selinux-refpolicy/policy/modules/system/sysnetwork.te

427 lines
11 KiB
Plaintext
Raw Normal View History

policy_module(sysnetwork, 1.26.1)
2005-05-04 13:14:48 +00:00
########################################
#
# Declarations
#
2011-08-12 12:12:59 +00:00
attribute_role dhcpc_roles;
roleattribute system_r dhcpc_roles;
2005-05-31 23:02:11 +00:00
# this is shared between dhcpc and dhcpd:
2005-10-24 18:40:24 +00:00
type dhcp_etc_t;
files_config_file(dhcp_etc_t)
2005-05-31 23:02:11 +00:00
# this is shared between dhcpc and dhcpd:
type dhcp_state_t;
files_type(dhcp_state_t)
2005-05-31 23:02:11 +00:00
2005-05-04 13:14:48 +00:00
type dhcpc_t;
type dhcpc_exec_t;
2009-06-26 14:40:13 +00:00
init_daemon_domain(dhcpc_t, dhcpc_exec_t)
2011-08-12 12:12:59 +00:00
role dhcpc_roles types dhcpc_t;
2005-05-04 13:14:48 +00:00
type dhcpc_runtime_t alias dhcpc_var_run_t;
files_runtime_file(dhcpc_runtime_t)
2005-05-04 13:14:48 +00:00
type dhcpc_state_t;
files_type(dhcpc_state_t)
2005-05-04 13:14:48 +00:00
type dhcpc_tmp_t;
2005-06-13 17:35:46 +00:00
files_tmp_file(dhcpc_tmp_t)
2005-05-04 13:14:48 +00:00
type ifconfig_t;
type ifconfig_exec_t;
2005-06-13 17:35:46 +00:00
init_system_domain(ifconfig_t, ifconfig_exec_t)
role system_r types ifconfig_t;
2005-05-04 13:14:48 +00:00
type ifconfig_runtime_t;
files_runtime_file(ifconfig_runtime_t)
type net_conf_t;
files_type(net_conf_t)
2005-05-04 13:14:48 +00:00
ifdef(`distro_debian',`
init_daemon_runtime_file(net_conf_t, dir, "network")
')
2005-05-04 13:14:48 +00:00
########################################
#
# DHCP client local policy
#
allow dhcpc_t self:capability { dac_override fsetid net_admin net_bind_service net_raw setpcap sys_nice sys_resource sys_tty_config };
dontaudit dhcpc_t self:capability { sys_ptrace sys_tty_config };
2005-05-04 13:14:48 +00:00
# for access("/etc/bashrc", X_OK) on Red Hat
dontaudit dhcpc_t self:capability { dac_read_search sys_module };
2010-03-18 19:40:04 +00:00
allow dhcpc_t self:process { getsched getcap setcap setfscreate ptrace signal_perms };
allow dhcpc_t self:fifo_file rw_fifo_file_perms;
2005-09-22 21:59:50 +00:00
allow dhcpc_t self:tcp_socket create_stream_socket_perms;
2005-06-08 21:07:03 +00:00
allow dhcpc_t self:udp_socket create_socket_perms;
allow dhcpc_t self:packet_socket create_socket_perms;
allow dhcpc_t self:netlink_generic_socket create_socket_perms;
allow dhcpc_t self:netlink_route_socket create_netlink_socket_perms;
allow dhcpc_t self:rawip_socket create_socket_perms;
allow dhcpc_t self:unix_dgram_socket { create_socket_perms sendto };
2005-05-31 23:02:11 +00:00
2006-12-12 20:08:08 +00:00
allow dhcpc_t dhcp_etc_t:dir list_dir_perms;
2009-06-26 14:40:13 +00:00
read_lnk_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t)
exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t)
2005-05-31 23:02:11 +00:00
2010-03-18 19:40:04 +00:00
allow dhcpc_t dhcp_state_t:file read_file_perms;
2009-06-26 14:40:13 +00:00
manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t)
filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file)
allow dhcpc_t dhcpc_state_t:file map;
2005-05-31 23:02:11 +00:00
2005-05-04 13:14:48 +00:00
# create pid file
manage_files_pattern(dhcpc_t, dhcpc_runtime_t, dhcpc_runtime_t)
manage_sock_files_pattern(dhcpc_t, dhcpc_runtime_t, dhcpc_runtime_t)
create_dirs_pattern(dhcpc_t, dhcpc_runtime_t, dhcpc_runtime_t)
files_runtime_filetrans(dhcpc_t, dhcpc_runtime_t, { file dir })
