diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8 2007-08-07 09:42:34.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp .TP -If you want to setup a directory where you can upload files to you must label the files and directories ftpd_anon_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. +If you want to setup a directory where you can upload files to you must label the files and directories public_content_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. .TP chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/flask/access_vectors 2007-08-07 09:42:34.000000000 -0400 @@ -598,6 +598,8 @@ shmempwd shmemgrp shmemhost + getserv + shmemserv } # Define the access vector interpretation for controlling @@ -623,6 +625,8 @@ send recv relabelto + flow_in + flow_out } class key @@ -648,3 +652,9 @@ node_bind name_connect } + +class memprotect +{ + mmap_zero +} + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes --- nsaserefpolicy/policy/flask/security_classes 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/flask/security_classes 2007-08-07 09:42:34.000000000 -0400 @@ -97,4 +97,6 @@ class dccp_socket +class memprotect + # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans --- nsaserefpolicy/policy/global_booleans 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/global_booleans 2007-08-07 09:42:34.000000000 -0400 @@ -4,7 +4,6 @@ # file should be used. # -ifdef(`strict_policy',` ## ##

## Enabling secure mode disallows programs, such as @@ -13,7 +12,6 @@ ##

##
gen_bool(secure_mode,false) -') ## ##

diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/global_tunables 2007-08-07 09:42:34.000000000 -0400 @@ -102,12 +102,6 @@ ## gen_tunable(use_samba_home_dirs,false) -######################################## -# -# Strict policy specific -# - -ifdef(`strict_policy',` ## ##

## Allow email client to various content. @@ -143,4 +137,11 @@ ##

##
gen_tunable(write_untrusted_content,false) -') + +## +##

+## Allow users to connect to console (s390) +##

+##
+gen_tunable(allow_console_login,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls --- nsaserefpolicy/policy/mls 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/mls 2007-08-07 09:42:34.000000000 -0400 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or - (( t2 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( h1 domby h2 )) or ( t1 == mlsfilewrite ) or + (( t2 == mlsrangedobject ) and ( l1 dom l2 ) and ( h1 domby h2 )) or ( t2 == mlstrustedobject )); +# Directory "write" ops mlsconstrain dir { add_name remove_name reparent rmdir } - ((( l1 dom l2 ) and ( l1 domby h2 )) or + (( l1 eq l2 ) or + (( t1 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( l1 domby h2 )) or (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ( t1 == mlsfilewrite ) or ( t2 == mlstrustedobject )); @@ -165,8 +167,20 @@ mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } relabelto ( h1 dom h2 ); +# the socket "read+write" ops +# (Socket FDs are generally bidirectional, equivalent to open(..., O_RDWR), +# require equal levels for unprivileged subjects, or read *and* write overrides) +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { accept connect } + (( l1 eq l2 ) or + (((( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsnetread )) and + ((( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or + (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsnetwrite )))); + + # the socket "read" ops (note the check is dominance of the low level) -mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen accept getopt recv_msg } +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen getopt recv_msg } (( l1 dom l2 ) or (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or ( t1 == mlsnetread )); @@ -177,8 +191,9 @@ ( t1 == mlsnetread )); # the socket "write" ops -mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom connect setopt shutdown } - ((( l1 dom l2 ) and ( l1 domby h2 )) or +mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom setopt shutdown } + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ( t1 == mlsnetwrite )); @@ -274,7 +289,8 @@ # the netif/node "write" ops (implicit single level socket doing the write) mlsconstrain { netif node } { tcp_send udp_send rawip_send } - (( l1 dom l2 ) and ( l1 domby h2 )); + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 ))); # these access vectors have no MLS restrictions # node enforce_dest @@ -581,7 +597,8 @@ ( t2 == unlabeled_t )); mlsconstrain association { sendto } - ((( l1 dom l2 ) and ( l1 domby h2 )) or + (( l1 eq l2 ) or + (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or ( t2 == unlabeled_t )); mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/acct.te 2007-08-07 09:42:34.000000000 -0400 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; init_system_domain(acct_t,acct_exec_t) +application_executable_file(acct_exec_t) type acct_data_t; logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc 2007-10-18 15:53:35.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/alsa.if 2007-10-09 16:21:00.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) ') + +######################################## +## +## search alsa lib config files. +## +## +## +## Domain allowed access. +## +## +# +interface(`alsa_search_lib',` + gen_require(` + type alsa_var_lib_t; + ') + + allow $1 alsa_var_lib_t:dir search_dir_perms; +') + +######################################## +## +## Read alsa lib config files. +## +## +## +## Domain allowed access. +## +## +# +interface(`alsa_read_lib',` + gen_require(` + type alsa_var_lib_t; + ') + + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/alsa.te 2007-10-18 15:53:28.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(alsa,1.1.0) +policy_module(alsa,1.1.1) ######################################## # @@ -8,32 +8,47 @@ type alsa_t; type alsa_exec_t; -domain_type(alsa_t) -domain_entry_file(alsa_t, alsa_exec_t) +init_system_domain(alsa_t, alsa_exec_t) role system_r types alsa_t; type alsa_etc_rw_t; files_type(alsa_etc_rw_t) +type alsa_var_lib_t; +files_type(alsa_var_lib_t) + ######################################## # # Local policy # -allow alsa_t self:capability { setgid setuid ipc_owner }; +allow alsa_t self:capability { dac_read_search dac_override setgid setuid ipc_owner }; dontaudit alsa_t self:capability sys_admin; allow alsa_t self:sem create_sem_perms; allow alsa_t self:shm create_shm_perms; allow alsa_t self:unix_stream_socket create_stream_socket_perms; allow alsa_t self:unix_dgram_socket create_socket_perms; +dev_read_sound(alsa_t) +dev_write_sound(alsa_t) + +files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) manage_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) +files_search_var_lib(alsa_t) +manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) +manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) + +corecmd_exec_bin(alsa_t) +can_exec(alsa_t, alsa_exec_t) + +files_search_home(alsa_t) files_read_etc_files(alsa_t) -term_use_generic_ptys(alsa_t) -term_dontaudit_use_unallocated_ttys(alsa_t) +init_dontaudit_use_fds(alsa_t) + +kernel_read_system_state(alsa_t) libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) @@ -44,7 +59,17 @@ userdom_manage_unpriv_user_semaphores(alsa_t) userdom_manage_unpriv_user_shared_mem(alsa_t) +userdom_search_generic_user_home_dirs(alsa_t) +userdom_dontaudit_search_sysadm_home_dirs(alsa_t) + +term_use_generic_ptys(alsa_t) +term_dontaudit_use_unallocated_ttys(alsa_t) optional_policy(` nscd_socket_use(alsa_t) ') + +optional_policy(` + hal_use_fds(alsa_t) + hal_write_log(alsa_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/amanda.if 2007-09-11 09:15:10.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## ## +## Search amanda var library directories. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`amanda_search_var_lib',` + gen_require(` + type amanda_var_lib_t; + ') + + files_search_var_lib($1) + allow $1 amanda_var_lib_t:dir search_dir_perms; + +') + +######################################## +## ## Do not audit attempts to read /etc/dumpdates. ## ## @@ -141,3 +161,4 @@ allow $1 amanda_log_t:file { read_file_perms append_file_perms }; ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/amanda.te 2007-09-11 15:13:25.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(amanda,1.5.0) +policy_module(amanda,1.6.1) ####################################### # @@ -51,8 +51,7 @@ # type for amrecover type amanda_recover_t; type amanda_recover_exec_t; -domain_type(amanda_recover_t) -domain_entry_file(amanda_recover_t,amanda_recover_exec_t) +application_domain(amanda_recover_t,amanda_recover_exec_t) role system_r types amanda_recover_t; # type for recover files ( restored data ) @@ -70,12 +69,11 @@ allow amanda_t self:capability { chown dac_override setuid kill }; allow amanda_t self:process { setpgid signal }; -allow amanda_t self:fifo_file { getattr read write ioctl lock }; +allow amanda_t self:fifo_file rw_fifo_file_perms; allow amanda_t self:unix_stream_socket create_stream_socket_perms; allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; allow amanda_t self:udp_socket create_socket_perms; -allow amanda_t self:netlink_route_socket r_netlink_socket_perms; # access to amanda_amandates_t allow amanda_t amanda_amandates_t:file { getattr lock read write }; @@ -85,18 +83,22 @@ # access to amandas data structure allow amanda_t amanda_data_t:dir { read search write }; -allow amanda_t amanda_data_t:file { read write }; +allow amanda_t amanda_data_t:file manage_file_perms; # access to amanda_dumpdates_t allow amanda_t amanda_dumpdates_t:file { getattr lock read write }; can_exec(amanda_t,amanda_exec_t) +can_exec(amanda_t,amanda_inetd_exec_t) # access to amanda_gnutarlists_t (/var/lib/amanda/gnutar-lists) allow amanda_t amanda_gnutarlists_t:dir rw_dir_perms; allow amanda_t amanda_gnutarlists_t:file manage_file_perms; allow amanda_t amanda_gnutarlists_t:lnk_file manage_file_perms; +manage_dirs_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t) +manage_files_pattern(amanda_t,amanda_var_lib_t,amanda_var_lib_t) + manage_files_pattern(amanda_t,amanda_log_t,amanda_log_t) manage_dirs_pattern(amanda_t,amanda_log_t,amanda_log_t) logging_log_filetrans(amanda_t,amanda_log_t,{ file dir }) @@ -105,6 +107,8 @@ manage_dirs_pattern(amanda_t,amanda_tmp_t,amanda_tmp_t) files_tmp_filetrans(amanda_t, amanda_tmp_t, { file dir }) +auth_use_nsswitch(amanda_t) + kernel_read_system_state(amanda_t) kernel_read_kernel_sysctls(amanda_t) kernel_dontaudit_getattr_unlabeled_files(amanda_t) @@ -113,7 +117,7 @@ # Added for targeted policy term_use_unallocated_ttys(amanda_t) -corenet_non_ipsec_sendrecv(amanda_t) +corenet_all_recvfrom_unlabeled(amanda_t) corenet_tcp_sendrecv_all_if(amanda_t) corenet_udp_sendrecv_all_if(amanda_t) corenet_raw_sendrecv_all_if(amanda_t) @@ -150,8 +154,6 @@ libs_use_ld_so(amanda_t) libs_use_shared_libs(amanda_t) -sysnet_read_config(amanda_t) - optional_policy(` auth_read_shadow(amanda_t) ') @@ -160,14 +162,6 @@ logging_send_syslog_msg(amanda_t) ') -optional_policy(` - nis_use_ypbind(amanda_t) -') - -optional_policy(` - nscd_socket_use(amanda_t) -') - ######################################## # # Amanda recover local policy @@ -197,10 +191,12 @@ manage_sock_files_pattern(amanda_recover_t,amanda_tmp_t,amanda_tmp_t) files_tmp_filetrans(amanda_recover_t,amanda_tmp_t,{ dir file lnk_file sock_file fifo_file }) +auth_use_nsswitch(amanda_recover_t) + kernel_read_system_state(amanda_recover_t) kernel_read_kernel_sysctls(amanda_recover_t) -corenet_non_ipsec_sendrecv(amanda_recover_t) +corenet_all_recvfrom_unlabeled(amanda_recover_t) corenet_tcp_sendrecv_all_if(amanda_recover_t) corenet_udp_sendrecv_all_if(amanda_recover_t) corenet_tcp_sendrecv_all_nodes(amanda_recover_t) @@ -232,14 +228,4 @@ miscfiles_read_localization(amanda_recover_t) -sysnet_read_config(amanda_recover_t) - userdom_search_sysadm_home_content_dirs(amanda_recover_t) - -optional_policy(` - nis_use_ypbind(amanda_recover_t) -') - -optional_policy(` - nscd_socket_use(amanda_recover_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc --- nsaserefpolicy/policy/modules/admin/amtu.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc 2007-08-07 09:42:34.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/amtu -- gen_context(system_u:object_r:amtu_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if --- nsaserefpolicy/policy/modules/admin/amtu.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/admin/amtu.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,53 @@ +## +## abstract Machine Test Utility +## + +######################################## +## +## Execute amtu in the amtu domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`amtu_domtrans',` + gen_require(` + type amtu_t, amtu_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,amtu_exec_t,amtu_t) +') + +######################################## +## +## Execute amtu in the amtu domain, and +## allow the specified role the amtu domain. +## +## +## +## The type of the process performing this action. +## +## +## +## +## The role to be allowed the amtu domain. +## +## +## +## +## The type of the terminal allow the amtu domain to use. +## +## +# +interface(`amtu_run',` + gen_require(` + type amtu_t; + ') + + amtu_domtrans($1) + role $2 types amtu_t; + allow amtu_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te --- nsaserefpolicy/policy/modules/admin/amtu.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/admin/amtu.te 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(amtu,1.0.23) + +######################################## +# +# Declarations +# + +type amtu_t; +type amtu_exec_t; +domain_type(amtu_t) +domain_entry_file(amtu_t, amtu_exec_t) + +######################################## +# +# amtu local policy +# + +# Specific allow rules required for amtu +allow amtu_t self:capability net_raw; +allow amtu_t self:packet_socket { bind create read write }; +allow amtu_t self:udp_socket { create ioctl }; + +files_manage_boot_files(amtu_t) +files_read_etc_runtime_files(amtu_t) +files_read_etc_files(amtu_t) + +kernel_read_system_state(amtu_t) + +libs_use_ld_so(amtu_t) +libs_use_shared_libs(amtu_t) + +logging_send_audit_msgs(amtu_t) + +optional_policy(` + seutil_use_newrole_fds(amtu_t) +'); + +optional_policy(` + userdom_use_sysadm_fds(amtu_t) +'); + +optional_policy(` + userdom_sigchld_sysadm(amtu_t) +'); + +optional_policy(` + nscd_dontaudit_search_pid(amtu_t) +'); + +optional_policy(` + kernel_dontaudit_read_system_state(amtu_t) +'); + +optional_policy(` + term_dontaudit_search_ptys(amtu_t) +'); + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te 2007-08-07 09:42:35.000000000 -0400 @@ -65,6 +65,8 @@ files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file }) # for tune2fs (cjp: ?) files_root_filetrans(bootloader_t,bootloader_tmp_t,file) +# grup-install is creating files in /tmp that grup later needs to read +files_read_generic_tmp_files(bootloader_t) kernel_getattr_core_if(bootloader_t) kernel_read_network_state(bootloader_t) @@ -187,6 +189,7 @@ optional_policy(` hal_dontaudit_append_lib_files(bootloader_t) + hal_write_log(bootloader_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te 2007-08-07 09:42:35.000000000 -0400 @@ -8,7 +8,12 @@ type consoletype_t; type consoletype_exec_t; -init_domain(consoletype_t,consoletype_exec_t) +#dont transition from initrc +#init_domain(consoletype_t,consoletype_exec_t) +domain_type(consoletype_t) +domain_entry_file(consoletype_t,consoletype_exec_t) +role system_r types consoletype_t; + mls_file_read_up(consoletype_t) mls_file_write_down(consoletype_t) role system_r types consoletype_t; @@ -16,6 +21,7 @@ ifdef(`targeted_policy',`',` init_system_domain(consoletype_t,consoletype_exec_t) ') +application_executable_file(consoletype_exec_t) ######################################## # @@ -49,7 +55,7 @@ init_use_fds(consoletype_t) init_use_script_ptys(consoletype_t) init_use_script_fds(consoletype_t) -init_write_script_pipes(consoletype_t) +init_rw_script_pipes(consoletype_t) domain_use_interactive_fds(consoletype_t) @@ -93,6 +99,10 @@ ') optional_policy(` + hotplug_dontaudit_use_fds(consoletype_t) +') + +optional_policy(` logrotate_dontaudit_use_fds(consoletype_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te 2007-08-07 09:42:35.000000000 -0400 @@ -10,6 +10,7 @@ type dmesg_t; type dmesg_exec_t; init_system_domain(dmesg_t,dmesg_exec_t) + application_executable_file(dmesg_exec_t) role system_r types dmesg_t; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.6.4/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te 2007-09-07 17:06:51.000000000 -0400 @@ -22,6 +22,7 @@ # Allow dmidecode to read /dev/mem dev_read_raw_memory(dmidecode_t) +dev_read_sysfs(dmidecode_t) mls_file_read_up(dmidecode_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te 2007-08-07 09:42:35.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # -allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; -dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; +allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; +dontaudit kudzu_t self:capability sys_tty_config; allow kudzu_t self:process { signal_perms execmem }; allow kudzu_t self:fifo_file rw_fifo_file_perms; allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; @@ -103,6 +103,8 @@ init_use_fds(kudzu_t) init_use_script_ptys(kudzu_t) init_stream_connect_script(kudzu_t) +init_read_init_state(kudzu_t) +init_ptrace_init_domain(kudzu_t) # kudzu will telinit to make init re-read # the inittab after configuring serial consoles init_telinit(kudzu_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te 2007-08-07 09:42:35.000000000 -0400 @@ -75,6 +75,7 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) mls_file_upgrade(logrotate_t) +mls_process_write_down(logrotate_t) selinux_get_fs_mount(logrotate_t) selinux_get_enforce_mode(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te 2007-08-07 09:42:35.000000000 -0400 @@ -30,7 +30,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; allow logwatch_t self:unix_stream_socket create_stream_socket_perms; -allow logwatch_t self:netlink_route_socket r_netlink_socket_perms; manage_dirs_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t) manage_files_pattern(logwatch_t,logwatch_cache_t,logwatch_cache_t) @@ -42,6 +41,9 @@ manage_files_pattern(logwatch_t,logwatch_tmp_t,logwatch_tmp_t) files_tmp_filetrans(logwatch_t, logwatch_tmp_t, { file dir }) +init_read_utmp(logwatch_t) +init_dontaudit_write_utmp(logwatch_t) + kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) kernel_read_system_state(logwatch_t) @@ -63,6 +65,8 @@ files_search_mnt(logwatch_t) files_dontaudit_search_home(logwatch_t) files_dontaudit_search_boot(logwatch_t) +# Execs df and if file system mounted with a context avc raised +files_search_all(logwatch_t) fs_getattr_all_fs(logwatch_t) fs_dontaudit_list_auto_mountpoints(logwatch_t) @@ -83,8 +87,6 @@ selinux_dontaudit_getattr_dir(logwatch_t) -sysnet_dns_name_resolve(logwatch_t) - userdom_dontaudit_search_sysadm_home_dirs(logwatch_t) userdom_dontaudit_getattr_sysadm_home_dirs(logwatch_t) @@ -95,6 +97,10 @@ ') optional_policy(` + auth_use_nsswitch(logwatch_t) +') + +optional_policy(` avahi_dontaudit_search_pid(logwatch_t) ') @@ -116,14 +122,6 @@ ') optional_policy(` - nis_use_ypbind(logwatch_t) -') - -optional_policy(` - nscd_socket_use(logwatch_t) -') - -optional_policy(` ntp_domtrans(logwatch_t) ') @@ -133,4 +131,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/netutils.te 2007-08-07 09:42:35.000000000 -0400 @@ -31,6 +31,7 @@ type traceroute_t; type traceroute_exec_t; init_system_domain(traceroute_t,traceroute_exec_t) +application_executable_file(traceroute_exec_t) role system_r types traceroute_t; ######################################## @@ -118,6 +119,7 @@ corenet_tcp_sendrecv_all_if(ping_t) corenet_raw_sendrecv_all_if(ping_t) corenet_raw_sendrecv_all_nodes(ping_t) +corenet_raw_bind_all_nodes(ping_t) corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/prelink.te 2007-08-07 09:42:35.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # -allow prelink_t self:capability { chown dac_override fowner fsetid }; +allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; allow prelink_t self:process { execheap execmem execstack signal }; allow prelink_t self:fifo_file rw_fifo_file_perms; @@ -40,7 +40,7 @@ read_lnk_files_pattern(prelink_t,prelink_log_t,prelink_log_t) logging_log_filetrans(prelink_t, prelink_log_t, file) -allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; +allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; files_tmp_filetrans(prelink_t, prelink_tmp_t, file) fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) @@ -49,8 +49,7 @@ allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; kernel_read_system_state(prelink_t) -kernel_dontaudit_search_kernel_sysctl(prelink_t) -kernel_dontaudit_search_sysctl(prelink_t) +kernel_read_kernel_sysctls(prelink_t) corecmd_manage_all_executables(prelink_t) corecmd_relabel_all_executables(prelink_t) @@ -65,6 +64,8 @@ files_read_etc_files(prelink_t) files_read_etc_runtime_files(prelink_t) files_dontaudit_read_all_symlinks(prelink_t) +files_manage_usr_files(prelink_t) +files_relabelfrom_usr_files(prelink_t) fs_getattr_xattr_fs(prelink_t) @@ -81,6 +82,7 @@ libs_manage_lib_files(prelink_t) libs_relabel_lib_files(prelink_t) libs_delete_lib_symlinks(prelink_t) +libs_legacy_use_shared_libs(prelink_t) miscfiles_read_localization(prelink_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/readahead.te 2007-08-07 09:42:35.000000000 -0400 @@ -18,7 +18,8 @@ # Local policy # -dontaudit readahead_t self:capability { dac_override dac_read_search sys_tty_config }; +allow readahead_t self:capability { dac_override dac_read_search }; +dontaudit readahead_t self:capability sys_tty_config; allow readahead_t self:process signal_perms; manage_files_pattern(readahead_t,readahead_var_run_t,readahead_var_run_t) @@ -36,7 +37,7 @@ dev_dontaudit_read_all_blk_files(readahead_t) dev_dontaudit_getattr_memory_dev(readahead_t) dev_dontaudit_getattr_nvram_dev(readahead_t) -storage_dontaudit_getattr_fixed_disk_dev(readahead_t) +storage_raw_read_fixed_disk(readahead_t) domain_use_interactive_fds(readahead_t) @@ -82,3 +83,7 @@ optional_policy(` seutil_sigchld_newrole(readahead_t) ') + +optional_policy(` + logging_dontaudit_search_audit_config(readahead_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc 2007-08-07 09:42:35.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/rpm.if 2007-08-07 09:42:35.000000000 -0400 @@ -211,6 +211,24 @@ ######################################## ## +## dontaudit and use file descriptors from RPM scripts. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`rpm_dontaudit_use_script_fds',` + gen_require(` + type rpm_script_t; + ') + + dontaudit $1 rpm_script_t:fd use; +') + +######################################## +## ## Create, read, write, and delete RPM ## script temporary files. ## @@ -225,8 +243,29 @@ type rpm_script_tmp_t; ') - files_search_tmp($1) + manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) +') + +######################################## +## +## read, RPM +## script temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_read_script_tmp_files',` + gen_require(` + type rpm_script_tmp_t; + ') + + read_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + read_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ') ######################################## @@ -290,3 +329,103 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') + + +######################################## +## +## Allow application to transition to rpm_script domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpm_transition_script',` + gen_require(` + type rpm_script_t; + ') + + allow $1 rpm_script_t:process transition; + + allow $1 rpm_script_t:fd use; + allow rpm_script_t $1:fd use; + allow rpm_script_t $1:fifo_file rw_fifo_file_perms; + allow rpm_script_t $1:process sigchld; +') + +######################################## +## +## allow domain to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + allow $1 rpm_tmp_t:file rw_file_perms; +') + +######################################## +## +## allow domain to read, RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_read_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + allow $1 rpm_tmp_t:file r_file_perms; +') + +######################################## +## +## Do not audit attempts to read, +## write RPM tmp files +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_dontaudit_rw_tmp_files',` + gen_require(` + type rpm_tmp_t; + ') + + dontaudit $1 rpm_tmp_t:file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read, +## write RPM shm +## +## +## +## Domain to not audit. +## +## +# +interface(`rpm_dontaudit_rw_shm',` + gen_require(` + type rpm_t; + ') + + dontaudit $1 rpm_t:shm rw_shm_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/rpm.te 2007-08-07 09:42:35.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; init_system_domain(rpm_t,rpm_exec_t) +application_executable_file(rpm_exec_t) + domain_obj_id_change_exemption(rpm_t) domain_role_change_exemption(rpm_t) domain_system_change_exemption(rpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/sudo.if 2007-08-07 09:42:35.000000000 -0400 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; allow $1_sudo_t self:unix_stream_socket connectto; - allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; # Enter this derived domain from the user domain @@ -77,6 +76,7 @@ # By default, revert to the calling domain when a shell is executed. corecmd_shell_domtrans($1_sudo_t,$2) + corecmd_bin_domtrans($1_sudo_t,$2) allow $2 $1_sudo_t:fd use; allow $2 $1_sudo_t:fifo_file rw_file_perms; allow $2 $1_sudo_t:process sigchld; @@ -91,8 +91,10 @@ fs_getattr_xattr_fs($1_sudo_t) auth_domtrans_chk_passwd($1_sudo_t) + auth_domtrans_upd_passwd($1_sudo_t) # sudo stores a token in the pam_pid directory auth_manage_pam_pid($1_sudo_t) + auth_search_key($1_sudo_t) corecmd_read_bin_symlinks($1_sudo_t) corecmd_getattr_all_executables($1_sudo_t) @@ -114,6 +116,7 @@ libs_use_shared_libs($1_sudo_t) logging_send_syslog_msg($1_sudo_t) + logging_send_audit_msgs($1_sudo_t) miscfiles_read_localization($1_sudo_t) @@ -127,6 +130,10 @@ userdom_dontaudit_search_all_users_home_content($1_sudo_t) optional_policy(` + locallogin_search_keys($1_sudo_t) + ') + + optional_policy(` nis_use_ypbind($1_sudo_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.6.4/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/su.if 2007-08-07 09:42:35.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:key { search write }; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:unix_stream_socket create_stream_socket_perms; # Transition from the user domain to this domain. @@ -75,6 +74,7 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_chk_passwd($1_su_t) + auth_domtrans_upd_passwd($1_su_t) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) auth_rw_faillog($1_su_t) @@ -89,6 +89,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) + logging_send_audit_msgs($1_su_t) logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) @@ -174,11 +175,10 @@ allow $2 $1_su_t:process signal; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:key { search write }; # Transition from the user domain to this domain. @@ -204,9 +204,11 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_user_chk_passwd($1,$1_su_t) + auth_domtrans_upd_passwd($1_su_t) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) + auth_keyring_domain($1_su_t) + auth_search_key($1_su_t) corecmd_search_bin($1_su_t) @@ -227,6 +229,7 @@ libs_use_shared_libs($1_su_t) logging_send_syslog_msg($1_su_t) + logging_send_audit_msgs($1_su_t) miscfiles_read_localization($1_su_t) @@ -310,6 +313,8 @@ xserver_domtrans_user_xauth($1, $1_su_t) ') + userdom_search_all_users_home_dirs($1_su_t) + ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-2.6.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/usermanage.if 2007-08-07 09:42:35.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') - allow $1 crack_db_t:file read_file_perms; + read_files_pattern($1,crack_db_t,crack_db_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.6.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/usermanage.te 2007-08-07 09:42:35.000000000 -0400 @@ -99,6 +99,7 @@ dev_read_urand(chfn_t) auth_domtrans_chk_passwd(chfn_t) +auth_domtrans_upd_passwd(chfn_t) auth_dontaudit_read_shadow(chfn_t) # allow checking if a shell is executable @@ -184,7 +185,7 @@ # Groupadd local policy # -allow groupadd_t self:capability { dac_override chown kill setuid sys_resource audit_write }; +allow groupadd_t self:capability { dac_override chown kill setuid sys_resource }; dontaudit groupadd_t self:capability { fsetid sys_tty_config }; allow groupadd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; allow groupadd_t self:process { setrlimit setfscreate }; @@ -198,7 +199,6 @@ allow groupadd_t self:unix_stream_socket create_stream_socket_perms; allow groupadd_t self:unix_dgram_socket sendto; allow groupadd_t self:unix_stream_socket connectto; -allow groupadd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; fs_getattr_xattr_fs(groupadd_t) fs_search_auto_mountpoints(groupadd_t) @@ -231,6 +231,7 @@ corecmd_exec_bin(groupadd_t) logging_send_syslog_msg(groupadd_t) +logging_send_audit_msgs(groupadd_t) miscfiles_read_localization(groupadd_t) @@ -252,8 +253,13 @@ ') optional_policy(` + nscd_domtrans(groupadd_t) +') + +optional_policy(` rpm_use_fds(groupadd_t) rpm_rw_pipes(groupadd_t) + rpm_dontaudit_rw_tmp_files(groupadd_t) ') ######################################## @@ -261,7 +267,7 @@ # Passwd local policy # -allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource audit_control audit_write }; +allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; @@ -271,7 +277,6 @@ allow passwd_t self:unix_stream_socket create_stream_socket_perms; allow passwd_t self:unix_dgram_socket sendto; allow passwd_t self:unix_stream_socket connectto; -allow passwd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; allow passwd_t self:shm create_shm_perms; allow passwd_t self:sem create_sem_perms; allow passwd_t self:msgq create_msgq_perms; @@ -324,6 +329,7 @@ libs_use_shared_libs(passwd_t) logging_send_syslog_msg(passwd_t) +logging_send_audit_msgs(passwd_t) miscfiles_read_localization(passwd_t) @@ -343,6 +349,7 @@ optional_policy(` nscd_socket_use(passwd_t) + nscd_domtrans(passwd_t) ') ######################################## @@ -396,6 +403,8 @@ auth_relabel_shadow(sysadm_passwd_t) auth_etc_filetrans_shadow(sysadm_passwd_t) +# allow checking if a shell is executable +corecmd_check_exec_shell(sysadm_passwd_t) # allow vipw to exec the editor corecmd_exec_bin(sysadm_passwd_t) corecmd_exec_shell(sysadm_passwd_t) @@ -412,6 +421,7 @@ # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_utmp(sysadm_passwd_t) +init_use_fds(sysadm_passwd_t) libs_use_ld_so(sysadm_passwd_t) libs_use_shared_libs(sysadm_passwd_t) @@ -433,6 +443,7 @@ optional_policy(` nscd_socket_use(sysadm_passwd_t) + nscd_domtrans(sysadm_passwd_t) ') ######################################## @@ -440,7 +451,7 @@ # Useradd local policy # -allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource audit_write }; +allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource }; dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; @@ -454,7 +465,6 @@ allow useradd_t self:unix_stream_socket create_stream_socket_perms; allow useradd_t self:unix_dgram_socket sendto; allow useradd_t self:unix_stream_socket connectto; -allow useradd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; # for getting the number of groups kernel_read_kernel_sysctls(useradd_t) @@ -500,6 +510,7 @@ libs_use_shared_libs(useradd_t) logging_send_syslog_msg(useradd_t) +logging_send_audit_msgs(useradd_t) miscfiles_read_localization(useradd_t) @@ -508,6 +519,9 @@ seutil_read_default_contexts(useradd_t) seutil_domtrans_semanage(useradd_t) seutil_domtrans_restorecon(useradd_t) +# Required because semanage execs these and hands them useradd_t:fd +seutil_domtrans_setfiles(useradd_t) +seutil_domtrans_loadpolicy(useradd_t) userdom_use_unpriv_users_fds(useradd_t) # for when /root is the cwd @@ -521,11 +535,26 @@ mta_manage_spool(useradd_t) optional_policy(` + apache_manage_all_content(useradd_t) +') + +optional_policy(` dpkg_use_fds(useradd_t) dpkg_rw_pipes(useradd_t) ') optional_policy(` + nscd_domtrans(useradd_t) +') + +optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(useradd_t) + ') +') + +optional_policy(` rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) + rpm_dontaudit_rw_tmp_files(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-2.6.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/vbetool.te 2007-08-07 09:42:35.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) + hal_write_log(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-2.6.4/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/vpn.fc 2007-10-17 10:38:07.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-2.6.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/admin/vpn.te 2007-10-17 10:37:50.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # -allow vpnc_t self:capability { net_admin ipc_lock net_raw }; +allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; allow vpnc_t self:process getsched; allow vpnc_t self:fifo_file { getattr ioctl read write }; allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; @@ -40,8 +40,9 @@ manage_files_pattern(vpnc_t,vpnc_tmp_t,vpnc_tmp_t) files_tmp_filetrans(vpnc_t, vpnc_tmp_t, { file dir }) +manage_dirs_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) manage_files_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) -files_pid_filetrans(vpnc_t,vpnc_var_run_t,file) +files_pid_filetrans(vpnc_t,vpnc_var_run_t,{ file dir}) kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -97,7 +98,7 @@ seutil_dontaudit_search_config(vpnc_t) seutil_use_newrole_fds(vpnc_t) -sysnet_exec_ifconfig(vpnc_t) +sysnet_domtrans_ifconfig(vpnc_t) sysnet_etc_filetrans_config(vpnc_t) sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-2.6.4/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/games.fc 2007-08-07 09:42:35.000000000 -0400 @@ -1,22 +1,16 @@ # # /usr # -/usr/games/powermanga -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/nethack-3.4.3/nethack -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/vulturesclaw/vulturesclaw -- gen_context(system_u:object_r:games_exec_t,s0) -/usr/games/vultureseye/vultureseye -- gen_context(system_u:object_r:games_exec_t,s0) - /usr/lib/games(/.*)? gen_context(system_u:object_r:games_exec_t,s0) +/usr/games/.* -- gen_context(system_u:object_r:games_exec_t,s0) # # /var # /var/lib/games(/.*)? gen_context(system_u:object_r:games_data_t,s0) - -ifdef(`distro_debian', ` -/usr/games/.* -- gen_context(system_u:object_r:games_exec_t,s0) /var/games(/.*)? gen_context(system_u:object_r:games_data_t,s0) -', ` + +ifdef(`distro_debian', `', ` /usr/bin/micq -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/blackjack -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.6.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/gnome.if 2007-08-07 09:42:35.000000000 -0400 @@ -35,6 +35,7 @@ template(`gnome_per_role_template',` gen_require(` type gconfd_exec_t; + type gconf_etc_t; attribute gnomedomain; ') @@ -105,6 +106,10 @@ ') optional_policy(` + ssh_dontaudit_use_user_ssh_agent_fds($1,$1_gconfd_t) + ') + + optional_policy(` xserver_use_xdm_fds($1_gconfd_t) xserver_rw_xdm_pipes($1_gconfd_t) ') @@ -136,13 +141,32 @@ allow $2 $1_gconfd_t:unix_stream_socket connectto; ') + +######################################## +## +## Send general signals to all gconf domains. +## +## +## +## Domain allowed access. +## +## +# +interface(`gnome_signal_all',` + gen_require(` + attribute gnomedomain; + ') + + allow $1 gnomedomain:process signal; +') + ######################################## ## ## Run gconfd in the role-specific gconfd domain. ## ## ##

-## Run gconfd in the role-specfic gconfd domain. +## Run gconfd in the role-specific gconfd domain. ##

##

## This is a templated interface, and should only diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-2.6.4/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/gpg.fc 2007-08-07 09:42:35.000000000 -0400 @@ -7,6 +7,4 @@ /usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -ifdef(`targeted_policy',`',` HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-2.6.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/java.fc 2007-08-27 09:50:36.000000000 -0400 @@ -22,3 +22,5 @@ /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) /usr/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/eclipse/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-2.6.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/java.if 2007-08-07 09:42:35.000000000 -0400 @@ -224,3 +224,35 @@ refpolicywarn(`$0($1) has no effect in strict policy.') ') ') + +######################################## +##

+## Execute a java in the specified domain +## +## +##

+## Execute the java command in the specified domain. This allows +## the specified domain to execute any file +## on these filesystems in the specified +## domain. +##

