dontaudit $1_t ld_so_cache_t:file write; - - dontaudit $1_t sysadm_home_t:file { read append }; - ') dnl end TODO ') ####################################### @@ -1102,6 +1194,8 @@ class passwd { passwd chfn chsh rootok crontab }; ') + userdom_login_user_template($1) + ############################## # # Declarations @@ -1127,7 +1221,7 @@ # $1_t local policy # - allow $1_t self:capability ~sys_module; + allow $1_t self:capability ~{ sys_module audit_control audit_write }; allow $1_t self:process { setexec setfscreate }; # Set password information for other users. @@ -1139,7 +1233,11 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; - allow $1_t self:netlink_audit_socket nlmsg_readpriv; + # Find CDROM devices: + kernel_read_device_sysctls($1_t) + kernel_read_network_state($1_t) + kernel_read_net_sysctls($1_t) + kernel_read_system_state($1_t) kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) @@ -1277,6 +1375,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) + files_create_default_dir($1) # Necessary for managing /boot/efi fs_manage_dos_files($1) @@ -1642,9 +1741,13 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; + attribute user_home_type; + attribute home_type; ') typeattribute $2 $1_file_type; + typeattribute $2 user_home_type; + typeattribute $2 home_type; files_type($2) ') @@ -1894,10 +1997,46 @@ template(`userdom_manage_user_home_content_dirs',` gen_require(` type $1_home_dir_t, $1_home_t; + attribute user_home_type; ') files_search_home($2) - manage_dirs_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_dirs_pattern($2,{ $1_home_dir_t user_home_type },$1_home_t) +') + +######################################## +## +## dontaudit attemps to Create files +## in a user home subdirectory. +## +## +##

+## Create, read, write, and delete directories +## in a user home subdirectory. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`userdom_dontaudit_create_user_home_content_files',` + gen_require(` + type $1_home_dir_t; + ') + + dontaudit $2 $1_home_dir_t:file create; ') ######################################## @@ -3078,7 +3217,7 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` - type $1_home_dir_t; + type $1_tmp_t; ') files_tmp_filetrans($2,$1_tmp_t,$3) @@ -4609,11 +4748,29 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` + attribute user_home_dir_type; + ') + + files_list_home($1) + allow $1 user_home_dir_type:dir search_dir_perms; +') +######################################## +## +## Read all users home directories symlinks. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_read_all_users_home_dirs_symlinks',` + gen_require(` attribute home_dir_type; ') files_list_home($1) - allow $1 home_dir_type:dir search_dir_perms; + allow $1 home_dir_type:lnk_file read_lnk_file_perms; ') ######################################## @@ -4633,6 +4790,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; + + tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs(crond_t) + ') + + tunable_policy(`use_samba_home_dirs',` + fs_list_cifs(crond_t) + ') ') ######################################## @@ -5323,7 +5488,7 @@ attribute user_tmpfile; ') - allow $1 user_tmpfile:file { read getattr }; + allow $1 user_tmpfile:file r_file_perms; ') ######################################## @@ -5559,3 +5724,380 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') + +######################################## +## +## Manage and create all files in /tmp on behalf of the user +## +## +##