2005-05-04 13:14:48 +00:00
# Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files
# in /etc created by dhcpcd will be labelled net_conf_t.
2010-03-18 19:40:04 +00:00
sysnet_manage_config(dhcpc_t)
2009-06-26 14:40:13 +00:00
files_etc_filetrans(dhcpc_t, net_conf_t, file)
2005-05-04 13:14:48 +00:00
# create temp files
2009-06-26 14:40:13 +00:00
manage_dirs_pattern(dhcpc_t, dhcpc_tmp_t, dhcpc_tmp_t)
manage_files_pattern(dhcpc_t, dhcpc_tmp_t, dhcpc_tmp_t)
2006-02-21 18:40:44 +00:00
files_tmp_filetrans(dhcpc_t, dhcpc_tmp_t, { file dir })
2005-05-04 13:14:48 +00:00
2005-06-08 21:07:03 +00:00
can_exec(dhcpc_t, dhcpc_exec_t)
2005-05-04 13:14:48 +00:00
kernel_read_system_state(dhcpc_t)
kernel_read_network_state(dhcpc_t)
2010-03-18 19:40:04 +00:00
kernel_search_network_sysctl(dhcpc_t)
kernel_read_kernel_sysctls(dhcpc_t)
2010-03-18 19:40:04 +00:00
kernel_request_load_module(dhcpc_t)
kernel_use_fds(dhcpc_t)
kernel_rw_net_sysctls(dhcpc_t)
2005-06-10 01:01:13 +00:00
2009-08-05 14:23:50 +00:00
corecmd_exec_bin(dhcpc_t)
corecmd_exec_shell(dhcpc_t)
corenet_all_recvfrom_netlabel(dhcpc_t)
2005-06-10 01:01:13 +00:00
corenet_tcp_sendrecv_all_if(dhcpc_t)
corenet_raw_sendrecv_all_if(dhcpc_t)
corenet_udp_sendrecv_all_if(dhcpc_t)
corenet_tcp_sendrecv_all_nodes(dhcpc_t)
corenet_raw_sendrecv_all_nodes(dhcpc_t)
corenet_udp_sendrecv_all_nodes(dhcpc_t)
corenet_tcp_bind_all_nodes(dhcpc_t)
corenet_udp_bind_all_nodes(dhcpc_t)
corenet_tcp_bind_dhcpc_port(dhcpc_t)
2005-06-10 01:01:13 +00:00
corenet_udp_bind_dhcpc_port(dhcpc_t)
2013-09-27 21:15:02 +00:00
corenet_udp_bind_all_unreserved_ports(dhcpc_t)
corenet_tcp_connect_all_ports(dhcpc_t)
corenet_sendrecv_dhcpd_client_packets(dhcpc_t)
corenet_sendrecv_all_server_packets(dhcpc_t)
2005-05-04 13:14:48 +00:00
dev_read_sysfs(dhcpc_t)
# for SSP:
2005-06-13 16:22:32 +00:00
dev_read_urand(dhcpc_t)
2005-05-04 13:14:48 +00:00
2006-02-20 21:33:25 +00:00
domain_use_interactive_fds(dhcpc_t)
2010-03-18 19:40:04 +00:00
domain_dontaudit_read_all_domains_state(dhcpc_t)
2005-05-04 13:14:48 +00:00
files_read_etc_files(dhcpc_t)
2005-06-13 17:35:46 +00:00
files_read_etc_runtime_files(dhcpc_t)
2010-03-18 19:40:04 +00:00
files_read_usr_files(dhcpc_t)
2005-06-30 18:54:08 +00:00
files_search_home(dhcpc_t)
files_search_var_lib(dhcpc_t)
files_dontaudit_search_locks(dhcpc_t)
2010-03-18 19:40:04 +00:00
files_getattr_generic_locks(dhcpc_t)
files_manage_var_files(dhcpc_t)
2005-05-04 13:14:48 +00:00
2009-08-05 14:23:50 +00:00
fs_getattr_all_fs(dhcpc_t)
fs_search_auto_mountpoints(dhcpc_t)
fs_search_cgroup_dirs(dhcpc_t)
2009-08-05 14:23:50 +00:00
term_dontaudit_use_all_ttys(dhcpc_t)
term_dontaudit_use_all_ptys(dhcpc_t)
2009-08-05 14:23:50 +00:00
term_dontaudit_use_unallocated_ttys(dhcpc_t)
term_dontaudit_use_generic_ptys(dhcpc_t)
init_rw_utmp(dhcpc_t)
2005-05-04 13:14:48 +00:00
2005-06-13 17:35:46 +00:00
logging_send_syslog_msg(dhcpc_t)
2005-05-04 13:14:48 +00:00
miscfiles_read_localization(dhcpc_t)
2019-01-05 18:56:15 +00:00
# dhclient reads /etc/ssl
miscfiles_read_generic_certs(dhcpc_t)
2005-05-04 13:14:48 +00:00
2011-08-12 12:12:59 +00:00
sysnet_run_ifconfig(dhcpc_t, dhcpc_roles)
2008-11-05 16:10:46 +00:00
userdom_use_user_terminals(dhcpc_t)
userdom_dontaudit_search_user_home_dirs(dhcpc_t)