+##
+## +## +## Domain allowed access. +## +## +## +## +## The type of the new process. +## +## +# +interface(`java_spec_domtrans',` + gen_require(` + type java_exec_t; + ') + + domain_trans($1,java_exec_t,$2) + type_transition $1 java_exec_t:process $2; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-2.6.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/java.te 2007-10-18 17:54:31.000000000 -0400 @@ -31,4 +31,8 @@ unconfined_domain_noaudit(java_t) unconfined_dbus_chat(java_t) + + optional_policy(` + hal_dbus_chat(java_t) + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.6.4/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/loadkeys.if 2007-08-07 09:42:35.000000000 -0400 @@ -11,16 +11,12 @@ ## # interface(`loadkeys_domtrans',` - ifdef(`strict_policy',` - gen_require(` - type loadkeys_t, loadkeys_exec_t; - ') - - corecmd_search_bin($1) - domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') + gen_require(` + type loadkeys_t, loadkeys_exec_t; ') + + corecmd_search_bin($1) + domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) ') ######################################## @@ -45,18 +41,13 @@ ## # interface(`loadkeys_run',` - ifdef(`targeted_policy',` - # $0(): disabled in targeted policy as there - # is no loadkeys domain. - ',` - gen_require(` - type loadkeys_t; - ') - - loadkeys_domtrans($1) - role $2 types loadkeys_t; - allow loadkeys_t $3:chr_file rw_term_perms; + gen_require(` + type loadkeys_t; ') + + loadkeys_domtrans($1) + role $2 types loadkeys_t; + allow loadkeys_t $3:chr_file rw_term_perms; ') ######################################## @@ -70,15 +61,8 @@ ## # interface(`loadkeys_exec',` - ifdef(`targeted_policy',` - # $0(): the loadkeys program is an alias - # of generic bin programs. - corecmd_exec_bin($1) - ',` - gen_require(` - type loadkeys_exec_t; - ') - - can_exec($1,loadkeys_exec_t) + gen_require(` + type loadkeys_exec_t; ') + can_exec($1,loadkeys_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.6.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/mozilla.if 2007-08-07 09:42:35.000000000 -0400 @@ -150,6 +150,7 @@ corenet_dontaudit_tcp_bind_generic_port($1_mozilla_t) dev_read_urand($1_mozilla_t) + dev_read_rand($1_mozilla_t) dev_write_sound($1_mozilla_t) dev_read_sound($1_mozilla_t) dev_dontaudit_rw_dri($1_mozilla_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.6.4/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/slocate.te 2007-08-07 09:42:35.000000000 -0400 @@ -29,8 +29,11 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) +auth_use_nsswitch(locate_t) + kernel_read_system_state(locate_t) kernel_dontaudit_search_sysctl(locate_t) +kernel_dontaudit_search_key(locate_t) corecmd_exec_bin(locate_t) @@ -39,11 +42,13 @@ files_list_all(locate_t) files_getattr_all_files(locate_t) +files_getattr_all_sockets(locate_t) files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) fs_getattr_all_fs(locate_t) -fs_getattr_all_dirs(locate_t) +fs_getattr_all_files(locate_t) +fs_list_all(locate_t) libs_use_shared_libs(locate_t) libs_use_ld_so(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-2.6.4/policy/modules/apps/uml.if --- nsaserefpolicy/policy/modules/apps/uml.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/uml.if 2007-08-07 09:42:35.000000000 -0400 @@ -193,33 +193,6 @@ nis_use_ypbind($1_uml_t) ') - ifdef(`TODO',` - # for X - optional_policy(` - ifelse($1, sysadm,` - ',` - optional_policy(` - allow $1_uml_t xdm_xserver_tmp_t:dir search; - ') - allow $1_uml_t $1_xserver_tmp_t:sock_file write; - allow $1_uml_t $1_xserver_t:unix_stream_socket connectto; - ') - ') - - optional_policy(` - # for uml_net - domain_auto_trans($1_uml_t, uml_net_exec_t, uml_net_t) - allow uml_net_t $1_uml_t:unix_stream_socket { read write }; - allow uml_net_t $1_uml_t:unix_dgram_socket { read write }; - dontaudit uml_net_t privfd:fd use; - can_access_pty(uml_net_t, $1_uml) - dontaudit uml_net_t $1_uml_rw_t:dir { getattr search }; - ') - #TODO - optional_policy(` - allow $1_uml_t $1_xauth_home_t:file { getattr read }; - ') - ') ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-2.6.4/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/userhelper.if 2007-08-07 09:42:35.000000000 -0400 @@ -131,6 +131,7 @@ term_use_all_user_ptys($1_userhelper_t) auth_domtrans_chk_passwd($1_userhelper_t) + auth_domtrans_upd_passwd($1_userhelper_t) auth_manage_pam_pid($1_userhelper_t) auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-2.6.4/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/apps/vmware.fc 2007-10-17 14:14:20.000000000 -0400 @@ -1,11 +1,9 @@ # # HOME_DIR/ # -ifdef(`strict_policy',` HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) -HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:ROLE_vmware_conf_t,s0) -') +HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) # # /etc @@ -15,7 +13,7 @@ # # /usr # -/usr/bin/vmnet-bridg -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-dhcpd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -23,18 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/sbin/vmware-guest.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/sbin/vmware-serverd -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) /usr/lib/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/lib64/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) /usr/lib64/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/lib64/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib64/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) +/usr/lib64/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) ifdef(`distro_gentoo',` /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc 2007-10-18 17:18:18.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.daily/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.hourly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) +/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) + /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) @@ -72,10 +77,6 @@ /etc/mysql/debian-start -- gen_context(system_u:object_r:bin_t,s0) ') -ifdef(`targeted_policy',` -/etc/X11/prefdm -- gen_context(system_u:object_r:bin_t,s0) -') - # # /lib # @@ -131,7 +132,10 @@ /usr/lib(64)?/apt/methods.+ -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/courier(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/cups/cgi-bin/.* -- gen_context(system_u:object_r:bin_t,s0) -/usr/lib(64)?/cups/filter/.* -- gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/filter(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/backend(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/daemon(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/lib(64)?/cyrus-imapd/.* -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/dpkg/.+ -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/emacsen-common/.* gen_context(system_u:object_r:bin_t,s0) @@ -164,6 +168,8 @@ /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) +/usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/local/Brother/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -189,6 +195,7 @@ ifdef(`distro_redhat', ` /usr/lib/.*/program(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) +/usr/lib/vmware-tools/sbin32(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib64/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) /usr/share/authconfig/authconfig-gtk\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/authconfig/authconfig-tui\.py -- gen_context(system_u:object_r:bin_t,s0) @@ -220,6 +227,7 @@ /usr/share/system-config-network/neat-control\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-nfs/nfs-export\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-nfs/system-config-nfs\.py -- gen_context(system_u:object_r:bin_t,s0) +/usr/share/system-config-printer/applet\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-rootpassword/system-config-rootpassword -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-samba/system-config-samba\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0) @@ -248,6 +256,7 @@ /var/ftp/bin(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib/yp/.+ -- gen_context(system_u:object_r:bin_t,s0) +/usr/lib64/yp/.+ -- gen_context(system_u:object_r:bin_t,s0) /var/qmail/bin -d gen_context(system_u:object_r:bin_t,s0) /var/qmail/bin(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -256,3 +265,18 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') + +/etc/gdm/XKeepsCrashing[^/]* -- gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+ -d gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+/.* gen_context(system_u:object_r:bin_t,s0) +/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) +/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) + +/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/commfailure -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/commok -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/masterconnect -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/mastertimeout -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.6.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.if 2007-08-07 09:42:35.000000000 -0400 @@ -988,3 +988,23 @@ mmap_files_pattern($1,bin_t,exec_type) ') + +######################################## +## +## dontaudit checking for execute privs on all executables +## +## +## +## Domain allowed access. +## +## +# +interface(`corecmd_dontaudit_exec_all_executables',` + gen_require(` + attribute exec_type; + ') + + dontaudit $1 exec_type:file execute; +') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in 2007-09-11 15:55:52.000000000 -0400 @@ -1449,6 +1449,44 @@ ######################################## ## +## Connect TCP sockets to rpc ports. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`corenet_tcp_connect_all_rpc_ports',` + gen_require(` + attribute rpc_port_type; + ') + + allow $1 rpc_port_type:tcp_socket name_connect; +') + +######################################## +## +## Do not audit attempts to connect TCP sockets +## all rpc ports. +## +## +## +## Domain to not audit. +## +## +# +interface(`corenet_dontaudit_tcp_connect_all_rpc_ports',` + gen_require(` + attribute rpc_port_type; + ') + + dontaudit $1 rpc_port_type:tcp_socket name_connect; +') + + +######################################## +## ## Read and write the TUN/TAP virtual network device. ## ## @@ -2061,3 +2099,61 @@ typeattribute $1 corenet_unconfined_type; ') + +######################################## +## +## Receive TCP packets from an unlabled connection. +## +## +## +## Domain allowed access. +## +## +# +interface(`corenet_tcp_recvfrom_unlabeled',` + kernel_tcp_recvfrom_unlabeled($1) + + # XXX - at some point the oubound/send access check will be removed + # but for right now we need to keep this in place so as not to break + # older systems + kernel_sendrecv_unlabeled_association($1) +') +######################################## +## +## Receive packets from an unlabeled connection. +## +## +## +## Domain allowed access. +## +## +# +interface(`corenet_all_recvfrom_unlabeled',` + kernel_tcp_recvfrom_unlabeled($1) + kernel_udp_recvfrom_unlabeled($1) + kernel_raw_recvfrom_unlabeled($1) + + # XXX - at some point the oubound/send access check will be removed + # but for right now we need to keep this in place so as not to break + # older systems + kernel_sendrecv_unlabeled_association($1) +') + +######################################## +## +## Receive packets from a NetLabel connection. +## +## +## +## Domain allowed access. +## +## +# +interface(`corenet_all_recvfrom_netlabel',` + gen_require(` + type unlabeled_t; + ') + + allow $1 unlabeled_t:{ tcp_socket udp_socket rawip_socket } recvfrom; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in 2007-09-11 15:52:36.000000000 -0400 @@ -48,6 +48,11 @@ type reserved_port_t, port_type, reserved_port_type; # +# hi_reserved_port_t is the type of INET port numbers between 600-1023. +# +type hi_reserved_port_t, port_type, reserved_port_type, rpc_port_type; + +# # server_packet_t is the default type of IPv4 and IPv6 server packets. # type server_packet_t, packet_type, server_packet_type; @@ -60,6 +65,7 @@ network_port(amanda, udp,10080,s0, tcp,10080,s0, udp,10081,s0, tcp,10081,s0, tcp,10082,s0, tcp,10083,s0) network_port(amavisd_recv, tcp,10024,s0) network_port(amavisd_send, tcp,10025,s0) +network_port(apcupsd, tcp,3551,s0, udp,3551,s0) network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0, udp,5060,s0) network_port(auth, tcp,113,s0) network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0) @@ -85,7 +91,7 @@ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(howl, tcp,5335,s0, udp,5353,s0) -network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) +network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(i18n_input, tcp,9010,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) @@ -100,7 +106,7 @@ network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) -network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) +network_port(ldap, tcp,3268,s0, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(lmtp, tcp,24,s0, udp,24,s0) network_port(mail, tcp,2000,s0) @@ -152,13 +158,18 @@ type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon network_port(uucpd, tcp,540,s0) network_port(vnc, tcp,5900,s0) +network_port(wccp, udp,2048,s0) network_port(xen, tcp,8002,s0) +network_port(xfs, tcp,7100,s0) network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0) network_port(zebra, tcp,2600,s0, tcp,2601,s0, tcp,2602,s0, tcp,2603,s0, tcp,2604,s0, tcp,2606,s0, udp,2600,s0, udp,2601,s0, udp,2602,s0, udp,2603,s0, udp,2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) # Defaults for reserved ports. Earlier portcon entries take precedence; # these entries just cover any remaining reserved ports not otherwise declared. + +portcon tcp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) +portcon udp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.6.4/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/devices.fc 2007-10-18 17:12:33.000000000 -0400 @@ -12,6 +12,7 @@ /dev/atibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) +/dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) @@ -19,6 +20,8 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) /dev/full -c gen_context(system_u:object_r:null_device_t,s0) +/dev/[0-9].* -c gen_context(system_u:object_r:usb_device_t,s0) +/dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) /dev/hw_random -c gen_context(system_u:object_r:random_device_t,s0) @@ -52,7 +55,7 @@ /dev/radio.* -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/random -c gen_context(system_u:object_r:random_device_t,s0) /dev/raw1394.* -c gen_context(system_u:object_r:v4l_device_t,s0) -/dev/(misc/)?rtc -c gen_context(system_u:object_r:clock_device_t,s0) +/dev/(misc/)?rtc[0-9]* -c gen_context(system_u:object_r:clock_device_t,s0) /dev/sequencer -c gen_context(system_u:object_r:sound_device_t,s0) /dev/sequencer2 -c gen_context(system_u:object_r:sound_device_t,s0) /dev/smpte.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -63,7 +66,9 @@ /dev/sonypi -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/tlk[0-3] -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) +/dev/usbmon[0-9]+ -c gen_context(system_u:object_r:usb_device_t,s0) /dev/usbdev.* -c gen_context(system_u:object_r:usb_device_t,s0) +/dev/usb[0-9]+ -c gen_context(system_u:object_r:usb_device_t,s0) /dev/usblp.* -c gen_context(system_u:object_r:printer_device_t,s0) ifdef(`distro_suse', ` /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) @@ -81,6 +86,8 @@ /dev/bus/usb/.*/[0-9]+ -c gen_context(system_u:object_r:usb_device_t,s0) +/dev/cmx.* -c gen_context(system_u:object_r:smartcard_device_t,s0) + /dev/cpu/.* -c gen_context(system_u:object_r:cpu_device_t,s0) /dev/cpu/mtrr -c gen_context(system_u:object_r:mtrr_device_t,s0) @@ -92,6 +99,7 @@ /dev/input/event.* -c gen_context(system_u:object_r:event_device_t,s0) /dev/input/mice -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/input/js.* -c gen_context(system_u:object_r:mouse_device_t,s0) +/dev/input/uinput -c gen_context(system_u:object_r:event_device_t,s0) /dev/mapper/control -c gen_context(system_u:object_r:lvm_control_t,s0) @@ -107,6 +115,10 @@ /dev/xen/blktap.* -c gen_context(system_u:object_r:xen_device_t,s0) /dev/xen/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) +/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) + +/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) + ifdef(`distro_debian',` # used by udev init script as temporary mount point /lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.6.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/devices.if 2007-09-22 08:13:07.000000000 -0400 @@ -1306,6 +1306,44 @@ ######################################## ## +## Get the attributes of the event devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_getattr_event_dev',` + gen_require(` + type device_t, event_device_t; + ') + + allow $1 device_t:dir r_dir_perms; + allow $1 event_device_t:chr_file getattr; +') + +######################################## +## +## Set the attributes of the event devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_setattr_event_dev',` + gen_require(` + type device_t, event_device_t; + ') + + allow $1 device_t:dir r_dir_perms; + allow $1 event_device_t:chr_file setattr; +') + +######################################## +## ## Read input event devices (/dev/input). ## ## @@ -2729,6 +2767,24 @@ ######################################## ## +## Get the attributes of a directory in the usb filesystem. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_search_usbfs_dirs',` + gen_require(` + type usbfs_t; + ') + + allow $1 usbfs_t:dir search_dir_perms; +') + +######################################## +## ## Do not audit attempts to get the attributes ## of a directory in the usb filesystem. ## @@ -3210,3 +3266,78 @@ typeattribute $1 devices_unconfined_type; ') + +######################################## +## +## Getattr on smartcard devices +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_getattr_smartcard',` + gen_require(` + type smartcard_device_t; + ') + + allow $1 smartcard_device_t:chr_file getattr; + +') + +######################################## +## +## dontaudit getattr on smartcard devices +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_dontaudit_getattr_smartcard',` + gen_require(` + type smartcard_device_t; + ') + + dontaudit $1 smartcard_device_t:chr_file getattr; + +') + +######################################## +## +## Read and write smartcard devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_rw_smartcard',` + gen_require(` + type device_t, smartcard_device_t; + ') + + rw_chr_files_pattern($1,device_t,smartcard_device_t) +') + +######################################## +## +## Create, read, write, and delete smartcard devices. +## +## +## +## Domain allowed access. +## +## +# +interface(`dev_manage_smartcard',` + gen_require(` + type device_t, smartcard_device_t; + ') + + manage_chr_files_pattern($1,device_t,smartcard_device_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-2.6.4/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/devices.te 2007-08-07 09:42:35.000000000 -0400 @@ -139,6 +139,12 @@ # # Type for sound devices and mixers # +type smartcard_device_t; +dev_node(smartcard_device_t) + +# +# Type for sound devices and mixers +# type sound_device_t; dev_node(sound_device_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.6.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/domain.if 2007-08-07 09:42:35.000000000 -0400 @@ -64,6 +64,7 @@ ') optional_policy(` + selinux_dontaudit_getattr_fs($1) selinux_dontaudit_read_fs($1) ') @@ -1254,3 +1255,44 @@ typeattribute $1 can_change_object_identity; typeattribute $1 set_curr_context; ') + +######################################## +## +## Allow specified type to associate ipsec packets from any domain +## +## +## +## Type of subject to be allowed this. +## +## +# +interface(`domain_ipsec_labels',` + gen_require(` + attribute domain; + ') + + allow $1 domain:association { sendto recvfrom }; +') + +######################################## +## +## Ability to mmap a low area of the address space, +## as configured by /proc/sys/kernel/mmap_min_addr. +## Preventing such mappings helps protect against +## exploiting null deref bugs in the kernel. +## +## +## +## Domain allowed to mmap low memory. +## +## +# +interface(`domain_mmap_low',` + gen_require(` + attribute mmap_low_domain_type; + ') + + allow $1 self:memprotect mmap_zero; + + typeattribute $1 mmap_low_domain_type; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.6.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/domain.te 2007-08-07 09:42:35.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # +ifdef(`enable_mls',` +## +##

+## Allow all domains to use netlabel labeled packets +##

+##
+gen_tunable(allow_netlabel,true) + +## +##

+## Allow all domains to use ipsec labeled packets +##

+##
+gen_tunable(allow_ipsec_label,true) +') + +## +##

+## Allow unlabeled packets to work on system +##

+##
+gen_tunable(allow_unlabeled_packets,true) + # Mark process types as domains attribute domain; @@ -15,6 +38,10 @@ # Domains that are unconfined attribute unconfined_domain_type; +# Domains that can mmap low memory. +attribute mmap_low_domain_type; +neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero; + # Domains that can set their current context # (perform dynamic transitions) attribute set_curr_context; @@ -144,3 +171,26 @@ # act on all domains keys allow unconfined_domain_type domain:key *; + + +# xdm passes an open file descriptor to xsession-errors.log which is then audited by all confined domains. +optional_policy(` + xserver_dontaudit_use_xdm_fds(domain) + xserver_dontaudit_rw_xdm_pipes(domain) +') + +tunable_policy(`allow_unlabeled_packets',` + kernel_sendrecv_unlabeled_association(domain) + corenet_sendrecv_unlabeled_packets(domain) +') + +ifdef(`enable_mls',` + tunable_policy(`allow_netlabel',` + kernel_raw_recvfrom_unlabeled(domain) + kernel_tcp_recvfrom_unlabeled(domain) + kernel_udp_recvfrom_unlabeled(domain) + ') + tunable_policy(`allow_ipsec_label',` + ipsec_labeled(domain) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.6.4/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/files.fc 2007-10-18 17:13:23.000000000 -0400 @@ -45,7 +45,6 @@ /etc -d gen_context(system_u:object_r:etc_t,s0) /etc/.* gen_context(system_u:object_r:etc_t,s0) /etc/\.fstab\.hal\..+ -- gen_context(system_u:object_r:etc_runtime_t,s0) -/etc/asound\.state -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/blkid(/.*)? gen_context(system_u:object_r:etc_runtime_t,s0) /etc/fstab\.REVOKE -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/HOSTNAME -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -54,6 +53,7 @@ /etc/issue\.net -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) /etc/mtab -- gen_context(system_u:object_r:etc_runtime_t,s0) +/etc/mtab\.fuselock -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/nohotplug -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/nologin.* -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> -/usr/share(/.*)?/lib(64)?(/.*)? gen_context(system_u:object_r:usr_t,s0) +#/usr/share(/.*)?/lib(64)?(/.*)? gen_context(system_u:object_r:usr_t,s0) +/usr/share/doc(/.*)?/README.* gen_context(system_u:object_r:usr_t,s0) /usr/src(/.*)? gen_context(system_u:object_r:src_t,s0) /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) @@ -249,3 +250,7 @@ /var/tmp/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /var/tmp/lost\+found/.* <> /var/tmp/vi\.recover -d gen_context(system_u:object_r:tmp_t,s0) + +ifdef(`distro_debian',` +/var/run/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.6.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/files.if 2007-10-18 16:07:57.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## ## -## Mount a filesystem on all non-security -## directories and files. +## Mount a filesystem on all non-security directories. ## ## ## @@ -352,12 +351,29 @@ ## ## # -interface(`files_mounton_non_security',` +interface(`files_mounton_non_security_dir',` gen_require(` attribute file_type, security_file_type; ') allow $1 { file_type -security_file_type }:dir mounton; +') + +######################################## +## +## Mount a filesystem on all non-security and files. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_mounton_non_security_files',` + gen_require(` + attribute file_type, security_file_type; + ') + allow $1 { file_type -security_file_type }:file mounton; ') @@ -376,7 +392,7 @@ attribute file_type, security_file_type; ') - allow $1 { file_type -security_file_type }:dir write; + allow $1 { file_type -security_file_type }:dir rw_dir_perms; ') ######################################## @@ -890,6 +906,8 @@ attribute file_type; ') + # Have to be able to read badly labeled files like file_context and ld.so.cache + files_read_all_files($1) allow $1 { file_type $2 }:dir list_dir_perms; relabel_dirs_pattern($1,{ file_type $2 },{ file_type $2 }) relabel_files_pattern($1,{ file_type $2 },{ file_type $2 }) @@ -992,7 +1010,7 @@ attribute file_type; ') - dontaudit $1 file_type:dir search; + dontaudit $1 file_type:dir search_dir_perms; ') ######################################## @@ -1111,6 +1129,24 @@ ######################################## ## +## search all mount points. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_search_all_mountpoints',` + gen_require(` + attribute mountpoint; + ') + + allow $1 mountpoint:dir search_dir_perms; +') + +######################################## +## ## List the contents of the root directory. ## ## @@ -1320,7 +1356,7 @@ type boot_t; ') - dontaudit $1 boot_t:dir search; + dontaudit $1 boot_t:dir search_dir_perms; ') ######################################## @@ -3112,6 +3148,24 @@ ######################################## ## +## Manage temporary directories in /tmp. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`files_manage_generic_tmp_dirs',` + gen_require(` + type tmp_t; + ') + + manage_dirs_pattern($1,tmp_t,tmp_t) +') + +######################################## +## ## Manage temporary files and directories in /tmp. ## ## @@ -3203,6 +3257,44 @@ ######################################## ## +## Do not audit attempts to get the attributes +## of all tmp sock_file. +## +## +## +## Domain not to audit. +## +## +# +interface(`files_dontaudit_getattr_all_tmp_sockets',` + gen_require(` + attribute tmpfile; + ') + + dontaudit $1 tmpfile:sock_file getattr; +') + +######################################## +## +## Allow attempts to get the attributes +## of all tmp files. +## +## +## +## Domain not to audit. +## +## +# +interface(`files_getattr_all_tmp_files',` + gen_require(` + attribute tmpfile; + ') + + allow $1 tmpfile:file getattr; +') + +######################################## +## ## Read all tmp files. ## ## @@ -3310,6 +3402,43 @@ ######################################## ## +## Add and remove entries from /usr directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_rw_usr_dirs',` + gen_require(` + type usr_t; + ') + + allow $1 usr_t:dir rw_dir_perms; +') + +######################################## +## +## dontaudit Add and remove entries from /usr directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_dontaudit_rw_usr_dirs',` + gen_require(` + type usr_t; + ') + + dontaudit $1 usr_t:dir rw_dir_perms; +') + + +######################################## +## ## Get the attributes of files in /usr. ## ## @@ -3386,6 +3515,24 @@ ######################################## ## +## Relabel a file from the type used in /usr. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_relabelfrom_usr_files',` + gen_require(` + type usr_t; + ') + + relabelfrom_files_pattern($1,usr_t,usr_t) +') + +######################################## +## ## Read symbolic links in /usr. ## ## @@ -3432,6 +3579,24 @@ ######################################## ## +## Create, read, write, and delete files in the /usr directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`files_manage_usr_files',` + gen_require(` + type usr_t; + ') + + manage_files_pattern($1, usr_t, usr_t) +') + +######################################## +## ## Do not audit attempts to search /usr/src. ## ## @@ -3637,7 +3802,7 @@ type var_t; ') - dontaudit $1 var_t:dir search; + dontaudit $1 var_t:dir search_dir_perms; ') ######################################## @@ -3993,7 +4158,7 @@ type var_lock_t; ') - dontaudit $1 var_lock_t:dir search; + dontaudit $1 var_lock_t:dir search_dir_perms; ') ######################################## @@ -4012,7 +4177,7 @@ type var_t, var_lock_t; ') - rw_dirs_pattern($1,var_t,var_lock_t) + rw_files_pattern($1,var_t,var_lock_t) ') ######################################## @@ -4181,7 +4346,7 @@ type var_run_t; ') - dontaudit $1 var_run_t:dir search; + dontaudit $1 var_run_t:dir search_dir_perms; ') ######################################## @@ -4529,6 +4694,8 @@ # Need to give access to /selinux/member selinux_compute_member($1) + files_search_home($1) + # Need sys_admin capability for mounting allow $1 self:capability { chown fsetid sys_admin }; @@ -4551,6 +4718,8 @@ # Default type for mountpoints allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) + corecmd_exec_bin($1) + ') ######################################## @@ -4588,3 +4757,28 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') + +######################################## +## +## Create a core files in / +## +## +##

+## Create a core file in /, +##

+##
+## +## +## Domain allowed access. +## +## +## +# +interface(`files_dump_core',` + gen_require(` + type root_t; + ') + + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-2.6.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/files.te 2007-08-07 09:42:35.000000000 -0400 @@ -54,6 +54,7 @@ files_type(etc_t) # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; +typealias etc_t alias snmpd_etc_t; # # etc_runtime_t is the type of various diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.6.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.if 2007-08-07 09:42:35.000000000 -0400 @@ -1096,6 +1096,24 @@ ######################################## ## +## Search dosfs filesystem. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_search_dos',` + gen_require(` + type dosfs_t; + ') + + allow $1 dosfs_t:dir search_dir_perms; +') + +######################################## +## ## Read files on a DOS filesystem. ## ## @@ -1291,6 +1309,26 @@ ######################################## ## +## Read files on an iso9660 filesystem, which +## is usually used on CDs. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_getattr_iso9660_files',` + gen_require(` + type iso9660_t; + ') + + allow $1 iso9660_t:dir list_dir_perms; + allow $1 iso9660_t:file getattr; +') + +######################################## +## ## Mount a NFS filesystem. ## ## @@ -3420,3 +3458,80 @@ relabelfrom_blk_files_pattern($1,noxattrfs,noxattrfs) relabelfrom_chr_files_pattern($1,noxattrfs,noxattrfs) ') + + +######################################## +## +## Mount an fuse filesystem. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_mount_fusefs',` + gen_require(` + type fusefs_t; + ') + + allow $1 fusefs_t:filesystem mount; +') + +######################################## +## +## unmount a FUSE filesystem. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_unmount_fusefs',` + gen_require(` + type fusefs_t; + ') + + allow $1 fusefs_t:filesystem unmount; +') + + +######################################## +## +## Read files of anon_inodefs file system files. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_read_anon_inodefs_files',` + gen_require(` + type anon_inodefs_t; + + ') + + read_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +') + +######################################## +## +## Read/wrie files of anon_inodefs file system files. +## +## +## +## Domain allowed access. +## +## +# +interface(`fs_rw_anon_inodefs_files',` + gen_require(` + type anon_inodefs_t; + + ') + + rw_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.6.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.te 2007-08-27 09:16:30.000000000 -0400 @@ -43,6 +43,11 @@ # # Non-persistent/pseudo filesystems # +type anon_inodefs_t; +fs_type(anon_inodefs_t) +files_mountpoint(anon_inodefs_t) +genfscon anon_inodefs / gen_context(system_u:object_r:anon_inodefs_t,s0) + type bdev_t; fs_type(bdev_t) genfscon bdev / gen_context(system_u:object_r:bdev_t,s0) @@ -54,17 +59,30 @@ type capifs_t; fs_type(capifs_t) +files_mountpoint(capifs_t) genfscon capifs / gen_context(system_u:object_r:capifs_t,s0) type configfs_t; fs_type(configfs_t) genfscon configfs / gen_context(system_u:object_r:configfs_t,s0) +type cpusetfs_t; +fs_type(cpusetfs_t) +allow cpusetfs_t self:filesystem associate; +genfscon cpuset / gen_context(system_u:object_r:cpusetfs_t,s0) + type eventpollfs_t; fs_type(eventpollfs_t) # change to task SID 20060628 #genfscon eventpollfs / gen_context(system_u:object_r:eventpollfs_t,s0) +type fusefs_t; +fs_noxattr_type(fusefs_t) +allow fusefs_t self:filesystem associate; +allow fusefs_t fs_t:filesystem associate; +genfscon fuse / gen_context(system_u:object_r:fusefs_t,s0) +genfscon fuseblk / gen_context(system_u:object_r:fusefs_t,s0) + type futexfs_t; fs_type(futexfs_t) genfscon futexfs / gen_context(system_u:object_r:futexfs_t,s0) @@ -83,6 +101,11 @@ fs_type(inotifyfs_t) genfscon inotifyfs / gen_context(system_u:object_r:inotifyfs_t,s0) +type mvfs_t; +fs_noxattr_type(mvfs_t) +allow mvfs_t self:filesystem associate; +genfscon mvfs / gen_context(system_u:object_r:mvfs_t,s0) + type nfsd_fs_t; fs_type(nfsd_fs_t) genfscon nfsd / gen_context(system_u:object_r:nfsd_fs_t,s0) @@ -105,6 +128,16 @@ genfscon rpc_pipefs / gen_context(system_u:object_r:rpc_pipefs_t,s0) files_mountpoint(rpc_pipefs_t) +type spufs_t; +fs_type(spufs_t) +genfscon spufs / gen_context(system_u:object_r:spufs_t,s0) +files_mountpoint(spufs_t) + +type vxfs_t; +fs_noxattr_type(vxfs_t) +files_mountpoint(vxfs_t) +genfscon vxfs / gen_context(system_u:object_r:vxfs_t,s0) + # # tmpfs_t is the type for tmpfs filesystems # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.6.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/kernel.if 2007-09-10 08:58:54.000000000 -0400 @@ -108,6 +108,24 @@ ######################################## ## +## Set the priority of kernel threads. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_setsched',` + gen_require(` + type kernel_t; + ') + + allow $1 kernel_t:process setsched; +') + +######################################## +## ## Send a SIGCHLD signal to kernel threads. ## ## @@ -333,6 +351,24 @@ ######################################## ## +## dontaudit search the kernel key ring. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_dontaudit_search_key',` + gen_require(` + type kernel_t; + ') + + dontaudit $1 kernel_t:key search; +') + +######################################## +## ## Allow link to the kernel key ring. ## ## @@ -1848,6 +1884,26 @@ ######################################## ## +## Read the process state (/proc/pid) of all unlabeled_t. +## +## +## +## Domain allowed access. +## +## +# +interface(`kernel_read_unlabeled_state',` + gen_require(` + type unlabeled_t; + ') + + allow $1 unlabeled_t:dir list_dir_perms; + read_files_pattern($1,unlabeled_t,unlabeled_t) + read_lnk_files_pattern($1,unlabeled_t,unlabeled_t) +') + +######################################## +## ## Do not audit attempts to list unlabeled directories. ## ## @@ -2158,9 +2214,6 @@ ') allow $1 unlabeled_t:association { sendto recvfrom }; - - # temporary hack until labeling on packets is supported - allow $1 unlabeled_t:packet { send recv }; ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.6.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/kernel.te 2007-09-11 15:52:39.000000000 -0400 @@ -146,6 +146,8 @@ type unlabeled_t; sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) +corenet_non_ipsec_sendrecv(unlabeled_t) + # These initial sids are no longer used, and can be removed: sid any_socket gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) sid file_labels gen_context(system_u:object_r:unlabeled_t,s0) @@ -279,6 +281,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) + logging_unconfined(kernel_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.6.4/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/mls.if 2007-08-07 09:42:35.000000000 -0400 @@ -154,6 +154,26 @@ ######################################## ## ## Make specified domain MLS trusted +## for writing to sockets at any level +## that is dominated by the process clearance. +## +## +## +## Domain allowed access. +## +## +# +interface(`mls_socket_write_to_clearance',` + gen_require(` + attribute mlsnetwritetoclr; + ') + + typeattribute $1 mlsnetwritetoclr; +') + +######################################## +## +## Make specified domain MLS trusted ## for writing to sockets at any level. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.6.4/policy/modules/kernel/mls.te --- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/mls.te 2007-08-07 09:42:35.000000000 -0400 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; attribute mlsnetwritetoclr; +attribute mlsnetwriteranged; attribute mlsnetupgrade; attribute mlsnetdowngrade; attribute mlsnetrecvall; @@ -43,6 +44,8 @@ attribute mlsxwinwritecolormap; attribute mlsxwinwritexinput; +# Object attributes that allow MLS overrides for access by all subjects +attribute mlsrangedobject; attribute mlstrustedobject; attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-2.6.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/selinux.if 2007-08-07 09:42:35.000000000 -0400 @@ -51,6 +51,44 @@ ######################################## ## +## Do not audit attempts to get the +## attributes of the selinuxfs filesystem +## +## +## +## Domain to not audit. +## +## +# +interface(`selinux_dontaudit_getattr_fs',` + gen_require(` + type security_t; + ') + + dontaudit $1 security_t:filesystem getattr; +') + +######################################## +## +## Allow domain to get the +## attributes of the selinuxfs filesystem +## +## +## +## Domain to not audit. +## +## +# +interface(`selinux_getattr_fs',` + gen_require(` + type security_t; + ') + + allow $1 security_t:filesystem getattr; +') + +######################################## +## ## Search selinuxfs. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.6.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/storage.fc 2007-10-18 17:12:50.000000000 -0400 @@ -23,6 +23,7 @@ /dev/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/lvm -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/mcdx? -b gen_context(system_u:object_r:removable_device_t,s0) +/dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) @@ -38,6 +39,7 @@ ') /dev/s(cd|r)[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/sbpcd.* -b gen_context(system_u:object_r:removable_device_t,s0) +/dev/bsg/.+ -c gen_context(system_u:object_r:scsi_generic_device_t,s0) /dev/sg[0-9]+ -c gen_context(system_u:object_r:scsi_generic_device_t,s0) /dev/sjcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/sonycd -b gen_context(system_u:object_r:removable_device_t,s0) @@ -49,9 +51,9 @@ /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -/dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) +/dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -/dev/fuse -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) +/dev/fuse -c gen_context(system_u:object_r:fuse_device_t,mls_systemhigh) /dev/floppy/[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.6.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/storage.if 2007-09-13 12:46:54.000000000 -0400 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; + allow $1 fixed_disk_device_t:chr_file read_chr_file_perms; typeattribute $1 fixed_disk_raw_read; ') @@ -144,6 +145,7 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file write_blk_file_perms; + allow $1 fixed_disk_device_t:chr_file write_chr_file_perms; typeattribute $1 fixed_disk_raw_write; ') @@ -670,3 +672,61 @@ typeattribute $1 storage_unconfined_type; ') + +######################################## +## +## Allow the caller to get the attributes +## of device nodes of fuse devices. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`storage_getattr_fuse_dev',` + gen_require(` + type fuse_device_t; + ') + + dev_list_all_dev_nodes($1) + allow $1 fuse_device_t:chr_file getattr; +') + +######################################## +## +## read or write fuse device interfaces. +## +## +## +## Domain to not audit. +## +## +# +interface(`storage_rw_fuse',` + gen_require(` + type fuse_device_t; + ') + + allow $1 fuse_device_t:chr_file rw_file_perms; +') + +######################################## +## +## Do not audit attempts to read or write +## fuse device interfaces. +## +## +## +## Domain to not audit. +## +## +# +interface(`storage_dontaudit_rw_fuse',` + gen_require(` + type fuse_device_t; + ') + + dontaudit $1 fuse_device_t:chr_file rw_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-2.6.4/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/storage.te 2007-09-13 12:45:24.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; # +# fuse_device_t is the type of /dev/fuse +# +type fuse_device_t; +dev_node(fuse_device_t) + +# # scsi_generic_device_t is the type of /dev/sg* # it gives access to ALL SCSI devices (both fixed and removable) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.6.4/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/terminal.fc 2007-08-07 09:42:35.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvsi.* -c gen_context(system_u:object_r:tty_device_t,s0) +/dev/i2c[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ircomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.6.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/terminal.if 2007-08-07 09:42:35.000000000 -0400 @@ -278,6 +278,25 @@ ######################################## ## +## Relabel from and to the console_device_t +## +## +## +## Domain allowed access. +## +## +# +interface(`term_relabel_console',` + gen_require(` + type console_device_t; + ') + + dev_list_all_dev_nodes($1) + allow $1 console_device_t:chr_file { relabelfrom relabelto }; +') + +######################################## +## ## Create the console device (/dev/console). ## ## @@ -1052,7 +1071,7 @@ ') dev_list_all_dev_nodes($1) - allow $1 ttynode:chr_file { getattr write }; + allow $1 ttynode:chr_file { getattr write append }; ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.6.4/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-05-07 14:51:04.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/kernel/terminal.te 2007-08-07 09:42:35.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) fs_associate_tmpfs(devpts_t) +files_associate_tmp(devpts_t) fs_type(devpts_t) fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.6.4/policy/modules/services/aide.fc --- nsaserefpolicy/policy/modules/services/aide.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/aide.fc 2007-08-07 09:42:35.000000000 -0400 @@ -2,5 +2,5 @@ /var/lib/aide(/.*) gen_context(system_u:object_r:aide_db_t,mls_systemhigh) -/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) /var/log/aide.log -- gen_context(system_u:object_r:aide_log_t,mls_systemhigh) +/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-2.6.4/policy/modules/services/aide.te --- nsaserefpolicy/policy/modules/services/aide.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/aide.te 2007-08-07 09:42:35.000000000 -0400 @@ -26,7 +26,7 @@ allow aide_t self:capability { dac_override fowner }; -send_audit_msgs_pattern(aide_t) +logging_send_audit_msgs(aide_t) # database actions manage_files_pattern(aide_t,aide_db_t,aide_db_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-2.6.4/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/amavis.if 2007-08-07 09:42:35.000000000 -0400 @@ -37,7 +37,7 @@ ') files_search_spool($1) - allow $1 amavis_spool_t:file { getattr read }; + read_files_pattern($1,amavis_spool_t, amavis_spool_t) ') ######################################## @@ -167,3 +167,22 @@ allow $1 amavis_var_run_t:file setattr; files_search_pids($1) ') + +######################################## +## +## Set the create of amavis var run files. +## +## +## +## Domain allowed access. +## +## +# +interface(`amavis_create_pid_files',` + gen_require(` + type amavis_var_run_t; + ') + + manage_files_pattern($1,amavis_var_run_t,amavis_var_run_t) + files_search_pids($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-2.6.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/amavis.te 2007-10-17 10:28:20.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) +manage_lnk_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) files_search_spool(amavis_t) @@ -170,6 +171,7 @@ optional_policy(` pyzor_domtrans(amavis_t) + pyzor_signal(amavis_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.6.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apache.fc 2007-08-20 15:01:13.000000000 -0400 @@ -1,10 +1,5 @@ # temporary hack till genhomedircon is fixed -ifdef(`targeted_policy',` -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) -',` HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) -') - /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) @@ -21,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) @@ -78,3 +72,11 @@ /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +#Bugzilla file context +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.6.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apache.if 2007-09-05 07:17:12.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; ') - # allow write access to public file transfer - # services files. - gen_tunable(allow_httpd_$1_script_anon_write,false) - #This type is for webpages type httpd_$1_content_t, httpdcontent; # customizable files_type(httpd_$1_content_t) @@ -65,13 +61,13 @@ dontaudit httpd_$1_script_t httpd_t:unix_stream_socket { read write }; # Allow the script process to search the cgi directory, and users directory - allow httpd_$1_script_t httpd_$1_content_t:dir search_dir_perms; + allow httpd_$1_script_t httpd_$1_content_t:dir list_dir_perms; append_files_pattern(httpd_$1_script_t,httpd_log_t,httpd_log_t) logging_search_logs(httpd_$1_script_t) can_exec(httpd_$1_script_t, httpd_$1_script_exec_t) - allow httpd_$1_script_t httpd_$1_script_exec_t:dir search_dir_perms; + allow httpd_$1_script_t httpd_$1_script_exec_t:dir list_dir_perms; allow httpd_$1_script_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; read_files_pattern(httpd_$1_script_t,httpd_$1_script_ra_t,httpd_$1_script_ra_t) @@ -120,10 +116,6 @@ can_exec(httpd_$1_script_t, httpdcontent) ') - tunable_policy(`allow_httpd_$1_script_anon_write',` - miscfiles_manage_public_files(httpd_$1_script_t) - ') - # Allow the web server to run scripts and serve pages tunable_policy(`httpd_builtin_scripting',` manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) @@ -214,10 +206,6 @@ ') optional_policy(` - mta_send_mail(httpd_$1_script_t) - ') - - optional_policy(` tunable_policy(`httpd_enable_cgi && allow_ypbind',` nis_use_ypbind_uncond(httpd_$1_script_t) ') @@ -268,8 +256,11 @@ ') apache_content_template($1) + manage_dirs_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + manage_lnk_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) - typeattribute httpd_$1_script_t httpd_script_domains; + typeattribute httpd_$1_content_t httpd_script_domains; userdom_user_home_content($1,httpd_$1_content_t) role $3 types httpd_$1_script_t; @@ -434,6 +425,24 @@ ######################################## ## +## getattr apache.process +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_getattr',` + gen_require(` + type httpd_t; + ') + + allow $1 httpd_t:process getattr; +') + +######################################## +## ## Inherit and use file descriptors from Apache. ## ## @@ -752,6 +761,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; + read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ') ######################################## @@ -923,7 +933,7 @@ type httpd_squirrelmail_t; ') - allow $1 httpd_squirrelmail_t:file { getattr read }; + read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) ') ######################################## @@ -1000,3 +1010,159 @@ allow $1 httpd_sys_script_t:dir search_dir_perms; ') + +######################################## +## +## Allow the specified domain to manage +## apache modules. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_modules',` + gen_require(` + type httpd_modules_t; + ') + + manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) + manage_files_pattern($1,httpd_modules_t,httpd_modules_t) + manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) +') + +######################################## +## +## Allow the specified domain to create +## apache lock file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_lock',` + gen_require(` + type httpd_lock_t; + ') + allow $1 httpd_lock_t:file manage_file_perms; + files_lock_filetrans($1, httpd_lock_t, file) +') + +######################################## +## +## Allow the specified domain to manage +## apache pid file +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_manage_pid',` + gen_require(` + type httpd_var_run_t; + ') + manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) + files_pid_filetrans($1,httpd_var_run_t, file) +') + +######################################## +## +##f Read apache system state +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_read_state',` + gen_require(` + type httpd_t; + ') + kernel_search_proc($1) + allow $1 httpd_t:dir list_dir_perms; + read_files_pattern($1,httpd_t,httpd_t) + read_lnk_files_pattern($1,httpd_t,httpd_t) + dontaudit $1 httpd_t:process ptrace; +') + +######################################## +## +##f allow domain to signal apache +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_signal',` + gen_require(` + type httpd_t; + ') + allow $1 httpd_t:process signal; +') + +######################################## +## +## allow domain to relabel apache content +## +## +## +## Domain to not audit. +## +## +# +interface(`apache_relabel',` + gen_require(` + attribute httpdcontent; + attribute httpd_script_exec_type; + ') + + allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; + allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; +') + +######################################## +## +## Allow the specified domain to search +## apache bugzilla directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_search_bugzilla_dirs',` + gen_require(` + type httpd_bugzilla_content_t; + ') + + allow $1 httpd_bugzilla_content_t:dir search_dir_perms; +') + +######################################## +## +## Do not audit attempts to read and write Apache +## bugzill script unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` + gen_require(` + type httpd_bugzilla_script_t; + ') + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.6.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apache.te 2007-08-27 09:57:52.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(apache,1.6.0) +policy_module(apache,1.7.0) # # NOTES: @@ -30,6 +30,13 @@ ## ##

+## Allow Apache to communicate with avahi via dbus +##

+##
+gen_tunable(allow_httpd_dbus_avahi,false) + +## +##

## Allow Apache to use mod_auth_pam ##

##
@@ -47,6 +54,13 @@ ## Allow http daemon to tcp connect ##

##
+gen_tunable(httpd_can_sendmail,false) + +## +##

+## Allow http daemon to tcp connect +##

+##
gen_tunable(httpd_can_network_connect,false) ## @@ -97,7 +111,7 @@ ## Allow http daemon to communicate with the TTY ##