+## The interface for full access to the temporary directories. +## This creates a derived type for the user +## temporary type. Execute access is not given. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +## +## +## The class of the object to be created. +## If not specified, file is used. +## +## +# +template(`userdom_transition_user_tmp',` + gen_require(` + type $1_tmp_t; + ') + + files_tmp_filetrans($2,$1_tmp_t, $3) +') + +######################################## +## +## dontaudit getattr all user file type +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_dontaudit_list_user_files',` + gen_require(` + attribute $1_file_type; + ') + + dontaudit $2 $1_file_type:dir search_dir_perms; + dontaudit $2 $1_file_type:file getattr; +') + +######################################## +## +## allow getattr all user file type +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_list_user_files',` + gen_require(` + attribute $1_file_type; + ') + + allow $2 $1_file_type:dir search_dir_perms; + allow $2 $1_file_type:file getattr; +') + +######################################## +## +## Do not audit attempts to write to homedirs of sysadm users +## home directory. +## +## +## +## Domain to not audit. +## +## +# +interface(`userdom_dontaudit_write_sysadm_home_dirs',` + gen_require(` + type sysadm_home_dir_t; + ') + + dontaudit $1 sysadm_home_dir_t:dir write; +') + +######################################## +## +## Ptrace all user domains. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_ptrace_all_users',` + gen_require(` + attribute userdomain; + ') + + allow $1 userdomain:process ptrace; +') + +######################################## +## +## unlink all unprivileged users home directory +## files. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_unlink_unpriv_users_home_content_files',` + gen_require(` + attribute user_home_dir_type, user_home_type; + ') + + files_search_home($1) + allow $1 user_home_dir_type:dir list_dir_perms; + allow $1 user_home_type:file unlink; +') + +######################################## +## +## dontaudit search all users home directory +## files. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_dontaudit_search_users_home_dirs',` + + gen_require(` + attribute user_home_dir_type; + ') + + files_search_home($1) + dontaudit $1 user_home_dir_type:dir search_dir_perms; +') + +####################################### +## +## The template for creating a unprivileged xwindows login user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# +template(`userdom_unpriv_xwindows_login_user', ` + +userdom_unpriv_login_user($1) +# Should be optional but policy will not build because of compiler problems +# Must be before xwindows calls +#optional_policy(` + gnome_per_role_template($1, $1_usertype, $1_r) + gnome_exec_gconf($1_usertype) +#') + +userdom_xwindows_client_template($1) + +logging_send_syslog_msg($1_usertype) +logging_dontaudit_send_audit_msgs($1_t) + +# Need to to this just so screensaver will work. Should be moved to screensaver domain +logging_send_audit_msgs($1_t) +selinux_get_enforce_mode($1_t) + +optional_policy(` + alsa_read_rw_config($1_usertype) +') + +authlogin_per_role_template($1, $1_t, $1_r) + +auth_search_pam_console_data($1_usertype) + +dev_read_sound($1_usertype) +dev_write_sound($1_usertype) + +optional_policy(` + dbus_per_role_template($1, $1_usertype, $1_r) + dbus_system_bus_client_template($1, $1_usertype) + allow $1_usertype $1_usertype:dbus send_msg; + + optional_policy(` + cups_dbus_chat($1_usertype) + ') + + + optional_policy(` + consolekit_dbus_chat($1_usertype) + ') + + optional_policy(` + java_per_role_template($1, $1_t, $1_r) + ') + + optional_policy(` + networkmanager_dontaudit_dbus_chat($1_t) + ') + + optional_policy(` + mono_per_role_template($1, $1_t, $1_r) + ') + +') +optional_policy(` + setroubleshoot_dontaudit_stream_connect($1_usertype) +') + +# gnome keyring wants to read this. Needs to be exlicitly granted +dev_dontaudit_read_rand($1_usertype) + +') + +######################################## +## +## Identify specified type as being in a users home directory +## +## +##

+## Make the specified type a home type. +##

+##