2005-05-31 23:02:11 +00:00
ifdef(`distro_redhat', `
files_exec_etc_files(dhcpc_t)
2005-05-31 23:02:11 +00:00
')
2008-02-05 18:24:43 +00:00
ifdef(`distro_ubuntu',`
optional_policy(`
unconfined_domain(dhcpc_t)
')
')
ifdef(`init_systemd',`
init_rw_stream_sockets(dhcpc_t)
init_read_state(dhcpc_t)
init_stream_connect(dhcpc_t)
init_get_all_units_status(dhcpc_t)
init_search_units(dhcpc_t)
')
allow dhcp_t to domtrans into avahi #============= dhcpc_t ============== # audit(1459860992.664:6): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="execute_no_trans" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.2.gz:Apr 5 14:56:32 debianSe kernel: [ 4.830761] # audit: type=1400 audit(1459860992.664:6): avc: denied { execute_no_trans } # for pid=412 comm="dhclient-script" path="/usr/sbin/avahi-autoipd" dev="sda1" # ino=140521 scontext=system_u:system_r:dhcpc_t:s0 # tcontext=system_u:object_r:avahi_exec_t:s0 tclass=file permissive=1 " # audit(1454514879.616:134): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="execute_no_trans" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.5.gz:Feb 3 16:54:39 debianSe kernel: [ 13.237496] # audit: type=1400 audit(1454514879.616:134): avc: denied { execute_no_trans # } for pid=464 comm="dhclient-script" path="/usr/sbin/avahi-autoipd" # dev="sda1" ino=140521 scontext=system_u:system_r:dhcpc_t # tcontext=system_u:object_r:avahi_exec_t tclass=file permissive=1 " allow dhcpc_t avahi_exec_t:file execute_no_trans; # audit(1459860992.660:4): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="execute" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.2.gz:Apr 5 14:56:32 debianSe kernel: [ 4.827312] # audit: type=1400 audit(1459860992.660:4): avc: denied { execute } for # pid=412 comm="dhclient-script" name="avahi-autoipd" dev="sda1" ino=140521 # scontext=system_u:system_r:dhcpc_t:s0 # tcontext=system_u:object_r:avahi_exec_t:s0 tclass=file permissive=1 " # audit(1459860992.664:5): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="{ read open }" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.2.gz:Apr 5 14:56:32 debianSe kernel: [ 4.829009] # audit: type=1400 audit(1459860992.664:5): avc: denied { read open } for # pid=412 comm="dhclient-script" path="/usr/sbin/avahi-autoipd" dev="sda1" # ino=140521 scontext=system_u:system_r:dhcpc_t:s0 # tcontext=system_u:object_r:avahi_exec_t:s0 tclass=file permissive=1 " # audit(1454514879.616:132): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="execute" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.5.gz:Feb 3 16:54:39 debianSe kernel: [ 13.237297] # audit: type=1400 audit(1454514879.616:132): avc: denied { execute } for # pid=464 comm="dhclient-script" name="avahi-autoipd" dev="sda1" ino=140521 # scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:avahi_exec_t # tclass=file permissive=1 " # audit(1454514879.616:133): # scontext="system_u:system_r:dhcpc_t:s0" tcontext="system_u:object_r:avahi_exec_t:s0" # class="file" perms="{ read open }" # comm="dhclient-script" exe="" path="" # message="/var/log/syslog.5.gz:Feb 3 16:54:39 debianSe kernel: [ 13.237309] # audit: type=1400 audit(1454514879.616:133): avc: denied { read open } for # pid=464 comm="dhclient-script" path="/usr/sbin/avahi-autoipd" dev="sda1" # ino=140521 scontext=system_u:system_r:dhcpc_t # tcontext=system_u:object_r:avahi_exec_t tclass=file permissive=1 " #!!!! This avc is allowed in the current policy allow dhcpc_t avahi_exec_t:file { read execute open };