##
-gen_tunable(httpd_tty_comm,false) +gen_tunable(httpd_tty_comm,true) ## ##

@@ -106,6 +120,27 @@ ## gen_tunable(httpd_unified,false) +## +##

+## Allow httpd to read nfs files +##

+##
+gen_tunable(httpd_use_nfs,false) + +## +##

+## Allow httpd to read cifs files +##

+##
+gen_tunable(httpd_use_cifs,false) + +## +##

+## Allow apache scripts to write to public content +##

+##
+gen_tunable(allow_httpd_sys_script_anon_write,false) + attribute httpdcontent; # domains that can exec all users scripts @@ -215,7 +250,7 @@ # Apache server local policy # -allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; +allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; dontaudit httpd_t self:capability { net_admin sys_tty_config }; allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow httpd_t self:fd use; @@ -257,6 +292,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) +read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. @@ -297,6 +333,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) +kernel_search_network_sysctl(httpd_t) corenet_non_ipsec_sendrecv(httpd_t) corenet_tcp_sendrecv_all_if(httpd_t) @@ -342,6 +379,9 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) +# php uploads a file to /tmp and then execs programs to acton them +manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) +manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) @@ -360,16 +400,14 @@ userdom_use_unpriv_users_fds(httpd_t) -mta_send_mail(httpd_t) - ifdef(`targeted_policy',` term_dontaudit_use_unallocated_ttys(httpd_t) term_dontaudit_use_generic_ptys(httpd_t) files_dontaudit_read_root_files(httpd_t) +') - tunable_policy(`httpd_enable_homedirs',` - userdom_search_generic_user_home_dirs(httpd_t) - ') +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_t) ') tunable_policy(`allow_httpd_anon_write',` @@ -382,6 +420,7 @@ # tunable_policy(`allow_httpd_mod_auth_pam',` auth_domtrans_chk_passwd(httpd_t) + auth_domtrans_upd_passwd(httpd_t) ') ') @@ -389,6 +428,16 @@ corenet_tcp_connect_all_ports(httpd_t) ') +tunable_policy(`httpd_can_sendmail',` + # allow httpd to connect to mail servers + corenet_tcp_connect_smtp_port(httpd_t) + corenet_sendrecv_smtp_client_packets(httpd_t) + corenet_tcp_connect_pop_port(httpd_t) + corenet_sendrecv_pop_client_packets(httpd_t) + mta_send_mail(httpd_t) + mta_send_mail(httpd_sys_script_t) +') + tunable_policy(`httpd_can_network_connect_db',` # allow httpd to connect to mysql/posgresql corenet_tcp_connect_postgresql_port(httpd_t) @@ -416,6 +465,10 @@ allow httpd_t httpd_unconfined_script_exec_t:dir list_dir_perms; ') +tunable_policy(`allow_httpd_sys_script_anon_write',` + miscfiles_manage_public_files(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) @@ -433,11 +486,21 @@ fs_read_nfs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_nfs',` + fs_read_nfs_files(httpd_t) + fs_read_nfs_symlinks(httpd_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_t) + fs_read_cifs_symlinks(httpd_t) +') + tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; @@ -463,6 +526,18 @@ ') optional_policy(` + cron_system_entry(httpd_t, httpd_exec_t) +') + +optional_policy(` + dbus_system_bus_client_template(httpd,httpd_t) + dbus_send_system_bus(httpd_t) + tunable_policy(`allow_httpd_dbus_avahi',` + avahi_dbus_chat(httpd_t) + ') +') + +optional_policy(` daemontools_service_domain(httpd_t, httpd_exec_t) ') @@ -486,7 +561,6 @@ optional_policy(` nagios_read_config(httpd_t) - nagios_domtrans_cgi(httpd_t) ') optional_policy(` @@ -506,6 +580,7 @@ ') optional_policy(` + files_dontaudit_rw_usr_dirs(httpd_t) snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') @@ -606,6 +681,10 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) +can_exec(httpd_suexec_t, httpd_sys_script_exec_t) + +auth_use_nsswitch(httpd_suexec_t) + kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) @@ -668,6 +747,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') +tunable_policy(`httpd_use_cifs',` + fs_read_cifs_files(httpd_suexec_t) + fs_read_cifs_symlinks(httpd_suexec_t) + fs_exec_cifs_files(httpd_suexec_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) @@ -685,18 +770,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') -optional_policy(` - nagios_domtrans_cgi(httpd_suexec_t) -') - -optional_policy(` - nis_use_ypbind(httpd_suexec_t) -') - -optional_policy(` - nscd_socket_use(httpd_suexec_t) -') - ######################################## # # Apache system script local policy @@ -706,7 +779,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; -allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; +apache_read_squirrelmail_data(httpd_sys_script_t) +apache_append_squirrelmail_data(httpd_sys_script_t) allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) @@ -720,21 +794,64 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) +sysnet_read_config(httpd_sys_script_t) + ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file { getattr append }; ') -ifdef(`targeted_policy',` - tunable_policy(`httpd_enable_homedirs',` - userdom_search_generic_user_home_dirs(httpd_sys_script_t) - ') +tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_sys_script_t) ') -tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` +tunable_policy(`httpd_use_nfs', ` fs_read_nfs_files(httpd_sys_script_t) fs_read_nfs_symlinks(httpd_sys_script_t) ') +tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_non_ipsec_sendrecv(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_postgresql_port(httpd_sys_script_t) + corenet_tcp_connect_mysqld_port(httpd_sys_script_t) + corenet_sendrecv_postgresql_client_packets(httpd_sys_script_t) + corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) +') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; + + corenet_non_ipsec_sendrecv(httpd_sys_script_t) + corenet_tcp_sendrecv_all_if(httpd_sys_script_t) + corenet_udp_sendrecv_all_if(httpd_sys_script_t) + corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) + corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) + corenet_udp_sendrecv_all_ports(httpd_sys_script_t) + corenet_tcp_connect_all_ports(httpd_sys_script_t) + corenet_sendrecv_all_client_packets(httpd_sys_script_t) +') + + +tunable_policy(`httpd_use_cifs', ` + fs_read_cifs_files(httpd_sys_script_t) + fs_read_cifs_symlinks(httpd_sys_script_t) +') + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) @@ -754,14 +871,8 @@ # Apache unconfined script local policy # -unconfined_domain(httpd_unconfined_script_t) - optional_policy(` - cron_system_entry(httpd_t, httpd_exec_t) -') - -optional_policy(` - nscd_socket_use(httpd_unconfined_script_t) + unconfined_domain(httpd_unconfined_script_t) ') ######################################## @@ -784,7 +895,19 @@ miscfiles_read_localization(httpd_rotatelogs_t) -ifdef(`targeted_policy',` - term_dontaudit_use_generic_ptys(httpd_rotatelogs_t) - term_dontaudit_use_unallocated_ttys(httpd_rotatelogs_t) +#============= bugzilla policy ============== +apache_content_template(bugzilla) +allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; + +files_search_var_lib(httpd_bugzilla_script_t) + +mta_send_mail(httpd_bugzilla_script_t) + +optional_policy(` + mysql_search_db(httpd_bugzilla_script_t) + mysql_stream_connect(httpd_bugzilla_script_t) +') + +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-2.6.4/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apcupsd.fc 2007-08-07 09:42:35.000000000 -0400 @@ -1,5 +1,11 @@ /usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) +/var/log/apcupsd\.status.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) /var/run/apcupsd\.pid -- gen_context(system_u:object_r:apcupsd_var_run_t,s0) + +/var/www/apcupsd/multimon.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsfstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.6.4/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apcupsd.if 2007-10-18 09:24:50.000000000 -0400 @@ -79,3 +79,43 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; ') + +######################################## +## +## Execute a domain transition to run httpd_apcupsd_cgi_script. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`apcupsd_cgi_script_domtrans',` + gen_require(` + type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; + ') + + domain_auto_trans($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) + + allow httpd_apcupsd_cgi_script_t $1:fd use; + allow httpd_apcupsd_cgi_script_t $1:fifo_file rw_file_perms; + allow httpd_apcupsd_cgi_script_t $1:process sigchld; +') + +######################################## +## +## Read apcupsd tmp files. +## +## +## +## Domain allowed access. +## +## +# +interface(`apcupsd_read_tmp_files',` + gen_require(` + type apcupsd_tmp_t; + ') + + allow $1 apcupsd_tmp_t:file read_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.6.4/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/apcupsd.te 2007-09-10 10:51:56.000000000 -0400 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) +type apcupsd_tmp_t; +files_tmp_file(apcupsd_tmp_t) + type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -24,6 +27,8 @@ # apcupsd local policy # +allow apcupsd_t self:capability { dac_override setgid sys_tty_config }; +allow apcupsd_t self:process signal; allow apcupsd_t self:fifo_file rw_file_perms; allow apcupsd_t self:unix_stream_socket create_stream_socket_perms; allow apcupsd_t self:tcp_socket create_stream_socket_perms; @@ -35,16 +40,24 @@ manage_files_pattern(apcupsd_t,apcupsd_log_t,apcupsd_log_t) logging_log_filetrans(apcupsd_t,apcupsd_log_t,{ file dir }) +manage_files_pattern(apcupsd_t,apcupsd_tmp_t,apcupsd_tmp_t) +files_tmp_filetrans(apcupsd_t,apcupsd_tmp_t,file) + manage_files_pattern(apcupsd_t,apcupsd_var_run_t,apcupsd_var_run_t) files_pid_filetrans(apcupsd_t,apcupsd_var_run_t, file) +corecmd_exec_bin(apcupsd_t) +corecmd_exec_shell(apcupsd_t) + corenet_non_ipsec_sendrecv(apcupsd_t) corenet_tcp_sendrecv_generic_if(apcupsd_t) corenet_tcp_sendrecv_all_nodes(apcupsd_t) corenet_tcp_sendrecv_all_ports(apcupsd_t) corenet_tcp_bind_all_nodes(apcupsd_t) -#corenet_tcp_bind_apcupsd_port(apcupsd_t) -#corenet_sendrecv_apcupsd_server_packets(apcupsd_t) +corenet_tcp_bind_apcupsd_port(apcupsd_t) +corenet_sendrecv_apcupsd_server_packets(apcupsd_t) +corenet_tcp_connect_apcupsd_port(apcupsd_t) +allow apcupsd_t self:udp_socket create_socket_perms; dev_rw_generic_usb_dev(apcupsd_t) @@ -53,6 +66,15 @@ files_read_etc_files(apcupsd_t) files_search_locks(apcupsd_t) +# Creates /etc/nologin +files_manage_etc_runtime_files(apcupsd_t) +files_etc_filetrans_etc_runtime(apcupsd_t,file) + +#apcupsd runs shutdown, probably need a shutdown domain +init_rw_utmp(apcupsd_t) +init_telinit(apcupsd_t) + +kernel_read_system_state(apcupsd_t) libs_use_ld_so(apcupsd_t) libs_use_shared_libs(apcupsd_t) @@ -61,7 +83,41 @@ miscfiles_read_localization(apcupsd_t) -ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys(apcupsd_t) - term_dontaudit_use_generic_ptys(apcupsd_t) +sysnet_dns_name_resolve(apcupsd_t) + +userdom_use_unpriv_users_ttys(apcupsd_t) +userdom_use_unpriv_users_ptys(apcupsd_t) + +term_use_unallocated_ttys(apcupsd_t) +term_dontaudit_use_generic_ptys(apcupsd_t) + +optional_policy(` + hostname_exec(apcupsd_t) +') + +optional_policy(` + mta_send_mail(apcupsd_t) ') + +######################################## +# +# apcupsd_cgi Declarations +# + +apache_content_template(apcupsd_cgi) + +# Default Networking +sysnet_dns_name_resolve(httpd_apcupsd_cgi_script_t) +corenet_non_ipsec_sendrecv(httpd_apcupsd_cgi_script_t) + +allow httpd_apcupsd_cgi_script_t self:tcp_socket create_stream_socket_perms; +corenet_tcp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) +corenet_tcp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_tcp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) +corenet_tcp_connect_apcupsd_port(httpd_apcupsd_cgi_script_t) + +allow httpd_apcupsd_cgi_script_t self:udp_socket create_socket_perms; +corenet_udp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-2.6.4/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/arpwatch.te 2007-08-07 09:42:35.000000000 -0400 @@ -28,7 +28,6 @@ allow arpwatch_t self:process signal_perms; allow arpwatch_t self:unix_dgram_socket create_socket_perms; allow arpwatch_t self:unix_stream_socket create_stream_socket_perms; -allow arpwatch_t self:netlink_route_socket r_netlink_socket_perms; allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; allow arpwatch_t self:packet_socket create_socket_perms; @@ -78,8 +77,6 @@ miscfiles_read_localization(arpwatch_t) -sysnet_read_config(arpwatch_t) - userdom_dontaudit_use_unpriv_user_fds(arpwatch_t) userdom_dontaudit_search_sysadm_home_dirs(arpwatch_t) @@ -92,7 +89,7 @@ ') optional_policy(` - nis_use_ypbind(arpwatch_t) + auth_use_nsswitch(arpwatch_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-2.6.4/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/audioentropy.te 2007-08-07 09:42:35.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # -allow entropyd_t self:capability { ipc_lock sys_admin }; +allow entropyd_t self:capability { dac_override ipc_lock sys_admin }; dontaudit entropyd_t self:capability sys_tty_config; allow entropyd_t self:process signal_perms; @@ -32,6 +32,8 @@ dev_read_sysfs(entropyd_t) dev_read_urand(entropyd_t) dev_write_urand(entropyd_t) +dev_read_rand(entropyd_t) +dev_write_rand(entropyd_t) dev_read_sound(entropyd_t) fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.6.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/automount.te 2007-09-13 12:51:25.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) files_unmount_all_file_type_fs(automount_t) +files_manage_non_security_dirs(automount_t) fs_mount_all_fs(automount_t) fs_unmount_all_fs(automount_t) @@ -98,6 +99,7 @@ dev_read_sysfs(automount_t) # for SSP +dev_read_rand(automount_t) dev_read_urand(automount_t) domain_use_interactive_fds(automount_t) @@ -138,6 +140,8 @@ # Run mount in the mount_t domain. mount_domtrans(automount_t) +storage_rw_fuse(automount_t) + sysnet_dns_name_resolve(automount_t) sysnet_use_ldap(automount_t) sysnet_read_config(automount_t) @@ -178,6 +182,11 @@ ') optional_policy(` + samba_read_config(automount_t) + samba_read_var_files(automount_t) +') + +optional_policy(` seutil_sigchld_newrole(automount_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-2.6.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/avahi.te 2007-08-07 09:42:35.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # -allow avahi_t self:capability { dac_override setgid chown kill setuid sys_chroot }; +allow avahi_t self:capability { dac_override setgid chown fowner kill setuid sys_chroot }; dontaudit avahi_t self:capability sys_tty_config; allow avahi_t self:process { setrlimit signal_perms setcap }; allow avahi_t self:fifo_file { read write }; @@ -32,6 +32,8 @@ allow avahi_t avahi_var_run_t:dir setattr; files_pid_filetrans(avahi_t,avahi_var_run_t,file) +auth_use_nsswitch(avahi_t) + kernel_read_kernel_sysctls(avahi_t) kernel_list_proc(avahi_t) kernel_read_proc_symlinks(avahi_t) @@ -63,8 +65,6 @@ files_read_etc_runtime_files(avahi_t) files_read_usr_files(avahi_t) -auth_use_nsswitch(avahi_t) - init_signal_script(avahi_t) init_signull_script(avahi_t) @@ -75,8 +75,6 @@ miscfiles_read_localization(avahi_t) -sysnet_read_config(avahi_t) - userdom_dontaudit_use_unpriv_user_fds(avahi_t) userdom_dontaudit_search_sysadm_home_dirs(avahi_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-2.6.4/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/bind.fc 2007-08-07 09:42:35.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/named\.ca -- gen_context(system_u:object_r:named_conf_t,s0) +/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) +/var/named/chroot/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.6.4/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/bind.te 2007-08-20 15:53:18.000000000 -0400 @@ -119,6 +119,10 @@ corenet_sendrecv_rndc_server_packets(named_t) corenet_sendrecv_rndc_client_packets(named_t) +#dnsmasq +corenet_tcp_bind_dhcpd_port(named_t) +corenet_udp_bind_dhcpd_port(named_t) + dev_read_sysfs(named_t) dev_read_rand(named_t) @@ -159,6 +163,8 @@ manage_lnk_files_pattern(named_t,named_zone_t,named_zone_t) ') +auth_use_nsswitch(named_t) + optional_policy(` gen_require(` class dbus send_msg; @@ -180,6 +186,10 @@ ') optional_policy(` + kerberos_use(named_t) +') + +optional_policy(` # this seems like fds that arent being # closed. these should probably be # dontaudits instead. @@ -236,6 +246,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) corenet_tcp_connect_rndc_port(ndc_t) +corenet_tcp_bind_all_nodes(ndc_t) corenet_sendrecv_rndc_client_packets(ndc_t) fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-2.6.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/bluetooth.te 2007-09-18 13:32:53.000000000 -0400 @@ -139,6 +139,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) dbus_send_system_bus(bluetooth_t) + allow bluetooth_t self:dbus send_msg; + ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-2.6.4/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/clamav.fc 2007-08-07 09:42:35.000000000 -0400 @@ -9,6 +9,8 @@ /var/run/amavis(d)?/clamd\.pid -- gen_context(system_u:object_r:clamd_var_run_t,s0) /var/run/clamav(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) +/var/run/clamd\..* gen_context(system_u:object_r:clamd_var_run_t,s0) +/var/run/clamav\..* gen_context(system_u:object_r:clamd_var_run_t,s0) /var/lib/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) /var/log/clamav -d gen_context(system_u:object_r:clamd_var_log_t,s0) /var/log/clamav/clamav.* -- gen_context(system_u:object_r:clamd_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.6.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/clamav.te 2007-08-13 19:28:50.000000000 -0400 @@ -74,17 +74,20 @@ manage_files_pattern(clamd_t,clamd_var_lib_t,clamd_var_lib_t) # log files -allow clamd_t clamd_var_log_t:dir setattr; +manage_dirs_pattern(clamd_t,clamd_var_log_t,clamd_var_log_t) manage_files_pattern(clamd_t,clamd_var_log_t,clamd_var_log_t) -logging_log_filetrans(clamd_t,clamd_var_log_t,file) +logging_log_filetrans(clamd_t,clamd_var_log_t,{ dir file }) # pid file +manage_dirs_pattern(clamd_t,clamd_var_log_t,clamd_var_log_t) manage_files_pattern(clamd_t,clamd_var_run_t,clamd_var_run_t) manage_sock_files_pattern(clamd_t,clamd_var_run_t,clamd_var_run_t) -files_pid_filetrans(clamd_t,clamd_var_run_t,file) +files_pid_filetrans(clamd_t,clamd_var_run_t,{ file dir }) kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) +kernel_read_kernel_sysctls(clamd_t) +kernel_read_system_state(clamd_t) corenet_non_ipsec_sendrecv(clamd_t) corenet_tcp_sendrecv_all_if(clamd_t) @@ -126,6 +129,7 @@ amavis_read_lib_files(clamd_t) amavis_read_spool_files(clamd_t) amavis_spool_filetrans(clamd_t,clamd_var_run_t,sock_file) + amavis_create_pid_files(clamd_t) ') ######################################## @@ -213,6 +217,9 @@ read_files_pattern(clamscan_t,clamd_var_lib_t,clamd_var_lib_t) allow clamscan_t clamd_var_lib_t:dir list_dir_perms; +init_read_utmp(clamscan_t) +init_dontaudit_write_utmp(clamscan_t) + kernel_read_kernel_sysctls(clamscan_t) files_read_etc_files(clamscan_t) @@ -228,5 +235,13 @@ clamav_stream_connect(clamscan_t) optional_policy(` + amavis_read_spool_files(clamscan_t) +') + +optional_policy(` apache_read_sys_content(clamscan_t) ') + +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-2.6.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/consolekit.te 2007-08-07 09:42:35.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) -# pid files type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -25,7 +24,6 @@ allow consolekit_t self:unix_stream_socket create_stream_socket_perms; allow consolekit_t self:unix_dgram_socket create_socket_perms; -# pid file manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) @@ -50,8 +48,16 @@ libs_use_ld_so(consolekit_t) libs_use_shared_libs(consolekit_t) +logging_send_syslog_msg(consolekit_t) + miscfiles_read_localization(consolekit_t) +# consolekit needs to be able to ptrace all logged in users +userdom_ptrace_all_users(consolekit_t) +hal_ptrace(consolekit_t) +mcs_ptrace_all(consolekit_t) +domain_dontaudit_ptrace_all_domains(consolekit_t) + optional_policy(` dbus_system_bus_client_template(consolekit, consolekit_t) dbus_send_system_bus(consolekit_t) @@ -67,4 +73,11 @@ optional_policy(` xserver_read_all_users_xauth(consolekit_t) xserver_stream_connect_xdm_xserver(consolekit_t) + xserver_stream_connect_xdm(consolekit_t) ') + +ifdef(`targeted_policy',` + #reading .Xauthity + unconfined_ptrace(consolekit_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-2.6.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/courier.te 2007-08-07 09:42:35.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) auth_domtrans_chk_passwd(courier_authdaemon_t) +auth_domtrans_upd_passwd(courier_authdaemon_t) libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.6.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cron.fc 2007-08-07 09:42:35.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) +/var/spool/anacron(/.*) gen_context(system_u:object_r:cron_spool_t,s0) + /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) /var/spool/at/[^/]* -- <> @@ -45,3 +47,4 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:crond_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.6.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cron.if 2007-08-07 09:42:35.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` gen_require(` + class context contains; attribute cron_spool_type; type crond_t, cron_spool_t, crontab_exec_t; ') @@ -54,9 +55,6 @@ domain_entry_file($1_crontab_t,crontab_exec_t) role $3 types $1_crontab_t; - type $1_crontab_tmp_t; - files_tmp_file($1_crontab_tmp_t) - ############################## # # $1_crond_t local policy @@ -67,6 +65,7 @@ allow $1_crond_t self:fifo_file rw_fifo_file_perms; allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; allow $1_crond_t self:unix_dgram_socket create_socket_perms; + allow $1_crond_t self:context contains; # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are @@ -134,19 +133,22 @@ miscfiles_read_localization($1_crond_t) + mls_rangetrans_target($1_crond_t) + userdom_manage_user_tmp_files($1,$1_crond_t) userdom_manage_user_tmp_symlinks($1,$1_crond_t) userdom_manage_user_tmp_pipes($1,$1_crond_t) userdom_manage_user_tmp_sockets($1,$1_crond_t) + userdom_transition_user_tmp($1,$1_crond_t, { lnk_file file dir fifo_file }) # Run scripts in user home directory and access shared libs. userdom_exec_user_home_content_files($1,$1_crond_t) # Access user files and dirs. -# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) + userdom_manage_user_home_content_dirs($1,$1_crond_t) userdom_manage_user_home_content_files($1,$1_crond_t) userdom_manage_user_home_content_symlinks($1,$1_crond_t) userdom_manage_user_home_content_pipes($1,$1_crond_t) userdom_manage_user_home_content_sockets($1,$1_crond_t) -# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) + userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) tunable_policy(`fcron_crond', ` allow crond_t $1_cron_spool_t:file manage_file_perms; @@ -156,22 +158,13 @@ nis_use_ypbind($1_crond_t) ') - ifdef(`TODO',` optional_policy(` - create_dir_file($1_crond_t, httpd_$1_content_t) + mta_send_mail($1_crond_t) ') - allow $1_crond_t tmp_t:dir rw_dir_perms; - type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; - ifdef(`mta.te', ` - domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) - allow $1_crond_t sendmail_exec_t:lnk_file r_file_perms; - - # $1_mail_t should only be reading from the cron fifo not needing to write - dontaudit $1_mail_t crond_t:fifo_file write; - allow mta_user_agent $1_crond_t:fd use; + optional_policy(` + nscd_socket_use($1_crond_t) ') - ') dnl endif TODO ############################## # @@ -184,6 +177,7 @@ # Transition from the user domain to the derived domain. domtrans_pattern($2, crontab_exec_t, $1_crontab_t) + allow $2 $1_crontab_t:fd use; # crontab shows up in user ps ps_process_pattern($2,$1_crontab_t) @@ -194,9 +188,6 @@ # Allow crond to read those crontabs in cron spool. allow crond_t $1_cron_spool_t:file manage_file_perms; - allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; - files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) - # create files in /var/spool/cron manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) @@ -232,10 +223,12 @@ userdom_manage_user_tmp_dirs($1,$1_crontab_t) userdom_manage_user_tmp_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { file dir }) # Access terminals. userdom_use_user_terminals($1,$1_crontab_t) # Read user crontabs userdom_read_user_home_content_files($1,$1_crontab_t) + userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) tunable_policy(`fcron_crond',` # fcron wants an instant update of a crontab change for the administrator @@ -556,6 +549,25 @@ ######################################## ## +## Read temporary files from cron. +## +## +## +## Domain allowed access. +## +## +# +interface(`cron_read_tmp_files',` + gen_require(` + type crond_tmp_t; + ') + + files_search_tmp($1) + allow $1 crond_tmp_t:file read_file_perms; +') + +######################################## +## ## Do not audit attempts to append temporary ## files from the system cron jobs. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.6.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cron.te 2007-09-11 09:16:17.000000000 -0400 @@ -42,6 +42,9 @@ type cron_log_t; logging_log_file(cron_log_t) +type cron_lock_t; +files_lock_file(cron_lock_t) + type crond_t; type crond_exec_t; init_daemon_domain(crond_t,crond_exec_t) @@ -50,6 +53,7 @@ type crond_tmp_t; files_tmp_file(crond_tmp_t) +files_poly_parent(crond_tmp_t) type crond_var_run_t; files_pid_file(crond_var_run_t) @@ -89,7 +93,7 @@ # Cron Local policy # -allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; +allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; dontaudit crond_t self:capability { sys_resource sys_tty_config }; allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow crond_t self:process { setexec setfscreate }; @@ -108,14 +112,14 @@ allow crond_t crond_var_run_t:file manage_file_perms; files_pid_filetrans(crond_t,crond_var_run_t,file) -allow crond_t cron_spool_t:dir rw_dir_perms; -allow crond_t cron_spool_t:file read_file_perms; +manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) -allow crond_t system_cron_spool_t:dir list_dir_perms; -allow crond_t system_cron_spool_t:file read_file_perms; +list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) +read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) kernel_read_kernel_sysctls(crond_t) kernel_search_key(crond_t) +kernel_link_key(crond_t) dev_read_sysfs(crond_t) selinux_get_fs_mount(crond_t) @@ -132,11 +136,23 @@ # need auth_chkpwd to check for locked accounts. auth_domtrans_chk_passwd(crond_t) +auth_domtrans_upd_passwd(crond_t) +auth_use_nsswitch(crond_t) corecmd_exec_shell(crond_t) corecmd_list_bin(crond_t) corecmd_read_bin_symlinks(crond_t) +mls_rangetrans_source(crond_t) +mls_file_read_up(crond_t) +mls_file_write_down(crond_t) +mls_file_upgrade(crond_t) +mls_file_downgrade(crond_t) +mls_process_set_level(crond_t) +mls_fd_share_all_levels(crond_t) +mls_fd_share_all_levels(crond_t) +mls_trusted_object(crond_t) + domain_use_interactive_fds(crond_t) files_read_etc_files(crond_t) @@ -152,6 +168,8 @@ libs_use_shared_libs(crond_t) logging_send_syslog_msg(crond_t) +logging_send_audit_msgs(crond_t) +logging_set_loginuid(crond_t) seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) @@ -165,6 +183,12 @@ mta_send_mail(crond_t) +tunable_policy(`allow_polyinstantiation',` + allow crond_t self:capability fowner; + files_search_tmp(crond_t) + files_polyinstantiate_all(crond_t) +') + ifdef(`distro_debian',` optional_policy(` # Debian logcheck has the home dir set to its cache @@ -185,40 +209,19 @@ locallogin_link_keys(crond_t) ') -ifdef(`targeted_policy',` - manage_dirs_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) - manage_files_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) - manage_lnk_files_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) - manage_fifo_files_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) - manage_sock_files_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) - files_tmp_filetrans(crond_t,system_crond_tmp_t,{ dir file lnk_file sock_file fifo_file }) - - unconfined_domain(crond_t) - - userdom_manage_generic_user_home_content_dirs(crond_t) - userdom_manage_generic_user_home_content_files(crond_t) - userdom_manage_generic_user_home_content_symlinks(crond_t) - userdom_manage_generic_user_home_content_sockets(crond_t) - userdom_manage_generic_user_home_content_pipes(crond_t) - userdom_generic_user_home_dir_filetrans_generic_user_home_content(crond_t,{ dir file lnk_file fifo_file sock_file }) - - allow crond_t unconfined_t:dbus send_msg; - allow crond_t initrc_t:dbus send_msg; - - optional_policy(` - mono_domtrans(crond_t) - ') -',` - manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) - manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) - files_tmp_filetrans(crond_t, crond_tmp_t, { file dir }) -') +manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) +manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) +files_tmp_filetrans(crond_t, crond_tmp_t, { file dir }) tunable_policy(`fcron_crond', ` allow crond_t system_cron_spool_t:file manage_file_perms; ') optional_policy(` + amanda_search_var_lib(crond_t) +') + +optional_policy(` amavis_search_lib(crond_t) ') @@ -232,11 +235,7 @@ ') optional_policy(` - nis_use_ypbind(crond_t) -') - -optional_policy(` - nscd_socket_use(crond_t) + mono_domtrans(crond_t) ') optional_policy(` @@ -258,25 +257,39 @@ # System cron process domain # +# This is to handle creation of files in /var/lock directory. (anacron) +allow crond_t cron_lock_t:file manage_file_perms; +files_lock_filetrans(crond_t,cron_lock_t,file) + # This is to handle creation of files in /var/log directory. # Used currently by rpm script log files allow system_crond_t cron_log_t:file manage_file_perms; logging_log_filetrans(system_crond_t,cron_log_t,file) + # This is to handle /var/lib/misc directory. Used currently # by prelink var/lib files for cron allow system_crond_t cron_var_lib_t:file manage_file_perms; files_var_lib_filetrans(system_crond_t,cron_var_lib_t,file) optional_policy(` + spamassassin_manage_lib_files(system_crond_t) +') + +optional_policy(` # cjp: why? squid_domtrans(system_crond_t) ') -ifdef(`targeted_policy',` - # cjp: FIXME - allow crond_t unconfined_t:process transition; -',` +optional_policy(` + unconfined_dbus_send(crond_t) + unconfined_domain(crond_t) + unconfined_shell_domtrans(crond_t) + unconfined_domain(system_crond_t) + userdom_priveleged_home_dir_manager(system_crond_t) +') + +ifdef(`targeted_policy',`',` allow system_crond_t self:capability { dac_override dac_read_search chown setgid setuid fowner net_bind_service fsetid }; allow system_crond_t self:process { signal_perms setsched }; allow system_crond_t self:fifo_file rw_fifo_file_perms; @@ -369,7 +382,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit - init_write_initctl(system_crond_t) + init_telinit(system_crond_t) libs_use_ld_so(system_crond_t) libs_use_shared_libs(system_crond_t) @@ -428,6 +441,10 @@ ') optional_policy(` + lpd_list_spool(system_crond_t) + ') + + optional_policy(` mrtg_append_create_logs(system_crond_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-2.6.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cups.fc 2007-09-11 08:58:55.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/printers\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/etc/cups/subscriptions.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -17,7 +18,7 @@ /usr/bin/cups-config-daemon -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) -/usr/lib(64)?/cups/backend/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) +/usr/lib(64)?/cups/daemon -d gen_context(system_u:object_r:cupsd_exec_t,s0) /usr/lib(64)?/cups/daemon/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) /usr/lib(64)?/cups/daemon/cups-lpd -- gen_context(system_u:object_r:cupsd_lpd_exec_t,s0) @@ -52,3 +53,4 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.6.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cups.te 2007-10-05 08:56:23.000000000 -0400 @@ -93,8 +93,6 @@ # generic socket here until appletalk socket is available in kernels allow cupsd_t self:socket create_socket_perms; -send_audit_msgs_pattern(cupsd_t) - allow cupsd_t cupsd_etc_t:{ dir file } setattr; read_files_pattern(cupsd_t,cupsd_etc_t,cupsd_etc_t) read_lnk_files_pattern(cupsd_t,cupsd_etc_t,cupsd_etc_t) @@ -107,7 +105,7 @@ # allow cups to execute its backend scripts can_exec(cupsd_t, cupsd_exec_t) -allow cupsd_t cupsd_exec_t:dir search; +allow cupsd_t cupsd_exec_t:dir search_dir_perms; allow cupsd_t cupsd_exec_t:lnk_file read; manage_files_pattern(cupsd_t,cupsd_log_t,cupsd_log_t) @@ -151,20 +149,23 @@ corenet_tcp_bind_reserved_port(cupsd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) corenet_tcp_connect_all_ports(cupsd_t) +corenet_tcp_connect_smbd_port(cupsd_t) corenet_sendrecv_hplip_client_packets(cupsd_t) corenet_sendrecv_ipp_client_packets(cupsd_t) corenet_sendrecv_ipp_server_packets(cupsd_t) +corenet_tcp_bind_all_rpc_ports(cupsd_t) dev_rw_printer(cupsd_t) dev_read_urand(cupsd_t) dev_read_sysfs(cupsd_t) -dev_read_usbfs(cupsd_t) +dev_rw_usbfs(cupsd_t) dev_getattr_printer_dev(cupsd_t) domain_read_all_domains_state(cupsd_t) fs_getattr_all_fs(cupsd_t) fs_search_auto_mountpoints(cupsd_t) +fs_read_anon_inodefs_files(cupsd_t) mls_fd_use_all_levels(cupsd_t) mls_file_downgrade(cupsd_t) @@ -177,6 +178,7 @@ term_search_ptys(cupsd_t) auth_domtrans_chk_passwd(cupsd_t) +auth_domtrans_upd_passwd(cupsd_t) auth_dontaudit_read_pam_pid(cupsd_t) # Filter scripts may be shell scripts, and may invoke progs like /bin/mktemp @@ -199,14 +201,17 @@ files_read_var_symlinks(cupsd_t) # for /etc/printcap files_dontaudit_write_etc_files(cupsd_t) -# smbspool seems to be iterating through all existing tmp files. -# redhat bug #214953 -# cjp: this might be a broken behavior -files_dontaudit_getattr_all_tmp_files(cupsd_t) + +# smbspool is iterating through all existing tmp files. +# Looking for kerberos files +files_getattr_all_tmp_files(cupsd_t) +files_read_all_tmp_files(cupsd_t) +files_dontaudit_getattr_all_tmp_sockets(cupsd_t) selinux_compute_access_vector(cupsd_t) init_exec_script_files(cupsd_t) +init_dontaudit_rw_utmp(cupsd_t) libs_use_ld_so(cupsd_t) libs_use_shared_libs(cupsd_t) @@ -214,6 +219,7 @@ libs_read_lib_files(cupsd_t) logging_send_syslog_msg(cupsd_t) +logging_send_audit_msgs(cupsd_t) miscfiles_read_localization(cupsd_t) # invoking ghostscript needs to read fonts @@ -223,6 +229,7 @@ sysnet_read_config(cupsd_t) +files_dontaudit_list_home(cupsd_t) userdom_dontaudit_use_unpriv_user_fds(cupsd_t) userdom_dontaudit_search_all_users_home_content(cupsd_t) @@ -233,6 +240,10 @@ lpd_relabel_spool(cupsd_t) ') +optional_policy(` + avahi_dbus_chat(cupsd_t) +') + ifdef(`targeted_policy',` files_dontaudit_read_root_files(cupsd_t) @@ -284,6 +295,10 @@ ') optional_policy(` + nis_use_ypbind(cupsd_t) +') + +optional_policy(` nscd_socket_use(cupsd_t) ') @@ -294,6 +309,10 @@ ') optional_policy(` + sendmail_domtrans(cupsd_t) +') + +optional_policy(` seutil_sigchld_newrole(cupsd_t) ') @@ -587,7 +606,7 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) -dev_read_usbfs(hplip_t) +dev_rw_usbfs(hplip_t) fs_getattr_all_fs(hplip_t) fs_search_auto_mountpoints(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.6.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cvs.te 2007-08-07 09:42:35.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; inetd_tcp_service_domain(cvs_t,cvs_exec_t) +application_executable_file(cvs_exec_t) role system_r types cvs_t; type cvs_data_t; # customizable @@ -67,6 +68,7 @@ fs_getattr_xattr_fs(cvs_t) auth_domtrans_chk_passwd(cvs_t) +auth_domtrans_upd_passwd(cvs_t) corecmd_exec_bin(cvs_t) corecmd_exec_shell(cvs_t) @@ -80,6 +82,7 @@ libs_use_shared_libs(cvs_t) logging_send_syslog_msg(cvs_t) +logging_send_audit_msgs(cvs_t) miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-2.6.4/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/cyrus.te 2007-08-07 09:42:35.000000000 -0400 @@ -145,6 +145,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) + snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.6.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dbus.if 2007-08-07 09:42:35.000000000 -0400 @@ -49,6 +49,12 @@ ## # template(`dbus_per_role_template',` + gen_require(` + type system_dbusd_exec_t; + type system_dbusd_t; + type dbusd_etc_t; + class dbus { send_msg acquire_svc }; + ') ############################## # @@ -70,6 +76,7 @@ # allow $1_dbusd_t self:process { getattr sigkill signal }; + dontaudit $1_dbusd_t self:process ptrace; allow $1_dbusd_t self:file { getattr read write }; allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; allow $1_dbusd_t self:dbus { send_msg acquire_svc }; @@ -78,8 +85,6 @@ allow $1_dbusd_t self:tcp_socket create_stream_socket_perms; allow $1_dbusd_t self:netlink_selinux_socket create_socket_perms; - send_audit_msgs_pattern($1_dbusd_t) - # For connecting to the bus allow $2 $1_dbusd_t:unix_stream_socket connectto; type_change $2 $1_dbusd_t:dbus $1_dbusd_$1_t; @@ -135,12 +140,24 @@ selinux_compute_relabel_context($1_dbusd_t) selinux_compute_user_contexts($1_dbusd_t) + corecmd_bin_domtrans($1_dbusd_t, $1_t) + allow $1_t $1_dbusd_t:fd use; + allow $1_t $1_dbusd_t:fifo_file rw_fifo_file_perms; + allow $1_t $1_dbusd_t:process sigchld; + + ifdef(`hide_broken_symptoms', ` + dontaudit $1_t $1_dbusd_t:netlink_selinux_socket { read write }; + '); + + userdom_read_user_home_content_files($1, $1_dbusd_t) + auth_read_pam_console_data($1_dbusd_t) libs_use_ld_so($1_dbusd_t) libs_use_shared_libs($1_dbusd_t) logging_send_syslog_msg($1_dbusd_t) + logging_send_audit_msgs($1_dbusd_t) miscfiles_read_localization($1_dbusd_t) @@ -204,6 +221,7 @@ # For connecting to the bus files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) + dbus_read_config($2) ') ####################################### @@ -273,6 +291,31 @@ ######################################## ## +## connectto a message on user/application specific DBUS. +## +## +## +## The prefix of the domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +# +template(`dbus_connectto_user_bus',` + gen_require(` + type $1_dbusd_t; + ') + + allow $2 $1_dbusd_t:unix_stream_socket connectto; +') + + +######################################## +## ## Read dbus configuration. ## ## @@ -286,6 +329,7 @@ type dbusd_etc_t; ') + allow $1 dbusd_etc_t:dir list_dir_perms; allow $1 dbusd_etc_t:file read_file_perms; ') @@ -346,3 +390,23 @@ allow $1 system_dbusd_t:dbus *; ') + +######################################## +## +## dontaudit attempts to use system_dbus_t selinux_socket +## +## +## +## Domain allowed access. +## +## +# +interface(`dbus_dontaudit_rw_system_selinux_socket',` + gen_require(` + type system_dbusd_t; + ') + + dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; +') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.6.4/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dbus.te 2007-08-07 09:42:35.000000000 -0400 @@ -40,8 +40,6 @@ # Receive notifications of policy reloads and enforcing status changes. allow system_dbusd_t self:netlink_selinux_socket { create bind read }; -send_audit_msgs_pattern(system_dbusd_t) - allow system_dbusd_t dbusd_etc_t:dir list_dir_perms; read_files_pattern(system_dbusd_t,dbusd_etc_t,dbusd_etc_t) read_lnk_files_pattern(system_dbusd_t,dbusd_etc_t,dbusd_etc_t) @@ -93,6 +91,7 @@ libs_use_shared_libs(system_dbusd_t) logging_send_syslog_msg(system_dbusd_t) +logging_send_audit_msgs(system_dbusd_t) miscfiles_read_localization(system_dbusd_t) miscfiles_read_certs(system_dbusd_t) @@ -123,6 +122,10 @@ ') optional_policy(` + nis_use_ypbind(system_dbusd_t) +') + +optional_policy(` sysnet_domtrans_dhcpc(system_dbusd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.6.4/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dhcp.te 2007-08-07 09:42:35.000000000 -0400 @@ -119,6 +119,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) dbus_send_system_bus(dhcpd_t) + dbus_read_config(dhcpd_t) + dbus_dontaudit_rw_system_selinux_socket(dhcpd_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-2.6.4/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/djbdns.te 2007-08-07 09:42:35.000000000 -0400 @@ -44,4 +44,7 @@ libs_use_ld_so(djbdns_axfrdns_t) libs_use_shared_libs(djbdns_axfrdns_t) -ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t) +optional_policy(` + ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-2.6.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dovecot.fc 2007-08-07 09:42:35.000000000 -0400 @@ -17,16 +17,19 @@ ifdef(`distro_debian', ` /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') ifdef(`distro_redhat', ` /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ') # # /var # /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) +/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-2.6.4/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dovecot.if 2007-08-07 09:42:35.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) ') + +######################################## +## +## Connect to dovecot auth unix domain stream socket. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`dovecot_auth_stream_connect',` + gen_require(` + type dovecot_auth_t, dovecot_var_run_t; + ') + + allow $1 dovecot_var_run_t:dir search; + allow $1 dovecot_var_run_t:sock_file write; + allow $1 dovecot_auth_t:unix_stream_socket connectto; +') + +######################################## +## +## Execute dovecot_deliver in the dovecot_deliver domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`dovecot_domtrans_deliver',` + gen_require(` + type dovecot_deliver_t, dovecot_deliver_exec_t; + ') + + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.6.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/dovecot.te 2007-10-09 10:28:10.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; +type dovecot_deliver_t; +type dovecot_deliver_exec_t; +domain_type(dovecot_deliver_t) +domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) +role system_r types dovecot_deliver_t; + type dovecot_cert_t; files_type(dovecot_cert_t) @@ -46,8 +52,6 @@ allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; - domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) allow dovecot_t dovecot_cert_t:dir list_dir_perms; @@ -67,6 +71,8 @@ manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) +auth_use_nsswitch(dovecot_t) + kernel_read_kernel_sysctls(dovecot_t) kernel_read_system_state(dovecot_t) @@ -98,7 +104,7 @@ files_dontaudit_list_default(dovecot_t) # Dovecot now has quota support and it uses getmntent() to find the mountpoints. files_read_etc_runtime_files(dovecot_t) -files_getattr_all_mountpoints(dovecot_t) +files_search_all_mountpoints(dovecot_t) init_getattr_utmp(dovecot_t) @@ -110,9 +116,6 @@ miscfiles_read_certs(dovecot_t) miscfiles_read_localization(dovecot_t) -sysnet_read_config(dovecot_t) -sysnet_use_ldap(dovecot_auth_t) - userdom_dontaudit_use_unpriv_user_fds(dovecot_t) userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) userdom_priveleged_home_dir_manager(dovecot_t) @@ -130,10 +133,6 @@ ') optional_policy(` - nis_use_ypbind(dovecot_t) -') - -optional_policy(` seutil_sigchld_newrole(dovecot_t) ') @@ -150,33 +149,39 @@ # dovecot auth local policy # -allow dovecot_auth_t self:capability { setgid setuid }; +allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; allow dovecot_auth_t self:process signal_perms; allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; -allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; +allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; # Allow dovecot to create and read SSL parameters file manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) files_search_var_lib(dovecot_t) +files_read_var_symlinks(dovecot_t) allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; kernel_read_all_sysctls(dovecot_auth_t) kernel_read_system_state(dovecot_auth_t) +logging_send_syslog_msg(dovecot_auth_t) +logging_send_audit_msgs(dovecot_auth_t) + dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) +auth_domtrans_upd_passwd(dovecot_auth_t) auth_use_nsswitch(dovecot_auth_t) files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) +files_read_usr_files(dovecot_auth_t) files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) @@ -190,12 +195,58 @@ seutil_dontaudit_search_config(dovecot_auth_t) -sysnet_dns_name_resolve(dovecot_auth_t) - optional_policy(` kerberos_use(dovecot_auth_t) ') optional_policy(` - logging_send_syslog_msg(dovecot_auth_t) + mysql_search_db(dovecot_auth_t) + mysql_stream_connect(dovecot_auth_t) +') + +optional_policy(` + nis_authenticate(dovecot_auth_t) +') + +optional_policy(` + postfix_create_pivate_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) +') + +# for gssapi (kerberos) +userdom_list_unpriv_users_tmp(dovecot_auth_t) +userdom_read_unpriv_users_tmp_files(dovecot_auth_t) +userdom_read_unpriv_users_tmp_symlinks(dovecot_auth_t) + +ifdef(`targeted_policy',` + files_manage_generic_tmp_files(dovecot_auth_t) +') + +######################################## +# +# dovecot deliver local policy +# +allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; +allow dovecot_deliver_t dovecot_var_run_t:dir r_dir_perms; + +kernel_read_all_sysctls(dovecot_deliver_t) +kernel_read_system_state(dovecot_deliver_t) + +dovecot_auth_stream_connect(dovecot_deliver_t) + +files_read_etc_files(dovecot_deliver_t) +files_read_etc_runtime_files(dovecot_deliver_t) + +libs_use_ld_so(dovecot_deliver_t) +libs_use_shared_libs(dovecot_deliver_t) + +miscfiles_read_localization(dovecot_deliver_t) + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) +') + +ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(dovecot_deliver_t) + term_dontaudit_use_generic_ptys(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-2.6.4/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2007-10-05 09:28:27.000000000 -0400 @@ -0,0 +1,16 @@ +# $Id: policy-20070501.patch,v 1.69 2007/10/18 21:56:00 dwalsh Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway + +/var/spool/exim4?(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) +/var/run/exim4?(/.*)? gen_context(system_u:object_r:exim_var_run_t,s0) +/var/log/exim4?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) +/usr/sbin/exim4? gen_context(system_u:object_r:exim_exec_t,s0) +ifdef(`distro_debian', ` +/usr/sbin/update-exim4\.conf gen_context(system_u:object_r:exim_conf_update_exec_t,s0) +# work around a misparse if the word template appears without adjustment +/usr/sbin/update-exim4\.conf\.[t]emplate gen_context(system_u:object_r:exim_conf_update_exec_t,s0) +/var/lib/exim4?(/.*)? gen_context(system_u:object_r:exim_lib_t,s0) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-2.6.4/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/exim.if 2007-10-05 09:28:30.000000000 -0400 @@ -0,0 +1,157 @@ +## Exim service + +######################################## +## +## Permit transitions to the exim domain +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_domtrans',` + gen_require(` + type exim_t; + type exim_exec_t; + ') + + corecmd_search_sbin($1) + domtrans_pattern($1, exim_t, exim_exec_t) +') + +######################################## +## +## Read generated exim configuration +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_lib',` + gen_require(` + type exim_lib_t; + ') + + files_search_var_lib($1) + read_files_pattern($1, exim_lib_t, exim_lib_t); +') + +######################################## +## +## Manage generated exim configuration +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_lib',` + gen_require(` + type exim_lib_t; + ') + + files_search_var_lib($1) + manage_files_pattern($1, exim_lib_t, exim_lib_t); +') + +######################################## +## +## Grants readonly access to Exim logs +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_logs',` + gen_require(` + type exim_log_t; + ') + + files_search_var($1) + read_files_pattern($1, exim_log_t, exim_log_t) +') + +######################################## +## +## Manage exim logs +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_logs',` + gen_require(` + type exim_log_t; + ') + + files_search_var($1) + manage_files_pattern($1, exim_log_t, exim_log_t) +') + +######################################## +## +## Read contents of exim spool +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_read_spool',` + gen_require(` + type exim_spool_t; + ') + + files_search_spool($1) + list_dirs_pattern($1, exim_spool_t, exim_spool_t) + read_files_pattern($1, exim_spool_t, exim_spool_t) +') + +######################################## +## +## Modify/delete contents of exim mail spool +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_manage_spool',` + gen_require(` + type exim_spool_t; + ') + + files_search_spool($1) + manage_dirs_pattern($1, exim_spool_t, exim_spool_t) + manage_files_pattern($1, exim_spool_t, exim_spool_t) +') + +######################################## +## +## Create an exim mail spool (implies creating dirs in var_spool_t). +## +## +## +## Domain allowed access. +## +## +# +interface(`exim_create_spool',` + gen_require(` + type var_spool_t; + type exim_spool_t; + ') + + create_dirs_pattern($1, var_spool_t, exim_spool_t) + filetrans_pattern($1, var_spool_t, exim_spool_t, dir) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-2.6.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/exim.te 2007-10-05 09:28:22.000000000 -0400 @@ -0,0 +1,229 @@ +# $Id: policy-20070501.patch,v 1.69 2007/10/18 21:56:00 dwalsh Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway + +policy_module(exim, 1.0.0) + +######################################## +# +# Declarations +# + +type exim_t; +type exim_exec_t; +mta_mailserver(exim_t, exim_exec_t) +mta_mailserver_user_agent(exim_t) +application_executable_file(exim_exec_t) +mta_mailclient(exim_exec_t) + +type exim_script_exec_t; +init_script_type(exim_script_exec_t) + +type exim_spool_t; +files_type(exim_spool_t) + +type exim_var_run_t; +files_pid_file(exim_var_run_t) + +type exim_log_t; +logging_log_file(exim_log_t) + +######################################## +# +# exim booleans +# + +## +##