+## +## +## Type to be used as a home directory type. +## +## +# +interface(`userdom_user_home_type',` + gen_require(` + attribute user_home_type; + attribute home_type; + ') + typeattribute $1 user_home_type; + typeattribute $1 home_type; +') + +######################################## +## +## Do not audit attempts to relabel unpriv user +## home files. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_dontaudit_relabel_unpriv_user_home_content_files',` + gen_require(` + attribute user_home_type; + ') + + dontaudit $1 user_home_type:file { relabelto relabelfrom }; +') + + +######################################## +## +## Mmap of unpriv user +## home files. +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_mmap_unpriv_user_home_content_files',` + gen_require(` + attribute user_home_type; + ') + + files_search_home($1) + allow $1 user_home_type:file execute; +') + +######################################## +## +## dontaudit attempts to write to user home dir files +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_dontaudit_write_unpriv_user_home_content_files',` + gen_require(` + attribute user_home_type; + ') + + allow $1 user_home_type:file write; +') + + +######################################## +## +## Allow apps to set rlimits on userdomain +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_set_rlimitnh',` + gen_require(` + attribute userdomain; + ') + allow $1 userdomain:process rlimitinh; +') + +######################################## +## +## Define this type as a Allow apps to set rlimits on userdomain +## +## +## +## Domain allowed access. +## +## +## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`userdom_unpriv_usertype',` + gen_require(` + attribute unpriv_userdomain, userdomain; + attribute $1_usertype; + ') + typeattribute $2 $1_usertype; + typeattribute $2 unpriv_userdomain; + typeattribute $2 userdomain; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-09-12 10:34:51.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2007-10-19 16:18:21.000000000 -0400 @@ -24,13 +24,6 @@ ## ##

-## Allow users to connect to mysql -##

-##
-gen_tunable(allow_user_mysql_connect,false) - -## -##

## Allow users to connect to PostgreSQL ##

##
@@ -74,6 +67,9 @@ # users home directory contents attribute home_type; +# Executables to be run by user +attribute user_exec_type; + # The privhome attribute identifies every domain that can create files under # regular user home directories in the regular context (IE act on behalf of # a user in writing regular files) @@ -136,13 +132,6 @@ userdom_role_change_template(secadm,sysadm) ') -# this should be tunable_policy, but -# currently type_change and RBAC allow -# do not work in conditionals -ifdef(`user_canbe_sysadm',` - userdom_role_change_template(user,sysadm) -') - ######################################## # # Sysadm local policy @@ -161,6 +150,11 @@ init_exec(sysadm_t) +kernel_sigstop_unlabeled(sysadm_t) +kernel_signal_unlabeled(sysadm_t) +kernel_kill_unlabeled(sysadm_t) +kernel_read_unlabeled_state(sysadm_t) + # Following for sending reboot and wall messages userdom_use_unpriv_users_ptys(sysadm_t) userdom_use_unpriv_users_ttys(sysadm_t) @@ -231,6 +225,10 @@ ') optional_policy(` + amtu_run(sysadm_t,sysadm_r,admin_terminal) +') + +optional_policy(` apache_run_helper(sysadm_t,sysadm_r,admin_terminal) #apache_run_all_scripts(sysadm_t,sysadm_r) #apache_domtrans_sys_script(sysadm_t) @@ -286,14 +284,6 @@ ') optional_policy(` - consoletype_exec(sysadm_t) - - ifdef(`enable_mls',` - consoletype_exec(auditadm_t) - ') -') - -optional_policy(` cron_admin_template(sysadm,sysadm_t,sysadm_r) ') @@ -359,6 +349,10 @@ ') optional_policy(` + kismet_run(sysadm_t, sysadm_r, admin_terminal) +') + +optional_policy(` lvm_run(sysadm_t,sysadm_r,admin_terminal) ') @@ -394,6 +388,10 @@ ') optional_policy(` + netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) +') + +optional_policy(` netutils_run(sysadm_t,sysadm_r,admin_terminal) netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) @@ -443,15 +441,20 @@ optional_policy(` samba_run_net(sysadm_t,sysadm_r,admin_terminal) + samba_run_smbcontrol(sysadm_t,sysadm_r,admin_terminal) samba_run_winbind_helper(sysadm_t,sysadm_r,admin_terminal) ') optional_policy(` + seutil_run_setsebool(sysadm_t,sysadm_r,admin_terminal) seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal) seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal) ifdef(`enable_mls',` userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) +# tunable_policy(`allow_sysadm_manage_security',` + userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) +# ') ', ` userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') @@ -494,3 +497,7 @@ optional_policy(` yam_run(sysadm_t,sysadm_r,admin_terminal) ') + +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/virt.if 2007-10-19 10:47:26.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + +######################################## +## +## Read virt library files. +## +## +## +## Domain allowed access. +## +## +# +interface(`virt_read_lib_files',` + gen_require(` + type virt_var_lib_t; + ') + + files_list_var_lib($1) + read_files_pattern($1, virt_var_lib_t,virt_var_lib_t) +') + +######################################## +## +## append virt library files. +## +## +## +## Domain allowed access. +## +## +# +interface(`virt_append_lib_files',` + gen_require(` + type virt_var_lib_t; + ') + + allow $1 virt_var_lib_t:file append; +') + +######################################## +## +## Allow the specified domain to read/write +## virt library files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`virt_rw_lib_files',` + gen_require(` + type virt_var_lib_t; + ') + + files_list_var_lib($1) + rw_files_pattern($1,virt_var_lib_t,virt_var_lib_t) +') + +######################################## +## +## Allow the specified domain to manage +## virt library files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`virt_manage_lib_files',` + gen_require(` + type virt_var_lib_t; + ') + + files_list_var_lib($1) + manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/system/virt.te 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-07-03 07:06:32.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/xen.if 2007-10-03 11:10:25.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) ') + +######################################## +## +## Allow the specified domain to read/write +## xend image files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`xen_rw_image_files',` + gen_require(` + type xen_image_t, xend_var_lib_t; + ') + + files_list_var_lib($1) + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/xen.te 2007-10-03 11:10:25.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; type xenstored_exec_t; -domain_type(xenstored_t) -domain_entry_file(xenstored_t,xenstored_exec_t) -role system_r types xenstored_t; +init_daemon_domain(xenstored_t,xenstored_exec_t) # var/lib files type xenstored_var_lib_t; @@ -59,8 +57,7 @@ type xenconsoled_t; type xenconsoled_exec_t; -domain_type(xenconsoled_t) -domain_entry_file(xenconsoled_t,xenconsoled_exec_t) +init_daemon_domain(xenconsoled_t,xenconsoled_exec_t) role system_r types xenconsoled_t; # pid files @@ -95,7 +92,7 @@ read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) -allow xend_t xenctl_t:fifo_file manage_file_perms; +allow xend_t xenctl_t:fifo_file manage_fifo_file_perms; dev_filetrans(xend_t, xenctl_t, fifo_file) manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) @@ -122,15 +119,13 @@ manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) +init_stream_connect_script(xend_t) + # transition to store -domain_auto_trans(xend_t, xenstored_exec_t, xenstored_t) -allow xenstored_t xend_t:fd use; -allow xenstored_t xend_t:process sigchld; -allow xenstored_t xend_t:fifo_file write; +domtrans_pattern(xend_t, xenstored_exec_t, xenstored_t) # transition to console -domain_auto_trans(xend_t, xenconsoled_exec_t, xenconsoled_t) -allow xenconsoled_t xend_t:fd use; +domtrans_pattern(xend_t, xenconsoled_exec_t, xenconsoled_t) kernel_read_kernel_sysctls(xend_t) kernel_read_system_state(xend_t) @@ -176,6 +171,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) files_read_usr_files(xend_t) +files_read_default_symlinks(xend_t) storage_raw_read_fixed_disk(xend_t) storage_raw_write_fixed_disk(xend_t) @@ -214,6 +210,10 @@ netutils_domtrans(xend_t) optional_policy(` + brctl_domtrans(xend_t) +') + +optional_policy(` consoletype_exec(xend_t) ') @@ -224,7 +224,7 @@ allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; -allow xenconsoled_t self:fifo_file { read write }; +allow xenconsoled_t self:fifo_file rw_fifo_file_perms; allow xenconsoled_t xen_devpts_t:chr_file rw_term_perms; @@ -257,7 +257,7 @@ miscfiles_read_localization(xenconsoled_t) -xen_append_log(xenconsoled_t) +xen_manage_log(xenconsoled_t) xen_stream_connect_xenstore(xenconsoled_t) ######################################## @@ -265,7 +265,7 @@ # Xen store local policy # -allow xenstored_t self:capability { dac_override mknod ipc_lock }; +allow xenstored_t self:capability { dac_override mknod ipc_lock sys_resource }; allow xenstored_t self:unix_stream_socket create_stream_socket_perms; allow xenstored_t self:unix_dgram_socket create_socket_perms; @@ -318,12 +318,13 @@ allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; # internal communication is often done using fifo and unix sockets. -allow xm_t self:fifo_file { read write }; +allow xm_t self:fifo_file rw_fifo_file_perms; allow xm_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xm_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) +manage_sock_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) files_search_var_lib(xm_t) allow xm_t xen_image_t:dir rw_dir_perms; @@ -336,6 +337,7 @@ kernel_write_xen_state(xm_t) corecmd_exec_bin(xm_t) +corecmd_exec_shell(xm_t) corenet_tcp_sendrecv_generic_if(xm_t) corenet_tcp_sendrecv_all_nodes(xm_t) @@ -351,8 +353,11 @@ storage_raw_read_fixed_disk(xm_t) +fs_getattr_all_fs(xm_t) + term_use_all_terms(xm_t) +init_stream_connect_script(xm_t) init_rw_script_stream_sockets(xm_t) init_use_fds(xm_t) @@ -363,6 +368,19 @@ sysnet_read_config(xm_t) +userdom_dontaudit_search_sysadm_home_dirs(xm_t) + xen_append_log(xm_t) xen_stream_connect(xm_t) xen_stream_connect_xenstore(xm_t) + +#Should have a boolean wrapping these +fs_list_auto_mountpoints(xend_t) +files_search_mnt(xend_t) +fs_getattr_all_fs(xend_t) +fs_read_dos_files(xend_t) + +tunable_policy(`xen_use_nfs',` + fs_manage_nfs_files(xend_t) + fs_read_nfs_symlinks(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/guest.if 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/guest.te 2007-10-17 12:57:05.000000000 -0400 @@ -0,0 +1,13 @@ +policy_module(guest,1.0.0) +userdom_unpriv_login_user(guest) +userdom_unpriv_login_user(gadmin) +userdom_unpriv_xwindows_login_user(xguest) +mozilla_per_role_template(xguest, xguest_t, xguest_r) +# Allow mounting of file systems +optional_policy(` + hal_dbus_chat(xguest_t) +') + +optional_policy(` + bluetooth_dbus_chat(xguest_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1,12 @@ +policy_module(logadm,1.0.0) + +######################################## +# +# logadmin local policy +# +userdom_base_user_template(logadm) + +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_syslog_admin(logadm, logadm_t, logadm_r) +logging_audit_admin(logadm, logadm_t, logadm_r) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2007-10-03 11:10:25.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2007-10-19 10:27:46.