2016-12-04 16:34:11 +00:00
optional_policy(`
avahi_domtrans(dhcpc_t)
')
optional_policy(`
2011-08-12 12:12:59 +00:00
consoletype_run(dhcpc_t, dhcpc_roles)
2005-05-04 13:14:48 +00:00
')
optional_policy(`
dbus_system_domain(dhcpc_t, dhcpc_exec_t)
2005-10-24 12:38:45 +00:00
init_dbus_chat_script(dhcpc_t)
2005-10-24 12:38:45 +00:00
optional_policy(`
2005-11-29 21:27:15 +00:00
networkmanager_dbus_chat(dhcpc_t)
')
2005-10-24 12:38:45 +00:00
')
optional_policy(`
2011-08-12 12:12:59 +00:00
hostname_run(dhcpc_t, dhcpc_roles)
2005-05-04 13:14:48 +00:00
')
2010-03-18 19:40:04 +00:00
optional_policy(`
hal_dontaudit_rw_dgram_sockets(dhcpc_t)
')
optional_policy(`
2006-02-02 21:08:12 +00:00
hotplug_getattr_config_dirs(dhcpc_t)
hotplug_search_config(dhcpc_t)
ifdef(`distro_redhat',`
logging_domtrans_syslog(dhcpc_t)
')
')
optional_policy(`
modutils_run(dhcpc_t, dhcpc_roles)
')
2005-06-30 18:54:08 +00:00
# for the dhcp client to run ping to check IP addresses
optional_policy(`
2011-08-12 12:12:59 +00:00
netutils_run_ping(dhcpc_t, dhcpc_roles)
netutils_run(dhcpc_t, dhcpc_roles)
2005-06-30 18:54:08 +00:00
')
optional_policy(`
networkmanager_domtrans(dhcpc_t)
networkmanager_read_runtime_files(dhcpc_t)
networkmanager_manage_lib_files(dhcpc_t)
networkmanager_stream_connect(dhcpc_t)
')
optional_policy(`
nis_read_ypbind_runtime_files(dhcpc_t)
2005-06-27 16:30:55 +00:00
')
optional_policy(`
2010-03-18 19:40:04 +00:00
nscd_initrc_domtrans(dhcpc_t)
nscd_domtrans(dhcpc_t)
nscd_read_runtime_files(dhcpc_t)
2005-05-04 17:01:46 +00:00
')
optional_policy(`
2010-03-18 19:40:04 +00:00
ntp_initrc_domtrans(dhcpc_t)
ntp_read_drift_files(dhcpc_t)
ntp_read_conf_files(dhcpc_t)
2005-06-27 16:30:55 +00:00
')
optional_policy(`
2005-11-08 22:00:30 +00:00
pcmcia_stub(dhcpc_t)
dev_rw_cardmgr(dhcpc_t)
')
optional_policy(`
samba_manage_config(dhcpc_t)
')
optional_policy(`
seutil_sigchld_newrole(dhcpc_t)
seutil_dontaudit_search_config(dhcpc_t)
2005-05-04 13:14:48 +00:00
')
optional_policy(`
2005-06-13 17:35:46 +00:00
udev_read_db(dhcpc_t)
2005-05-04 13:14:48 +00:00
')
optional_policy(`
2006-02-20 21:33:25 +00:00
userdom_use_all_users_fds(dhcpc_t)
')
2010-03-18 19:40:04 +00:00
optional_policy(`
vmware_append_log(dhcpc_t)
')
optional_policy(`
kernel_read_xen_state(dhcpc_t)
kernel_write_xen_state(dhcpc_t)
xen_append_log(dhcpc_t)
xen_dontaudit_rw_unix_stream_sockets(dhcpc_t)
')
2005-05-04 13:14:48 +00:00
########################################
#
# Ifconfig local policy
#
allow ifconfig_t self:capability { net_admin net_raw sys_admin sys_tty_config };
dontaudit ifconfig_t self:capability sys_module;
allow ifconfig_t self:process { transition signal_perms getsched setsched getsession getpgid setpgid getcap setcap share getattr noatsecure siginh rlimitinh dyntransition setkeycreate setsockcreate getrlimit };
2005-05-04 13:14:48 +00:00
allow ifconfig_t self:fd use;
2006-12-12 20:08:08 +00:00
allow ifconfig_t self:fifo_file rw_fifo_file_perms;