+## Allow exim to connect to databases (postgres, mysql) +##

+##
+gen_tunable(exim_can_connect_db, false) + +## +##

+## Allow exim to read files in users homedirectories +##

+##
+gen_tunable(exim_read_user_files, false) + +## +##

+## Allow exim to manage files in users homedirectories +##

+##
+gen_tunable(exim_manage_user_files, false) + +######################################## +# +# exim local policy +# + +allow exim_t self:capability { sys_resource dac_override dac_read_search setuid setgid fowner chown }; +allow exim_t self:process { setrlimit setpgid }; +allow exim_t self:fifo_file rw_file_perms; +allow exim_t self:tcp_socket create_stream_socket_perms; +allow exim_t self:udp_socket create_socket_perms; +allow exim_t self:unix_stream_socket create_stream_socket_perms; + +corenet_all_recvfrom_unlabeled(exim_t) +corenet_all_recvfrom_netlabel(exim_t) +corenet_udp_sendrecv_all_if(exim_t) +corenet_udp_sendrecv_all_nodes(exim_t) +corenet_tcp_sendrecv_all_if(exim_t) +corenet_tcp_sendrecv_all_nodes(exim_t) +corenet_tcp_bind_all_nodes(exim_t) +corenet_tcp_bind_amavisd_send_port(exim_t) +corenet_tcp_bind_smtp_port(exim_t) +corenet_tcp_connect_smtp_port(exim_t) +corenet_tcp_sendrecv_smtp_port(exim_t) +corenet_sendrecv_smtp_server_packets(exim_t) +corenet_sendrecv_all_client_packets(exim_t) + +# make identd connections +corenet_tcp_connect_auth_port(exim_t) +corenet_tcp_sendrecv_auth_port(exim_t) + +# connect to spamassassin +corenet_tcp_connect_spamd_port(exim_t) +corenet_tcp_sendrecv_spamd_port(exim_t) + +libs_use_ld_so(exim_t) +libs_read_lib_files(exim_t) +libs_exec_lib_files(exim_t) +libs_use_shared_libs(exim_t) +libs_legacy_use_shared_libs(exim_t) + +# PID files +manage_files_pattern(exim_t, exim_var_run_t, exim_var_run_t) +files_pid_filetrans(exim_t, exim_var_run_t, file) + +auth_use_nsswitch(exim_t) + +# Exim uses BerkeleyDB, which checks /var/tmp but doesn't actually use it +files_dontaudit_getattr_tmp_dirs(exim_t) +files_search_usr(exim_t) +files_search_var(exim_t) +files_read_etc_files(exim_t) + +fs_getattr_xattr_fs(exim_t) + +kernel_read_kernel_sysctls(exim_t) +kernel_dontaudit_read_system_state(exim_t) + +miscfiles_read_localization(exim_t) +miscfiles_read_certs(exim_t) + +mta_read_aliases(exim_t) +mta_read_config(exim_t) +mta_rw_spool(exim_t) +mta_mailserver_delivery(exim_t) + +# Init script handling +domain_use_interactive_fds(exim_t) + +can_exec(exim_t,exim_exec_t) + +exim_create_spool(exim_t) +exim_manage_spool(exim_t) +allow exim_t exim_spool_t:sock_file create_file_perms; +files_spool_filetrans(exim_t,exim_spool_t, { file dir sock_file }) + +## logging +logging_send_syslog_msg(exim_t) +exim_manage_logs(exim_t) +logging_log_filetrans(exim_t, exim_log_t, { file dir }) + +corecmd_search_bin(exim_t) + +# TLS sessions need entropy +dev_read_urand(exim_t) +dev_read_rand(exim_t) + +tunable_policy(`exim_can_connect_db',` + corenet_tcp_connect_mysqld_port(exim_t) + corenet_sendrecv_mysqld_client_packets(exim_t) + corenet_tcp_connect_postgresql_port(exim_t) + corenet_sendrecv_postgresql_client_packets(exim_t) +') + +optional_policy(` + tunable_policy(`exim_can_connect_db',` + mysql_stream_connect(exim_t) + ') +') + +optional_policy(` + tunable_policy(`exim_can_connect_db',` + postgresql_stream_connect(exim_t) + ') +') + +optional_policy(` + mailman_read_data_files(exim_t) + mailman_domtrans(exim_t) +') + +optional_policy(` + procmail_domtrans(exim_t) +') + +optional_policy(` + sasl_connect(exim_t) +') + +optional_policy(` + cyrus_stream_connect(exim_t) +') + +if (exim_read_user_files) { + userdom_read_unpriv_users_home_content_files(exim_t) + userdom_read_unpriv_users_tmp_files(exim_t) +} + +if (exim_manage_user_files) { + userdom_manage_unpriv_users_home_content_dirs(exim_t) + userdom_read_unpriv_users_tmp_files(exim_t) + userdom_write_unpriv_users_tmp_files(exim_t) +} + +## receipt & validation + +optional_policy(` + clamav_domtrans_clamscan(exim_t) + clamav_stream_connect(exim_t) +') + +optional_policy(` + spamassassin_exec(exim_t) + spamassassin_exec_client(exim_t) +') + +# courier authdaemon; authdaemon doesn't have a type for its UNIX domain +# socket, nor a public interface for it yet. +ifdef(`TODO', ` +optional_policy(` + gen_require(` + type courier_var_run_t; + ') + files_search_pids(exim_t) + stream_connect_pattern(exim_t, courier_var_run_t, courier_var_run_t) +') +') + +# Debian uses a template based config generator which generates config +# files under /var +ifdef(`distro_debian',` + type exim_lib_t; + files_config_file(exim_lib_t) + exim_read_lib(exim_t) + + type exim_lib_update_t; + type exim_lib_update_exec_t; + init_domain(exim_lib_update_t, exim_lib_update_exec_t) + domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) + mta_read_lib(exim_lib_update_t) + exim_manage_var_lib(exim_lib_update_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.6.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ftp.te 2007-10-04 10:58:50.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; allow ftpd_t self:udp_socket create_socket_perms; +allow ftpd_t self:key { search write link }; allow ftpd_t ftpd_etc_t:file read_file_perms; @@ -105,9 +106,10 @@ manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) +manage_dirs_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) manage_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) manage_sock_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) -files_pid_filetrans(ftpd_t,ftpd_var_run_t,file) +files_pid_filetrans(ftpd_t,ftpd_var_run_t,{ file dir} ) # proftpd requires the client side to bind a socket so that # it can stat the socket to perform access control decisions, @@ -122,6 +124,7 @@ kernel_read_kernel_sysctls(ftpd_t) kernel_read_system_state(ftpd_t) +kernel_search_network_state(ftpd_t) dev_read_sysfs(ftpd_t) dev_read_urand(ftpd_t) @@ -156,6 +159,7 @@ auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) +auth_domtrans_upd_passwd(ftpd_t) # Append to /var/log/wtmp. auth_append_login_records(ftpd_t) #kerberized ftp requires the following @@ -167,6 +171,8 @@ libs_use_ld_so(ftpd_t) libs_use_shared_libs(ftpd_t) +logging_send_audit_msgs(ftpd_t) +logging_set_loginuid(ftpd_t) logging_send_syslog_msg(ftpd_t) miscfiles_read_localization(ftpd_t) @@ -223,10 +229,15 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) + auth_manage_all_files_except_shadow(ftpd_t) ifdef(`targeted_policy',` userdom_generic_user_home_dir_filetrans_generic_user_home_content(ftpd_t,{ dir file lnk_file sock_file fifo_file }) + files_manage_generic_tmp_files(ftpd_t) ') + auth_read_all_dirs_except_shadow(ftpd_t) + auth_read_all_files_except_shadow(ftpd_t) + auth_read_all_symlinks_except_shadow(ftpd_t) ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.6.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/hal.fc 2007-10-09 17:19:50.000000000 -0400 @@ -2,15 +2,22 @@ /etc/hal/device\.d/printer_remove\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) /etc/hal/capability\.d/printer_update\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) -/usr/libexec/hal-acl-tool -- gen_context(system_u:object_r:hald_acl_exec_t,s0) /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) -/usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) -/usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) /usr/sbin/hald -- gen_context(system_u:object_r:hald_exec_t,s0) -/var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) - /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) +/var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) + /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) +/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) + +/usr/libexec/hal-acl-tool -- gen_context(system_u:object_r:hald_acl_exec_t,s0) +/usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) +/usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) + + +/var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) +/var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) +/var/log/pm(/.*)? gen_context(system_u:object_r:hald_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.6.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/hal.if 2007-08-07 09:42:35.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; ') + +######################################## +## +## Do not audit attempts to write the hal +## log files. +## +## +## +## Domain to not audit +## +## +# +interface(`hal_dontaudit_write_log',` + gen_require(` + type hald_log_t; + ') + + dontaudit $1 hald_log_t:file { append write }; +') + +######################################## +## +## Allow attempts to write the hal +## log files. +## +## +## +## Domain to not audit +## +## +# +interface(`hal_write_log',` + gen_require(` + type hald_log_t; + ') + + logging_search_logs($1) + allow $1 hald_log_t:file rw_file_perms; +') + +######################################## +## +## Allow domain to use file descriptors from hal. +## +## +## +## Domain to not audit. +## +## +# +interface(`hal_use_fds',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:fd use; +') + +######################################## +## +## Allow attempts to read and write to +## hald unnamed pipes. +## +## +## +## Domain to not audit. +## +## +# +interface(`hal_rw_pipes',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:fifo_file rw_fifo_file_perms; +') + +######################################## +## +## Allow ptrace of hal domain +## +## +## +## Domain allowed access. +## +## +# +interface(`hal_ptrace',` + gen_require(` + type hald_t; + ') + + allow $1 hald_t:process ptrace; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.6.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/hal.te 2007-10-05 09:47:20.000000000 -0400 @@ -61,8 +61,6 @@ # For backwards compatibility with older kernels allow hald_t self:netlink_socket create_socket_perms; -send_audit_msgs_pattern(hald_t) - manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) # log files for hald @@ -115,6 +113,9 @@ dev_rw_power_management(hald_t) # hal is now execing pm-suspend dev_rw_sysfs(hald_t) +dev_read_sound(hald_t) +dev_write_sound(hald_t) +dev_read_raw_memory(hald_t) domain_use_interactive_fds(hald_t) domain_read_all_domains_state(hald_t) @@ -132,6 +133,7 @@ files_create_boot_flag(hald_t) files_getattr_all_dirs(hald_t) files_read_kernel_img(hald_t) +files_rw_lock_dirs(hald_t) fs_getattr_all_fs(hald_t) fs_search_all(hald_t) @@ -170,6 +172,7 @@ libs_exec_ld_so(hald_t) libs_exec_lib_files(hald_t) +logging_send_audit_msgs(hald_t) logging_send_syslog_msg(hald_t) logging_search_logs(hald_t) @@ -180,6 +183,7 @@ seutil_read_config(hald_t) seutil_read_default_contexts(hald_t) +seutil_read_file_contexts(hald_t) sysnet_read_config(hald_t) @@ -192,6 +196,7 @@ ') optional_policy(` + alsa_domtrans(hald_t) alsa_read_rw_config(hald_t) ') @@ -301,7 +306,10 @@ corecmd_exec_bin(hald_acl_t) dev_getattr_all_chr_files(hald_acl_t) +dev_getattr_generic_usb_dev(hald_acl_t) +dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) +dev_getattr_sound_dev(hald_acl_t) dev_setattr_sound_dev(hald_acl_t) dev_setattr_generic_usb_dev(hald_acl_t) dev_setattr_usbfs_files(hald_acl_t) @@ -341,6 +349,8 @@ files_read_usr_files(hald_mac_t) +kernel_read_system_state(hald_mac_t) + libs_use_ld_so(hald_mac_t) libs_use_shared_libs(hald_mac_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.6.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/inetd.te 2007-08-07 09:42:35.000000000 -0400 @@ -135,8 +135,8 @@ mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) mls_socket_read_to_clearance(inetd_t) +mls_socket_write_to_clearance(inetd_t) mls_process_set_level(inetd_t) -mls_socket_read_to_clearance(inetd_t) sysnet_read_config(inetd_t) @@ -187,6 +187,9 @@ # for identd allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; allow inetd_child_t self:capability { setuid setgid }; +allow inetd_child_t self:dir search; +allow inetd_child_t self:{ lnk_file file } { getattr read }; + files_search_home(inetd_child_t) manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-2.6.4/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/kerberos.fc 2007-09-11 09:03:39.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.6.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/kerberos.if 2007-09-11 09:02:58.000000000 -0400 @@ -33,43 +33,10 @@ # interface(`kerberos_use',` gen_require(` - type krb5_conf_t; - type krb5kdc_conf_t; + attribute kerberosclient; ') - files_search_etc($1) - allow $1 krb5_conf_t:file { getattr read }; - dontaudit $1 krb5_conf_t:file write; - dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; - dontaudit $1 krb5kdc_conf_t:file rw_file_perms; - - tunable_policy(`allow_kerberos',` - allow $1 self:tcp_socket create_socket_perms; - allow $1 self:udp_socket create_socket_perms; - - corenet_non_ipsec_sendrecv($1) - corenet_tcp_sendrecv_all_if($1) - corenet_udp_sendrecv_all_if($1) - corenet_tcp_sendrecv_all_nodes($1) - corenet_udp_sendrecv_all_nodes($1) - corenet_tcp_sendrecv_kerberos_port($1) - corenet_udp_sendrecv_kerberos_port($1) - corenet_tcp_bind_all_nodes($1) - corenet_udp_bind_all_nodes($1) - corenet_tcp_connect_kerberos_port($1) - corenet_tcp_connect_ocsp_port($1) - corenet_sendrecv_kerberos_client_packets($1) - corenet_sendrecv_ocsp_client_packets($1) - - sysnet_read_config($1) - sysnet_dns_name_resolve($1) - ') - - optional_policy(` - tunable_policy(`allow_kerberos',` - pcscd_stream_connect($1) - ') - ') + typeattribute $1 kerberosclient; ') ######################################## @@ -94,6 +61,27 @@ ######################################## ## +## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). +## +## +## +## Domain allowed access. +## +## +## +# +interface(`kerberos_read_kdc_config',` + gen_require(` + type krb5kdc_conf_t; + ') + + files_search_etc($1) + allow $1 krb5kdc_conf_t:file read_file_perms; + +') + +######################################## +## ## Do not audit attempts to write the kerberos ## configuration file (/etc/krb5.conf). ## @@ -162,12 +150,13 @@ ## ## # -interface(`kerberos_read_kdc_config',` +interface(`kerberos_manage_host_rcache',` gen_require(` - type krb5kdc_conf_t; + type krb5_host_rcache_t; ') - files_search_etc($1) - allow $1 krb5kdc_conf_t:file read_file_perms; - + files_search_tmp($1) + allow $1 self:process setfscreate; + seutil_read_file_contexts($1) + allow $1 krb5_host_rcache_t:file manage_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.6.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/kerberos.te 2007-09-11 09:02:16.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations # +attribute kerberosclient; ## ##

@@ -54,6 +55,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) +type krb5_host_rcache_t; +files_tmp_file(krb5_host_rcache_t) + ######################################## # # kadmind local policy @@ -62,7 +66,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow kadmind_t self:capability { setuid setgid chown fowner dac_override sys_nice }; dontaudit kadmind_t self:capability sys_tty_config; -allow kadmind_t self:process signal_perms; +allow kadmind_t self:process { setfscreate signal_perms }; allow kadmind_t self:netlink_route_socket r_netlink_socket_perms; allow kadmind_t self:unix_dgram_socket { connect create write }; allow kadmind_t self:tcp_socket connected_stream_socket_perms; @@ -91,6 +95,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) kernel_read_proc_symlinks(kadmind_t) +kernel_read_system_state(kadmind_t) corenet_non_ipsec_sendrecv(kadmind_t) corenet_tcp_sendrecv_all_if(kadmind_t) @@ -117,6 +122,9 @@ domain_use_interactive_fds(kadmind_t) files_read_etc_files(kadmind_t) +files_read_usr_symlinks(kadmind_t) +files_read_usr_files(kadmind_t) +files_read_var_files(kadmind_t) libs_use_ld_so(kadmind_t) libs_use_shared_libs(kadmind_t) @@ -126,6 +134,7 @@ miscfiles_read_localization(kadmind_t) sysnet_read_config(kadmind_t) +sysnet_use_ldap(kadmind_t) userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) @@ -142,6 +151,7 @@ optional_policy(` seutil_sigchld_newrole(kadmind_t) + seutil_read_file_contexts(kadmind_t) ') optional_policy(` @@ -156,7 +166,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice }; dontaudit krb5kdc_t self:capability sys_tty_config; -allow krb5kdc_t self:process { setsched getsched signal_perms }; +allow krb5kdc_t self:process { setfscreate setsched getsched signal_perms }; allow krb5kdc_t self:netlink_route_socket r_netlink_socket_perms; allow krb5kdc_t self:tcp_socket create_stream_socket_perms; allow krb5kdc_t self:udp_socket create_socket_perms; @@ -227,6 +237,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) +sysnet_use_ldap(krb5kdc_t) userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) @@ -243,8 +254,42 @@ optional_policy(` seutil_sigchld_newrole(krb5kdc_t) + seutil_read_file_contexts(krb5kdc_t) ') optional_policy(` udev_read_db(krb5kdc_t) ') + +files_search_etc(kerberosclient) +allow kerberosclient krb5_conf_t:file { getattr read }; +dontaudit kerberosclient krb5_conf_t:file write; +dontaudit kerberosclient krb5kdc_conf_t:dir list_dir_perms; +dontaudit kerberosclient krb5kdc_conf_t:file rw_file_perms; + +tunable_policy(`allow_kerberos',` + allow kerberosclient self:tcp_socket create_socket_perms; + allow kerberosclient self:udp_socket create_socket_perms; + + corenet_non_ipsec_sendrecv(kerberosclient) + corenet_tcp_sendrecv_all_if(kerberosclient) + corenet_udp_sendrecv_all_if(kerberosclient) + corenet_tcp_sendrecv_all_nodes(kerberosclient) + corenet_udp_sendrecv_all_nodes(kerberosclient) + corenet_tcp_sendrecv_kerberos_port(kerberosclient) + corenet_udp_sendrecv_kerberos_port(kerberosclient) + corenet_tcp_bind_all_nodes(kerberosclient) + corenet_udp_bind_all_nodes(kerberosclient) + corenet_tcp_connect_kerberos_port(kerberosclient) + corenet_tcp_connect_ocsp_port(kerberosclient) + corenet_sendrecv_kerberos_client_packets(kerberosclient) + corenet_sendrecv_ocsp_client_packets(kerberosclient) + + sysnet_read_config(kerberosclient) + sysnet_dns_name_resolve(kerberosclient) +') +optional_policy(` + tunable_policy(`allow_kerberos',` + pcscd_stream_connect(kerberosclient) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-2.6.4/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ktalk.te 2007-09-04 09:20:32.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) +auth_use_nsswitch(ktalkd_t) + kernel_read_kernel_sysctls(ktalkd_t) kernel_read_system_state(ktalkd_t) kernel_read_network_state(ktalkd_t) @@ -75,17 +77,9 @@ miscfiles_read_localization(ktalkd_t) -sysnet_read_config(ktalkd_t) - ifdef(`targeted_policy',` term_dontaudit_use_generic_ptys(ktalkd_t) term_dontaudit_use_unallocated_ttys(ktalkd_t) ') -optional_policy(` - nis_use_ypbind(ktalkd_t) -') - -optional_policy(` - nscd_socket_use(ktalkd_t) -') +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-2.6.4/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/lpd.if 2007-08-07 09:42:35.000000000 -0400 @@ -394,3 +394,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) ') + +######################################## +##

+## Allow the specified domain to execute lpr +## in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`lpd_exec_lpr',` + gen_require(` + type lpr_exec_t; + ') + + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.6.4/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/mailman.if 2007-08-07 09:42:35.000000000 -0400 @@ -275,6 +275,25 @@ ####################################### ## +## append +## mailman logs. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailman_append_log',` + gen_require(` + type mailman_log_t; + ') + + append_files_pattern($1,mailman_log_t,mailman_log_t) +') + +####################################### +## ## Allow domain to read mailman archive files. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-2.6.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/mailman.te 2007-10-12 09:27:04.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) apache_search_sys_script_state(mailman_cgi_t) + apache_read_config(mailman_cgi_t) + apache_dontaudit_rw_stream_sockets(mailman_cgi_t) optional_policy(` nscd_socket_use(mailman_cgi_t) @@ -96,6 +98,7 @@ kernel_read_proc_symlinks(mailman_queue_t) auth_domtrans_chk_passwd(mailman_queue_t) +auth_domtrans_upd_passwd(mailman_queue_t) files_dontaudit_search_pids(mailman_queue_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-2.6.4/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/mailscanner.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-2.6.4/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/mailscanner.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + +######################################## +## +## Search mailscanner spool directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_search_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + allow $1 mailscanner_spool_t:dir search_dir_perms; +') + +######################################## +## +## read mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_read_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') + +######################################## +## +## Create, read, write, and delete +## mailscanner spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`mailscanner_manage_spool',` + gen_require(` + type mailscanner_spool_t; + ') + + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-2.6.4/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/mailscanner.te 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,8 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) + + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.6.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/mta.if 2007-09-13 13:07:23.000000000 -0400 @@ -226,6 +226,15 @@ tunable_policy(`use_samba_home_dirs',` fs_manage_cifs_files($1_mail_t) fs_manage_cifs_symlinks($1_mail_t) + fs_manage_cifs_files(mailserver_delivery) + fs_manage_cifs_symlinks(mailserver_delivery) + ') + + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_files($1_mail_t) + fs_manage_nfs_symlinks($1_mail_t) + fs_manage_nfs_files(mailserver_delivery) + fs_manage_nfs_symlinks(mailserver_delivery) ') optional_policy(` @@ -316,6 +325,25 @@ ######################################## ## +## Make the specified type usable for a mta_send_mail. +## +## +## +## Type to be used as a mail client. +## +## +# +interface(`mta_mailclient',` + gen_require(` + attribute mailclient_exec_type; + ') + + typeattribute $1 mailclient_exec_type; +') + + +######################################## +## ## Modified mailserver interface for ## sendmail daemon use. ## @@ -394,6 +422,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) read_files_pattern($1,mail_spool_t,mail_spool_t) + append_files_pattern($1,mail_spool_t,mail_spool_t) create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) @@ -449,11 +478,12 @@ interface(`mta_send_mail',` gen_require(` attribute mta_user_agent; - type system_mail_t, sendmail_exec_t; + type system_mail_t; + attribute mailclient_exec_type; ') - allow $1 sendmail_exec_t:lnk_file read_lnk_file_perms; - domain_auto_trans($1, sendmail_exec_t, system_mail_t) + allow $1 mailclient_exec_type:lnk_file read_lnk_file_perms; + domain_auto_trans($1, mailclient_exec_type, system_mail_t) allow $1 system_mail_t:fd use; allow system_mail_t $1:fd use; @@ -847,6 +877,25 @@ manage_files_pattern($1,mqueue_spool_t,mqueue_spool_t) ') +######################################## +## +## search mail queue dirs. +## +## +## +## Domain allowed access. +## +## +# +interface(`mta_search_queue',` + gen_require(` + type mqueue_spool_t; + ') + + files_search_spool($1) + allow $1 mqueue_spool_t:dir search_dir_perms; +') + ####################################### ## ## Read sendmail binary. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.6.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/mta.te 2007-10-18 09:25:13.000000000 -0400 @@ -6,6 +6,7 @@ # Declarations # +attribute mailclient_exec_type; attribute mta_user_agent; attribute mailserver_delivery; attribute mailserver_domain; @@ -26,7 +27,8 @@ files_type(mail_spool_t) type sendmail_exec_t; -files_type(sendmail_exec_t) +application_executable_file(sendmail_exec_t) +mta_mailclient(sendmail_exec_t) mta_base_mail_template(system) role system_r types system_mail_t; @@ -52,9 +54,12 @@ kernel_read_system_state(system_mail_t) kernel_read_network_state(system_mail_t) +dev_read_sysfs(system_mail_t) dev_read_rand(system_mail_t) dev_read_urand(system_mail_t) +fs_rw_anon_inodefs_files(system_mail_t) + init_use_script_ptys(system_mail_t) userdom_use_sysadm_terms(system_mail_t) @@ -89,14 +94,20 @@ ') optional_policy(` + apcupsd_read_tmp_files(system_mail_t) +') + +optional_policy(` apache_read_squirrelmail_data(system_mail_t) apache_append_squirrelmail_data(system_mail_t) + apache_search_bugzilla_dirs(system_mail_t) # apache should set close-on-exec apache_dontaudit_append_log(system_mail_t) apache_dontaudit_rw_stream_sockets(system_mail_t) apache_dontaudit_rw_tcp_sockets(system_mail_t) apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) + apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) ') optional_policy(` @@ -109,6 +120,7 @@ optional_policy(` cron_read_system_job_tmp_files(system_mail_t) + cron_read_tmp_files(system_mail_t) cron_dontaudit_write_pipes(system_mail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-2.6.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nagios.fc 2007-09-01 07:24:41.000000000 -0400 @@ -4,13 +4,14 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) -/usr/lib(64)?/cgi-bin/netsaint/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) -/usr/lib(64)?/nagios/cgi/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) +/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) +/var/spool/nagios(/.*)? gen_context(system_u:object_r:nagios_spool_t,s0) ifdef(`distro_debian',` /usr/sbin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) -/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-2.6.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nagios.te 2007-09-04 12:41:37.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) -type nagios_cgi_t; -type nagios_cgi_exec_t; -init_system_domain(nagios_cgi_t,nagios_cgi_exec_t) - type nagios_etc_t; files_config_file(nagios_etc_t) @@ -26,6 +22,9 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) +type nagios_spool_t; +files_type(nagios_spool_t) + type nrpe_t; type nrpe_exec_t; init_daemon_domain(nrpe_t,nrpe_exec_t) @@ -60,6 +59,8 @@ manage_files_pattern(nagios_t,nagios_var_run_t,nagios_var_run_t) files_pid_filetrans(nagios_t,nagios_var_run_t,file) +rw_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t) + kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) @@ -73,8 +74,10 @@ corenet_udp_sendrecv_all_nodes(nagios_t) corenet_tcp_sendrecv_all_ports(nagios_t) corenet_udp_sendrecv_all_ports(nagios_t) +corenet_tcp_connect_all_ports(nagios_t) dev_read_sysfs(nagios_t) +dev_read_urand(nagios_t) domain_use_interactive_fds(nagios_t) # for ps @@ -97,8 +100,6 @@ miscfiles_read_localization(nagios_t) -sysnet_read_config(nagios_t) - userdom_dontaudit_use_unpriv_user_fds(nagios_t) userdom_dontaudit_search_sysadm_home_dirs(nagios_t) @@ -121,7 +122,7 @@ ') optional_policy(` - nis_use_ypbind(nagios_t) + auth_use_nsswitch(nagios_t) ') optional_policy(` @@ -141,42 +142,31 @@ # # Nagios CGI local policy # +apache_content_template(nagios) +typealias httpd_nagios_script_t alias nagios_cgi_t; +typealias httpd_nagios_script_exec_t alias nagios_cgi_exec_t; -allow nagios_cgi_t self:process signal_perms; -allow nagios_cgi_t self:fifo_file rw_fifo_file_perms; - -read_files_pattern(nagios_cgi_t,nagios_t,nagios_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_t,nagios_t) +allow httpd_nagios_script_t self:process signal_perms; -allow nagios_cgi_t nagios_etc_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_etc_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_etc_t) +read_files_pattern(httpd_nagios_script_t,nagios_t,nagios_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_t,nagios_t) -allow nagios_cgi_t nagios_log_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_log_t) -read_lnk_files_pattern(nagios_cgi_t,nagios_etc_t,nagios_log_t) +allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_etc_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_etc_t) -kernel_read_system_state(nagios_cgi_t) +allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_log_t) +read_lnk_files_pattern(httpd_nagios_script_t,nagios_etc_t,nagios_log_t) -corecmd_exec_bin(nagios_cgi_t) +kernel_read_system_state(httpd_nagios_script_t) -domain_dontaudit_read_all_domains_state(nagios_cgi_t) +domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) -files_read_etc_files(nagios_cgi_t) -files_read_etc_runtime_files(nagios_cgi_t) -files_read_kernel_symbol_table(nagios_cgi_t) +files_read_etc_runtime_files(httpd_nagios_script_t) +files_read_kernel_symbol_table(httpd_nagios_script_t) -libs_use_ld_so(nagios_cgi_t) -libs_use_shared_libs(nagios_cgi_t) - -logging_send_syslog_msg(nagios_cgi_t) -logging_search_logs(nagios_cgi_t) - -miscfiles_read_localization(nagios_cgi_t) - -optional_policy(` - apache_append_log(nagios_cgi_t) -') +logging_send_syslog_msg(httpd_nagios_script_t) ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-2.6.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/networkmanager.fc 2007-08-07 09:42:35.000000000 -0400 @@ -1,5 +1,6 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) +/usr/(s)?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /var/run/NetworkManager\.pid -- gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-2.6.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/networkmanager.if 2007-08-07 09:42:35.000000000 -0400 @@ -78,3 +78,22 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; ') + +######################################## +## +## Transition to NetworkManager +## +## +## +## Domain allowed access. +## +## +# +interface(`networkmanager_domtrans',` + gen_require(` + type NetworkManager_t, NetworkManager_exec_t; + ') + corecmd_search_bin($1) + domtrans_pattern($1,NetworkManager_exec_t,NetworkManager_t) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-2.6.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/networkmanager.te 2007-10-17 14:24:35.000000000 -0400 @@ -20,7 +20,7 @@ # networkmanager will ptrace itself if gdb is installed # and it receives a unexpected signal (rh bug #204161) -allow NetworkManager_t self:capability { kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; +allow NetworkManager_t self:capability { chown kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; allow NetworkManager_t self:fifo_file rw_fifo_file_perms; @@ -41,6 +41,8 @@ kernel_read_kernel_sysctls(NetworkManager_t) kernel_load_module(NetworkManager_t) +can_exec(NetworkManager_t, NetworkManager_exec_t) + corenet_non_ipsec_sendrecv(NetworkManager_t) corenet_tcp_sendrecv_all_if(NetworkManager_t) corenet_udp_sendrecv_all_if(NetworkManager_t) @@ -145,6 +147,9 @@ dbus_system_bus_client_template(NetworkManager,NetworkManager_t) dbus_connect_system_bus(NetworkManager_t) dbus_send_system_bus(NetworkManager_t) + optional_policy(` + rpm_dbus_chat(NetworkManager_t) + ') ') optional_policy(` @@ -161,9 +166,15 @@ ') optional_policy(` + openvpn_domtrans(NetworkManager_t) + openvpn_signal(NetworkManager_t) +') + +optional_policy(` ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) + ppp_read_read_config(NetworkManager_t) ') optional_policy(` @@ -178,3 +189,4 @@ vpn_domtrans(NetworkManager_t) vpn_signal(NetworkManager_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-2.6.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nis.fc 2007-08-07 09:42:35.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) +/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.6.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nis.if 2007-10-09 10:27:32.000000000 -0400 @@ -48,8 +48,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) corenet_udp_bind_generic_port($1) - corenet_tcp_bind_reserved_port($1) - corenet_udp_bind_reserved_port($1) + corenet_dontaudit_tcp_bind_all_reserved_ports($1) + corenet_dontaudit_udp_bind_all_reserved_ports($1) corenet_dontaudit_tcp_bind_all_ports($1) corenet_dontaudit_udp_bind_all_ports($1) corenet_tcp_connect_portmap_port($1) @@ -243,3 +243,24 @@ corecmd_search_bin($1) domtrans_pattern($1,ypxfr_exec_t,ypxfr_t) ') + +######################################## +## +## Use the ypbind service to access NIS services. +## +## +## +## The type of the process performing this action. +## +## +## +# +interface(`nis_authenticate',` + tunable_policy(`allow_ypbind',` + nis_use_ypbind_uncond($1) + # Needs to bind to a port < 1024 + allow $1 self:capability net_bind_service; + corenet_tcp_bind_all_rpc_ports($1) + corenet_udp_bind_all_rpc_ports($1) + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.6.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nis.te 2007-10-01 16:16:04.000000000 -0400 @@ -120,6 +120,16 @@ ') optional_policy(` + dbus_system_bus_client_template(ypbind,ypbind_t) + dbus_connect_system_bus(ypbind_t) + dbus_send_system_bus(ypbind_t) + init_dbus_chat_script(ypbind_t) + optional_policy(` + networkmanager_dbus_chat(ypbind_t) + ') +') + +optional_policy(` seutil_sigchld_newrole(ypbind_t) ') @@ -132,6 +142,7 @@ # yppasswdd local policy # +allow yppasswdd_t self:capability dac_override; dontaudit yppasswdd_t self:capability sys_tty_config; allow yppasswdd_t self:fifo_file rw_fifo_file_perms; allow yppasswdd_t self:process { setfscreate signal_perms }; @@ -161,8 +172,8 @@ corenet_udp_sendrecv_all_ports(yppasswdd_t) corenet_tcp_bind_all_nodes(yppasswdd_t) corenet_udp_bind_all_nodes(yppasswdd_t) -corenet_tcp_bind_reserved_port(yppasswdd_t) -corenet_udp_bind_reserved_port(yppasswdd_t) +corenet_tcp_bind_all_rpc_ports(yppasswdd_t) +corenet_udp_bind_all_rpc_ports(yppasswdd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) corenet_sendrecv_generic_server_packets(yppasswdd_t) @@ -258,6 +269,8 @@ corenet_udp_bind_all_nodes(ypserv_t) corenet_tcp_bind_reserved_port(ypserv_t) corenet_udp_bind_reserved_port(ypserv_t) +corenet_tcp_bind_all_rpc_ports(ypserv_t) +corenet_udp_bind_all_rpc_ports(ypserv_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) corenet_sendrecv_generic_server_packets(ypserv_t) @@ -332,6 +345,8 @@ corenet_udp_bind_all_nodes(ypxfr_t) corenet_tcp_bind_reserved_port(ypxfr_t) corenet_udp_bind_reserved_port(ypxfr_t) +corenet_tcp_bind_all_rpc_ports(ypxfr_t) +corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.6.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/nscd.te 2007-08-07 09:42:35.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # -allow nscd_t self:capability { kill setgid setuid audit_write }; +allow nscd_t self:capability { kill setgid setuid }; dontaudit nscd_t self:capability sys_tty_config; -allow nscd_t self:process { getattr setsched signal_perms }; +allow nscd_t self:process { getattr setcap setsched signal_perms }; allow nscd_t self:fifo_file { read write }; allow nscd_t self:unix_stream_socket create_stream_socket_perms; allow nscd_t self:unix_dgram_socket create_socket_perms; allow nscd_t self:netlink_selinux_socket create_socket_perms; -allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow nscd_t self:tcp_socket create_socket_perms; allow nscd_t self:udp_socket create_socket_perms; @@ -72,6 +72,7 @@ corenet_udp_sendrecv_all_nodes(nscd_t) corenet_tcp_sendrecv_all_ports(nscd_t) corenet_udp_sendrecv_all_ports(nscd_t) +corenet_udp_bind_all_nodes(nscd_t) corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) @@ -92,6 +93,7 @@ libs_use_ld_so(nscd_t) libs_use_shared_libs(nscd_t) +logging_send_audit_msgs(nscd_t) logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) @@ -105,12 +107,6 @@ userdom_dontaudit_use_unpriv_user_fds(nscd_t) userdom_dontaudit_search_sysadm_home_dirs(nscd_t) -ifdef(`targeted_policy',` - term_use_unallocated_ttys(nscd_t) - term_use_generic_ptys(nscd_t) - files_dontaudit_read_root_files(nscd_t) -') - optional_policy(` udev_read_db(nscd_t) ') @@ -119,3 +115,13 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') + +optional_policy(` + tunable_policy(`samba_domain_controller',` + samba_append_log(nscd_t) + samba_dontaudit_use_fds(nscd_t) + ') + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-2.6.4/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ntp.fc 2007-09-04 11:51:35.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) /var/run/ntpd\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) + +/etc/ntp/crypto(/.*)? gen_context(system_u:object_r:ntpd_key_t,s0) +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-2.6.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ntp.if 2007-09-04 11:52:25.000000000 -0400 @@ -53,3 +53,22 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) ') + +######################################## +## +## Execute ntp server in the ntpd domain. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`ntp_script_domtrans',` + gen_require(` + type ntpd_script_exec_t; + ') + + init_script_domtrans_spec($1,ntpd_script_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-2.6.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ntp.te 2007-09-04 11:51:02.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) +type ntpd_key_t; +files_type(ntpd_key_t) + +type ntpd_script_exec_t; +init_script_type(ntpd_script_exec_t) + ######################################## # # Local policy @@ -36,6 +42,7 @@ dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms setcap setsched setrlimit }; allow ntpd_t self:fifo_file { read write getattr }; +allow ntpd_t self:shm create_shm_perms; allow ntpd_t self:unix_dgram_socket create_socket_perms; allow ntpd_t self:unix_stream_socket create_socket_perms; allow ntpd_t self:tcp_socket create_stream_socket_perms; @@ -49,6 +56,8 @@ manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) logging_log_filetrans(ntpd_t,ntpd_log_t,{ file dir }) +read_files_pattern(ntpd_t,ntpd_key_t,ntpd_key_t) + # for some reason it creates a file in /tmp manage_dirs_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) manage_files_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) @@ -81,6 +90,8 @@ fs_getattr_all_fs(ntpd_t) fs_search_auto_mountpoints(ntpd_t) +# Necessary to communicate with gpsd devices +fs_rw_tmpfs_files(ntpd_t) auth_use_nsswitch(ntpd_t) @@ -106,6 +117,8 @@ sysnet_read_config(ntpd_t) +term_use_ptmx(ntpd_t) + userdom_dontaudit_use_unpriv_user_fds(ntpd_t) userdom_list_sysadm_home_dirs(ntpd_t) userdom_dontaudit_list_sysadm_home_dirs(ntpd_t) @@ -137,6 +150,10 @@ ') optional_policy(` + hal_dontaudit_write_log(ntpd_t) +') + +optional_policy(` seutil_sigchld_newrole(ntpd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.6.4/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/oddjob.te 2007-08-07 09:42:35.000000000 -0400 @@ -27,7 +27,7 @@ # oddjob local policy # -allow oddjob_t self:capability { audit_write setgid } ; +allow oddjob_t self:capability setgid; allow oddjob_t self:process { setexec signal }; allow oddjob_t self:fifo_file { read write }; allow oddjob_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.fc serefpolicy-2.6.4/policy/modules/services/openct.fc --- nsaserefpolicy/policy/modules/services/openct.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openct.fc 2007-08-07 09:42:35.000000000 -0400 @@ -2,6 +2,7 @@ # /usr # /usr/sbin/openct-control -- gen_context(system_u:object_r:openct_exec_t,s0) +/usr/sbin/ifdhandler -- gen_context(system_u:object_r:openct_exec_t,s0) # # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.if serefpolicy-2.6.4/policy/modules/services/openct.if --- nsaserefpolicy/policy/modules/services/openct.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openct.if 2007-08-07 09:42:35.000000000 -0400 @@ -1 +1,83 @@ -## Service for handling smart card readers. + +## policy for openct + +######################################## +## +## Execute a domain transition to run openct. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`openct_domtrans',` + gen_require(` + type openct_t, openct_exec_t; + ') + + domain_auto_trans($1,openct_exec_t,openct_t) + + allow openct_t $1:fd use; + allow openct_t $1:fifo_file rw_file_perms; + allow openct_t $1:process sigchld; +') + +######################################## +## +## Read openct PID files. +## +## +## +## Domain allowed access. +## +## +# +interface(`openct_read_pid_files',` + gen_require(` + type openct_var_run_t; + ') + + files_search_pids($1) + allow $1 openct_var_run_t:dir search_dir_perms; + allow $1 openct_var_run_t:file r_file_perms; +') + +######################################## +## +## Connect to openct over an unix stream socket. +## +## +## +## Domain allowed access. +## +## +# +interface(`openct_stream_connect',` + gen_require(` + type openct_t, openct_var_run_t; + ') + + files_search_pids($1) + allow $1 openct_var_run_t:dir search_dir_perms; + allow $1 openct_var_run_t:sock_file write; + allow $1 openct_t:unix_stream_socket connectto; +') + +######################################## +## +## Send openct a null signal. +## +## +## +## Domain allowed access. +## +## +# +interface(`openct_signull',` + gen_require(` + type openct_t; + ') + + allow $1 openct_t:process signull; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-2.6.4/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openct.te 2007-08-07 09:42:35.000000000 -0400 @@ -21,9 +21,13 @@ dontaudit openct_t self:capability sys_tty_config; allow openct_t self:process signal_perms; +can_exec(openct_t,openct_exec_t) + manage_files_pattern(openct_t,openct_var_run_t,openct_var_run_t) files_pid_filetrans(openct_t,openct_var_run_t,file) +corecmd_search_bin(openct_t) + kernel_read_kernel_sysctls(openct_t) kernel_list_proc(openct_t) kernel_read_proc_symlinks(openct_t) @@ -31,6 +35,8 @@ dev_read_sysfs(openct_t) # openct asks for this dev_rw_usbfs(openct_t) +dev_rw_smartcard(openct_t) +dev_rw_generic_usb_dev(openct_t) domain_use_interactive_fds(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-2.6.4/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openvpn.fc 2007-10-09 16:13:12.000000000 -0400 @@ -11,5 +11,6 @@ # # /var # -/var/log/openvpn.* -- gen_context(system_u:object_r:openvpn_var_log_t,s0) -/var/run/openvpn.* -- gen_context(system_u:object_r:openvpn_var_run_t,s0) +/var/log/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_log_t,s0) +/var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) +/var/log/openvpn.*\.log -- gen_context(system_u:object_r:openvpn_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-2.6.4/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openvpn.if 2007-08-07 09:42:35.000000000 -0400 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) ') + +######################################## +## +## Execute OPENVPN clients in the openvpn domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`openvpn_domtrans',` + gen_require(` + type openvpn_t, openvpn_exec_t; + ') + + domtrans_pattern($1,openvpn_exec_t,openvpn_t) +') + +######################################## +## +## Execute OPENVPN clients in the openvpn domain, and +## allow the specified role the openvpn domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to be allowed the openvpn domain. +## +## +## +## +## The type of the terminal allow the openvpn domain to use. +## +## +## +# +interface(`openvpn_run',` + gen_require(` + type openvpn_t; + ') + + openvpn_domtrans($1) + role $2 types openvpn_t; + allow openvpn_t $3:chr_file rw_term_perms; +') + +######################################## +## +## Send generic signals to OPENVPN clients. +## +## +## +## Domain allowed access. +## +## +# +interface(`openvpn_signal',` + gen_require(` + type openvpn_t; + ') + + allow $1 openvpn_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-2.6.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/openvpn.te 2007-08-07 09:42:35.000000000 -0400 @@ -1,11 +1,18 @@ -policy_module(openvpn,1.2.0) +policy_module(openvpn,1.2.2) ######################################## # # Declarations # +## +##