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + +######################################## +# +# webadmin local policy +# + +userdom_base_user_template(webadm) +allow webadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +bool webadm_read_user_files false; +bool webadm_manage_user_files false; + +if (webadm_read_user_files) { + userdom_read_unpriv_users_home_content_files(webadm_t) + userdom_read_unpriv_users_tmp_files(webadm_t) +} + +if (webadm_manage_user_files) { + userdom_manage_unpriv_users_home_content_dirs(webadm_t) + userdom_read_unpriv_users_tmp_files(webadm_t) + userdom_write_unpriv_users_tmp_files(webadm_t) +} + +files_dontaudit_search_all_dirs(webadm_t) +files_manage_generic_locks(webadm_t) +files_list_var(webadm_t) +selinux_get_enforce_mode(webadm_t) +seutil_domtrans_setfiles(webadm_t) + +logging_send_syslog_msg(webadm_t) + +userdom_dontaudit_search_sysadm_home_dirs(webadm_t) +userdom_dontaudit_search_generic_user_home_dirs(webadm_t) + +apache_admin(webadm, webadm_t, webadm_r) + +gen_require(` + type gadmin_t; +') +allow gadmin_t webadm_t:process transition; +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-08-22 07:14:18.000000000 -0400 +++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2007-10-04 17:36:29.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr read lock ioctl }') -define(`mmap_file_perms',`{ getattr read execute }') +define(`mmap_file_perms',`{ getattr read execute ioctl }') define(`exec_file_perms',`{ getattr read execute execute_no_trans }') define(`append_file_perms',`{ getattr append lock ioctl }') define(`write_file_perms',`{ getattr write append lock ioctl }') @@ -327,3 +327,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') + +define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } +') + +define(`all_nscd_perms', `{ getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost } ') +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users --- nsaserefpolicy/policy/users 2007-07-17 14:52:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/users 2007-10-03 11:10:25.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. # -gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats) +gen_user(system_u, user, system_r, s0, s0 - mls_systemhigh, mcs_allcats) # # user_u is a generic user identity for Linux users who have no @@ -25,13 +25,10 @@ # SELinux user identity for a Linux user. If you do not want to # permit any access to such users, then remove this entry. # -gen_user(user_u, user, user_r, s0, s0) +gen_user(user_u, user, user_r system_r, s0, s0) gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) -# Until order dependence is fixed for users: -gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats) - # # The following users correspond to Unix identities. # These identities are typically assigned as the user attribute @@ -39,8 +36,4 @@ # role should use the staff_r role instead of the user_r role when # not in the sysadm_r. # -ifdef(`direct_sysadm_daemon',` - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -',` - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) Binary files nsaserefpolicy/ru/ftpd_selinux.8.gz and serefpolicy-3.0.8/ru/ftpd_selinux.8.gz differ Binary files nsaserefpolicy/ru/httpd_selinux.8.gz and serefpolicy-3.0.8/ru/httpd_selinux.8.gz differ Binary files nsaserefpolicy/ru/kerberos_selinux.8.gz and serefpolicy-3.0.8/ru/kerberos_selinux.8.gz differ Binary files nsaserefpolicy/ru/named_selinux.8.gz and serefpolicy-3.0.8/ru/named_selinux.8.gz differ Binary files nsaserefpolicy/ru/nfs_selinux.8.gz and serefpolicy-3.0.8/ru/nfs_selinux.8.gz differ Binary files nsaserefpolicy/ru/rsync_selinux.8.gz and serefpolicy-3.0.8/ru/rsync_selinux.8.gz differ Binary files nsaserefpolicy/ru/samba_selinux.8.gz and serefpolicy-3.0.8/ru/samba_selinux.8.gz differ Binary files nsaserefpolicy/ru/ypbind_selinux.8.gz and serefpolicy-3.0.8/ru/ypbind_selinux.8.gz differ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.8/Rules.modular 2007-10-12 08:57:13.000000000 -0400 @@ -96,6 +96,9 @@ @test -d $(builddir) || mkdir -p $(builddir) $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers +ifneq "$(UNK_PERMS)" "" +$(base_mod): CHECKMODULE += -U $(UNK_PERMS) +endif $(base_mod): $(base_conf) @echo "Compiling $(NAME) base module" $(verbose) $(CHECKMODULE) $^ -o $@ @@ -144,6 +147,7 @@ $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ $(call