allow ifconfig_t self:sock_file read_sock_file_perms;
2005-10-26 21:03:19 +00:00
allow ifconfig_t self:socket create_socket_perms;
2005-06-08 21:07:03 +00:00
allow ifconfig_t self:unix_dgram_socket create_socket_perms;
allow ifconfig_t self:unix_stream_socket create_stream_socket_perms;
2005-05-04 13:14:48 +00:00
allow ifconfig_t self:unix_dgram_socket sendto;
allow ifconfig_t self:unix_stream_socket connectto;
2005-06-08 21:07:03 +00:00
allow ifconfig_t self:shm create_shm_perms;
allow ifconfig_t self:sem create_sem_perms;
allow ifconfig_t self:msgq create_msgq_perms;
2005-05-04 13:14:48 +00:00
allow ifconfig_t self:msg { send receive };
# Create UDP sockets, necessary when called from dhcpc
2005-06-08 21:07:03 +00:00
allow ifconfig_t self:udp_socket create_socket_perms;
2005-05-04 13:14:48 +00:00
# for /sbin/ip
allow ifconfig_t self:packet_socket create_socket_perms;
# generic netlink socket for iw
# socket(PF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_GENERIC) = 3
Allow iw to create generic netlink sockets iw uses generic netlink socket to configure WiFi properties. For example, "strace iw dev wlan0 set power_save on" outputs: socket(PF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_GENERIC) = 3 setsockopt(3, SOL_SOCKET, SO_SNDBUF, [32768], 4) = 0 setsockopt(3, SOL_SOCKET, SO_RCVBUF, [32768], 4) = 0 bind(3, {sa_family=AF_NETLINK, pid=7836, groups=00000000}, 12) = 0 Some AVC denials are reported in audit.log: type=AVC msg=audit(1408829044.820:486): avc: denied { create } for pid=5950 comm="iw" scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:ifconfig_t tclass=netlink_socket permissive=1 type=AVC msg=audit(1408829044.820:487): avc: denied { setopt } for pid=5950 comm="iw" scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:ifconfig_t tclass=netlink_socket permissive=1 type=AVC msg=audit(1408829044.820:488): avc: denied { bind } for pid=5950 comm="iw" scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:ifconfig_t tclass=netlink_socket permissive=1 type=AVC msg=audit(1408829044.820:489): avc: denied { getattr } for pid=5950 comm="iw" scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:ifconfig_t tclass=netlink_socket permissive=1 type=AVC msg=audit(1408829044.820:490): avc: denied { write } for pid=5950 comm="iw" scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:ifconfig_t tclass=netlink_socket permissive=1 Allowing ifconfig_t to create generic netlink sockets fixes this. (On a side note, the AVC denials were caused by TLP, a tool which applies "laptop configuration" when switching between AC and battery with the help of a udev script)
2014-10-18 13:30:21 +00:00
allow ifconfig_t self:netlink_socket create_socket_perms;
allow ifconfig_t self:netlink_generic_socket create_socket_perms;
2005-06-08 21:07:03 +00:00
allow ifconfig_t self:netlink_route_socket create_netlink_socket_perms;
allow ifconfig_t self:netlink_xfrm_socket create_netlink_socket_perms;
2005-05-04 13:14:48 +00:00
allow ifconfig_t self:tcp_socket { create ioctl };
# Allow "ip netns" to remount /var/run/netns and to mount network namespace files on /var/run/netns/$NSNAME
allow ifconfig_t ifconfig_runtime_t:dir mounton;
allow ifconfig_t ifconfig_runtime_t:file mounton;