+## Allow openvpn to read home directories +##

+##
+gen_tunable(openvpn_enable_homedirs,false) + # main openvpn domain type openvpn_t; type openvpn_exec_t; @@ -28,7 +35,9 @@ # openvpn local policy # -allow openvpn_t self:capability { net_bind_service net_admin setgid setuid sys_tty_config }; +allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_tty_config }; +allow openvpn_t self:process { signal getsched }; + allow openvpn_t self:unix_dgram_socket { create_socket_perms sendto }; allow openvpn_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow openvpn_t self:udp_socket create_socket_perms; @@ -42,8 +51,8 @@ allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t,openvpn_var_log_t,file) -allow openvpn_t openvpn_var_run_t:file manage_file_perms; -files_pid_filetrans(openvpn_t, openvpn_var_run_t, file) +manage_files_pattern(openvpn_t,openvpn_var_run_t,openvpn_var_run_t) +files_pid_filetrans(openvpn_t, openvpn_var_run_t, { file dir }) kernel_read_kernel_sysctls(openvpn_t) kernel_read_net_sysctls(openvpn_t) @@ -66,6 +75,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_rw_tun_tap_dev(openvpn_t) +corenet_tcp_connect_openvpn_port(openvpn_t) dev_search_sysfs(openvpn_t) dev_read_rand(openvpn_t) @@ -80,15 +90,28 @@ logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) +miscfiles_read_certs(openvpn_t) sysnet_dns_name_resolve(openvpn_t) sysnet_exec_ifconfig(openvpn_t) -ifdef(`targeted_policy',` - # Need to interact with terminals if config option "auth-user-pass" is used - term_use_generic_ptys(openvpn_t) +tunable_policy(`openvpn_enable_homedirs',` + userdom_read_unpriv_users_home_content_files(openvpn_t) ') optional_policy(` daemontools_service_domain(openvpn_t,openvpn_exec_t) ') + +optional_policy(` + dbus_system_bus_client_template(openvpn,openvpn_t) + dbus_connect_system_bus(openvpn_t) + dbus_send_system_bus(openvpn_t) + networkmanager_dbus_chat(openvpn_t) +') + + +# Need to interact with terminals if config option "auth-user-pass" is used +userdom_use_sysadm_terms(openvpn_t) +term_use_generic_ptys(openvpn_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.6.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/pcscd.te 2007-08-07 09:42:35.000000000 -0400 @@ -21,6 +21,7 @@ # allow pcscd_t self:capability { dac_override dac_read_search }; +allow pcscd_t self:process signal; allow pcscd_t self:fifo_file { read write }; allow pcscd_t self:unix_stream_socket create_stream_socket_perms; allow pcscd_t self:unix_dgram_socket create_socket_perms; @@ -62,5 +63,13 @@ ') optional_policy(` + openct_stream_connect(pcscd_t) + openct_read_pid_files(pcscd_t) + openct_signull(pcscd_t) +') + +optional_policy(` rpm_use_script_fds(pcscd_t) ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.6.4/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/pegasus.if 2007-08-07 09:42:35.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + +######################################## +## +## Execute a domain transition to run pegasus. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`pegasus_domtrans',` + gen_require(` + type pegasus_t, pegasus_exec_t; + ') + + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.6.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/pegasus.te 2007-09-01 07:03:12.000000000 -0400 @@ -38,12 +38,11 @@ allow pegasus_t self:unix_stream_socket create_stream_socket_perms; allow pegasus_t self:tcp_socket create_stream_socket_perms; -send_audit_msgs_pattern(pegasus_t) - allow pegasus_t pegasus_conf_t:dir rw_dir_perms; allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; +manage_dirs_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) manage_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) manage_lnk_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) filetrans_pattern(pegasus_t,pegasus_conf_t,pegasus_data_t,{ file dir }) @@ -96,13 +95,13 @@ auth_use_nsswitch(pegasus_t) auth_domtrans_chk_passwd(pegasus_t) +auth_domtrans_upd_passwd(pegasus_t) +auth_read_shadow(pegasus_t) domain_use_interactive_fds(pegasus_t) domain_read_all_domains_state(pegasus_t) -files_read_etc_files(pegasus_t) -files_list_var_lib(pegasus_t) -files_read_var_lib_files(pegasus_t) +files_read_all_files(pegasus_t) files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) @@ -116,6 +115,7 @@ miscfiles_read_localization(pegasus_t) sysnet_read_config(pegasus_t) +sysnet_domtrans_ifconfig(pegasus_t) userdom_dontaudit_use_unpriv_user_fds(pegasus_t) userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) @@ -129,6 +129,7 @@ optional_policy(` logging_send_syslog_msg(pegasus_t) + logging_send_audit_msgs(pegasus_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-2.6.4/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/portslave.te 2007-08-07 09:42:35.000000000 -0400 @@ -84,6 +84,7 @@ auth_rw_login_records(portslave_t) auth_domtrans_chk_passwd(portslave_t) +auth_domtrans_upd_passwd(portslave_t) init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-2.6.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/postfix.fc 2007-09-04 17:47:25.000000000 -0400 @@ -5,6 +5,7 @@ /usr/libexec/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) /usr/libexec/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0) /usr/libexec/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0) +/usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0) /usr/libexec/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/libexec/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0) /usr/libexec/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.6.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/postfix.if 2007-09-26 11:18:04.000000000 -0400 @@ -41,6 +41,7 @@ allow postfix_$1_t self:unix_stream_socket connectto; allow postfix_master_t postfix_$1_t:process signal; + allow postfix_$1_t postfix_master_t:file read; allow postfix_$1_t postfix_etc_t:dir list_dir_perms; read_files_pattern(postfix_$1_t,postfix_etc_t,postfix_etc_t) @@ -56,6 +57,8 @@ allow postfix_$1_t postfix_var_run_t:file manage_file_perms; files_pid_filetrans(postfix_$1_t,postfix_var_run_t,file) + auth_use_nsswitch(postfix_$1_t) + kernel_read_system_state(postfix_$1_t) kernel_read_network_state(postfix_$1_t) kernel_read_all_sysctls(postfix_$1_t) @@ -66,6 +69,7 @@ fs_search_auto_mountpoints(postfix_$1_t) fs_getattr_xattr_fs(postfix_$1_t) + fs_rw_anon_inodefs_files(postfix_$1_t) term_dontaudit_use_console(postfix_$1_t) @@ -137,11 +141,6 @@ corenet_tcp_connect_all_ports(postfix_$1_t) corenet_sendrecv_all_client_packets(postfix_$1_t) - sysnet_read_config(postfix_$1_t) - - optional_policy(` - nis_use_ypbind(postfix_$1_t) - ') ') ######################################## @@ -274,6 +273,42 @@ ######################################## ## +## Allow domain to read postfix local process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_local_state',` + gen_require(` + type postfix_local_t; + ') + + read_files_pattern($1,postfix_local_t,postfix_local_t) +') + +######################################## +## +## Allow domain to read postfix master process state +## +## +## +## Domain to not audit. +## +## +# +interface(`postfix_read_master_state',` + gen_require(` + type postfix_master_t; + ') + + read_files_pattern($1,postfix_master_t,postfix_master_t) +') + +######################################## +## ## Do not audit attempts to use ## postfix master process file ## file descriptors. @@ -439,6 +474,25 @@ ######################################## ## +## Read postfix mail spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_read_spool_files',` + gen_require(` + type postfix_spool_t; + ') + + files_search_spool($1) + read_files_pattern($1,postfix_spool_t, postfix_spool_t) +') + +######################################## +## ## Execute postfix user mail programs ## in their respective domains. ## @@ -455,3 +509,22 @@ typeattribute $1 postfix_user_domtrans; ') + +######################################## +## +## Create a named socket in a postfix private directory. +## +## +## +## Domain allowed access. +## +## +# +interface(`postfix_create_pivate_sockets',` + gen_require(` + type postfix_private_t; + ') + + allow $1 postfix_private_t:dir list_dir_perms; + create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.6.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/postfix.te 2007-10-12 09:13:26.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # +## +##

+## Allow postfix_local domain full write access to mail_spool directories +## +##

+##
+gen_tunable(allow_postfix_local_write_mail_spool,false) + attribute postfix_user_domains; # domains that transition to the # postfix user domains @@ -27,6 +35,10 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) +tunable_policy(`allow_postfix_local_write_mail_spool', ` + mta_rw_spool(postfix_local_t) +') + type postfix_local_tmp_t; files_tmp_file(postfix_local_tmp_t) @@ -84,6 +96,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) +postfix_server_domain_template(virtual) +mta_mailserver_delivery(postfix_virtual_t) + +type postfix_virtual_tmp_t; +files_tmp_file(postfix_virtual_tmp_t) + ######################################## # # Postfix master process local policy @@ -94,6 +112,7 @@ allow postfix_master_t self:fifo_file rw_fifo_file_perms; allow postfix_master_t self:tcp_socket create_stream_socket_perms; allow postfix_master_t self:udp_socket create_socket_perms; +allow postfix_master_t self:process setrlimit; allow postfix_master_t postfix_etc_t:file rw_file_perms; @@ -168,6 +187,9 @@ mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +mta_getattr_spool(postfix_master_t) + +term_dontaudit_search_ptys(postfix_master_t) ifdef(`targeted_policy',` term_dontaudit_use_unallocated_ttys(postfix_master_t) @@ -184,9 +206,17 @@ ') optional_policy(` + mysql_stream_connect(postfix_master_t) +') + +optional_policy(` nis_use_ypbind(postfix_master_t) ') +optional_policy(` + sendmail_signal(postfix_master_t) +') + ########################################################### # # Partially converted rules. THESE ARE ONLY TEMPORARY @@ -268,6 +298,8 @@ files_read_etc_files(postfix_local_t) +logging_dontaudit_search_logs(postfix_local_t) + mta_read_aliases(postfix_local_t) mta_delete_spool(postfix_local_t) # For reading spamassasin @@ -280,6 +312,7 @@ optional_policy(` # for postalias mailman_manage_data_files(postfix_local_t) + mailman_append_log(postfix_local_t) ') optional_policy(` @@ -386,7 +419,7 @@ # Postfix pipe local policy # -allow postfix_pipe_t self:fifo_file { read write }; +allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) @@ -395,6 +428,10 @@ rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) optional_policy(` + dovecot_domtrans_deliver(postfix_pipe_t) +') + +optional_policy(` procmail_domtrans(postfix_pipe_t) ') @@ -403,6 +440,10 @@ ') optional_policy(` + mta_manage_spool(postfix_pipe_t) +') + +optional_policy(` uucp_domtrans_uux(postfix_pipe_t) ') @@ -441,6 +482,10 @@ ') optional_policy(` + fstools_read_pipes(postfix_postdrop_t) +') + +optional_policy(` ppp_use_fds(postfix_postqueue_t) ppp_sigchld(postfix_postqueue_t) ') @@ -519,8 +564,6 @@ # Postfix smtp delivery local policy # -allow postfix_smtp_t self:netlink_route_socket r_netlink_socket_perms; - # connect to master process stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) @@ -528,6 +571,8 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; +files_dontaudit_getattr_home_dir(postfix_smtp_t) + optional_policy(` cyrus_stream_connect(postfix_smtp_t) ') @@ -536,6 +581,7 @@ # # Postfix smtpd local policy # +allow postfix_smtpd_t self:capability sys_chroot; allow postfix_smtpd_t postfix_master_t:tcp_socket rw_stream_socket_perms; # connect to master process @@ -552,9 +598,45 @@ mta_read_aliases(postfix_smtpd_t) optional_policy(` + mailman_read_data_files(postfix_smtpd_t) +') + +optional_policy(` postgrey_stream_connect(postfix_smtpd_t) ') optional_policy(` sasl_connect(postfix_smtpd_t) ') + +optional_policy(` + dovecot_auth_stream_connect(postfix_smtpd_t) +') + +######################################## +# +# Postfix virtual local policy +# + +allow postfix_virtual_t self:fifo_file rw_fifo_file_perms; +allow postfix_virtual_t self:process { setsched setrlimit }; + +manage_dirs_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +manage_files_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) + +# connect to master process +stream_connect_pattern(postfix_virtual_t,postfix_public_t,postfix_public_t,postfix_master_t) + +allow postfix_virtual_t postfix_spool_t:file rw_file_perms; + +corecmd_exec_shell(postfix_virtual_t) +corecmd_exec_bin(postfix_virtual_t) + +files_read_etc_files(postfix_virtual_t) + +mta_read_aliases(postfix_virtual_t) +mta_delete_spool(postfix_virtual_t) +# For reading spamassasin +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-2.6.4/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ppp.if 2007-10-17 14:23:28.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## ## +## Read ppp configuration files. +## +## +## +## Domain allowed access. +## +## +# +interface(`ppp_read_read_config',` + gen_require(` + type pppd_etc_t; + ') + + read_files_pattern($1, pppd_etc_t, pppd_etc_t) + files_search_etc($1) +') + +######################################## +## ## Read PPP-writable configuration files. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.6.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ppp.te 2007-08-07 09:42:35.000000000 -0400 @@ -155,7 +155,7 @@ files_exec_etc_files(pppd_t) files_manage_etc_runtime_files(pppd_t) -files_etc_filetrans_etc_runtime(pppd_t, { dir file }) +sysnet_etc_filetrans_config(pppd_t) files_dontaudit_write_etc_files(pppd_t) # for scripts diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.6.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/procmail.te 2007-08-07 09:42:35.000000000 -0400 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) domain_entry_file(procmail_t,procmail_exec_t) +application_executable_file(procmail_exec_t) role system_r types procmail_t; type procmail_tmp_t; @@ -31,6 +32,8 @@ allow procmail_t procmail_tmp_t:file manage_file_perms; files_tmp_filetrans(procmail_t, procmail_tmp_t, file) +can_exec(procmail_t,procmail_exec_t) + kernel_read_system_state(procmail_t) kernel_read_kernel_sysctls(procmail_t) @@ -50,6 +53,7 @@ fs_getattr_xattr_fs(procmail_t) fs_search_auto_mountpoints(procmail_t) +fs_rw_anon_inodefs_files(procmail_t) auth_use_nsswitch(procmail_t) @@ -101,9 +105,16 @@ ') optional_policy(` + nis_use_ypbind(procmail_t) +') + +optional_policy(` # for a bug in the postfix local program postfix_dontaudit_rw_local_tcp_sockets(procmail_t) postfix_dontaudit_use_fds(procmail_t) + postfix_read_spool_files(procmail_t) + postfix_read_local_state(procmail_t) + postfix_read_master_state(procmail_t) ') optional_policy(` @@ -119,8 +130,13 @@ optional_policy(` corenet_udp_bind_generic_port(procmail_t) + corenet_dontaudit_udp_bind_all_ports(procmail_t) spamassassin_exec(procmail_t) spamassassin_exec_client(procmail_t) spamassassin_read_lib_files(procmail_t) ') + +optional_policy(` + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.6.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/pyzor.te 2007-08-07 09:42:35.000000000 -0400 @@ -54,6 +54,11 @@ corenet_udp_sendrecv_all_nodes(pyzor_t) corenet_udp_sendrecv_all_ports(pyzor_t) +corenet_tcp_sendrecv_all_if(pyzor_t) +corenet_tcp_sendrecv_all_nodes(pyzor_t) +corenet_tcp_sendrecv_all_ports(pyzor_t) +corenet_tcp_connect_http_port(pyzor_t) + dev_read_urand(pyzor_t) files_read_etc_files(pyzor_t) @@ -68,6 +73,7 @@ userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) ifdef(`targeted_policy',` + userdom_dontaudit_write_sysadm_home_dirs(pyzor_t) userdom_read_generic_user_home_content_files(pyzor_t) ') @@ -77,6 +83,7 @@ ') optional_policy(` + spamassassin_signal_spamd(pyzor_t) spamassassin_read_spamd_tmp_files(pyzor_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-2.6.4/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/radius.te 2007-08-07 09:42:35.000000000 -0400 @@ -81,6 +81,7 @@ auth_read_shadow(radiusd_t) auth_domtrans_chk_passwd(radiusd_t) +auth_domtrans_upd_passwd(radiusd_t) corecmd_exec_bin(radiusd_t) corecmd_exec_shell(radiusd_t) @@ -98,6 +99,7 @@ logging_send_syslog_msg(radiusd_t) miscfiles_read_localization(radiusd_t) +miscfiles_read_certs(radiusd_t) sysnet_read_config(radiusd_t) @@ -130,3 +132,7 @@ optional_policy(` udev_read_db(radiusd_t) ') + +optional_policy(` + samba_read_var_files(radiusd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-2.6.4/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/radvd.te 2007-08-07 09:42:35.000000000 -0400 @@ -34,7 +34,7 @@ files_pid_filetrans(radvd_t,radvd_var_run_t,file) kernel_read_kernel_sysctls(radvd_t) -kernel_read_net_sysctls(radvd_t) +kernel_rw_net_sysctls(radvd_t) kernel_read_network_state(radvd_t) kernel_read_system_state(radvd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.6.4/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rhgb.te 2007-08-07 09:42:35.000000000 -0400 @@ -105,6 +105,7 @@ userdom_dontaudit_use_unpriv_user_fds(rhgb_t) userdom_dontaudit_search_sysadm_home_dirs(rhgb_t) +userdom_dontaudit_search_all_users_home_content(rhgb_t) xserver_read_xdm_xserver_tmp_files(rhgb_t) xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.6.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ricci.te 2007-08-07 09:42:35.000000000 -0400 @@ -137,6 +137,7 @@ files_create_boot_flag(ricci_t) auth_domtrans_chk_passwd(ricci_t) +auth_domtrans_upd_passwd(ricci_t) auth_append_login_records(ricci_t) init_dontaudit_stream_connect_script(ricci_t) @@ -328,6 +329,10 @@ ') optional_policy(` + rpm_dontaudit_use_script_fds(ricci_modclusterd_t) +') + +optional_policy(` unconfined_use_fds(ricci_modclusterd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.6.4/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rlogin.te 2007-09-11 09:05:43.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(rlogin,1.3.0) +policy_module(rlogin,1.4.0) ######################################## # @@ -50,7 +50,8 @@ kernel_read_system_state(rlogind_t) kernel_read_network_state(rlogind_t) -corenet_non_ipsec_sendrecv(rlogind_t) +corenet_all_recvfrom_unlabeled(rlogind_t) +corenet_all_recvfrom_netlabel(rlogind_t) corenet_tcp_sendrecv_all_if(rlogind_t) corenet_udp_sendrecv_all_if(rlogind_t) corenet_tcp_sendrecv_all_nodes(rlogind_t) @@ -63,9 +64,10 @@ fs_getattr_xattr_fs(rlogind_t) fs_search_auto_mountpoints(rlogind_t) +auth_use_nsswitch(rlogind_t) auth_domtrans_chk_passwd(rlogind_t) +auth_domtrans_upd_passwd(rlogind_t) auth_rw_login_records(rlogind_t) -auth_use_nsswitch(rlogind_t) files_read_etc_files(rlogind_t) files_read_etc_runtime_files(rlogind_t) @@ -81,7 +83,7 @@ miscfiles_read_localization(rlogind_t) -seutil_dontaudit_search_config(rlogind_t) +seutil_read_config(rlogind_t) sysnet_read_config(rlogind_t) @@ -92,7 +94,9 @@ remotelogin_domtrans(rlogind_t) optional_policy(` + kerberos_use(rlogind_t) kerberos_read_keytab(rlogind_t) + kerberos_manage_host_rcache(rlogind_t) ') ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-2.6.4/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/rpcbind.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,6 @@ + +/sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) +/var/run/rpcbind.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/run/rpc.statd.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/run/rpcbind.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/lib/rpcbind(/.*)? gen_context(system_u:object_r:rpcbind_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-2.6.4/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/rpcbind.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,104 @@ + +## policy for rpcbind + +######################################## +## +## Execute a domain transition to run rpcbind. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`rpcbind_domtrans',` + gen_require(` + type rpcbind_t, rpcbind_exec_t; + ') + + domain_auto_trans($1,rpcbind_exec_t,rpcbind_t) + + allow rpcbind_t $1:fd use; + allow rpcbind_t $1:fifo_file rw_file_perms; + allow rpcbind_t $1:process sigchld; +') + +######################################## +## +## Read rpcbind PID files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpcbind_read_pid_files',` + gen_require(` + type rpcbind_var_run_t; + ') + + files_search_pids($1) + allow $1 rpcbind_var_run_t:file r_file_perms; +') + + +######################################## +## +## Search rpcbind lib directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpcbind_search_lib',` + gen_require(` + type rpcbind_var_lib_t; + ') + + allow $1 rpcbind_var_lib_t:dir search_dir_perms; + files_search_var_lib($1) +') + +######################################## +## +## Read rpcbind lib files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpcbind_read_lib_files',` + gen_require(` + type rpcbind_var_lib_t; + ') + + allow $1 rpcbind_var_lib_t:file r_file_perms; + allow $1 rpcbind_var_lib_t:dir list_dir_perms; + files_search_var_lib($1) +') + +######################################## +## +## Create, read, write, and delete +## rpcbind lib files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rpcbind_manage_lib_files',` + gen_require(` + type rpcbind_var_lib_t; + ') + + allow $1 rpcbind_var_lib_t:file manage_file_perms; + allow $1 rpcbind_var_lib_t:dir rw_dir_perms; + files_search_var_lib($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-2.6.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/rpcbind.te 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,83 @@ +policy_module(rpcbind,1.0.0) + +######################################## +# +# Declarations +# + +type rpcbind_t; +type rpcbind_exec_t; +domain_type(rpcbind_t) +init_daemon_domain(rpcbind_t, rpcbind_exec_t) + +# pid files +type rpcbind_var_run_t; +files_pid_file(rpcbind_var_run_t) + +# var/lib files +type rpcbind_var_lib_t; +files_type(rpcbind_var_lib_t) + +######################################## +# +# rpcbind local policy +# + +# Init script handling +init_use_fds(rpcbind_t) +init_use_script_ptys(rpcbind_t) +domain_use_interactive_fds(rpcbind_t) + +allow rpcbind_t self:capability setuid; +allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; +allow rpcbind_t self:udp_socket listen; +allow rpcbind_t self:tcp_socket create_stream_socket_perms; +allow rpcbind_t self:fifo_file rw_file_perms; +allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + +# pid file +allow rpcbind_t rpcbind_var_run_t:file manage_file_perms; +allow rpcbind_t rpcbind_var_run_t:sock_file manage_sock_file_perms; +allow rpcbind_t rpcbind_var_run_t:dir rw_dir_perms; +files_pid_filetrans(rpcbind_t,rpcbind_var_run_t, { file sock_file }) + +# var/lib files for rpcbind +allow rpcbind_t rpcbind_var_lib_t:file manage_file_perms; +allow rpcbind_t rpcbind_var_lib_t:sock_file manage_sock_file_perms; +allow rpcbind_t rpcbind_var_lib_t:dir manage_dir_perms; +files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + +corenet_non_ipsec_sendrecv(rpcbind_t) +corenet_tcp_sendrecv_all_if(rpcbind_t) +corenet_tcp_sendrecv_all_nodes(rpcbind_t) +corenet_tcp_sendrecv_all_ports(rpcbind_t) +corenet_tcp_bind_all_nodes(rpcbind_t) +corenet_tcp_bind_portmap_port(rpcbind_t) + +allow rpcbind_t self:udp_socket create_socket_perms; +corenet_udp_sendrecv_all_if(rpcbind_t) +corenet_udp_sendrecv_all_nodes(rpcbind_t) +corenet_udp_sendrecv_all_ports(rpcbind_t) +corenet_udp_bind_all_nodes(rpcbind_t) +corenet_udp_bind_portmap_port(rpcbind_t) +corenet_udp_bind_all_rpc_ports(rpcbind_t) + +files_read_etc_files(rpcbind_t) + +kernel_read_network_state(rpcbind_t) + +libs_use_ld_so(rpcbind_t) +libs_use_shared_libs(rpcbind_t) + +logging_send_syslog_msg(rpcbind_t) + +miscfiles_read_localization(rpcbind_t) + +sysnet_dns_name_resolve(rpcbind_t) + +ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(rpcbind_t) + term_dontaudit_use_generic_ptys(rpcbind_t) +') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-2.6.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rpc.if 2007-08-07 09:42:35.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) corenet_udp_bind_generic_port($1_t) - corenet_udp_bind_reserved_port($1_t) + corenet_dontaudit_tcp_bind_all_ports($1_t) + corenet_dontaudit_udp_bind_all_ports($1_t) corenet_sendrecv_generic_server_packets($1_t) + corenet_tcp_bind_all_rpc_ports($1_t) + corenet_udp_bind_all_rpc_ports($1_t) fs_rw_rpc_named_pipes($1_t) fs_search_auto_mountpoints($1_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.6.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rpc.te 2007-08-20 14:56:56.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) +corecmd_exec_bin(rpcd_t) + kernel_read_system_state(rpcd_t) kernel_search_network_state(rpcd_t) # for rpc.rquotad kernel_read_sysctl(rpcd_t) +kernel_rw_fs_sysctls(rpcd_t) +kernel_getattr_core_if(nfsd_t) fs_list_rpc(rpcd_t) fs_read_rpc_files(rpcd_t) @@ -79,6 +83,7 @@ optional_policy(` nis_read_ypserv_config(rpcd_t) + nis_use_ypbind(rpcd_t) ') ######################################## @@ -91,9 +96,13 @@ allow nfsd_t exports_t:file { getattr read }; allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; +dev_dontaudit_getattr_all_blk_files(nfsd_t) +dev_dontaudit_getattr_all_chr_files(nfsd_t) + # for /proc/fs/nfs/exports - should we have a new type? kernel_read_system_state(nfsd_t) kernel_read_network_state(nfsd_t) +kernel_dontaudit_getattr_core_if(nfsd_t) corenet_tcp_bind_all_rpc_ports(nfsd_t) corenet_udp_bind_all_rpc_ports(nfsd_t) @@ -123,6 +132,7 @@ tunable_policy(`nfs_export_all_rw',` fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) ') tunable_policy(`nfs_export_all_ro',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-2.6.4/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rshd.te 2007-09-11 09:10:41.000000000 -0400 @@ -11,19 +11,22 @@ domain_subj_id_change_exemption(rshd_t) domain_role_change_exemption(rshd_t) role system_r types rshd_t; +domain_interactive_fd(rshd_t) ######################################## # # Local policy # -allow rshd_t self:capability { setuid setgid fowner fsetid chown dac_override }; +allow rshd_t self:capability { kill setuid setgid fowner fsetid chown dac_override }; allow rshd_t self:process { signal_perms fork setsched setpgid setexec }; allow rshd_t self:fifo_file rw_fifo_file_perms; allow rshd_t self:tcp_socket create_stream_socket_perms; +allow rshd_t self:key {search write link}; kernel_read_kernel_sysctls(rshd_t) -corenet_non_ipsec_sendrecv(rshd_t) +corenet_all_recvfrom_unlabeled(rshd_t) +corenet_all_recvfrom_netlabel(rshd_t) corenet_tcp_sendrecv_generic_if(rshd_t) corenet_udp_sendrecv_generic_if(rshd_t) corenet_tcp_sendrecv_all_nodes(rshd_t) @@ -32,6 +35,8 @@ corenet_udp_sendrecv_all_ports(rshd_t) corenet_tcp_bind_all_nodes(rshd_t) corenet_tcp_bind_rsh_port(rshd_t) +corenet_tcp_bind_all_rpc_ports(rshd_t) +corenet_tcp_connect_all_rpc_ports(rshd_t) corenet_sendrecv_rsh_server_packets(rshd_t) dev_read_urand(rshd_t) @@ -43,31 +48,43 @@ selinux_compute_relabel_context(rshd_t) selinux_compute_user_contexts(rshd_t) +auth_use_nsswitch(rshd_t) auth_domtrans_chk_passwd(rshd_t) +auth_domtrans_upd_passwd(rshd_t) +auth_search_key(rshd_t) +auth_write_login_records(rshd_t) corecmd_read_bin_symlinks(rshd_t) files_list_home(rshd_t) files_read_etc_files(rshd_t) -files_search_tmp(rshd_t) +files_manage_generic_tmp_dirs(rshd_t) + +init_rw_utmp(rshd_t) libs_use_ld_so(rshd_t) libs_use_shared_libs(rshd_t) logging_send_syslog_msg(rshd_t) +logging_search_logs(rshd_t) miscfiles_read_localization(rshd_t) seutil_read_config(rshd_t) seutil_read_default_contexts(rshd_t) -sysnet_read_config(rshd_t) - userdom_search_all_users_home_content(rshd_t) +optional_policy(` + kerberos_use(rshd_t) + kerberos_read_keytab(rshd_t) + kerberos_manage_host_rcache(rshd_t) +') + ifdef(`targeted_policy',` unconfined_domain(rshd_t) unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') tunable_policy(`use_nfs_home_dirs',` @@ -80,16 +97,3 @@ fs_read_cifs_symlinks(rshd_t) ') -optional_policy(` - kerberos_use(rshd_t) -') - -optional_policy(` - nscd_socket_use(rshd_t) -') - -ifdef(`TODO',` -optional_policy(` - allow rshd_t rlogind_tmp_t:file rw_file_perms; -') -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.6.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rsync.te 2007-10-08 11:45:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(rsync,1.4.0) +policy_module(rsync,1.5.0) ######################################## # @@ -8,6 +8,13 @@ ## ##