parse-rolemap,base,$@) $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-05-25 09:09:10.000000000 -0400 +++ serefpolicy-3.0.8/Rules.monolithic 2007-10-12 08:57:21.000000000 -0400 @@ -63,6 +63,9 @@ # # Build a binary policy locally # +ifneq "$(UNK_PERMS)" "" +$(polver): CHECKPOLICY += -U $(UNK_PERMS) +endif $(polver): $(policy_conf) @echo "Compiling $(NAME) $(polver)" ifneq ($(pv),$(kv)) @@ -76,6 +79,9 @@ # # Install a binary policy # +ifneq "$(UNK_PERMS)" "" +$(loadpath): CHECKPOLICY += -U $(UNK_PERMS) +endif $(loadpath): $(policy_conf) @mkdir -p $(policypath) @echo "Compiling and installing $(NAME) $(loadpath)" @@ -127,6 +133,7 @@ @echo "divert" >> $@ $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ $(call parse-rolemap,base,$@) $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-05-29 13:53:56.000000000 -0400 +++ serefpolicy-3.0.8/support/Makefile.devel 2007-10-15 16:12:34.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py -docs = doc -polxml = $(docs)/policy.xml -xmldtd = $(HEADERDIR)/support/policy.dtd -metaxml = metadata.xml +docs := doc +polxml := $(docs)/policy.xml +xmldtd := $(HEADERDIR)/support/policy.dtd +metaxml := metadata.xml globaltun = $(HEADERDIR)/global_tunables.xml globalbool = $(HEADERDIR)/global_booleans.xml @@ -76,35 +76,23 @@ # policy headers m4support = $(wildcard $(HEADERDIR)/support/*.spt) -all_layers = $(filter-out $(HEADERDIR)/support,$(shell find $(wildcard $(HEADERDIR)/*) -maxdepth 0 -type d)) -all_interfaces = $(foreach layer,$(all_layers),$(wildcard $(layer)/*.if)) -rolemap = $(HEADERDIR)/rolemap - -detected_layers = $(filter-out CVS tmp $(docs),$(shell find $(wildcard *) -maxdepth 0 -type d)) - -clayers = $(addprefix $(CURDIR)/, $(filter $(notdir $(detected_layers)), $(notdir $(all_layers)))) -all_layers_subset = $(addprefix $(HEADERDIR)/, $(filter-out $(notdir $(detected_layers)), $(notdir $(all_layers)))) -detected_layers_subset = $(addprefix $(CURDIR)/, $(filter-out $(notdir $(clayers)), $(notdir $(detected_layers)))) - -3rd_party_mods = $(wildcard *.te) -detected_mods = $(3rd_party_mods) $(foreach layer,$(detected_layers),$(wildcard $(layer)/*.te)) -detected_mods_subset = $(3rd_party_mods) $(foreach layer,$(detected_layers_subset),$(wildcard $(layer)/*.te)) - -detected_ifs = $(detected_mods:.te=.if) -detected_fcs = $(detected_mods:.te=.fc) -all_packages = $(notdir $(detected_mods:.te=.pp)) - -modxml = $(addprefix $(CURDIR)/, $(detected_mods_subset:.te=.xml)) -layerxml = $(addprefix tmp/, $(notdir $(addsuffix .xml, $(detected_layers_subset) $(CURDIR)))) - -hmodxml = $(all_interfaces:.if=.xml) -hlayerxml = $(addsuffix .xml, $(addprefix tmp/, $(notdir $(all_layers_subset)))) -hmetaxml = $(foreach layer, $(all_layers_subset), $(layer)/$(metaxml)) - -cmods = $(foreach layer, $(clayers), $(wildcard $(layer)/*.te)) -cmodxml = $(cmods:.te=.xml) -clayerxml= $(addsuffix .xml, $(addprefix tmp/, $(notdir $(clayers)))) -cmetaxml = $(foreach layer, $(notdir $(clayers)), $(HEADERDIR)/$(layer)/$(metaxml)) +header_layers := $(filter-out $(HEADERDIR)/support,$(shell find $(wildcard $(HEADERDIR)/*) -maxdepth 0 -type d)) +header_xml := $(addsuffix .xml,$(header_layers)) +header_interfaces := $(foreach layer,$(header_layers),$(wildcard $(layer)/*.if)) + +rolemap := $(HEADERDIR)/rolemap + +local_layers := $(filter-out CVS tmp $(docs),$(shell find $(wildcard *) -maxdepth 0 -type d)) +local_xml := $(addprefix tmp/, $(addsuffix .xml,$(local_layers))) + +all_layer_names := $(sort $(notdir $(header_layers) $(local_layers))) + +3rd_party_mods := $(wildcard *.te) +detected_mods := $(3rd_party_mods) $(foreach layer,$(local_layers),$(wildcard $(layer)/*.te)) + +detected_ifs := $(detected_mods:.te=.if) +detected_fcs := $(detected_mods:.te=.fc) +all_packages := $(notdir $(detected_mods:.te=.pp)) # figure out what modules we may want to reload loaded_mods = $(addsuffix .pp,$(shell $(SEMODULE) -l | $(CUT) -f1)) @@ -112,9 +100,9 @@ match_sys = $(filter $(addprefix $(SHAREDIR)/$(NAME)/,$(loaded_mods)),$(sys_mods)) match_loc = $(filter $(all_packages),$(loaded_mods)) -vpath %.te $(detected_layers) -vpath %.if $(detected_layers) -vpath %.fc $(detected_layers) +vpath %.te $(local_layers) +vpath %.if $(local_layers) +vpath %.fc $(local_layers) ######################################## # @@ -192,7 +180,7 @@ # tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" - @test -d tmp || mkdir -p tmp + @test -d $(@D) || mkdir -p $(@D) $(call peruser-expansion,$(basename $(@F)),$@.role) $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ @@ -204,55 +192,50 @@ @echo "Creating $(NAME) $(@F) policy package" $(verbose) $(SEMOD_PKG) -o $@ -m $< -f $<.fc -tmp/all_interfaces.conf: $(m4support) $(all_interfaces) $(detected_ifs) - @test -d tmp || mkdir -p tmp - $(verbose) m4 $^ | sed -e s/dollarsstar/\$$\*/g > $@ +tmp/all_interfaces.conf: $(m4support) $(header_interfaces) $(detected_ifs) + @test -d $(@D) || mkdir -p $(@D) + @echo "ifdef(\`__if_error',\`m4exit(1)')" > tmp/iferror.m4 + @echo "divert(-1)" > $@ + $(verbose) $(M4) $^ tmp/iferror.m4 | sed -e s/dollarsstar/\$$\*/g >> $@ + @echo "divert" >> $@ # so users dont have to make empty .fc and .if files -$(detected_ifs) $(detected_fcs): +$(detected_fcs): @touch $@ + +$(detected_ifs): + @echo "## $(basename $(@D))" > $@ ######################################## # # Documentation generation # +tmp/%.xml: %/*.te %/*.if + @test -d $(@D) || mkdir -p $(@D) + $(verbose) test -f $(HEADERDIR)/$*.xml || cat $*/$(metaxml) > $@ + $(verbose) $(genxml) -w -m $(sort $(basename $^)) >> $@ -$(clayerxml): %.xml: $(cmodxml) $(hmodxml) $(cmetaxml) - @test -d tmp || mkdir -p tmp - $(verbose) echo '' > $@ - $(verbose) cat $(addprefix $(HEADERDIR)/, $(notdir $*)/$(metaxml)) >> $@; - $(verbose) cat $(filter $(addprefix $(CURDIR)/, $(notdir $*))/%, $(cmodxml)) >> $@ - $(verbose) cat $(filter-out $(addprefix $(HEADERDIR)/, $(notdir $*))/$(metaxml), $(filter $(addprefix $(HEADERDIR)/, $(notdir $*))/%, $(hmodxml))) >> $@ - $(verbose) echo '' >> $@ - -$(hlayerxml): %.xml: $(hmodxml) $(hmetaxml) - @test -d tmp || mkdir -p tmp - $(verbose) echo '' > $@ - $(verbose) cat $(addprefix $(HEADERDIR)/, $(notdir $*)/$(metaxml)) >> $@; - $(verbose) cat $(filter-out $(addprefix $(HEADERDIR)/, $(notdir $*))/$(metaxml), $(filter $(addprefix $(HEADERDIR)/, $(notdir $*))/%, $(hmodxml))) >> $@ - $(verbose) echo '' >> $@ - -$(cmodxml) $(modxml): %.xml: %.if %.te - $(verbose) $(genxml) -w -m $* > $@ - -$(layerxml): %.xml: $(modxml) - @test -d tmp || mkdir -p tmp - $(verbose) echo '' > $@ - $(verbose) if test -f '$(metaxml)'; then \ - cat $(metaxml) >> $@; \ - else \ - echo 'This is all third-party generated modules.' >> $@; \ - fi - $(verbose) cat $(filter-out %/$(metaxml), $^) >> $@ - $(verbose) echo '' >> $@ +vars: $(local_xml) -$(polxml): $(clayerxml) $(hlayerxml) $(layerxml) $(globaltun) $(globalbool) +$(polxml): $(header_xml) $(local_xml) $(globaltun) $(globalbool) $(detected_mods) $(detected_ifs) @echo "Creating $(@F)" - @test -d $(dir $(polxml)) || mkdir -p $(dir $(polxml)) + @test -d $(@D) || mkdir -p $(@D) $(verbose) echo '' > $@ $(verbose) echo '' >> $@ $(verbose) echo '' >> $@ - $(verbose) cat $(sort $(clayerxml) $(hlayerxml) $(layerxml)) $(globaltun) $(globalbool) >> $@ + $(verbose) for i in $(all_layer_names); do \ + echo "" >> $@ ;\ + test -f $(HEADERDIR)/$$i.xml && cat $(HEADERDIR)/$$i.xml >> $@ ;\ + test -f tmp/$$i.xml && cat tmp/$$i.xml >> $@ ;\ + echo "" >> $@ ;\ + done +ifneq "$(strip $(3rd_party_mods))" "" + $(verbose) echo "" >> $@ + $(verbose) echo "These are all third-party modules." >> $@ + $(verbose) $(genxml) -w -m $(addprefix ./,$(basename $(3rd_party_mods))) >> $@ + $(verbose) echo "" >> $@ +endif + $(verbose) cat $(globaltun) $(globalbool) >> $@ $(verbose) echo '' >> $@ $(verbose) if test -x $(XMLLINT) && test -f $(xmldtd); then \ $(XMLLINT) --noout --path $(dir $(xmldtd)) --dtdvalid $(xmldtd) $@ ;\