manage_files_pattern(ifconfig_t, ifconfig_runtime_t, ifconfig_runtime_t)
create_dirs_pattern(ifconfig_t, ifconfig_runtime_t, ifconfig_runtime_t)
files_runtime_filetrans(ifconfig_t, ifconfig_runtime_t, dir)
kernel_use_fds(ifconfig_t)
2005-05-04 13:14:48 +00:00
kernel_read_system_state(ifconfig_t)
kernel_read_network_state(ifconfig_t)
2010-03-18 19:40:04 +00:00
kernel_request_load_module(ifconfig_t)
kernel_search_network_sysctl(ifconfig_t)
kernel_rw_net_sysctls(ifconfig_t)
2005-05-04 13:14:48 +00:00
2006-02-16 21:33:18 +00:00
corenet_rw_tun_tap_dev(ifconfig_t)
2005-06-29 20:53:53 +00:00
dev_read_sysfs(ifconfig_t)
# for IPSEC setup:
dev_read_urand(ifconfig_t)
2009-08-05 14:23:50 +00:00
domain_use_interactive_fds(ifconfig_t)
files_read_etc_files(ifconfig_t)
2010-03-18 19:40:04 +00:00
files_read_etc_runtime_files(ifconfig_t)
2009-08-05 14:23:50 +00:00
2005-06-10 01:01:13 +00:00
fs_getattr_xattr_fs(ifconfig_t)
fs_read_nsfs_files(ifconfig_t)
2005-06-27 16:30:55 +00:00
fs_search_auto_mountpoints(ifconfig_t)
fs_unmount_nsfs(ifconfig_t)
2005-05-04 13:14:48 +00:00
2010-03-18 19:40:04 +00:00
selinux_dontaudit_getattr_fs(ifconfig_t)
term_dontaudit_use_console(ifconfig_t)
term_dontaudit_use_all_ttys(ifconfig_t)
term_dontaudit_use_all_ptys(ifconfig_t)
2010-03-18 19:40:04 +00:00
term_dontaudit_use_ptmx(ifconfig_t)
term_dontaudit_use_generic_ptys(ifconfig_t)
2005-05-04 17:01:46 +00:00
files_dontaudit_read_root_files(ifconfig_t)
2005-05-04 13:14:48 +00:00
init_use_fds(ifconfig_t)
2006-02-02 21:08:12 +00:00
init_use_script_ptys(ifconfig_t)
2005-06-13 17:35:46 +00:00
logging_send_syslog_msg(ifconfig_t)
2005-05-04 13:14:48 +00:00
miscfiles_read_localization(ifconfig_t)
2006-02-20 21:33:25 +00:00
seutil_use_runinit_fds(ifconfig_t)
sysnet_dontaudit_rw_dhcpc_udp_sockets(ifconfig_t)
# For "ip netns identify $$"
userdom_read_all_users_state(ifconfig_t)
2008-11-05 16:10:46 +00:00
userdom_use_user_terminals(ifconfig_t)
2006-02-20 21:33:25 +00:00
userdom_use_all_users_fds(ifconfig_t)
ifdef(`distro_debian',`
term_dontaudit_use_unallocated_ttys(ifconfig_t)
')
2008-02-05 18:24:43 +00:00
ifdef(`distro_ubuntu',`
optional_policy(`
unconfined_domain(ifconfig_t)
')
')
2008-10-17 15:52:39 +00:00
ifdef(`hide_broken_symptoms',`
optional_policy(`
dev_dontaudit_rw_cardmgr(ifconfig_t)
')
optional_policy(`
2006-02-02 21:08:12 +00:00
udev_dontaudit_rw_dgram_sockets(ifconfig_t)
')
')
optional_policy(`
devicekit_read_runtime_files(ifconfig_t)
devicekit_append_inherited_log_files(ifconfig_t)
')
2010-03-18 19:40:04 +00:00
optional_policy(`
hal_dontaudit_rw_pipes(ifconfig_t)
hal_dontaudit_rw_dgram_sockets(ifconfig_t)
')
optional_policy(`
ipsec_write_runtime_files(ifconfig_t)
ipsec_setcontext_default_spd(ifconfig_t)
')
optional_policy(`
modutils_domtrans(ifconfig_t)
')
optional_policy(`
2005-06-27 16:30:55 +00:00
nis_use_ypbind(ifconfig_t)
2005-05-04 13:14:48 +00:00
')
optional_policy(`
ppp_use_fds(ifconfig_t)
')
2010-03-18 19:40:04 +00:00
optional_policy(`
unconfined_dontaudit_rw_pipes(ifconfig_t)
')
optional_policy(`
vmware_append_log(ifconfig_t)
')
optional_policy(`
kernel_read_xen_state(ifconfig_t)
kernel_write_xen_state(ifconfig_t)
xen_append_log(ifconfig_t)
xen_dontaudit_rw_unix_stream_sockets(ifconfig_t)
')