+## Allow rsync export files read only +##

+##
+gen_tunable(rsync_export_all_ro,false) + +## +##

## Allow rsync to modify public files ## used for public file transfer services. ##

@@ -17,6 +24,7 @@ type rsync_t; type rsync_exec_t; init_daemon_domain(rsync_t,rsync_exec_t) +application_executable_file(rsync_exec_t) role system_r types rsync_t; type rsync_data_t; @@ -57,11 +65,14 @@ manage_files_pattern(rsync_t,rsync_var_run_t,rsync_var_run_t) files_pid_filetrans(rsync_t,rsync_var_run_t,file) +auth_use_nsswitch(rsync_t) + kernel_read_kernel_sysctls(rsync_t) kernel_read_system_state(rsync_t) kernel_read_network_state(rsync_t) -corenet_non_ipsec_sendrecv(rsync_t) +corenet_all_recvfrom_unlabeled(rsync_t) +corenet_all_recvfrom_netlabel(rsync_t) corenet_tcp_sendrecv_all_if(rsync_t) corenet_udp_sendrecv_all_if(rsync_t) corenet_tcp_sendrecv_all_nodes(rsync_t) @@ -88,8 +99,6 @@ miscfiles_read_localization(rsync_t) miscfiles_read_public_files(rsync_t) -sysnet_read_config(rsync_t) - tunable_policy(`allow_rsync_anon_write',` miscfiles_manage_public_files(rsync_t) ') @@ -106,10 +115,8 @@ inetd_service_domain(rsync_t,rsync_exec_t) ') -optional_policy(` - nis_use_ypbind(rsync_t) -') - -optional_policy(` - nscd_socket_use(rsync_t) +tunable_policy(`rsync_export_all_ro',` + allow rsync_t self:capability dac_override; + fs_read_noxattr_fs_files(rsync_t) + auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-2.6.4/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/rwho.if 2007-08-07 09:42:35.000000000 -0400 @@ -1 +1,84 @@ -## Who is logged in on other machines? + +## policy for rwho + +######################################## +## +## Execute a domain transition to run rwho. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`rwho_domtrans',` + gen_require(` + type rwho_t, rwho_exec_t; + ') + + domain_auto_trans($1,rwho_exec_t,rwho_t) + + allow rwho_t $1:fd use; + allow rwho_t $1:fifo_file rw_file_perms; + allow rwho_t $1:process sigchld; +') + +######################################## +## +## Search rwho spool directories. +## +## +## +## Domain allowed access. +## +## +# +interface(`rwho_search_spool',` + gen_require(` + type rwho_spool_t; + ') + + allow $1 rwho_spool_t:dir search_dir_perms; + files_search_spool($1) +') + +######################################## +## +## Read rwho spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rwho_read_spool_files',` + gen_require(` + type rwho_spool_t; + ') + + allow $1 rwho_spool_t:file r_file_perms; + allow $1 rwho_spool_t:dir list_dir_perms; + files_search_spool($1) +') + +######################################## +## +## Create, read, write, and delete +## rwho spool files. +## +## +## +## Domain allowed access. +## +## +# +interface(`rwho_manage_spool_files',` + gen_require(` + type rwho_spool_t; + ') + + allow $1 rwho_spool_t:file manage_file_perms; + allow $1 rwho_spool_t:dir rw_dir_perms; + files_search_spool($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-2.6.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/samba.fc 2007-09-11 09:23:35.000000000 -0400 @@ -3,6 +3,7 @@ # /etc # /etc/samba/MACHINE\.SID -- gen_context(system_u:object_r:samba_secrets_t,s0) +/etc/samba/passdb.tdb -- gen_context(system_u:object_r:samba_secrets_t,s0) /etc/samba/secrets\.tdb -- gen_context(system_u:object_r:samba_secrets_t,s0) /etc/samba/smbpasswd -- gen_context(system_u:object_r:samba_secrets_t,s0) /etc/samba(/.*)? gen_context(system_u:object_r:samba_etc_t,s0) @@ -14,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) /usr/bin/smbmnt -- gen_context(system_u:object_r:smbmount_exec_t,s0) +/usr/bin/smbcontrol -- gen_context(system_u:object_r:smbcontrol_exec_t,s0) /usr/sbin/swat -- gen_context(system_u:object_r:swat_exec_t,s0) /usr/sbin/nmbd -- gen_context(system_u:object_r:nmbd_exec_t,s0) @@ -27,6 +29,9 @@ /var/cache/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) +/var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) + +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.6.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/samba.if 2007-09-24 17:17:58.000000000 -0400 @@ -177,6 +177,27 @@ ######################################## ## +## Allow the specified domain to append to samba's log files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`samba_append_log',` + gen_require(` + type samba_log_t; + ') + + logging_search_logs($1) + allow $1 samba_log_t:dir list_dir_perms; + allow $1 samba_log_t:file append_file_perms; +') + +######################################## +## ## Execute samba log in the caller domain. ## ## @@ -230,6 +251,7 @@ ') files_search_var($1) + files_search_var_lib($1) allow $1 samba_var_t:dir search_dir_perms; ') @@ -250,11 +272,74 @@ ') files_search_var($1) + files_search_var_lib($1) rw_files_pattern($1,samba_var_t,samba_var_t) ') ######################################## ## +## Allow the specified domain to +## read and write samba /var files. +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_manage_var_files',` + gen_require(` + type samba_var_t; + ') + + files_search_var($1) + files_search_var_lib($1) + manage_files_pattern($1,samba_var_t,samba_var_t) + manage_lnk_files_pattern($1,samba_var_t,samba_var_t) +') + +######################################## +## +## Allow the specified domain to +## read samba /var files. +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_read_var_files',` + gen_require(` + type samba_var_t; + ') + + files_search_var($1) + files_search_var_lib($1) + read_files_pattern($1,samba_var_t,samba_var_t) +') + +######################################## +## +## dontaudit the specified domain to +## write samba /var files. +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_dontaudit_write_var_files',` + gen_require(` + type samba_var_t; + ') + + dontaudit $1 samba_var_t:file write; +') + +######################################## +## ## Allow the specified domain to write to smbmount tcp sockets. ## ## @@ -377,3 +462,121 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') + +######################################## +## +## Do not audit attempts to use file descriptors from samba. +## +## +## +## Domain to not audit. +## +## +# +interface(`samba_dontaudit_use_fds',` + gen_require(` + type smbd_t; + ') + + dontaudit $1 smbd_t:fd use; +') + + +######################################## +## +## Create a set of derived types for apache +## web content. +## +## +## +## The prefix to be used for deriving type names. +## +## +# +template(`samba_helper_template',` + gen_require(` + type smbd_t; + ') + #This type is for samba helper scripts + type samba_$1_script_t; + domain_type(samba_$1_script_t) + role system_r types samba_$1_script_t; + + # This type is used for executable scripts files + type samba_$1_script_exec_t; + corecmd_shell_entry_type(samba_$1_script_t) + domain_entry_file(samba_$1_script_t,samba_$1_script_exec_t) + + domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t) + allow smbd_t samba_$1_script_exec_t:file ioctl; + +') + +######################################## +## +## Allow the specified domain to read samba's shares +## +## +## +## Domain allowed access. +## +## +# +interface(`samba_read_share_files',` + gen_require(` + type samba_share_t; + ') + + read_files_pattern($1, samba_share_t, samba_share_t) +') + +######################################## +## +## Execute a domain transition to run smbcontrol. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`samba_domtrans_smbcontrol',` + gen_require(` + type smbcontrol_t; + type smbcontrol_exec_t; + ') + + domtrans_pattern($1,smbcontrol_exec_t,smbcontrol_t) +') + + +######################################## +## +## Execute smbcontrol in the smbcontrol domain, and +## allow the specified role the smbcontrol domain. +## +## +## +## Domain allowed access +## +## +## +## +## The role to be allowed the smbcontrol domain. +## +## +## +## +## The type of the role's terminal. +## +## +# +interface(`samba_run_smbcontrol',` + gen_require(` + type smbcontrol_t; + ') + + samba_domtrans_smbcontrol($1) + role $2 types smbcontrol_t; + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.6.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/samba.te 2007-10-18 10:21:16.000000000 -0400 @@ -16,6 +16,14 @@ ## ##

+## Allow samba to run as the domain controller; add machines to passwd file +## +##

+##
+gen_tunable(samba_domain_controller,false) + +## +##

## Allow samba to export user home directories. ##

##
@@ -23,6 +31,27 @@ ## ##

+## Export all files on system read only. +##

+##
+gen_tunable(samba_export_all_ro,false) + +## +##

+## Export all files on system read-write. +##

+##
+gen_tunable(samba_export_all_rw,false) + +## +##

+## Allow samba to run unconfined scripts +##

+##
+gen_tunable(samba_run_unconfined,false) + +## +##

## Allow samba to export NFS volumes. ##

##
@@ -108,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) +type smbcontrol_t; +type smbcontrol_exec_t; +application_domain(smbcontrol_t, smbcontrol_exec_t) +role system_r types smbcontrol_t; + ######################################## # # Samba net local policy @@ -131,6 +165,8 @@ manage_files_pattern(samba_net_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(samba_net_t,samba_var_t,samba_var_t) +auth_use_nsswitch(samba_net_t) + kernel_read_proc_symlinks(samba_net_t) corenet_tcp_sendrecv_all_if(samba_net_t) @@ -159,8 +195,7 @@ miscfiles_read_localization(samba_net_t) -sysnet_read_config(samba_net_t) -sysnet_use_ldap(samba_net_t) +samba_read_var_files(samba_net_t) userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) @@ -173,10 +208,6 @@ kerberos_use(samba_net_t) ') -optional_policy(` - nscd_socket_use(samba_net_t) -') - ######################################## # # smbd Local policy @@ -191,20 +222,16 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; allow smbd_t self:shm create_shm_perms; -allow smbd_t self:sock_file read_file_perms; +allow smbd_t self:sock_file read_sock_file_perms; allow smbd_t self:tcp_socket create_stream_socket_perms; allow smbd_t self:udp_socket create_socket_perms; allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; allow smbd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow smbd_t self:netlink_route_socket r_netlink_socket_perms; allow smbd_t samba_etc_t:file { rw_file_perms setattr }; -create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) -create_files_pattern(smbd_t,samba_log_t,samba_log_t) -append_files_pattern(smbd_t,samba_log_t,samba_log_t) -allow smbd_t samba_log_t:dir setattr; -dontaudit smbd_t samba_log_t:dir remove_name; +manage_dirs_pattern(smbd_t,samba_log_t,samba_log_t) +manage_files_pattern(smbd_t,samba_log_t,samba_log_t) allow smbd_t samba_net_tmp_t:file getattr; @@ -231,7 +258,8 @@ manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) files_pid_filetrans(smbd_t,smbd_var_run_t,file) -allow smbd_t winbind_var_run_t:sock_file { read write getattr }; +allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms; +read_files_pattern(smbd_t,winbind_tmp_t,winbind_tmp_t) kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) @@ -241,6 +269,9 @@ kernel_read_software_raid_state(smbd_t) kernel_read_system_state(smbd_t) +corecmd_exec_shell(smbd_t) +corecmd_exec_bin(smbd_t) + corenet_tcp_sendrecv_all_if(smbd_t) corenet_udp_sendrecv_all_if(smbd_t) corenet_raw_sendrecv_all_if(smbd_t) @@ -265,11 +296,14 @@ fs_get_xattr_fs_quotas(smbd_t) fs_search_auto_mountpoints(smbd_t) fs_getattr_rpc_dirs(smbd_t) +fs_list_inotifyfs(smbd_t) auth_use_nsswitch(smbd_t) auth_domtrans_chk_passwd(smbd_t) +auth_domtrans_upd_passwd(smbd_t) domain_use_interactive_fds(smbd_t) +domain_dontaudit_list_all_domains_state(smbd_t) files_list_var_lib(smbd_t) files_read_etc_files(smbd_t) @@ -290,8 +324,6 @@ miscfiles_read_localization(smbd_t) miscfiles_read_public_files(smbd_t) -sysnet_read_config(smbd_t) - userdom_dontaudit_search_sysadm_home_dirs(smbd_t) userdom_dontaudit_use_unpriv_user_fds(smbd_t) userdom_use_unpriv_users_fds(smbd_t) @@ -312,10 +344,27 @@ miscfiles_manage_public_files(smbd_t) ') +tunable_policy(`samba_domain_controller',` + usermanage_domtrans_passwd(smbd_t) + usermanage_domtrans_useradd(smbd_t) + usermanage_domtrans_groupadd(smbd_t) +') + # Support Samba sharing of NFS mount points tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) + fs_manage_nfs_symlinks(smbd_t) + fs_manage_nfs_named_pipes(smbd_t) + fs_manage_nfs_named_sockets(smbd_t) +') + +optional_policy(` + kerberos_read_keytab(smbd_t) +') + +optional_policy(` + lpd_exec_lpr(smbd_t) ') optional_policy(` @@ -339,6 +388,23 @@ udev_read_db(smbd_t) ') +tunable_policy(`samba_export_all_rw',` + fs_read_noxattr_fs_files(smbd_t) + auth_manage_all_files_except_shadow(smbd_t) + fs_read_noxattr_fs_files(nmbd_t) + auth_manage_all_files_except_shadow(nmbd_t) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(nmbd_t, { file dir }) + +') + +tunable_policy(`samba_export_all_ro',` + fs_read_noxattr_fs_files(smbd_t) + auth_read_all_files_except_shadow(smbd_t) + fs_read_noxattr_fs_files(nmbd_t) + auth_read_all_files_except_shadow(nmbd_t) +') + + ######################################## # # nmbd Local policy @@ -352,7 +418,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; -allow nmbd_t self:sock_file read_file_perms; +allow nmbd_t self:sock_file read_sock_file_perms; allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; @@ -362,9 +428,11 @@ files_pid_filetrans(nmbd_t,nmbd_var_run_t,file) read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) +files_list_var_lib(nmbd_t) + +manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) +manage_files_pattern(nmbd_t,samba_log_t,samba_log_t) -create_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) -append_files_pattern(nmbd_t,samba_log_t,samba_log_t) read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) allow nmbd_t samba_log_t:dir setattr; @@ -373,6 +441,8 @@ allow nmbd_t smbd_var_run_t:dir rw_dir_perms; +auth_use_nsswitch(nmbd_t) + kernel_getattr_core_if(nmbd_t) kernel_getattr_message_if(nmbd_t) kernel_read_kernel_sysctls(nmbd_t) @@ -391,6 +461,7 @@ corenet_udp_bind_nmbd_port(nmbd_t) corenet_sendrecv_nmbd_server_packets(nmbd_t) corenet_sendrecv_nmbd_client_packets(nmbd_t) +corenet_tcp_connect_smbd_port(nmbd_t) dev_read_sysfs(nmbd_t) dev_getattr_mtrr_dev(nmbd_t) @@ -402,6 +473,7 @@ files_read_usr_files(nmbd_t) files_read_etc_files(nmbd_t) +files_list_var_lib(nmbd_t) libs_use_ld_so(nmbd_t) libs_use_shared_libs(nmbd_t) @@ -411,8 +483,6 @@ miscfiles_read_localization(nmbd_t) -sysnet_read_config(nmbd_t) - userdom_dontaudit_search_sysadm_home_dirs(nmbd_t) userdom_dontaudit_use_unpriv_user_fds(nmbd_t) userdom_use_unpriv_users_fds(nmbd_t) @@ -457,6 +527,7 @@ allow smbmount_t samba_secrets_t:file manage_file_perms; +files_list_var_lib(smbmount_t) allow smbmount_t samba_var_t:dir rw_dir_perms; manage_files_pattern(smbmount_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(smbmount_t,samba_var_t,samba_var_t) @@ -489,6 +560,8 @@ term_list_ptys(smbmount_t) term_use_controlling_term(smbmount_t) +auth_use_nsswitch(smbmount_t) + corecmd_list_bin(smbmount_t) files_list_mnt(smbmount_t) @@ -508,21 +581,11 @@ logging_search_logs(smbmount_t) -sysnet_read_config(smbmount_t) - userdom_use_all_users_fds(smbmount_t) userdom_use_sysadm_ttys(smbmount_t) optional_policy(` - cups_read_rw_config(smbd_t) -') - -optional_policy(` - nis_use_ypbind(smbmount_t) -') - -optional_policy(` - nscd_socket_use(smbmount_t) + cups_read_rw_config(smbmount_t) ') ######################################## @@ -530,22 +593,36 @@ # SWAT Local policy # -allow swat_t self:capability { setuid setgid }; -allow swat_t self:process signal_perms; +allow swat_t self:capability { setuid setgid sys_resource net_bind_service }; +allow swat_t self:process { setrlimit signal_perms }; allow swat_t self:fifo_file rw_file_perms; allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; -allow swat_t self:netlink_audit_socket create; allow swat_t self:tcp_socket create_stream_socket_perms; allow swat_t self:udp_socket create_socket_perms; -allow swat_t self:netlink_route_socket r_netlink_socket_perms; -allow swat_t nmbd_exec_t:file { execute read }; +can_exec(swat_t, nmbd_exec_t) +allow swat_t nmbd_port_t:udp_socket name_bind; +allow swat_t nmbd_t:process { signal signull }; +allow swat_t nmbd_var_run_t:file { lock read unlink }; + +init_read_utmp(swat_t) +init_dontaudit_write_utmp(swat_t) -rw_files_pattern(swat_t,samba_etc_t,samba_etc_t) +manage_dirs_pattern(swat_t,samba_log_t,samba_log_t) +create_files_pattern(swat_t,samba_log_t,samba_log_t) + +manage_files_pattern(swat_t,samba_etc_t,samba_etc_t) + +manage_files_pattern(swat_t,samba_var_t,samba_var_t) +files_list_var_lib(swat_t) append_files_pattern(swat_t,samba_log_t,samba_log_t) -allow swat_t smbd_exec_t:file execute ; +allow swat_t self:unix_stream_socket connectto; +can_exec(swat_t, smbd_exec_t) +allow swat_t smbd_port_t:tcp_socket name_bind; +allow swat_t smbd_t:process signal; +allow swat_t smbd_var_run_t:file { lock unlink }; allow swat_t smbd_t:process signull; @@ -558,7 +635,11 @@ manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) files_pid_filetrans(swat_t,swat_var_run_t,file) -allow swat_t winbind_exec_t:file execute; +can_exec(swat_t, winbind_exec_t) +allow swat_t winbind_var_run_t:dir { write add_name remove_name }; +allow swat_t winbind_var_run_t:sock_file { create unlink }; + +auth_use_nsswitch(swat_t) kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) @@ -582,23 +663,24 @@ dev_read_urand(swat_t) +files_list_var_lib(swat_t) files_read_etc_files(swat_t) files_search_home(swat_t) files_read_usr_files(swat_t) fs_getattr_xattr_fs(swat_t) auth_domtrans_chk_passwd(swat_t) +auth_domtrans_upd_passwd(swat_t) libs_use_ld_so(swat_t) libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) +logging_send_audit_msgs(swat_t) logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -sysnet_read_config(swat_t) - optional_policy(` cups_read_rw_config(swat_t) cups_stream_connect(swat_t) @@ -612,32 +694,30 @@ kerberos_use(swat_t) ') -optional_policy(` - nis_use_ypbind(swat_t) -') - -optional_policy(` - nscd_socket_use(swat_t) -') - ######################################## # # Winbind local policy # + +allow winbind_t self:capability { dac_override ipc_lock setuid }; dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process signal_perms; allow winbind_t self:fifo_file { read write }; allow winbind_t self:unix_dgram_socket create_socket_perms; allow winbind_t self:unix_stream_socket create_stream_socket_perms; -allow winbind_t self:netlink_route_socket r_netlink_socket_perms; allow winbind_t self:tcp_socket create_stream_socket_perms; allow winbind_t self:udp_socket create_socket_perms; +allow winbind_t nmbd_t:process { signal signull }; +allow winbind_t nmbd_var_run_t:file read_file_perms; + allow winbind_t samba_etc_t:dir list_dir_perms; read_files_pattern(winbind_t,samba_etc_t,samba_etc_t) read_lnk_files_pattern(winbind_t,samba_etc_t,samba_etc_t) +rw_files_pattern(winbind_t,smbd_tmp_t,smbd_tmp_t) + manage_files_pattern(winbind_t,samba_etc_t,samba_secrets_t) filetrans_pattern(winbind_t,samba_etc_t,samba_secrets_t,file) @@ -645,6 +725,8 @@ manage_files_pattern(winbind_t,samba_log_t,samba_log_t) manage_lnk_files_pattern(winbind_t,samba_log_t,samba_log_t) +files_list_var_lib(winbind_t) +manage_dirs_pattern(winbind_t,samba_var_t,samba_var_t) manage_files_pattern(winbind_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(winbind_t,samba_var_t,samba_var_t) @@ -682,7 +764,9 @@ fs_getattr_all_fs(winbind_t) fs_search_auto_mountpoints(winbind_t) +auth_use_nsswitch(winbind_t) auth_domtrans_chk_passwd(winbind_t) +auth_domtrans_upd_passwd(winbind_t) domain_use_interactive_fds(winbind_t) @@ -695,9 +779,6 @@ miscfiles_read_localization(winbind_t) -sysnet_read_config(winbind_t) -sysnet_dns_name_resolve(winbind_t) - userdom_dontaudit_use_unpriv_user_fds(winbind_t) userdom_dontaudit_search_sysadm_home_dirs(winbind_t) userdom_priveleged_home_dir_manager(winbind_t) @@ -713,10 +794,6 @@ ') optional_policy(` - nscd_socket_use(winbind_t) -') - -optional_policy(` seutil_sigchld_newrole(winbind_t) ') @@ -736,8 +813,11 @@ read_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) read_lnk_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) +files_list_var_lib(winbind_helper_t) allow winbind_helper_t samba_var_t:dir search; +auth_use_nsswitch(winbind_helper_t) + stream_connect_pattern(winbind_helper_t,winbind_var_run_t,winbind_var_run_t,winbind_t) term_list_ptys(winbind_helper_t) @@ -757,10 +837,68 @@ ') optional_policy(` - nscd_socket_use(winbind_helper_t) + squid_read_log(winbind_helper_t) + squid_append_log(winbind_helper_t) + squid_rw_stream_sockets(winbind_helper_t) ') +######################################## +# +# samba_unconfined_script_t local policy +# optional_policy(` - squid_read_log(winbind_helper_t) - squid_append_log(winbind_helper_t) + type samba_unconfined_script_t; + domain_type(samba_unconfined_script_t) + role system_r types samba_unconfined_script_t; + + # This type is used for executable scripts files + type samba_unconfined_script_exec_t; + corecmd_shell_entry_type(samba_unconfined_script_t) + domain_entry_file(samba_unconfined_script_t,samba_unconfined_script_exec_t) + allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; + allow smbd_t samba_unconfined_script_exec_t:file ioctl; + + tunable_policy(`samba_run_unconfined',` + domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) + ') + unconfined_domain(samba_unconfined_script_t) +') + +######################################## +# +# smbcontrol local policy +# + +## internal communication is often done using fifo and unix sockets. +allow smbcontrol_t self:fifo_file rw_file_perms; +allow smbcontrol_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(smbcontrol_t) + +libs_use_ld_so(smbcontrol_t) +libs_use_shared_libs(smbcontrol_t) + +miscfiles_read_localization(smbcontrol_t) + +domain_use_interactive_fds(smbcontrol_t) + +files_search_var_lib(smbcontrol_t) +samba_read_config(smbcontrol_t) +samba_rw_var_files(smbcontrol_t) +samba_search_var(smbcontrol_t) +samba_read_winbind_pid(smbcontrol_t) + +allow smbcontrol_t smbd_t:process signal; +allow smbd_t smbcontrol_t:process { signal signull }; + +allow nmbd_t smbcontrol_t:process signal; +allow smbcontrol_t nmbd_t:process { signal signull }; + +allow smbcontrol_t winbind_t:process { signal signull }; +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; +ifdef(`targeted_policy',` + term_use_generic_ptys(smbcontrol_t) + term_use_unallocated_ttys(smbcontrol_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2007-08-07 09:42:35.000000000 -0400 @@ -63,6 +63,7 @@ selinux_compute_access_vector(saslauthd_t) auth_domtrans_chk_passwd(saslauthd_t) +auth_domtrans_upd_passwd(saslauthd_t) auth_use_nsswitch(saslauthd_t) domain_use_interactive_fds(saslauthd_t) @@ -79,7 +80,7 @@ libs_use_shared_libs(saslauthd_t) logging_send_syslog_msg(saslauthd_t) - +logging_send_audit_msgs(saslauthd_t) miscfiles_read_localization(saslauthd_t) miscfiles_read_certs(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-2.6.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2007-08-07 09:42:35.000000000 -0400 @@ -76,6 +76,26 @@ ######################################## ## +## read sendmail logs. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`sendmail_read_log',` + gen_require(` + type sendmail_log_t; + ') + + logging_search_logs($1) + read_files_pattern($1, sendmail_log_t, sendmail_log_t) +') + +######################################## +## ## Create, read, write, and delete sendmail logs. ## ## @@ -91,7 +111,7 @@ ') logging_search_logs($1) - allow $1 sendmail_log_t:file manage_file_perms; + manage_files_pattern($1, sendmail_log_t, sendmail_log_t) ') ######################################## @@ -111,3 +131,20 @@ logging_log_filetrans($1,sendmail_log_t,file) ') + +######################################## +## +##f allow domain to signal sendmail +## +## +## +## Domain to not audit. +## +## +# +interface(`sendmail_signal',` + gen_require(` + type sendmail_t; + ') + allow $1 sendmail_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te 2007-09-26 11:13:13.000000000 -0400 @@ -28,12 +28,11 @@ # allow setroubleshootd_t self:capability { dac_override sys_tty_config }; -allow setroubleshootd_t self:process { signal getattr getsched }; +allow setroubleshootd_t self:process { signull signal getattr getsched }; allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow setroubleshootd_t self:unix_dgram_socket create_socket_perms; -allow setroubleshootd_t self:netlink_route_socket r_netlink_socket_perms; # database files allow setroubleshootd_t setroubleshoot_var_lib_t:dir setattr; @@ -67,6 +66,7 @@ corenet_sendrecv_smtp_client_packets(setroubleshootd_t) dev_read_urand(setroubleshootd_t) +dev_read_sysfs(setroubleshootd_t) domain_dontaudit_search_all_domains_state(setroubleshootd_t) @@ -75,12 +75,17 @@ files_getattr_all_dirs(setroubleshootd_t) files_getattr_all_files(setroubleshootd_t) +fs_getattr_all_dirs(setroubleshootd_t) +fs_getattr_all_files(setroubleshootd_t) + selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) term_dontaudit_use_all_user_ptys(setroubleshootd_t) term_dontaudit_use_all_user_ttys(setroubleshootd_t) +auth_use_nsswitch(setroubleshootd_t) + init_read_utmp(setroubleshootd_t) init_dontaudit_write_utmp(setroubleshootd_t) @@ -113,5 +118,7 @@ ') optional_policy(` - nis_use_ypbind(setroubleshootd_t) + dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) + dbus_send_system_bus(setroubleshootd_t) + dbus_connect_system_bus(setroubleshootd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.6.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/smartmon.te 2007-08-07 09:42:35.000000000 -0400 @@ -60,6 +60,7 @@ fs_search_auto_mountpoints(fsdaemon_t) mls_file_read_up(fsdaemon_t) +mls_file_write_down(fsdaemon_t) storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-2.6.4/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/snmp.fc 2007-08-07 09:42:35.000000000 -0400 @@ -1,11 +1,5 @@ # -# /etc -# - -/etc/snmp/snmp(trap)?d\.conf -- gen_context(system_u:object_r:snmpd_etc_t,s0) - -# # /usr # /usr/sbin/snmp(trap)?d -- gen_context(system_u:object_r:snmpd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.6.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/snmp.te 2007-09-04 10:34:35.000000000 -0400 @@ -9,9 +9,6 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t,snmpd_exec_t) -type snmpd_etc_t; -files_config_file(snmpd_etc_t) - type snmpd_log_t; logging_log_file(snmpd_log_t) @@ -26,15 +23,13 @@ # Local policy # allow snmpd_t self:capability { dac_override kill net_admin sys_nice sys_tty_config }; -dontaudit snmpd_t self:capability sys_tty_config; +dontaudit snmpd_t self:capability { sys_module sys_tty_config }; allow snmpd_t self:fifo_file rw_fifo_file_perms; allow snmpd_t self:unix_dgram_socket create_socket_perms; allow snmpd_t self:unix_stream_socket create_stream_socket_perms; allow snmpd_t self:tcp_socket create_stream_socket_perms; allow snmpd_t self:udp_socket connected_stream_socket_perms; -allow snmpd_t snmpd_etc_t:file { getattr read }; - allow snmpd_t snmpd_log_t:file manage_file_perms; logging_log_filetrans(snmpd_t,snmpd_log_t,file) @@ -50,6 +45,7 @@ kernel_read_device_sysctls(snmpd_t) kernel_read_kernel_sysctls(snmpd_t) +kernel_read_fs_sysctls(snmpd_t) kernel_read_net_sysctls(snmpd_t) kernel_read_proc_symlinks(snmpd_t) kernel_read_system_state(snmpd_t) @@ -84,9 +80,7 @@ files_read_etc_files(snmpd_t) files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) -files_search_home(snmpd_t) -files_getattr_boot_dirs(snmpd_t) -files_dontaudit_getattr_home_dir(snmpd_t) +auth_read_all_dirs_except_shadow(snmpd_t) fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) @@ -135,18 +129,19 @@ optional_policy(` mta_read_config(snmpd_t) + mta_search_queue(snmpd_t) ') optional_policy(` - nis_use_ypbind(snmpd_t) + auth_use_nsswitch(snmpd_t) ') optional_policy(` - nscd_socket_use(snmpd_t) + rpc_search_nfs_state_data(snmpd_t) ') optional_policy(` - rpc_search_nfs_state_data(snmpd_t) + sendmail_read_log(snmpd_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-2.6.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/spamassassin.fc 2007-08-07 09:42:35.000000000 -0400 @@ -9,6 +9,10 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/run/spamass-milter(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) ifdef(`strict_policy',` HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-2.6.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/spamassassin.if 2007-08-07 09:42:35.000000000 -0400 @@ -466,6 +466,7 @@ ') files_search_var_lib($1) + list_dirs_pattern($1,spamd_var_lib_t,spamd_var_lib_t) read_files_pattern($1,spamd_var_lib_t,spamd_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.6.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/spamassassin.te 2007-08-07 09:42:35.000000000 -0400 @@ -6,14 +6,12 @@ # Declarations # -ifdef(`strict_policy',` ## ##

## Allow user spamassassin clients to use the network. ##

##
gen_tunable(spamassassin_can_network,false) -') ifdef(`targeted_policy',` ## @@ -26,7 +24,7 @@ # spamassassin client executable type spamc_exec_t; -corecmd_executable_file(spamc_exec_t) +application_executable_file(spamc_exec_t) type spamd_t; type spamd_exec_t; @@ -46,7 +44,7 @@ files_pid_file(spamd_var_run_t) type spamassassin_exec_t; -corecmd_executable_file(spamassassin_exec_t) +application_executable_file(spamassassin_exec_t) ######################################## # @@ -87,8 +85,9 @@ allow spamd_t spamd_var_lib_t:dir list_dir_perms; read_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) +manage_dirs_pattern(spamd_t,spamd_var_run_t,spamd_var_run_t) manage_files_pattern(spamd_t,spamd_var_run_t,spamd_var_run_t) -files_pid_filetrans(spamd_t,spamd_var_run_t,file) +files_pid_filetrans(spamd_t,spamd_var_run_t,{ file dir }) kernel_read_all_sysctls(spamd_t) kernel_read_system_state(spamd_t) @@ -103,6 +102,7 @@ corenet_tcp_bind_all_nodes(spamd_t) corenet_tcp_bind_spamd_port(spamd_t) corenet_tcp_connect_razor_port(spamd_t) +corenet_tcp_connect_smtp_port(spamd_t) corenet_sendrecv_razor_client_packets(spamd_t) corenet_sendrecv_spamd_server_packets(spamd_t) # spamassassin 3.1 needs this for its @@ -192,6 +192,11 @@ ') optional_policy(` + mysql_search_db(spamd_t) + mysql_stream_connect(spamd_t) +') + +optional_policy(` nis_use_ypbind(spamd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.6.4/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/squid.fc 2007-08-07 09:42:35.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.6.4/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/squid.if 2007-10-18 17:04:05.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') ') + +######################################## +## +## Allow read and write squid +## unix domain stream sockets. +## +## +## +## Domain allowed access. +## +## +# +interface(`squid_rw_stream_sockets',` + gen_require(` + type squid_t; + ') + + allow $1 squid_t:unix_stream_socket { getattr read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.6.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/squid.te 2007-09-04 13:40:38.000000000 -0400 @@ -91,6 +91,7 @@ corenet_udp_bind_gopher_port(squid_t) corenet_tcp_bind_squid_port(squid_t) corenet_udp_bind_squid_port(squid_t) +corenet_udp_bind_wccp_port(squid_t) corenet_tcp_connect_ftp_port(squid_t) corenet_tcp_connect_gopher_port(squid_t) corenet_tcp_connect_http_port(squid_t) @@ -108,6 +109,8 @@ fs_getattr_all_fs(squid_t) fs_search_auto_mountpoints(squid_t) +#squid requires the following when run in diskd mode, the recommended setting +fs_rw_tmpfs_files(squid_t) selinux_dontaudit_getattr_dir(squid_t) @@ -181,7 +184,11 @@ udev_read_db(squid_t) ') -ifdef(`TODO',` -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO +optional_policy(` + apache_content_template(squid) + corenet_tcp_connect_http_cache_port(httpd_squid_script_t) + squid_read_config(httpd_squid_script_t) + allow httpd_squid_script_t self:tcp_socket create_socket_perms; + sysnet_read_config(httpd_squid_script_t) + corenet_non_ipsec_sendrecv(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.6.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ssh.if 2007-09-11 09:11:48.000000000 -0400 @@ -521,6 +521,7 @@ optional_policy(` kerberos_use($1_t) + kerberos_manage_host_rcache($1_t) ') optional_policy(` @@ -709,3 +710,42 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') + +######################################## +## +## Inherit and use a file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + allow $2 $1_ssh_agent_t:fd use; +') + +######################################## +## +## dontaudit use of file descriptor +## from the ssh-agent. +## +## +## +## Domain allowed access. +## +## +# +interface(`ssh_dontaudit_use_user_ssh_agent_fds',` + gen_require(` + type $1_ssh_agent_t; + ') + + dontaudit $2 $1_ssh_agent_t:fd use; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.6.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/ssh.te 2007-08-07 09:42:35.000000000 -0400 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. type ssh_agent_exec_t; -files_type(ssh_agent_exec_t) +application_executable_file(ssh_agent_exec_t) # ssh client executable. type ssh_exec_t; -corecmd_executable_file(ssh_exec_t) +application_executable_file(ssh_exec_t) type ssh_keygen_t; type ssh_keygen_exec_t; @@ -82,6 +82,7 @@ ifdef(`targeted_policy',` unconfined_domain(sshd_t) + unconfined_shell_domtrans(sshd_t) ') tunable_policy(`ssh_sysadm_login',` @@ -122,6 +123,10 @@ rssh_read_all_users_ro_content(sshd_t) ') +optional_policy(` + usermanage_read_crack_db(sshd_t) +') + ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-2.6.4/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/telnet.te 2007-09-11 09:05:30.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(telnet,1.4.0) +policy_module(telnet,1.5.0) ######################################## # @@ -32,7 +32,6 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? allow telnetd_t self:netlink_tcpdiag_socket r_netlink_socket_perms; -allow telnetd_t self:netlink_route_socket r_netlink_socket_perms; allow telnetd_t self:capability { setuid setgid }; allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; @@ -49,7 +48,8 @@ kernel_read_system_state(telnetd_t) kernel_read_network_state(telnetd_t) -corenet_non_ipsec_sendrecv(telnetd_t) +corenet_all_recvfrom_unlabeled(telnetd_t) +corenet_all_recvfrom_netlabel(telnetd_t) corenet_tcp_sendrecv_all_if(telnetd_t) corenet_udp_sendrecv_all_if(telnetd_t) corenet_tcp_sendrecv_all_nodes(telnetd_t) @@ -61,10 +61,12 @@ fs_getattr_xattr_fs(telnetd_t) +auth_use_nsswitch(telnetd_t) auth_rw_login_records(telnetd_t) corecmd_search_bin(telnetd_t) +files_read_usr_files(telnetd_t) files_read_etc_files(telnetd_t) files_read_etc_runtime_files(telnetd_t) # for identd; cjp: this should probably only be inetd_child rules? @@ -79,9 +81,7 @@ miscfiles_read_localization(telnetd_t) -seutil_dontaudit_search_config(telnetd_t) - -sysnet_read_config(telnetd_t) +seutil_read_config(telnetd_t) remotelogin_domtrans(telnetd_t) @@ -89,17 +89,16 @@ optional_policy(` kerberos_use(telnetd_t) kerberos_read_keytab(telnetd_t) + kerberos_manage_host_rcache(telnetd_t) ') -optional_policy(` - nis_use_ypbind(telnetd_t) +tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(telnetd_t) + fs_manage_nfs_files(telnetd_t) ') -optional_policy(` - nscd_socket_use(telnetd_t) +tunable_policy(`use_samba_home_dirs',` + fs_manage_cifs_dirs(telnetd_t) + fs_manage_cifs_files(telnetd_t) ') -ifdef(`TODO',` -# Allow krb5 telnetd to use fork and open /dev/tty for use -allow telnetd_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.6.4/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/tftp.te 2007-08-22 08:28:44.000000000 -0400 @@ -26,6 +26,7 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; allow tftpd_t self:unix_stream_socket create_stream_socket_perms; +allow tftpd_t self:netlink_route_socket r_netlink_socket_perms; dontaudit tftpd_t self:capability sys_tty_config; allow tftpd_t tftpdir_t:dir { getattr read search }; @@ -69,6 +70,7 @@ logging_send_syslog_msg(tftpd_t) miscfiles_read_localization(tftpd_t) +miscfiles_read_public_files(tftpd_t) sysnet_read_config(tftpd_t) sysnet_use_ldap(tftpd_t) @@ -102,3 +104,4 @@ optional_policy(` udev_read_db(tftpd_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-2.6.4/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/uwimap.te 2007-08-07 09:42:35.000000000 -0400 @@ -63,6 +63,7 @@ fs_search_auto_mountpoints(imapd_t) auth_domtrans_chk_passwd(imapd_t) +auth_domtrans_upd_passwd(imapd_t) libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-2.6.4/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/w3c.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-2.6.4/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/w3c.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-2.6.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/services/w3c.te 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + +apache_content_template(w3c_validator) + +sysnet_dns_name_resolve(httpd_w3c_validator_script_t) + +corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) +corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-2.6.4/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/xfs.te 2007-09-11 08:17:28.000000000 -0400 @@ -37,6 +37,15 @@ kernel_read_kernel_sysctls(xfs_t) kernel_read_system_state(xfs_t) +corenet_all_recvfrom_unlabeled(xfs_t) +corenet_all_recvfrom_netlabel(xfs_t) +corenet_tcp_sendrecv_generic_if(xfs_t) +corenet_tcp_sendrecv_all_nodes(xfs_t) +corenet_tcp_sendrecv_all_ports(xfs_t) +corenet_tcp_bind_all_nodes(xfs_t) +corenet_tcp_bind_xfs_port(xfs_t) +corenet_sendrecv_xfs_client_packets(xfs_t) + corecmd_list_bin(xfs_t) dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-2.6.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/xserver.fc 2007-10-08 13:26:18.000000000 -0400 @@ -92,10 +92,11 @@ /var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) -/var/log/[kw]dm\.log -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/log/[kw]dm\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/gdm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) +/var/log/nvidia-installer\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.6.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/xserver.if 2007-08-07 09:42:35.000000000 -0400 @@ -83,6 +83,8 @@ manage_files_pattern($1_xserver_t,xserver_log_t,xserver_log_t) logging_log_filetrans($1_xserver_t,xserver_log_t,file) + domain_mmap_low($1_xserver_t) + kernel_read_system_state($1_xserver_t) kernel_read_device_sysctls($1_xserver_t) kernel_read_modprobe_sysctls($1_xserver_t) @@ -540,6 +542,9 @@ allow $2 self:unix_dgram_socket create_socket_perms; allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; + # this should cause the .xsession-errors file to be written to /tmp + dontaudit xdm_t $1_home_t:file rw_file_perms; + # Read .Xauthority file allow $2 $1_xauth_home_t:file { getattr read }; allow $2 $1_iceauth_home_t:file { getattr read }; @@ -1136,7 +1141,7 @@ type xdm_xserver_tmp_t; ') - allow $1 xdm_xserver_tmp_t:file { getattr read }; + read_files_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t) ') ######################################## @@ -1325,3 +1330,4 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-2.6.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-07 14:50:57.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/services/xserver.te 2007-10-18 16:08:28.000000000 -0400 @@ -228,6 +228,7 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) +files_dontaudit_getattr_boot_dirs(xdm_t) fs_getattr_all_fs(xdm_t) fs_search_auto_mountpoints(xdm_t) @@ -448,6 +449,10 @@ rhgb_rw_tmpfs_files(xdm_xserver_t) ') +optional_policy(` + rpm_dontaudit_rw_shm(xdm_xserver_t) +') + ifdef(`TODO',` # Need to further investigate these permissions and # perhaps define derived types. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-2.6.4/policy/modules/system/application.fc --- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/application.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-2.6.4/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/application.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,104 @@ +## Policy for application domains + +######################################## +## +## Make the specified type usable as an application domain. +## +## +## +## Type to be used as a domain type. +## +## +# +interface(`application_type',` + gen_require(` + attribute application_domain_type; + ') + + typeattribute $1 application_domain_type; + + # start with basic domain + domain_type($1) +') + +######################################## +## +## Make the specified type usable for files +## that are exectuables, such as binary programs. +## This does not include shared libraries. +## +## +## +## Type to be used for files. +## +## +# +interface(`application_executable_file',` + gen_require(` + attribute application_exec_type; + ') + + typeattribute $1 application_exec_type; + + corecmd_executable_file($1) +') + +######################################## +## +## Execute application executables in the caller domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`application_exec',` + gen_require(` + attribute application_exec_type; + ') + + can_exec($1, application_exec_type) +') + +######################################## +## +## Execute all executable files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`application_exec_all',` + # Need this dontaudit or command completion fires hundreds of avcs + corecmd_dontaudit_exec_all_executables($1) + corecmd_exec_bin($1) + corecmd_exec_shell($1) + corecmd_exec_chroot($1) + application_exec($1) +') + +######################################## +## +## Create a domain which can be started by users +## +## +## +## Type to be used as a domain. +## +## +## +## +## Type of the program to be used as an entry point to this domain. +## +## +# +interface(`application_domain',` + + application_type($1) + application_executable_file($2) + domain_entry_file($1,$2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-2.6.4/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/application.te 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) + +# Attribute of user applications +attribute application_domain_type; + +# Executables to be run by user +attribute application_exec_type; + +optional_policy(` + ssh_sigchld(application_domain_type) + ssh_rw_stream_sockets(application_domain_type) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-2.6.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/authlogin.fc 2007-08-07 09:42:35.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) +/sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) ifdef(`distro_suse', ` /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2007-10-18 17:07:12.000000000 -0400 @@ -27,11 +27,9 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) - allow $1_chkpwd_t self:capability { audit_control setuid }; + allow $1_chkpwd_t self:capability { dac_override setuid }; allow $1_chkpwd_t self:process getattr; - send_audit_msgs_pattern($1_chkpwd_t) - files_list_etc($1_chkpwd_t) allow $1_chkpwd_t shadow_t:file { getattr read }; @@ -53,9 +51,12 @@ libs_use_shared_libs($1_chkpwd_t) logging_send_syslog_msg($1_chkpwd_t) + logging_send_audit_msgs($1_chkpwd_t) miscfiles_read_localization($1_chkpwd_t) + selinux_get_fs_mount($1_chkpwd_t) + seutil_read_config($1_chkpwd_t) optional_policy(` @@ -109,7 +110,8 @@ role $3 types system_chkpwd_t; # cjp: is this really needed? - allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + logging_send_audit_msgs($2) + logging_set_loginuid($2) dontaudit $2 shadow_t:file { getattr read }; @@ -152,21 +154,12 @@ ## # template(`auth_domtrans_user_chk_passwd',` - ifdef(`targeted_policy',` - gen_require(` - type system_chkpwd_t, chkpwd_exec_t; - ') - - corecmd_search_bin($2) - domtrans_pattern($2,chkpwd_exec_t,system_chkpwd_t) - ',` - gen_require(` - type $1_chkpwd_t, chkpwd_exec_t; - ') - - corecmd_search_bin($2) - domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) + gen_require(` + type $1_chkpwd_t, chkpwd_exec_t; ') + + corecmd_search_bin($2) + domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) ') ######################################## @@ -180,6 +173,9 @@ ## # interface(`auth_login_pgm_domain',` + gen_require(` + attribute keyring_type; + ') domain_type($1) domain_subj_id_change_exemption($1) @@ -187,9 +183,18 @@ domain_obj_id_change_exemption($1) role system_r types $1; + auth_keyring_domain($1) + allow $1 keyring_type:key { search link }; + + logging_send_audit_msgs($1) + # for SSP/ProPolice dev_read_urand($1) + # for fingerprint readers + dev_rw_input_dev($1) + dev_rw_generic_usb_dev($1) + files_read_etc_files($1) selinux_get_fs_mount($1) @@ -207,13 +212,16 @@ mls_fd_share_all_levels($1) auth_domtrans_chk_passwd($1) + auth_domtrans_upd_passwd($1) auth_dontaudit_read_shadow($1) auth_read_login_records($1) auth_append_login_records($1) auth_rw_lastlog($1) - auth_append_faillog($1) + auth_rw_faillog($1) auth_exec_pam($1) + auth_domtrans_upd_passwd($1) + init_rw_utmp($1) logging_send_syslog_msg($1) @@ -221,6 +229,16 @@ seutil_read_config($1) seutil_read_default_contexts($1) + userdom_set_rlimitnh($1) + + optional_policy(` + nis_authenticate($1) + ') + + optional_policy(` + unconfined_set_rlimitnh($1) + ') + tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) ') @@ -320,10 +338,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') - # cjp: is this really needed? - allow $1 self:capability audit_control; - send_audit_msgs_pattern($1) - corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) @@ -332,6 +346,8 @@ dev_read_rand($1) dev_read_urand($1) + logging_send_audit_msgs($1) + miscfiles_read_certs($1) sysnet_dns_name_resolve($1) @@ -357,6 +373,37 @@ ######################################## ## +## Execute chkpwd programs in the chkpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_chk_passwd',` + gen_require(` + type system_chkpwd_t; + ') + + auth_domtrans_chk_passwd($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; + +') + +######################################## +## ## Get the attributes of the shadow passwords file. ## ## @@ -1337,6 +1384,8 @@ allow $1 var_auth_t:dir list_dir_perms; allow $1 var_auth_t:file manage_file_perms; files_list_var_lib($1) + # read /etc/nsswitch.conf + files_read_etc_files($1) miscfiles_read_certs($1) @@ -1357,6 +1406,8 @@ optional_policy(` samba_stream_connect_winbind($1) + samba_read_var_files($1) + samba_dontaudit_write_var_files($1) ') ') @@ -1391,3 +1442,114 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') + +######################################## +## +## read login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_read_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { read search view }; +') + +######################################## +## +## search login keyrings. +## +## +## +## Domain allowed access. +## +## +# +interface(`auth_search_key',` + gen_require(` + attribute keyring_type; + ') + + allow $1 keyring_type:key { search link }; +') + + + +######################################## +## +## Make the specified domain a keyring domain +## +## +## +## Domain type used for a login program domain. +## +## +# +interface(`auth_keyring_domain',` + gen_require(` + attribute keyring_type; + ') + + typeattribute $1 keyring_type; +') + +######################################## +## +## Execute a domain transition to run unix_update. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`auth_domtrans_upd_passwd',` + gen_require(` + type updpwd_t, updpwd_exec_t; + ') + + domain_auto_trans($1,updpwd_exec_t,updpwd_t) + allow updpwd_t $1:fd use; + allow updpwd_t $1:fifo_file rw_file_perms; + allow updpwd_t $1:process sigchld; + auth_dontaudit_read_shadow($1) + +') + +######################################## +## +## Execute updpwd programs in the updpwd domain. +## +## +## +## Domain allowed access. +## +## +## +## +## The role to allow the updpwd domain. +## +## +## +## +## The type of the terminal allow the updpwd domain to use. +## +## +# +interface(`auth_run_upd_passwd',` + gen_require(` + type updpwd_t; + ') + + auth_domtrans_upd_passwd($1) + role $2 types updpwd_t; + allow updpwd_t $3:chr_file rw_file_perms; + auth_dontaudit_read_shadow($1) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.6.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/authlogin.te 2007-09-22 08:13:37.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; attribute can_relabelto_shadow_passwords; +attribute keyring_type; + +type updpwd_t; +type updpwd_exec_t; +domain_type(updpwd_t) +domain_entry_file(updpwd_t,updpwd_exec_t) +role system_r types updpwd_t; type chkpwd_exec_t; corecmd_executable_file(chkpwd_exec_t) @@ -155,12 +162,16 @@ dev_setattr_framebuffer_dev(pam_console_t) dev_getattr_generic_usb_dev(pam_console_t) dev_setattr_generic_usb_dev(pam_console_t) +dev_getattr_event_dev(pam_console_t) +dev_setattr_event_dev(pam_console_t) dev_getattr_misc_dev(pam_console_t) dev_setattr_misc_dev(pam_console_t) dev_getattr_mouse_dev(pam_console_t) dev_setattr_mouse_dev(pam_console_t) dev_getattr_power_mgmt_dev(pam_console_t) dev_setattr_power_mgmt_dev(pam_console_t) +dev_getattr_printer_dev(pam_console_t) +dev_setattr_printer_dev(pam_console_t) dev_getattr_scanner_dev(pam_console_t) dev_setattr_scanner_dev(pam_console_t) dev_getattr_sound_dev(pam_console_t) @@ -202,6 +213,7 @@ fs_list_auto_mountpoints(pam_console_t) fs_list_noxattr_fs(pam_console_t) +fs_getattr_all_fs(pam_console_t) init_use_fds(pam_console_t) init_use_script_ptys(pam_console_t) @@ -244,7 +256,7 @@ optional_policy(` xserver_read_xdm_pid(pam_console_t) - xserver_use_xdm_fds(pam_t) + xserver_dontaudit_write_log(pam_console_t) ') ######################################## @@ -252,15 +264,14 @@ # System check password local policy # +logging_send_audit_msgs(system_chkpwd_t) + allow system_chkpwd_t shadow_t:file { getattr read }; corecmd_search_bin(system_chkpwd_t) domain_dontaudit_use_interactive_fds(system_chkpwd_t) -term_dontaudit_use_unallocated_ttys(system_chkpwd_t) -term_dontaudit_use_generic_ptys(system_chkpwd_t) - userdom_dontaudit_use_unpriv_users_ttys(system_chkpwd_t) userdom_dontaudit_use_unpriv_users_ptys(system_chkpwd_t) userdom_dontaudit_use_sysadm_terms(system_chkpwd_t) @@ -302,6 +313,36 @@ ') optional_policy(` + # Allow utemper to write to /tmp/.xses-* + unconfined_write_tmp_files(utempter_t) +') + +optional_policy(` xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') + +######################################## +# +# updpwd local policy +# + +allow updpwd_t self:process setfscreate; +allow updpwd_t self:fifo_file { read write }; +allow updpwd_t self:unix_stream_socket create_stream_socket_perms; +allow updpwd_t self:unix_dgram_socket create_socket_perms; + +files_read_etc_files(updpwd_t) +libs_use_ld_so(updpwd_t) +libs_use_shared_libs(updpwd_t) +miscfiles_read_localization(updpwd_t) + +auth_manage_shadow(updpwd_t) +auth_use_nsswitch(updpwd_t) + +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_console(updpwd_t) +term_dontaudit_use_unallocated_ttys(updpwd_t) +files_manage_etc_files(updpwd_t) +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-2.6.4/policy/modules/system/brctl.fc --- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/brctl.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-2.6.4/policy/modules/system/brctl.if --- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/brctl.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,24 @@ + +## policy for brctl + +######################################## +## +## Execute a domain transition to run brctl. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`brctl_domtrans',` + gen_require(` + type brctl_t, brctl_exec_t; + ') + + domain_auto_trans($1,brctl_exec_t,brctl_t) + + allow brctl_t $1:fd use; + allow brctl_t $1:fifo_file rw_file_perms; + allow brctl_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-2.6.4/policy/modules/system/brctl.te --- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/brctl.te 2007-09-10 08:59:30.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(brctl,1.0.0) + +######################################## +# +# Declarations +# + +type brctl_t; +type brctl_exec_t; +domain_type(brctl_t) +init_daemon_domain(brctl_t, brctl_exec_t) + +######################################## +# +# brctl local policy +# + +allow brctl_t self:capability net_admin; + +allow brctl_t self:tcp_socket create_socket_perms; +allow brctl_t self:unix_dgram_socket create_socket_perms; + +dev_write_sysfs_dirs(brctl_t) +dev_rw_sysfs(brctl_t) + +# Init script handling +domain_use_interactive_fds(brctl_t) + +kernel_load_module(brctl_t) +kernel_read_network_state(brctl_t) +kernel_read_sysctl(brctl_t) + +## internal communication is often done using fifo and unix sockets. +allow brctl_t self:fifo_file rw_file_perms; +allow brctl_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(brctl_t) + +libs_use_ld_so(brctl_t) +libs_use_shared_libs(brctl_t) + +miscfiles_read_localization(brctl_t) + +ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(brctl_t) + term_dontaudit_use_generic_ptys(brctl_t) +') + +optional_policy(` + xen_append_log(brctl_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.6.4/policy/modules/system/clock.te --- nsaserefpolicy/policy/modules/system/clock.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/clock.te 2007-08-07 09:42:35.000000000 -0400 @@ -26,8 +26,6 @@ allow hwclock_t self:process signal_perms; allow hwclock_t self:fifo_file { getattr read write }; -send_audit_msgs_pattern(hwclock_t) - # Allow hwclock to store & retrieve correction factors. allow hwclock_t adjtime_t:file { rw_file_perms setattr }; @@ -61,12 +59,11 @@ libs_use_shared_libs(hwclock_t) logging_send_syslog_msg(hwclock_t) +logging_send_audit_msgs(hwclock_t) miscfiles_read_localization(hwclock_t) ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys(hwclock_t) - term_dontaudit_use_generic_ptys(hwclock_t) files_dontaudit_read_root_files(hwclock_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.6.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/fstools.fc 2007-08-07 09:42:35.000000000 -0400 @@ -19,7 +19,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) -/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-2.6.4/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/fstools.if 2007-10-08 17:26:44.000000000 -0400 @@ -124,3 +124,40 @@ allow $1 swapfile_t:file getattr; ') + +######################################## +## +## Read swapfile +## +## +## +## The type of the process performing this action. +## +## +# +interface(`fstools_read_swap_files',` + gen_require(` + type swapfile_t; + ') + + allow $1 swapfile_t:file r_file_perms; +') + +######################################## +## +## Read fstools unnamed pipes. +## +## +## +## Domain allowed access. +## +## +# +interface(`fstools_read_pipes',` + gen_require(` + type fsdaemon_t; + ') + + allow $1 fsdaemon_t:fifo_file read_fifo_file_perms; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.6.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/fstools.te 2007-09-04 10:57:17.000000000 -0400 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; init_system_domain(fsadm_t,fsadm_exec_t) +application_executable_file(fsadm_exec_t) role system_r types fsadm_t; type fsadm_log_t; @@ -108,8 +109,7 @@ term_use_console(fsadm_t) -corecmd_list_bin(fsadm_t) -corecmd_read_bin_symlinks(fsadm_t) +corecmd_exec_bin(fsadm_t) #RedHat bug #201164 corecmd_exec_shell(fsadm_t) @@ -184,3 +184,9 @@ fs_dontaudit_write_ramfs_pipes(fsadm_t) rhgb_stub(fsadm_t) ') + +optional_policy(` + xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-2.6.4/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/fusermount.fc 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t +# MLS sensitivity: s0 +# MCS categories: + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-2.6.4/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/fusermount.if 2007-08-07 09:42:35.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + +######################################## +## +## Execute a domain transition to run fusermount. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`fusermount_domtrans',` + gen_require(` + type fusermount_t, fusermount_exec_t; + ') + + domain_auto_trans($1,fusermount_exec_t,fusermount_t) + + allow fusermount_t $1:fd use; + allow fusermount_t $1:fifo_file rw_file_perms; + allow fusermount_t $1:process sigchld; +') + +######################################## +## +## Inherit and use file descriptors from fusermount. +## +## +## +## Domain allowed access. +## +## +# +interface(`fusermount_use_fds',` + gen_require(` + type fusermount_t; + ') + + allow $1 fusermount_t:fd use; +') \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-2.6.4/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-2.6.4/policy/modules/system/fusermount.te 2007-09-13 12:51:28.000000000 -0400 @@ -0,0 +1,48 @@ +policy_module(fusermount,1.0.0) + +######################################## +# +# Declarations +# + +type fusermount_t; +type fusermount_exec_t; +application_domain(fusermount_t, fusermount_exec_t) +role system_r types fusermount_t; + +######################################## +# +# fusermount local policy +# +allow fusermount_t self:capability sys_admin; +allow fusermount_t self:fifo_file { read write }; +allow fusermount_t self:unix_stream_socket create_stream_socket_perms; + +files_read_etc_files(fusermount_t) + +libs_use_ld_so(fusermount_t) +libs_use_shared_libs(fusermount_t) + +miscfiles_read_localization(fusermount_t) + +files_manage_etc_runtime_files(fusermount_t) +files_etc_filetrans_etc_runtime(fusermount_t,file) +files_mounton_all_mountpoints(fusermount_t) + +fs_mount_fusefs(fusermount_t) + +storage_raw_read_fixed_disk(fusermount_t) +storage_raw_write_fixed_disk(fusermount_t) +storage_rw_fuse(fusermount_t) + +optional_policy(` + hal_write_log(fusermount_t) + hal_use_fds(fusermount_t) + hal_rw_pipes(fusermount_t) +') + +ifdef(`targeted_policy',` + term_use_generic_ptys(fusermount_t) + term_use_console(fusermount_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.6.4/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/getty.te 2007-08-07 09:42:35.000000000 -0400 @@ -33,7 +33,8 @@ # # Use capabilities. -allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; +# getty requires sys_admin #209426 +allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.6.4/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/hostname.te 2007-08-07 09:42:35.000000000 -0400 @@ -8,8 +8,12 @@ type hostname_t; type hostname_exec_t; -init_system_domain(hostname_t,hostname_exec_t) + +#dont transition from initrc +domain_type(hostname_t) +domain_entry_file(hostname_t,hostname_exec_t) role system_r types hostname_t; +application_executable_file(hostname_exec_t) ######################################## # @@ -60,3 +64,11 @@ xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') + +optional_policy(` + xen_append_log(hostname_t) +') + +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-2.6.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/init.fc 2007-10-18 17:19:24.000000000 -0400 @@ -9,15 +9,13 @@ /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) +/etc/X11/prefdm -- gen_context(system_u:object_r:initrc_exec_t,s0) + ifdef(`distro_gentoo',` /etc/vmware/init\.d/vmware -- gen_context(system_u:object_r:initrc_exec_t,s0) /etc/x11/startDM.sh -- gen_context(system_u:object_r:initrc_exec_t,s0) ') -ifdef(`strict_policy',` -/etc/X11/prefdm -- gen_context(system_u:object_r:initrc_exec_t,s0) -') - # # /dev # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.6.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/init.if 2007-09-04 11:59:57.000000000 -0400 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; role system_r; + attribute daemon; ') domain_type($1) domain_entry_file($1,$2) + typeattribute $1 daemon; + role system_r types $1; domtrans_pattern(initrc_t,$2,$1) @@ -554,18 +557,19 @@ # interface(`init_spec_domtrans_script',` gen_require(` - type initrc_t, initrc_exec_t; + type initrc_t; + attribute initscript; ') files_list_etc($1) - spec_domtrans_pattern($1,initrc_exec_t,initrc_t) + spec_domtrans_pattern($1,initscript,initrc_t) ifdef(`enable_mcs',` - range_transition $1 initrc_exec_t:process s0; + range_transition $1 initscript:process s0; ') ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 initscript:process s0 - mls_systemhigh; ') ') @@ -581,18 +585,46 @@ # interface(`init_domtrans_script',` gen_require(` - type initrc_t, initrc_exec_t; + type initrc_t; + attribute initscript; ') files_list_etc($1) - domtrans_pattern($1,initrc_exec_t,initrc_t) + domtrans_pattern($1,initscript,initrc_t) ifdef(`enable_mcs',` - range_transition $1 initrc_exec_t:process s0; + range_transition $1 initscript:process s0; ') ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 initscript:process s0 - mls_systemhigh; + ') +') + +######################################## +## +## Execute init a specific script with an automatic domain transition. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_script_domtrans_spec',` + gen_require(` + type initrc_t; + ') + + files_list_etc($1) + domtrans_pattern($1,$2,initrc_t) + + ifdef(`enable_mcs',` + range_transition $1 $2:process s0; + ') + + ifdef(`enable_mls',` + range_transition $1 $2:process s0 - mls_systemhigh; ') ') @@ -623,11 +655,11 @@ # cjp: added for gentoo integrated run_init interface(`init_script_file_domtrans',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - domain_auto_trans($1,initrc_exec_t,$2) + domain_auto_trans($1,initscript,$2) ') ######################################## @@ -698,11 +730,11 @@ # interface(`init_getattr_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - allow $1 initrc_exec_t:file getattr; + allow $1 initscript:file getattr; ') ######################################## @@ -717,11 +749,11 @@ # interface(`init_exec_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_list_etc($1) - can_exec($1,initrc_exec_t) + can_exec($1,initscript) ') ######################################## @@ -948,6 +980,25 @@ ######################################## ## +## Send messages to init scripts over dbus. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_dbus_send_script',` + gen_require(` + type initrc_t; + class dbus send_msg; + ') + + allow $1 initrc_t:dbus send_msg; +') + +######################################## +## ## Send and receive messages from ## init scripts over dbus. ## @@ -1026,11 +1077,11 @@ # interface(`init_read_script_files',` gen_require(` - type initrc_exec_t; + attribute initscript; ') files_search_etc($1) - allow $1 initrc_exec_t:file read_file_perms; + allow $1 initscript:file read_file_perms; ') ######################################## @@ -1248,7 +1299,7 @@ type initrc_var_run_t; ') - dontaudit $1 initrc_var_run_t:file { getattr read write append }; + dontaudit $1 initrc_var_run_t:file rw_file_perms; ') ######################################## @@ -1269,3 +1320,64 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') + +######################################## +## +## Read the process state (/proc/pid) of init. +## +## +## +## Domain allowed access. +## +## +# +interface(`init_read_init_state',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:dir search_dir_perms; + allow $1 init_t:file r_file_perms; + allow $1 init_t:lnk_file r_file_perms; +') + +######################################## +## +## Ptrace init +## +## +## +## Domain allowed access. +## +## +## +# +interface(`init_ptrace_init_domain',` + gen_require(` + attribute init_t; + ') + + allow $1 init_t:process ptrace; +') + +######################################## +## +## Make the specified type usable for initscripts +## in a filesystem. +## +## +## +## Type to be used for files. +## +## +# +interface(`init_script_type',` + gen_require(` + type initrc_t; + attribute initscript; + ') + + typeattribute $1 initscript; + domain_entry_file(initrc_t,$1) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.6.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/init.te 2007-09-04 12:06:53.000000000 -0400 @@ -10,13 +10,20 @@ # Declarations # -ifdef(`targeted_policy',` ## ##

## Allow all daemons the ability to use unallocated ttys ##

##
gen_tunable(allow_daemons_use_tty,false) + +ifdef(`targeted_policy',` +## +##

+## Allow all daemons to write corefiles to / +##

+##
+gen_tunable(allow_daemons_dump_core,false) ') # used for direct running of init scripts @@ -28,6 +35,9 @@ # Mark process types as daemons attribute daemon; +# Mark /etc/init.d scripts types as initscripts +attribute initscript; + # # init_t is the domain of the init process. # @@ -54,7 +64,7 @@ mls_trusted_object(initctl_t) type initrc_t; -type initrc_exec_t; +type initrc_exec_t, initscript; domain_type(initrc_t) domain_entry_file(initrc_t,initrc_exec_t) role system_r types initrc_t; @@ -82,7 +92,7 @@ # # Use capabilities. old rule: -allow init_t self:capability ~sys_module; +allow init_t self:capability ~{ audit_control audit_write sys_module }; # is ~sys_module really needed? observed: # sys_boot # sys_tty_config @@ -198,7 +208,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; -allow initrc_t self:capability ~{ sys_admin sys_module }; +allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; @@ -213,10 +223,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) -# Going to single user mode -init_exec(initrc_t) +init_telinit(initrc_t) -can_exec(initrc_t,initrc_exec_t) +can_exec(initrc_t,initscript) manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) @@ -508,6 +517,12 @@ ') ') +optional_policy(` + rhgb_use_ptys(daemon) +') + +domain_dontaudit_use_interactive_fds(daemon) + ifdef(`targeted_policy',` domain_subj_id_change_exemption(initrc_t) unconfined_domain(initrc_t) @@ -520,11 +535,22 @@ tunable_policy(`allow_daemons_use_tty',` term_use_unallocated_ttys(daemon) term_use_generic_ptys(daemon) - ') - + unconfined_rw_pipes(daemon) + ', ` + # system-config-services causes avc messages that should be dontaudited + term_dontaudit_use_unallocated_ttys(daemon) + term_dontaudit_use_generic_ptys(daemon) + unconfined_dontaudit_rw_pipes(daemon) + ') + optional_policy(` mono_domtrans(initrc_t) ') + + tunable_policy(`allow_daemons_dump_core',` + files_dump_core(daemon) + ') + ',` # cjp: require doesnt work in the else of optionals :\ # this also would result in a type transition @@ -735,6 +761,9 @@ # why is this needed: rpm_manage_db(initrc_t) + # Allow SELinux aware applications to request rpm_script_t execution + rpm_transition_script(initrc_t) + ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.6.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/ipsec.if 2007-08-07 09:42:35.000000000 -0400 @@ -114,6 +114,26 @@ ######################################## ## +## Allow an IPsec SA to be used by an IPsec Policy. +## +## +## +## The type of the process performing this action. +## +## +# +interface(`ipsec_labeled',` + gen_require(` + type ipsec_spd_t; + ') + + allow $1 ipsec_spd_t:association polmatch; + domain_ipsec_labels($1) +') + + +######################################## +## ## Execute racoon in the racoon domain. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.6.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/ipsec.te 2007-08-07 09:42:35.000000000 -0400 @@ -289,6 +289,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket { create read setopt write }; +logging_send_audit_msgs(racoon_t) # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.6.4/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/iptables.te 2007-08-07 09:42:35.000000000 -0400 @@ -36,6 +36,8 @@ allow iptables_t iptables_tmp_t:file manage_file_perms; files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir }) +auth_use_nsswitch(iptables_t) + kernel_read_system_state(iptables_t) kernel_read_network_state(iptables_t) kernel_read_kernel_sysctls(iptables_t) @@ -56,11 +58,13 @@ domain_use_interactive_fds(iptables_t) files_read_etc_files(iptables_t) +files_read_etc_runtime_files(iptables_t) init_use_fds(iptables_t) init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: init_rw_script_tmp_files(iptables_t) +init_rw_script_stream_sockets(iptables_t) libs_use_ld_so(iptables_t) libs_use_shared_libs(iptables_t) @@ -93,15 +97,6 @@ ') optional_policy(` - # for iptables -L - nis_use_ypbind(iptables_t) -') - -optional_policy(` - nscd_socket_use(iptables_t) -') - -optional_policy(` ppp_dontaudit_use_fds(iptables_t) ') @@ -112,3 +107,7 @@ optional_policy(` udev_read_db(iptables_t) ') + +optional_policy(` + fail2ban_append_log(iptables_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-2.6.4/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/iscsi.te 2007-09-21 14:52:05.000000000 -0400 @@ -67,6 +67,8 @@ files_read_etc_files(iscsid_t) +kernel_read_system_state(iscsid_t) + libs_use_ld_so(iscsid_t) libs_use_shared_libs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.6.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/libraries.fc 2007-08-07 09:42:35.000000000 -0400 @@ -81,8 +81,9 @@ /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) +/opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -132,13 +133,16 @@ /usr/(.*/)?nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) /usr/lib/win32/.* -- gen_context(system_u:object_r:shlib_t,s0) +/usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) +/usr/lib/vlc/codec/libdmo_plugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/vlc/codec/librealaudio_plugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libsipphoneapi\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ati-fglrx/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/xorg/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/(nvidia/)?libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/fglrx/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libGLU\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -157,6 +161,8 @@ /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -254,6 +260,8 @@ /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) # vmware diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.6.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/libraries.te 2007-08-20 17:13:12.000000000 -0400 @@ -55,14 +55,15 @@ # ldconfig local policy # -allow ldconfig_t self:capability sys_chroot; +allow ldconfig_t self:capability { dac_override sys_chroot }; allow ldconfig_t ld_so_cache_t:file manage_file_perms; files_etc_filetrans(ldconfig_t,ld_so_cache_t,file) manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) manage_files_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) -files_tmp_filetrans(ldconfig_t, ldconfig_tmp_t, { file dir }) +manage_lnk_files_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) +files_tmp_filetrans(ldconfig_t, ldconfig_tmp_t, { file dir lnk_file }) manage_lnk_files_pattern(ldconfig_t,lib_t,lib_t) @@ -72,6 +73,7 @@ domain_use_interactive_fds(ldconfig_t) +files_search_home(ldconfig_t) files_search_var_lib(ldconfig_t) files_read_etc_files(ldconfig_t) files_search_tmp(ldconfig_t) @@ -81,6 +83,8 @@ init_use_script_ptys(ldconfig_t) +corecmd_search_bin(ldconfig_t) + libs_use_ld_so(ldconfig_t) libs_use_shared_libs(ldconfig_t) @@ -99,8 +103,9 @@ ifdef(`targeted_policy',` allow ldconfig_t lib_t:file read_file_perms; files_read_generic_tmp_symlinks(ldconfig_t) - term_dontaudit_use_generic_ptys(ldconfig_t) - term_dontaudit_use_unallocated_ttys(ldconfig_t) + files_read_generic_tmp_files(ldconfig_t) + term_use_unallocated_ttys(ldconfig_t) + term_use_generic_ptys(ldconfig_t) ') optional_policy(` @@ -113,4 +118,6 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.6.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/locallogin.te 2007-08-07 09:42:35.000000000 -0400 @@ -48,6 +48,8 @@ allow local_login_t self:msgq create_msgq_perms; allow local_login_t self:msg { send receive }; allow local_login_t self:key { search write link }; +allow local_login_t self:appletalk_socket create_socket_perms; +allow local_login_t self:socket create_socket_perms; allow local_login_t local_login_lock_t:file manage_file_perms; files_lock_filetrans(local_login_t,local_login_lock_t,file) @@ -56,6 +58,7 @@ allow local_login_t local_login_tmp_t:file manage_file_perms; files_tmp_filetrans(local_login_t, local_login_tmp_t, { file dir }) +kernel_read_network_state(local_login_t) kernel_read_system_state(local_login_t) kernel_read_kernel_sysctls(local_login_t) kernel_search_key(local_login_t) @@ -98,6 +101,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) +tunable_policy(`allow_console_login', ` + term_relabel_console(local_login_t) + term_setattr_console(local_login_t) +') + auth_rw_login_records(local_login_t) auth_rw_faillog(local_login_t) auth_manage_pam_console_data(local_login_t) @@ -162,6 +170,15 @@ ') optional_policy(` + consolekit_dbus_chat(local_login_t) +') + +optional_policy(` + dbus_system_bus_client_template(local_login,local_login_t) + dbus_send_system_bus(local_login_t) +') + +optional_policy(` gpm_getattr_gpmctl(local_login_t) gpm_setattr_gpmctl(local_login_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-2.6.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/logging.fc 2007-08-07 09:42:35.000000000 -0400 @@ -43,3 +43,5 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-2.6.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/logging.if 2007-08-07 09:42:35.000000000 -0400 @@ -223,6 +223,25 @@ ######################################## ## +## Execute klogd in the klog domain. +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_domtrans_klog',` + gen_require(` + type klogd_t, klogd_exec_t; + ') + + corecmd_search_bin($1) + domtrans_pattern($1,klogd_exec_t,klogd_t) +') + +######################################## +## ## Create an object in the log directory, with a private ## type using a type transition. ## @@ -302,6 +321,25 @@ ######################################## ## +## dontaudit search of auditd configuration files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`logging_dontaudit_search_audit_config',` + gen_require(` + type auditd_etc_t; + ') + + dontaudit $1 auditd_etc_t:dir search_dir_perms; +') + +######################################## +## ## Allows the domain to open a file in the ## log directory, but does not allow the listing ## of the contents of the log directory. @@ -436,7 +474,7 @@ files_search_var($1) allow $1 var_log_t:dir list_dir_perms; - read_files_pattern($1,var_log_t,logfile) + read_files_pattern($1,logfile, logfile) ') ######################################## @@ -480,6 +518,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) read_lnk_files_pattern($1,logfile,logfile) + allow $1 logfile:dir { relabelfrom relabelto }; + allow $1 logfile:file { relabelfrom relabelto }; ') ######################################## @@ -563,3 +603,121 @@ files_search_var($1) manage_files_pattern($1,var_log_t,var_log_t) ') + +######################################## +## +## Send audit messages +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_send_audit_msgs',` + gen_require(` + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_send_audit_msgs; + allow $1 self:capability audit_write; + allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlmsg_relay }; +') + +######################################## +## +## Set login uid +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_loginuid',` + gen_require(` + attribute can_set_loginuid; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_loginuid, can_send_audit_msgs; + + allow $1 self:capability audit_control; + allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlmsg_relay }; +') + +######################################## +## +## Set up audit +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_audit',` + gen_require(` + attribute can_set_audit; + attribute can_send_audit_msgs; + ') + + typeattribute $1 can_set_audit, can_send_audit_msgs; + allow $1 self:capability { audit_write audit_control }; + allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlmsg_write nlmsg_relay }; +') + +######################################## +## +## Set audit control rules +## +## +## +## Domain allowed access. +## +## +# +interface(`logging_set_auditctl',` + gen_require(` + attribute can_set_auditctl; + ') + + typeattribute $1 can_set_auditctl; + logging_set_audit($1) + allow $1 self:netlink_audit_socket nlmsg_readpriv; +') + +######################################## +## +## Unconfined access to the loggin module. +## +## +##

+## Unconfined access to the authlogin module. +##

+##

+## Currently, this only allows assertions for +## the audit susbsystem to be passed. +## No access is granted yet. +##

+##
+## +## +## Domain allowed access. +## +## +# +interface(`logging_unconfined',` + gen_require(` + attribute can_set_audit; + attribute can_set_auditctl; + attribute can_send_audit_msgs; + attribute can_set_loginuid; + ') + + typeattribute $1 can_set_loginuid; + typeattribute $1 can_set_audit; + typeattribute $1 can_set_auditctl; + typeattribute $1 can_send_audit_msgs; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.6.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/logging.te 2007-09-18 09:11:29.000000000 -0400 @@ -7,10 +7,15 @@ # attribute logfile; +attribute can_set_audit; +attribute can_set_auditctl; +attribute can_set_loginuid; +attribute can_send_audit_msgs; type auditctl_t; type auditctl_exec_t; init_system_domain(auditctl_t,auditctl_exec_t) +application_type(auditctl_t) role system_r types auditctl_t; type auditd_etc_t; @@ -48,6 +53,9 @@ type syslogd_tmp_t; files_tmp_file(syslogd_tmp_t) +type syslogd_var_lib_t; +files_type(syslogd_var_lib_t) + type syslogd_var_run_t; files_pid_file(syslogd_var_run_t) @@ -59,19 +67,25 @@ init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) ') +neverallow ~{ can_set_loginuid can_set_audit } self:capability audit_control; +neverallow ~can_set_audit self:netlink_audit_socket nlmsg_write; +neverallow ~can_set_auditctl self:netlink_audit_socket nlmsg_readpriv; +neverallow ~can_send_audit_msgs self:capability audit_write; +neverallow ~can_send_audit_msgs self:netlink_audit_socket nlmsg_relay; + ######################################## # -# Auditd local policy +# Auditctl local policy # -allow auditctl_t self:capability { audit_write audit_control }; -allow auditctl_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; +allow auditctl_t self:capability { fsetid dac_read_search dac_override }; read_files_pattern(auditctl_t,auditd_etc_t,auditd_etc_t) allow auditctl_t auditd_etc_t:dir list_dir_perms; # Needed for adding watches files_getattr_all_dirs(auditctl_t) +files_getattr_all_files(auditctl_t) files_read_etc_files(auditctl_t) kernel_read_kernel_sysctls(auditctl_t) @@ -91,6 +105,7 @@ locallogin_dontaudit_use_fds(auditctl_t) +logging_set_auditctl(auditctl_t) logging_send_syslog_msg(auditctl_t) ifdef(`targeted_policy',` @@ -103,12 +118,11 @@ # Auditd local policy # -allow auditd_t self:capability { audit_write audit_control fsetid sys_nice sys_resource }; +allow auditd_t self:capability { fsetid sys_nice sys_resource }; dontaudit auditd_t self:capability sys_tty_config; allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file { getattr read write }; allow auditd_t self:unix_dgram_socket create_socket_perms; -allow auditd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; allow auditd_t self:fifo_file rw_file_perms; allow auditd_t auditd_etc_t:dir list_dir_perms; @@ -146,6 +160,7 @@ init_telinit(auditd_t) +logging_set_audit(auditd_t) logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) @@ -265,8 +280,14 @@ allow syslogd_t devlog_t:sock_file manage_sock_file_perms; files_pid_filetrans(syslogd_t,devlog_t,sock_file) +files_search_var_lib(syslogd_t) +manage_files_pattern(syslogd_t,syslogd_var_lib_t,syslogd_var_lib_t) + # create/append log files. manage_files_pattern(syslogd_t,var_log_t,var_log_t) +# r/w log fifo_files files. +rw_fifo_files_pattern(syslogd_t,var_log_t,var_log_t) + # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; @@ -331,6 +352,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) +files_read_var_files(syslogd_t) files_read_etc_runtime_files(syslogd_t) # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.6.4/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/lvm.fc 2007-08-07 09:42:35.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) +/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/lvm.te 2007-10-15 13:53:50.000000000 -0400 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; init_system_domain(lvm_t,lvm_exec_t) +application_type(lvm_t) # needs privowner because it assigns the identity system_u to device nodes # but runs as the identity of the sysadmin domain_obj_id_change_exemption(lvm_t) @@ -122,8 +123,6 @@ lvm_read_config(clvmd_t) ifdef(`targeted_policy', ` - term_dontaudit_use_unallocated_ttys(clvmd_t) - term_dontaudit_use_generic_ptys(clvmd_t) files_dontaudit_read_root_files(clvmd_t) ') @@ -155,7 +154,9 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid -allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; +allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; +# lvm needs net_admin for multipath + dontaudit lvm_t self:capability sys_tty_config; allow lvm_t self:process { sigchld sigkill sigstop signull signal }; # LVM will complain a lot if it cannot set its priority. @@ -165,6 +166,7 @@ allow lvm_t self:unix_dgram_socket create_socket_perms; allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; +allow lvm_t self:unix_stream_socket { connectto create_stream_socket_perms }; allow lvm_t clvmd_t:unix_stream_socket connectto; manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) @@ -189,7 +191,8 @@ manage_dirs_pattern(lvm_t,lvm_var_run_t,lvm_var_run_t) manage_files_pattern(lvm_t,lvm_var_run_t,lvm_var_run_t) manage_sock_files_pattern(lvm_t,lvm_var_run_t,lvm_var_run_t) -files_pid_filetrans(lvm_t,lvm_var_run_t,{ file sock_file }) +manage_fifo_files_pattern(lvm_t,lvm_var_run_t,lvm_var_run_t) +files_pid_filetrans(lvm_t,lvm_var_run_t,{ file sock_file fifo_file }) read_files_pattern(lvm_t,lvm_etc_t,lvm_etc_t) read_lnk_files_pattern(lvm_t,lvm_etc_t,lvm_etc_t) @@ -233,6 +236,8 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) +dev_delete_generic_dirs(lvm_t) +dev_rw_generic_files(lvm_t) fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) @@ -251,6 +256,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) +mls_file_read_up(lvm_t) term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) @@ -305,5 +311,14 @@ ') optional_policy(` + modutils_domtrans_insmod(lvm_t) +') + +optional_policy(` udev_read_db(lvm_t) ') + +optional_policy(` + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/modutils.te 2007-09-10 08:58:12.000000000 -0400 @@ -43,7 +43,7 @@ # insmod local policy # -allow insmod_t self:capability { dac_override net_raw sys_tty_config }; +allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; allow insmod_t self:udp_socket create_socket_perms; @@ -64,6 +64,7 @@ kernel_read_kernel_sysctls(insmod_t) kernel_rw_kernel_sysctl(insmod_t) kernel_read_hotplug_sysctls(insmod_t) +kernel_setsched(insmod_t) files_read_kernel_modules(insmod_t) # for locking: (cjp: ????) @@ -80,6 +81,8 @@ # cjp: why is this needed? insmod cannot mounton any dir # and it also transitions to mount dev_mount_usbfs(insmod_t) +# currently +dev_create_generic_chr_files(insmod_t) fs_getattr_xattr_fs(insmod_t) @@ -102,6 +105,7 @@ init_use_fds(insmod_t) init_use_script_fds(insmod_t) init_use_script_ptys(insmod_t) +init_spec_domtrans_script(insmod_t) libs_use_ld_so(insmod_t) libs_use_shared_libs(insmod_t) @@ -123,6 +127,18 @@ ') optional_policy(` + alsa_domtrans(insmod_t) +') + +optional_policy(` + firstboot_dontaudit_rw_pipes(insmod_t) +') + +optional_policy(` + hal_write_log(insmod_t) +') + +optional_policy(` hotplug_search_config(insmod_t) ') @@ -155,6 +171,7 @@ optional_policy(` rpm_rw_pipes(insmod_t) + rpm_read_script_tmp_files(insmod_t) ') optional_policy(` @@ -185,6 +202,7 @@ files_read_kernel_symbol_table(depmod_t) files_read_kernel_modules(depmod_t) +files_delete_kernel_modules(depmod_t) fs_getattr_xattr_fs(depmod_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/mount.fc 2007-08-07 09:42:35.000000000 -0400 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/mount.te 2007-10-08 17:27:32.000000000 -0400 @@ -9,6 +9,13 @@ ifdef(`targeted_policy',` ## ##

+## Allow mount to mount any dir +##

+##
+gen_tunable(allow_mounton_anydir,true) + +## +##

## Allow mount to mount any file ##

##
@@ -18,8 +25,12 @@ type mount_t; type mount_exec_t; init_system_domain(mount_t,mount_exec_t) +application_executable_file(mount_exec_t) role system_r types mount_t; +typealias mount_t alias mount_ntfs_t; +typealias mount_exec_t alias mount_ntfs_exec_t; + type mount_loopback_t; # customizable files_type(mount_loopback_t) @@ -38,21 +49,26 @@ # # setuid/setgid needed to mount cifs -allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; +allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; allow mount_t mount_loopback_t:file read_file_perms; -allow mount_t self:netlink_route_socket r_netlink_socket_perms; allow mount_t mount_tmp_t:file manage_file_perms; allow mount_t mount_tmp_t:dir manage_dir_perms; +auth_use_nsswitch(mount_t) + can_exec(mount_t, mount_exec_t) files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) +fstools_read_swap_files(mount_t) + kernel_read_system_state(mount_t) kernel_read_kernel_sysctls(mount_t) kernel_dontaudit_getattr_core_if(mount_t) +kernel_search_debugfs(mount_t) +kernel_read_unlabeled_state(mount_t) dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) @@ -65,6 +81,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) +storage_rw_fuse(mount_t) fs_getattr_xattr_fs(mount_t) fs_getattr_cifs(mount_t) @@ -103,6 +120,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) +init_stream_connect_script(mount_t) +init_rw_script_stream_sockets(mount_t) libs_use_ld_so(mount_t) libs_use_shared_libs(mount_t) @@ -130,10 +149,15 @@ ') ifdef(`targeted_policy',` + tunable_policy(`allow_mounton_anydir',` + auth_read_all_dirs_except_shadow(mount_t) + files_mounton_non_security_dir(mount_t) + ') + tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) - files_mounton_non_security(mount_t) + files_mounton_non_security_files(mount_t) ') ') @@ -162,13 +186,8 @@ fs_search_rpc(mount_t) - sysnet_dns_name_resolve(mount_t) - rpc_stub(mount_t) - optional_policy(` - nis_use_ypbind(mount_t) - ') ') optional_policy(` @@ -192,9 +211,6 @@ samba_domtrans_smbmount(mount_t) ') -optional_policy(` - nscd_socket_use(mount_t) -') ######################################## # @@ -204,4 +220,30 @@ ifdef(`targeted_policy',` files_etc_filetrans_etc_runtime(unconfined_mount_t,file) unconfined_domain(unconfined_mount_t) + optional_policy(` + hal_dbus_chat(unconfined_mount_t) + ') + ') + +######################################## +# +# ntfs local policy +# +allow mount_t self:fifo_file { read write }; +allow mount_t self:unix_stream_socket create_stream_socket_perms; +allow mount_t self:unix_dgram_socket { connect create }; + +corecmd_exec_shell(mount_t) + +fusermount_domtrans(mount_t) +fusermount_use_fds(mount_t) + +modutils_domtrans_insmod(mount_t) + +optional_policy(` + hal_write_log(mount_t) + hal_use_fds(mount_t) + hal_rw_pipes(mount_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/netlabel.te 2007-08-07 09:42:35.000000000 -0400 @@ -20,6 +20,10 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; +init_use_script_ptys(netlabel_mgmt_t) + +files_read_etc_files(netlabel_mgmt_t) + kernel_read_network_state(netlabel_mgmt_t) libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/raid.te 2007-08-07 09:42:35.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # -allow mdadm_t self:capability { dac_override sys_admin ipc_lock }; +allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock }; dontaudit mdadm_t self:capability sys_tty_config; allow mdadm_t self:process { sigchld sigkill sigstop signull signal }; allow mdadm_t self:fifo_file rw_fifo_file_perms; @@ -46,6 +46,7 @@ # RAID block device access storage_manage_fixed_disk(mdadm_t) storage_dev_filetrans_fixed_disk(mdadm_t) +storage_read_scsi_generic(mdadm_t) term_dontaudit_list_ptys(mdadm_t) @@ -69,6 +70,7 @@ userdom_dontaudit_use_unpriv_user_fds(mdadm_t) userdom_dontaudit_use_sysadm_ttys(mdadm_t) +userdom_dontaudit_search_all_users_home_content(mdadm_t) mta_send_mail(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc 2007-08-07 09:42:35.000000000 -0400 @@ -40,6 +40,7 @@ /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) +/usr/sbin/genhomedircon -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if 2007-09-04 16:32:23.000000000 -0400 @@ -445,6 +445,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; allow $2 system_r; + auth_run_upd_passwd($1,$2,$3) ') ######################################## @@ -616,7 +617,7 @@ gen_require(` type selinux_config_t; ') - + selinux_dontaudit_getattr_fs($1) dontaudit $1 selinux_config_t:dir search; dontaudit $1 selinux_config_t:file { getattr read }; ') @@ -637,6 +638,8 @@ type selinux_config_t; ') + selinux_getattr_fs($1) + files_search_etc($1) allow $1 selinux_config_t:dir list_dir_perms; read_files_pattern($1,selinux_config_t,selinux_config_t) @@ -682,6 +685,7 @@ ') files_search_etc($1) + allow $1 selinux_config_t:dir rmdir; manage_files_pattern($1,selinux_config_t,selinux_config_t) read_lnk_files_pattern($1,selinux_config_t,selinux_config_t) ') @@ -791,6 +795,28 @@ ######################################## ## +## dontaudit Read the file_contexts files. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`seutil_dontaudit_read_file_contexts',` + gen_require(` + type selinux_config_t, default_context_t, file_context_t; + ') + + files_search_etc($1) + dontaudit $1 { selinux_config_t default_context_t }:dir search_dir_perms; + dontaudit $1 file_context_t:dir search_dir_perms; + dontaudit $1 file_context_t:file r_file_perms; +') + +######################################## +## ## Read and write the file_contexts files. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te 2007-09-10 14:35:42.000000000 -0400 @@ -1,10 +1,8 @@ policy_module(selinuxutil,1.5.0) -ifdef(`strict_policy',` - gen_require(` - bool secure_mode; - ') +gen_require(` + bool secure_mode; ') ######################################## @@ -26,11 +24,9 @@ files_type(selinux_config_t) type checkpolicy_t, can_write_binary_policy; -domain_type(checkpolicy_t) -role system_r types checkpolicy_t; - type checkpolicy_exec_t; -domain_entry_file(checkpolicy_t,checkpolicy_exec_t) +application_domain(checkpolicy_t, checkpolicy_exec_t) +role system_r types checkpolicy_t; # # default_context_t is the type applied to @@ -83,31 +79,34 @@ type restorecon_exec_t; domain_obj_id_change_exemption(restorecon_t) init_system_domain(restorecon_t,restorecon_exec_t) +application_domain(restorecon_t,restorecon_exec_t) role system_r types restorecon_t; type restorecond_t; type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) domain_obj_id_change_exemption(restorecond_t) -role system_r types restorecond_t; type restorecond_var_run_t; files_pid_file(restorecond_var_run_t) type run_init_t; type run_init_exec_t; -domain_type(run_init_t) -domain_entry_file(run_init_t,run_init_exec_t) +application_domain(run_init_t, run_init_exec_t) domain_system_change_exemption(run_init_t) +role system_r types run_init_t; type semanage_t; -domain_type(semanage_t) -domain_interactive_fd(semanage_t) - type semanage_exec_t; -domain_entry_file(semanage_t, semanage_exec_t) +application_domain(semanage_t, semanage_exec_t) +domain_interactive_fd(semanage_t) role system_r types semanage_t; +ifdef(`targeted_policy',` +init_use_fds(semanage_t) +init_system_domain(semanage_t, semanage_exec_t) +') + type semanage_store_t; files_type(semanage_store_t) @@ -195,6 +194,7 @@ fs_getattr_xattr_fs(load_policy_t) mls_file_read_up(load_policy_t) +mls_file_write_down(load_policy_t) selinux_get_fs_mount(load_policy_t) selinux_load_policy(load_policy_t) @@ -213,11 +213,12 @@ userdom_use_all_users_fds(load_policy_t) -ifdef(`hide_broken_symptoms',` - # cjp: cover up stray file descriptors. +ifdef(`hide_broken_symptoms',` +# cjp: cover up stray file descriptors. + dontaudit load_policy_t selinux_config_t:file write; optional_policy(` - unconfined_dontaudit_read_pipes(load_policy_t) + unconfined_dontaudit_rw_pipes(load_policy_t) ') ') @@ -243,7 +244,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; -allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(newrole_t) read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) @@ -281,6 +282,7 @@ term_dontaudit_use_unallocated_ttys(newrole_t) auth_domtrans_chk_passwd(newrole_t) +auth_domtrans_upd_passwd(newrole_t) auth_rw_faillog(newrole_t) corecmd_list_bin(newrole_t) @@ -310,15 +312,13 @@ userdom_dontaudit_search_all_users_home_content(newrole_t) userdom_search_all_users_home_dirs(newrole_t) -ifdef(`strict_policy',` - # if secure mode is enabled, then newrole - # can only transition to unprivileged users - if(secure_mode) { - userdom_spec_domtrans_unpriv_users(newrole_t) - } else { - userdom_spec_domtrans_all_users(newrole_t) - } -') +# if secure mode is enabled, then newrole +# can only transition to unprivileged users +if(secure_mode) { + userdom_spec_domtrans_unpriv_users(newrole_t) +} else { + userdom_spec_domtrans_all_users(newrole_t) +} tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all(newrole_t) @@ -413,6 +413,10 @@ ifdef(`hide_broken_symptoms',` optional_policy(` + ppp_dontaudit_use_fds(restorecon_t) + ') + + optional_policy(` udev_dontaudit_rw_dgram_sockets(restorecon_t) ') @@ -426,6 +430,14 @@ hotplug_use_fds(restorecon_t) ') +optional_policy(` + rpm_dontaudit_rw_tmp_files(restorecon_t) +') + +optional_policy(` + xen_dontaudit_use_fds(restorecon_t) +') + ######################################## # # Restorecond local policy @@ -490,7 +502,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; -allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(run_init_t) # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit @@ -504,6 +516,7 @@ term_dontaudit_list_ptys(run_init_t) auth_domtrans_chk_passwd(run_init_t) +auth_domtrans_upd_passwd(run_init_t) auth_dontaudit_read_shadow(run_init_t) corecmd_exec_bin(run_init_t) @@ -560,7 +573,7 @@ allow semanage_t self:capability { dac_override audit_write }; allow semanage_t self:unix_stream_socket create_stream_socket_perms; allow semanage_t self:unix_dgram_socket create_socket_perms; -allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +logging_send_audit_msgs(semanage_t) allow semanage_t policy_config_t:file { read write }; @@ -571,7 +584,10 @@ kernel_read_system_state(semanage_t) kernel_read_kernel_sysctls(semanage_t) +can_exec(semanage_t, semanage_exec_t) + corecmd_exec_bin(semanage_t) +corecmd_exec_shell(semanage_t) dev_read_urand(semanage_t) @@ -581,6 +597,7 @@ files_read_etc_runtime_files(semanage_t) files_read_usr_files(semanage_t) files_list_pids(semanage_t) +fs_list_inotifyfs(semanage_t) mls_file_write_down(semanage_t) mls_rangetrans_target(semanage_t) @@ -595,6 +612,8 @@ # Running genhomedircon requires this for finding all users auth_use_nsswitch(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) libs_use_ld_so(semanage_t) libs_use_shared_libs(semanage_t) @@ -621,6 +640,15 @@ userdom_search_sysadm_home_dirs(semanage_t) +optional_policy(` + #signal mcstrans on reload + init_spec_domtrans_script(semanage_t) +') + +optional_policy(` + rpm_dontaudit_rw_tmp_files(semanage_t) +') + # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files @@ -700,6 +728,8 @@ ifdef(`hide_broken_symptoms',` # cjp: cover up stray file descriptors. optional_policy(` - unconfined_dontaudit_read_pipes(setfiles_t) + unconfined_dontaudit_rw_pipes(setfiles_t) ') ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if 2007-08-07 09:42:35.000000000 -0400 @@ -520,6 +520,9 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; + + # LDAP Configuration using encrypted requires + dev_read_urand($1) ') ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te 2007-09-04 11:49:43.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat dontaudit dhcpc_t self:capability { dac_read_search sys_module }; -allow dhcpc_t self:process signal_perms; +allow dhcpc_t self:process { ptrace signal_perms }; allow dhcpc_t self:fifo_file rw_file_perms; allow dhcpc_t self:tcp_socket create_stream_socket_perms; allow dhcpc_t self:udp_socket create_socket_perms; @@ -164,6 +164,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) + dbus_read_config(dhcpc_t) + + dbus_dontaudit_rw_system_selinux_socket(dhcpc_t) + optional_policy(` networkmanager_dbus_chat(dhcpc_t) ') @@ -208,9 +212,7 @@ ') optional_policy(` - # dhclient sometimes starts ntpd - init_exec_script_files(dhcpc_t) - ntp_domtrans(dhcpc_t) + ntp_script_domtrans(dhcpc_t) ') optional_policy(` @@ -221,6 +223,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) + seutil_domtrans_restorecon(dhcpc_t) ') optional_policy(` @@ -259,6 +262,7 @@ allow ifconfig_t self:sem create_sem_perms; allow ifconfig_t self:msgq create_msgq_perms; allow ifconfig_t self:msg { send receive }; +allow ifconfig_t net_conf_t:file r_file_perms; # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/udev.te 2007-10-18 17:22:16.000000000 -0400 @@ -18,11 +18,6 @@ type udev_etc_t alias etc_udev_t; files_config_file(udev_etc_t) -# udev_runtime_t is the type of the udev table file -# cjp: this is probably a copy of udev_tbl_t and can be removed -type udev_runtime_t; -files_type(udev_runtime_t) - type udev_tbl_t alias udev_tdb_t; files_type(udev_tbl_t) @@ -40,6 +35,7 @@ # allow udev_t self:capability { chown dac_override dac_read_search fowner fsetid sys_admin mknod net_raw net_admin sys_nice sys_rawio sys_resource setuid setgid sys_nice sys_ptrace }; + dontaudit udev_t self:capability sys_tty_config; allow udev_t self:process ~{ setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow udev_t self:process { execmem setfscreate }; @@ -68,8 +64,9 @@ allow udev_t udev_tbl_t:file manage_file_perms; dev_filetrans(udev_t,udev_tbl_t,file) +manage_dirs_pattern(udev_t,udev_var_run_t,udev_var_run_t) manage_files_pattern(udev_t,udev_var_run_t,udev_var_run_t) -files_pid_filetrans(udev_t,udev_var_run_t,file) +files_pid_filetrans(udev_t,udev_var_run_t,{ file dir }) kernel_read_system_state(udev_t) kernel_getattr_core_if(udev_t) @@ -82,6 +79,11 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) kernel_signal(udev_t) +files_read_kernel_modules(udev_t) + +#https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182 +kernel_rw_net_sysctls(udev_t) +kernel_read_network_state(udev_t) corecmd_exec_all_executables(udev_t) @@ -89,10 +91,13 @@ dev_manage_all_dev_nodes(udev_t) dev_rw_generic_files(udev_t) dev_delete_generic_files(udev_t) +dev_search_usbfs_dirs(udev_t) +dev_relabel_all_dev_nodes(udev_t) domain_read_all_domains_state(udev_t) domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these +files_read_usr_files(udev_t) files_read_etc_runtime_files(udev_t) files_read_etc_files(udev_t) files_exec_etc_files(udev_t) @@ -142,8 +147,14 @@ seutil_read_file_contexts(udev_t) seutil_domtrans_restorecon(udev_t) +sysnet_read_dhcpc_pid(udev_t) +sysnet_rw_dhcp_config(udev_t) +sysnet_delete_dhcpc_pid(udev_t) sysnet_domtrans_ifconfig(udev_t) sysnet_domtrans_dhcpc(udev_t) +sysnet_signal_dhcpc(udev_t) +sysnet_etc_filetrans_config(udev_t) +sysnet_manage_config(udev_t) userdom_use_sysadm_ttys(udev_t) userdom_dontaudit_search_all_users_home_content(udev_t) @@ -176,6 +187,16 @@ ') optional_policy(` + alsa_domtrans(udev_t) + alsa_search_lib(udev_t) + alsa_read_lib(udev_t) +') + +optional_policy(` + brctl_domtrans(udev_t) +') + +optional_policy(` consoletype_exec(udev_t) ') @@ -184,6 +205,10 @@ ') optional_policy(` + fstools_domtrans(udev_t) +') + +optional_policy(` hal_dgram_send(udev_t) ') @@ -194,5 +219,28 @@ ') optional_policy(` + openct_read_pid_files(udev_t) + openct_domtrans(udev_t) +') + +optional_policy(` + pcscd_read_pub_files(udev_t) + pcscd_domtrans(udev_t) +') + +optional_policy(` + raid_domtrans_mdadm(udev_t) +') + +optional_policy(` + xen_manage_log(udev_t) + kernel_write_xen_state(udev_t) + kernel_read_xen_state(udev_t) + xen_read_image_files(udev_t) +') + +optional_policy(` xserver_read_xdm_pid(udev_t) ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc 2007-08-07 09:42:35.000000000 -0400 @@ -10,4 +10,5 @@ /usr/bin/valgrind -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/lib/ia32el/ia32x_loader -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/vmware.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/unconfined.if 2007-10-09 17:07:01.000000000 -0400 @@ -18,7 +18,7 @@ ') # Use any Linux capability. - allow $1 self:capability *; + allow $1 self:capability all_capabilities; allow $1 self:fifo_file manage_fifo_file_perms; # Transition to myself, to make get_ordered_context_list happy. @@ -28,10 +28,10 @@ allow $1 self:file rw_file_perms; # Userland object managers - allow $1 self:nscd *; - allow $1 self:dbus *; - allow $1 self:passwd *; - allow $1 self:association *; + allow $1 self:nscd all_nscd; + allow $1 self:dbus all_dbus; + allow $1 self:passwd all_passwd; + allow $1 self:association all_association; kernel_unconfined($1) corenet_unconfined($1) @@ -61,7 +61,6 @@ # auditallow $1 self:process execstack; ') - optional_policy(` auth_unconfined($1) ') @@ -78,6 +77,10 @@ ') optional_policy(` + logging_unconfined($1) + ') + + optional_policy(` nscd_unconfined($1) ') @@ -556,3 +559,57 @@ allow $1 unconfined_t:dbus acquire_svc; ') + +######################################## +## +## Allow ptrace of unconfined domain +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_ptrace',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process ptrace; +') + +######################################## +## +## Write unconfined users temporary files. +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_write_tmp_files',` + gen_require(` + type unconfined_tmp_t; + ') + + allow $1 unconfined_tmp_t:file { getattr write append }; +') + +######################################## +## +## Allow apps to set rlimits on userdomain +## +## +## +## Domain allowed access. +## +## +# +interface(`unconfined_set_rlimitnh',` + gen_require(` + type unconfined_t; + ') + + allow $1 unconfined_t:process rlimitinh; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/unconfined.te 2007-10-01 16:12:39.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # +ifdef(`targeted_policy',` +## +##

+## Allow unconfined to dyntrans to unconfined_execmem +##

+##
+gen_tunable(allow_unconfined_execmem_dyntrans,false) +') + type unconfined_t; type unconfined_exec_t; init_system_domain(unconfined_t,unconfined_exec_t) @@ -28,6 +37,7 @@ ifdef(`targeted_policy',` allow unconfined_t self:system syslog_read; dontaudit unconfined_t self:capability sys_module; + dontaudit unconfined_t self:dir write; domain_auto_trans(unconfined_t,unconfined_execmem_exec_t,unconfined_execmem_t) @@ -50,6 +60,8 @@ userdom_unconfined(unconfined_t) userdom_priveleged_home_dir_manager(unconfined_t) + term_user_pty(unconfined_t, devpts_t) + optional_policy(` ada_domtrans(unconfined_t) ') @@ -63,10 +75,6 @@ ') optional_policy(` - bootloader_domtrans(unconfined_t) - ') - - optional_policy(` init_dbus_chat_script(unconfined_t) dbus_stub(unconfined_t) @@ -93,6 +101,7 @@ optional_policy(` networkmanager_dbus_chat(unconfined_t) + networkmanager_domtrans(unconfined_t) ') optional_policy(` @@ -153,11 +162,14 @@ optional_policy(` rpm_domtrans(unconfined_t) + # Allow SELinux aware applications to request rpm_script execution + rpm_transition_script(unconfined_t) ') optional_policy(` samba_domtrans_net(unconfined_t) samba_domtrans_winbind_helper(unconfined_t) + samba_domtrans_smbcontrol(unconfined_t) ') optional_policy(` @@ -192,6 +204,9 @@ optional_policy(` xserver_domtrans_xdm_xserver(unconfined_t) ') + mcs_killall(unconfined_t) + mcs_ptrace_all(unconfined_t) + ') ######################################## @@ -200,10 +215,22 @@ # ifdef(`targeted_policy',` + tunable_policy(`allow_unconfined_execmem_dyntrans',` + allow unconfined_t unconfined_execmem_t:process dyntransition; + ') + allow unconfined_execmem_t self:process { execstack execmem }; unconfined_domain_noaudit(unconfined_execmem_t) optional_policy(` + avahi_dbus_chat(unconfined_execmem_t) + ') + + optional_policy(` + hal_dbus_chat(unconfined_execmem_t) + ') + + optional_policy(` dbus_stub(unconfined_execmem_t) init_dbus_chat_script(unconfined_execmem_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/userdomain.if 2007-10-09 17:05:07.000000000 -0400 @@ -114,6 +114,22 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; ') + + optional_policy(` + ssh_rw_stream_sockets($1_t) + ') + + optional_policy(` + consolekit_dbus_chat($1_t) + ') + + optional_policy(` + consoletype_exec($1_t) + ') + + optional_policy(` + hostname_exec($1_t) + ') ') ####################################### @@ -764,6 +780,8 @@ auth_search_pam_console_data($1_t) auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_run_upd_passwd($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_read_key($1_t) init_read_utmp($1_t) # The library functions always try to open read-write first, @@ -953,6 +971,38 @@ ##
## # +template(`userdom_privhome_user_template',` + gen_require(` + type $1_home_dir_t, $1_home_t; + ') + + # privileged home directory writers + manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) + filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +') + +####################################### +## +## The template for creating a unprivileged user. +## +## +##

+## This template creates a user domain, types, and +## rules for the user's tty, pty, home directories, +## tmp, and tmpfs files. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +# template(`userdom_unpriv_user_template', ` gen_require(` @@ -979,20 +1029,13 @@ userdom_poly_home_template($1) userdom_poly_tmp_template($1) + userdom_privhome_user_template($1) + ############################## # # Local policy # - - # privileged home directory writers - manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) - - corecmd_exec_all_executables($1_t) + application_exec_all($1_t) # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) @@ -1028,7 +1071,7 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) - corenet_tcp_bind_generic_port($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) ') optional_policy(` @@ -1059,10 +1102,6 @@ dontaudit xdm_t $1_home_t:file rw_file_perms; ') - # Do not audit write denials to /etc/ld.so.cache. - dontaudit $1_t ld_so_cache_t:file write; - - dontaudit $1_t sysadm_home_t:file { read append }; ') dnl end TODO ') @@ -1126,7 +1165,7 @@ # $1_t local policy # - allow $1_t self:capability ~sys_module; + allow $1_t self:capability ~{ sys_module audit_control }; allow $1_t self:process { setexec setfscreate }; # Set password information for other users. @@ -1138,8 +1177,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; - allow $1_t self:netlink_audit_socket nlmsg_readpriv; - kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) @@ -1353,11 +1390,7 @@ ## # template(`userdom_role_change_generic_user',` - ifdef(`strict_policy',` - userdom_role_change_template($1,user) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template($1,user) ') ######################################## @@ -1384,11 +1417,7 @@ ## # template(`userdom_role_change_from_generic_user',` - ifdef(`strict_policy',` - userdom_role_change_template(user,$1) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template(user,$1) ') ######################################## @@ -1414,11 +1443,7 @@ ## # template(`userdom_role_change_staff',` - ifdef(`strict_policy',` - userdom_role_change_template($1,staff) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template($1,staff) ') ######################################## @@ -1445,11 +1470,7 @@ ## # template(`userdom_role_change_from_staff',` - ifdef(`strict_policy',` - userdom_role_change_template(staff,$1) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template(staff,$1) ') ######################################## @@ -1475,11 +1496,7 @@ ## # template(`userdom_role_change_sysadm',` - ifdef(`strict_policy',` - userdom_role_change_template($1,sysadm) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template($1,sysadm) ') ######################################## @@ -1506,11 +1523,7 @@ ## # template(`userdom_role_change_from_sysadm',` - ifdef(`strict_policy',` - userdom_role_change_template(sysadm,$1) - ',` - refpolicywarn(`$0($*) has no effect in targeted policy.') - ') + userdom_role_change_template(sysadm,$1) ') ######################################## @@ -1698,13 +1711,11 @@ ## # template(`userdom_setattr_user_ptys',` - ifdef(`strict_policy',` - gen_require(` - type $1_devpts_t; - ') - - allow $2 $1_devpts_t:chr_file setattr; + gen_require(` + type $1_devpts_t; ') + + allow $2 $1_devpts_t:chr_file setattr; ') ######################################## @@ -1733,13 +1744,11 @@ ## # template(`userdom_create_user_pty',` - ifdef(`strict_policy',` - gen_require(` - type $1_devpts_t; - ') - - term_create_pty($2,$1_devpts_t) + gen_require(` + type $1_devpts_t; ') + + term_create_pty($2,$1_devpts_t) ') ######################################## @@ -3624,13 +3633,12 @@ template(`userdom_setattr_user_ttys',` ifdef(`targeted_policy',` term_setattr_unallocated_ttys($2) - ',` - gen_require(` - type $1_tty_device_t; - ') - - allow $2 $1_tty_device_t:chr_file setattr; ') + gen_require(` + type $1_tty_device_t; + ') + + allow $2 $1_tty_device_t:chr_file setattr; ') ######################################## @@ -3661,13 +3669,12 @@ template(`userdom_use_user_ttys',` ifdef(`targeted_policy',` term_use_unallocated_ttys($2) - ',` - gen_require(` - type $1_tty_device_t; - ') - - allow $2 $1_tty_device_t:chr_file rw_term_perms; ') + gen_require(` + type $1_tty_device_t; + ') + + allow $2 $1_tty_device_t:chr_file rw_term_perms; ') ######################################## @@ -3696,18 +3703,13 @@ ## # template(`userdom_use_user_terminals',` - ifdef(`targeted_policy',` - term_use_unallocated_ttys($2) - term_use_generic_ptys($2) - ',` - gen_require(` - type $1_tty_device_t, $1_devpts_t; - ') - - allow $2 $1_tty_device_t:chr_file rw_term_perms; - allow $2 $1_devpts_t:chr_file rw_term_perms; - term_list_ptys($2) + gen_require(` + type $1_tty_device_t, $1_devpts_t; ') + + allow $2 $1_tty_device_t:chr_file rw_term_perms; + allow $2 $1_devpts_t:chr_file rw_term_perms; + term_list_ptys($2) ') ######################################## @@ -5353,14 +5355,13 @@ interface(`userdom_use_unpriv_users_ptys',` ifdef(`targeted_policy',` term_use_generic_ptys($1) - ',` - gen_require(` - attribute user_ptynode; - ') - - term_search_ptys($1) - allow $1 user_ptynode:chr_file rw_file_perms; ') + gen_require(` + attribute user_ptynode; + ') + + term_search_ptys($1) + allow $1 user_ptynode:chr_file rw_file_perms; ') ######################################## @@ -5377,13 +5378,13 @@ interface(`userdom_dontaudit_use_unpriv_users_ptys',` ifdef(`targeted_policy',` term_dontaudit_use_generic_ptys($1) - ',` - gen_require(` - attribute user_ptynode; - ') + ') - dontaudit $1 user_ptynode:chr_file rw_file_perms; + gen_require(` + attribute user_ptynode; ') + + dontaudit $1 user_ptynode:chr_file rw_file_perms; ') ######################################## @@ -5436,13 +5437,12 @@ interface(`userdom_list_unpriv_users_tmp',` ifdef(`targeted_policy',` files_list_tmp($1) - ',` - gen_require(` - attribute user_tmpfile; - ') - - allow $1 user_tmpfile:dir list_dir_perms; ') + gen_require(` + attribute user_tmpfile; + ') + + allow $1 user_tmpfile:dir list_dir_perms; ') ######################################## @@ -5458,13 +5458,12 @@ interface(`userdom_read_unpriv_users_tmp_files',` ifdef(`targeted_policy',` files_read_generic_tmp_files($1) - ',` - gen_require(` - attribute user_tmpfile; - ') - - allow $1 user_tmpfile:file { read getattr }; ') + gen_require(` + attribute user_tmpfile; + ') + + allow $1 user_tmpfile:file { read getattr }; ') ######################################## @@ -5480,13 +5479,12 @@ interface(`userdom_read_unpriv_users_tmp_symlinks',` ifdef(`targeted_policy',` files_read_generic_tmp_symlinks($1) - ',` - gen_require(` - attribute user_tmpfile; - ') - - allow $1 user_tmpfile:lnk_file { getattr read }; ') + gen_require(` + attribute user_tmpfile; + ') + + allow $1 user_tmpfile:lnk_file { getattr read }; ') ######################################## @@ -5520,13 +5518,12 @@ interface(`userdom_use_unpriv_users_ttys',` ifdef(`targeted_policy',` term_use_unallocated_ttys($1) - ',` - gen_require(` - attribute user_ttynode; - ') - - allow $1 user_ttynode:chr_file rw_term_perms; ') + gen_require(` + attribute user_ttynode; + ') + + allow $1 user_ttynode:chr_file rw_term_perms; ') ######################################## @@ -5543,13 +5540,12 @@ interface(`userdom_dontaudit_use_unpriv_users_ttys',` ifdef(`targeted_policy',` term_dontaudit_use_unallocated_ttys($1) - ',` - gen_require(` - attribute user_ttynode; - ') - - dontaudit $1 user_ttynode:chr_file rw_file_perms; ') + gen_require(` + attribute user_ttynode; + ') + + dontaudit $1 user_ttynode:chr_file rw_file_perms; ') ######################################## @@ -5721,3 +5717,129 @@ allow $1 user_home_dir_t:dir manage_dir_perms; files_home_filetrans($1,user_home_dir_t,dir) ') + + +######################################## +## +## Manage and create all files in /tmp on behalf of the user +## +## +##

+## The interface for full access to the temporary directories. +## This creates a derived type for the user +## temporary type. Execute access is not given. +##

+##

+## This is a templated interface, and should only +## be called from a per-userdomain template. +##

+##
+## +## +## The prefix of the user domain (e.g., user +## is the prefix for user_t). +## +## +## +## +## Domain allowed access. +## +## +## +## +## The class of the object to be created. +## If not specified, file is used. +## +## +# +template(`userdom_transition_user_tmp',` + gen_require(` + type $1_tmp_t; + ') + + files_tmp_filetrans($2,$1_tmp_t, $3) +') + +######################################## +## +## dontaudit getattr all user file type +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_dontaudit_list_user_files',` + gen_require(` + attribute $1_file_type; + ') + + dontaudit $2 $1_file_type:dir search_dir_perms; + dontaudit $2 $1_file_type:file getattr; +') + +######################################## +## +## Do not audit attempts to write to homedirs of sysadm users +## home directory. +## +## +## +## Domain to not audit. +## +## +# +interface(`userdom_dontaudit_write_sysadm_home_dirs',` + ifdef(`targeted_policy',` + gen_require(` + type user_home_dir_t; + ') + + dontaudit $1 user_home_dir_t:dir write; + ', ` + gen_require(` + type sysadm_home_dir_t; + ') + + dontaudit $1 sysadm_home_dir_t:dir write; + ') +') + +######################################## +## +## Ptrace all user domains. +## +## +## +## Domain allowed access. +## +## +## +# +interface(`userdom_ptrace_all_users',` + gen_require(` + attribute userdomain; + ') + + allow $1 userdomain:process ptrace; +') + +######################################## +## +## Allow apps to set rlimits on userdomain +## +## +## +## Domain allowed access. +## +## +# +interface(`userdom_set_rlimitnh',` + gen_require(` + attribute userdomain; + ') + allow $1 userdomain:process rlimitinh; +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/userdomain.te 2007-08-07 09:42:35.000000000 -0400 @@ -15,7 +15,6 @@ # Declarations # -ifdef(`strict_policy',` ## ##

## Allow sysadm to ptrace all processes @@ -58,7 +57,6 @@ ##

##
gen_tunable(user_ttyfile_stat,false) -') # admin users terminals (tty and pty) attribute admin_terminal; @@ -69,6 +67,9 @@ # users home directory contents attribute home_type; +# Executables to be run by user +attribute user_exec_type; + # The privhome attribute identifies every domain that can create files under # regular user home directories in the regular context (IE act on behalf of # a user in writing regular files) @@ -101,10 +102,27 @@ # Local policy # +userdom_unpriv_user_template(user) ifdef(`strict_policy',` userdom_admin_user_template(sysadm) + + optional_policy(` + cron_admin_template(sysadm,sysadm_t,sysadm_r) + ') + + optional_policy(` + ethereal_admin_template(sysadm,sysadm_t,sysadm_r) + ') + + optional_policy(` + lpr_admin_template(sysadm,sysadm_t,sysadm_r) + ') + + optional_policy(` + mta_admin_template(sysadm,sysadm_t,sysadm_r) + ') + userdom_unpriv_user_template(staff) - userdom_unpriv_user_template(user) # user role change rules: # sysadm_r can change to user roles @@ -157,6 +175,11 @@ init_exec(sysadm_t) + kernel_sigstop_unlabeled(sysadm_t) + kernel_signal_unlabeled(sysadm_t) + kernel_kill_unlabeled(sysadm_t) + kernel_read_unlabeled_state(sysadm_t) + # Following for sending reboot and wall messages userdom_use_unpriv_users_ptys(sysadm_t) userdom_use_unpriv_users_ttys(sysadm_t) @@ -227,6 +250,10 @@ ') optional_policy(` + amtu_run(sysadm_t,sysadm_r,admin_terminal) + ') + + optional_policy(` apache_run_helper(sysadm_t,sysadm_r,admin_terminal) #apache_run_all_scripts(sysadm_t,sysadm_r) #apache_domtrans_sys_script(sysadm_t) @@ -286,18 +313,6 @@ ') optional_policy(` - consoletype_exec(sysadm_t) - - ifdef(`enable_mls',` - consoletype_exec(auditadm_t) - ') - ') - - optional_policy(` - cron_admin_template(sysadm,sysadm_t,sysadm_r) - ') - - optional_policy(` dcc_run_cdcc(sysadm_t,sysadm_r,admin_terminal) dcc_run_client(sysadm_t,sysadm_r,admin_terminal) dcc_run_dbclean(sysadm_t,sysadm_r,admin_terminal) @@ -325,7 +340,6 @@ optional_policy(` ethereal_run_tethereal(sysadm_t,sysadm_r,admin_terminal) - ethereal_admin_template(sysadm,sysadm_t,sysadm_r) ') optional_policy(` @@ -368,7 +382,6 @@ optional_policy(` lpd_run_checkpc(sysadm_t,sysadm_r,admin_terminal) - lpr_admin_template(sysadm,sysadm_t,sysadm_r) ') optional_policy(` @@ -386,11 +399,11 @@ ') optional_policy(` - mta_admin_template(sysadm,sysadm_t,sysadm_r) + mysql_stream_connect(sysadm_t) ') optional_policy(` - mysql_stream_connect(sysadm_t) + netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) ') optional_policy(` @@ -452,6 +465,9 @@ ifdef(`enable_mls',` userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) +# tunable_policy(`allow_sysadm_manage_security',` + userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) +# ') ', ` userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') @@ -504,15 +520,15 @@ unconfined_alias_domain(sysadm_t) # User home directory type. - type user_home_t alias { staff_home_t sysadm_home_t }, home_type, user_home_type; - files_type(user_home_t) - files_associate_tmp(user_home_t) - fs_associate_tmpfs(user_home_t) - - type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t }, home_dir_type, home_type, user_home_dir_type; - files_type(user_home_dir_t) - files_associate_tmp(user_home_dir_t) - fs_associate_tmpfs(user_home_dir_t) + typealias user_home_t alias { staff_home_t sysadm_home_t }; +# files_type(user_home_t) +# files_associate_tmp(user_home_t) +# fs_associate_tmpfs(user_home_t) + + typealias user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t }; +# files_type(user_home_dir_t) +# files_associate_tmp(user_home_dir_t) +# fs_associate_tmpfs(user_home_dir_t) # compatibility for switching from strict # dominance { role secadm_r { role system_r; }} @@ -537,6 +553,18 @@ filetrans_pattern(privhome,user_home_dir_t,user_home_t,{ dir file lnk_file sock_file fifo_file }) files_search_home(privhome) + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(privhome) + fs_manage_nfs_files(privhome) + fs_manage_nfs_symlinks(privhome) + ') + + tunable_policy(`use_samba_home_dirs',` + fs_manage_cifs_dirs(privhome) + fs_manage_cifs_files(privhome) + fs_manage_cifs_symlinks(privhome) + ') + ifdef(`enable_mls',` allow secadm_r system_r; allow auditadm_r system_r; @@ -548,4 +576,13 @@ optional_policy(` samba_per_role_template(user) ') + + optional_policy(` + gnome_per_role_template(user, user_t, user_r) + ') + +') + +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-05-07 14:51:01.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/xen.if 2007-08-07 09:42:35.000000000 -0400 @@ -72,12 +72,34 @@ ') logging_search_logs($1) + allow $1 xend_var_log_t:dir rw_dir_perms; allow $1 xend_var_log_t:file { getattr append }; dontaudit $1 xend_var_log_t:file write; ') ######################################## ## +## Allow the specified domain to manage +## xend log files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`xen_manage_log',` + gen_require(` + type var_log_t, xend_var_log_t; + ') + + logging_search_logs($1) + manage_dirs_pattern($1,xend_var_log_t,xend_var_log_t) + manage_files_pattern($1,xend_var_log_t,xend_var_log_t) +') + +######################################## +## ## Do not audit attempts to read and write ## Xen unix domain stream sockets. These ## are leaked file descriptors. @@ -151,3 +173,46 @@ domtrans_pattern($1,xm_exec_t,xm_t) ') + +######################################## +## +## Allow the specified domain to read +## xend image files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`xen_read_image_files',` + gen_require(` + type xen_image_t, xend_var_lib_t; + ') + + files_list_var_lib($1) + allow $1 xend_var_lib_t:dir search_dir_perms; + read_files_pattern($1,xen_image_t,xen_image_t) +') + +######################################## +## +## Allow the specified domain to read/write +## xend image files. +## +## +## +## Domain allowed to transition. +## +## +# +interface(`xen_rw_image_files',` + gen_require(` + type xen_image_t, xend_var_lib_t; + ') + + files_list_var_lib($1) + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-05-07 14:51:02.000000000 -0400 +++ serefpolicy-2.6.4/policy/modules/system/xen.te 2007-08-07 09:42:35.000000000 -0400 @@ -25,6 +25,10 @@ domain_type(xend_t) init_daemon_domain(xend_t, xend_exec_t) +# tmp files +type xend_tmp_t; +files_tmp_file(xend_tmp_t) + # var/lib files type xend_var_lib_t; files_type(xend_var_lib_t) @@ -88,6 +92,7 @@ allow xend_t xen_image_t:dir list_dir_perms; manage_dirs_pattern(xend_t,xen_image_t,xen_image_t) manage_files_pattern(xend_t,xen_image_t,xen_image_t) +read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) allow xend_t xenctl_t:fifo_file manage_file_perms; @@ -97,7 +102,8 @@ allow xend_t xend_var_run_t:dir setattr; manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) -files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file }) +manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) +files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file }) # log files allow xend_t xend_var_log_t:dir setattr; @@ -105,6 +111,10 @@ manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) +manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) +manage_dirs_pattern(xend_t,xend_tmp_t,xend_tmp_t) +files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) + # var/lib files for xend manage_dirs_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) manage_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) @@ -165,8 +175,13 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) files_read_usr_files(xend_t) +files_read_default_symlinks(xend_t) + +#tunable_policy(`xen_use_raw_disk',` + storage_raw_read_fixed_disk(xend_t) + storage_raw_write_fixed_disk(xend_t) +#') -storage_raw_read_fixed_disk(xend_t) storage_raw_read_removable_device(xend_t) term_getattr_all_user_ptys(xend_t) @@ -195,21 +210,16 @@ xen_stream_connect_xenstore(xend_t) +lvm_domtrans(xend_t) + +mount_domtrans(xend_t) + netutils_domtrans(xend_t) optional_policy(` consoletype_exec(xend_t) ') -ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys(xend_t) - term_dontaudit_use_generic_ptys(xend_t) - - optional_policy(` - unconfined_rw_pipes(xend_t) - ') -') - ######################################## # # Xen console local policy @@ -250,7 +260,7 @@ miscfiles_read_localization(xenconsoled_t) -xen_append_log(xenconsoled_t) +xen_manage_log(xenconsoled_t) xen_stream_connect_xenstore(xenconsoled_t) ######################################## @@ -284,6 +294,12 @@ files_read_usr_files(xenstored_t) +#tunable_policy(`xen_use_raw_disk',` + storage_raw_read_fixed_disk(xenstored_t) + storage_raw_write_fixed_disk(xenstored_t) +#') +storage_raw_read_removable_device(xenstored_t) + term_use_generic_ptys(xenstored_t) term_use_console(xenconsoled_t) @@ -317,6 +333,11 @@ allow xm_t xen_image_t:dir rw_dir_perms; allow xm_t xen_image_t:file read_file_perms; +allow xm_t xen_image_t:blk_file r_file_perms; + +#tunable_policy(`xen_use_raw_disk',` + storage_raw_read_fixed_disk(xm_t) +#') kernel_read_system_state(xm_t) kernel_read_kernel_sysctls(xm_t) @@ -324,6 +345,7 @@ kernel_write_xen_state(xm_t) corecmd_exec_bin(xm_t) +corecmd_exec_shell(xm_t) corenet_tcp_sendrecv_generic_if(xm_t) corenet_tcp_sendrecv_all_nodes(xm_t) @@ -352,3 +374,17 @@ xen_append_log(xm_t) xen_stream_connect(xm_t) xen_stream_connect_xenstore(xm_t) + +#Should have a boolean wrapping these +fs_list_auto_mountpoints(xend_t) +files_search_mnt(xend_t) +fs_getattr_all_fs(xend_t) +fs_read_dos_files(xend_t) + +fs_write_nfs_files(xend_t) +fs_read_nfs_files(xend_t) +fs_read_nfs_symlinks(xend_t) + +ifdef(`targeted_policy',` + unconfined_domain(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/support/misc_patterns.spt 2007-08-07 09:42:35.000000000 -0400 @@ -41,11 +41,6 @@ # # Other process permissions # -define(`send_audit_msgs_pattern',` - allow $1 self:capability audit_write; - allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -') - define(`ps_process_pattern',` allow $1 $2:dir { search getattr read }; allow $1 $2:{ file lnk_file } { read getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt 2007-08-07 09:42:35.000000000 -0400 @@ -203,7 +203,6 @@ define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') define(`create_dir_perms',`{ getattr create }') -define(`rename_dir_perms',`{ getattr rename }') define(`delete_dir_perms',`{ getattr rmdir }') define(`manage_dir_perms',`{ create getattr setattr read write link unlink rename search add_name remove_name reparent rmdir lock ioctl }') define(`relabelfrom_dir_perms',`{ getattr relabelfrom }') @@ -216,7 +215,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr read lock ioctl }') -define(`mmap_file_perms',`{ getattr read execute }') +define(`mmap_file_perms',`{ getattr read execute ioctl }') define(`exec_file_perms',`{ getattr read execute execute_no_trans }') define(`append_file_perms',`{ getattr append lock ioctl }') define(`write_file_perms',`{ getattr write append lock ioctl }') @@ -325,3 +324,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') + +define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } +') + +define(`all_nscd', `{ getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost } ') +define(`all_dbus', `{ acquire_svc send_msg } ') +define(`all_passwd', `{ passwd chfn chsh rootok crontab } ') +define(`all_association', `{ sendto recvfrom setcontext polmatch } ') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-07 14:51:05.000000000 -0400 +++ serefpolicy-2.6.4/Rules.modular 2007-08-07 09:42:35.000000000 -0400 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) '^fs_use_(xattr|task|trans)' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) ^genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^portcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^netifcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true $(verbose) $(GREP) ^nodecon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true @@ -219,6 +219,16 @@ ######################################## # +# Validate File Contexts +# +validatefc: $(base_pkg) $(base_fc) + @echo "Validating file context." + $(verbose) $(SEMOD_EXP) $(base_pkg) $(tmpdir)/policy.tmp + $(verbose) $(SETFILES) -c $(tmpdir)/policy.tmp $(base_fc) + @echo "Success." + +######################################## +# # Clean the sources # clean: