aboutsummaryrefslogtreecommitdiff
blob: e0e9d40f985e675f00f6d7637a31430b1e6d76f5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
#
# Disable kernel module loading.
# 
secure_mode_insmod = false

#
# Boolean to determine whether the system permits loading policy, setting
# enforcing mode, and changing boolean values.  Set this to true and you
# have to reboot to set it back.
# 
secure_mode_policyload = false

#
# Enabling secure mode disallows programs, such as
# newrole, from transitioning to administrative
# user domains.
# 
secure_mode = false

#
# Control users use of ping and traceroute
# 
user_ping = false

#
# Allow Apache to modify public files
# used for public file transfer services. Directories/Files must
# be labeled public_content_rw_t.
# 
allow_httpd_anon_write = false

#
# Allow Apache to use mod_auth_pam
# 
allow_httpd_mod_auth_pam = false

#
# Allow httpd to use built in scripting (usually php)
# 
httpd_builtin_scripting = false

#
# Allow HTTPD scripts and modules to connect to the network using TCP.
# 
httpd_can_network_connect = false

#
# Allow HTTPD scripts and modules to connect to databases over the network.
# 
httpd_can_network_connect_db = false

#
# Allow httpd to act as a relay
# 
httpd_can_network_relay = false

#
# Allow http daemon to send mail
# 
httpd_can_sendmail = false

#
# Allow Apache to communicate with avahi service via dbus
# 
httpd_dbus_avahi = false

#
# Allow httpd cgi support
# 
httpd_enable_cgi = false

#
# Allow httpd to act as a FTP server by
# listening on the ftp port.
# 
httpd_enable_ftp_server = false

#
# Allow httpd to read home directories
# 
httpd_enable_homedirs = false

#
# Allow httpd daemon to change its resource limits
# 
httpd_setrlimit = false

#
# Allow HTTPD to run SSI executables in the same domain as system CGI scripts.
# 
httpd_ssi_exec = false

#
# Unify HTTPD to communicate with the terminal.
# Needed for entering the passphrase for certificates at
# the terminal.
# 
httpd_tty_comm = false

#
# Unify HTTPD handling of all content files.
# 
httpd_unified = false

#
# Allow httpd to access cifs file systems
# 
httpd_use_cifs = false

#
# Allow httpd to run gpg
# 
httpd_use_gpg = false

#
# Allow httpd to access nfs file systems
# 
httpd_use_nfs = false

#
# Allow BIND to write the master zone files.
# Generally this is used for dynamic DNS or zone transfers.
# 
named_write_master_zones = false

#
# Allow cdrecord to read various content.
# nfs, samba, removable devices, user temp
# and untrusted content files
# 
cdrecord_read_content = false

#
# Allow clamd to use JIT compiler
# 
clamd_use_jit = false

#
# Allow Cobbler to modify public files
# used for public file transfer services.
# 
cobbler_anon_write = false

#
# Allow system cron jobs to relabel filesystem
# for restoring file contexts.
# 
cron_can_relabel = false

#
# Enable extra rules in the cron domain
# to support fcron.
# 
fcron_crond = false

#
# Allow cvs daemon to read shadow
# 
allow_cvs_read_shadow = false

#
# Allow dbadm to manage files in users home directories
# 
dbadm_manage_user_files = false

#
# Allow dbadm to read files in users home directories
# 
dbadm_read_user_files = false

#
# Allow DHCP daemon to use LDAP backends
# 
dhcpd_use_ldap = false

#
# Allow the use of the audio devices as the source for the entropy feeds
# 
entropyd_use_audio = false

#
# Allow exim to connect to databases (postgres, mysql)
# 
exim_can_connect_db = false

#
# Allow exim to read unprivileged user files.
# 
exim_read_user_files = false

#
# Allow exim to create, read, write, and delete
# unprivileged user files.
# 
exim_manage_user_files = false

#
# Allow ftp servers to upload files,  used for public file
# transfer services. Directories must be labeled
# public_content_rw_t.
# 
allow_ftpd_anon_write = false

#
# Allow ftp servers to login to local users and
# read/write all files on the system, governed by DAC.
# 
allow_ftpd_full_access = false

#
# Allow ftp servers to use cifs
# used for public file transfer services.
# 
allow_ftpd_use_cifs = false

#
# Allow ftp servers to use nfs
# used for public file transfer services.
# 
allow_ftpd_use_nfs = false

#
# Allow ftp to read and write files in the user home directories
# 
ftp_home_dir = false

#
# Allow anon internal-sftp to upload files, used for
# public file transfer services. Directories must be labeled
# public_content_rw_t.
# 
sftpd_anon_write = false

#
# Allow sftp-internal to read and write files
# in the user home directories
# 
sftpd_enable_homedirs = false

#
# Allow sftp-internal to login to local users and
# read/write all files on the system, governed by DAC.
# 
sftpd_full_access = false

#
# Determine whether Git CGI
# can search home directories.
# 
git_cgi_enable_homedirs = false

#
# Determine whether Git CGI
# can access cifs file systems.
# 
git_cgi_use_cifs = false

#
# Determine whether Git CGI
# can access nfs file systems.
# 
git_cgi_use_nfs = false

#
# Determine whether calling user domains
# can execute Git daemon in the
# git_session_t domain.
# 
git_session_users = false

#
# Determine whether Git session daemons
# can send syslog messages.
# 
git_session_send_syslog_msg = false

#
# Determine whether Git system daemon
# can search home directories.
# 
git_system_enable_homedirs = false

#
# Determine whether Git system daemon
# can access cifs file systems.
# 
git_system_use_cifs = false

#
# Determine whether Git system daemon
# can access nfs file systems.
# 
git_system_use_nfs = false

#
# Allow usage of the gpg-agent --write-env-file option.
# This also allows gpg-agent to manage user files.
# 
gpg_agent_env_file = false

#
# Allow java executable stack
# 
allow_java_execstack = false

#
# Allow confined applications to run with kerberos.
# 
allow_kerberos = false

#
# Use lpd server instead of cups
# 
use_lpd_server = false

#
# Allow confined web browsers to read home directory content
# 
mozilla_read_content = false

#
# Allow mplayer executable stack
# 
allow_mplayer_execstack = false

#
# Allow mysqld to connect to all ports
# 
mysql_connect_any = false

#
# Allow openvpn to read home directories
# 
openvpn_enable_homedirs = false

#
# Allow the portage domains to use NFS mounts (regular nfs_t)
# 
portage_use_nfs = false

#
# Allow pppd to load kernel modules for certain modems
# 
pppd_can_insmod = false

#
# Allow pppd to be run for a regular user
# 
pppd_for_user = false

#
# Allow privoxy to connect to all ports, not just
# HTTP, FTP, and Gopher ports.
# 
privoxy_connect_any = false

#
# Allow Puppet client to manage all file
# types.
# 
puppet_manage_all_files = false

#
# Allow qemu to connect fully to the network
# 
qemu_full_network = false

#
# Allow qemu to use cifs/Samba file systems
# 
qemu_use_cifs = true

#
# Allow qemu to use serial/parallel communication ports
# 
qemu_use_comm = false

#
# Allow qemu to use nfs file systems
# 
qemu_use_nfs = true

#
# Allow qemu to use usb devices
# 
qemu_use_usb = true

#
# Allow rgmanager domain to connect to the network using TCP.
# 
rgmanager_can_network_connect = false

#
# Allow fenced domain to connect to the network using TCP.
# 
fenced_can_network_connect = false

#
# Allow gssd to read temp directory.  For access to kerberos tgt.
# 
allow_gssd_read_tmp = true

#
# Allow nfs servers to modify public files
# used for public file transfer services.  Files/Directories must be
# labeled public_content_rw_t.
# 
allow_nfsd_anon_write = false

#
# Allow rsync to export any files/directories read only.
# 
rsync_export_all_ro = false

#
# Allow rsync to modify public files
# used for public file transfer services.  Files/Directories must be
# labeled public_content_rw_t.
# 
allow_rsync_anon_write = false

#
# Allow samba to modify public files used for public file
# transfer services.  Files/Directories must be labeled
# public_content_rw_t.
# 
allow_smbd_anon_write = false

#
# Allow samba to create new home directories (e.g. via PAM)
# 
samba_create_home_dirs = false

#
# Allow samba to act as the domain controller, add users,
# groups and change passwords.
# 
samba_domain_controller = false

#
# Allow samba to share users home directories.
# 
samba_enable_home_dirs = false

#
# Allow samba to share any file/directory read only.
# 
samba_export_all_ro = false

#
# Allow samba to share any file/directory read/write.
# 
samba_export_all_rw = false

#
# Allow samba to run unconfined scripts
# 
samba_run_unconfined = false

#
# Allow samba to export NFS volumes.
# 
samba_share_nfs = false

#
# Allow samba to export ntfs/fusefs volumes.
# 
samba_share_fusefs = false

#
# Allow confined virtual guests to manage nfs files
# 
sanlock_use_nfs = false

#
# Allow confined virtual guests to manage cifs files
# 
sanlock_use_samba = false

#
# Allow sasl to read shadow
# 
allow_saslauthd_read_shadow = false

#
# Enable additional permissions needed to support
# devices on 3ware controllers.
# 
smartmon_3ware = false

#
# Allow user spamassassin clients to use the network.
# 
spamassassin_can_network = false

#
# Allow spamd to read/write user home directories.
# 
spamd_enable_home_dirs = true

#
# Allow squid to connect to all ports, not just
# HTTP, FTP, and Gopher ports.
# 
squid_connect_any = false

#
# Allow squid to run as a transparent proxy (TPROXY)
# 
squid_use_tproxy = false

#
# Allow the Telepathy connection managers
# to connect to any generic TCP port.
# 
telepathy_tcp_connect_generic_network_ports = false

#
# Allow the Telepathy connection managers
# to connect to any network port.
# 
telepathy_connect_all_ports = false

#
# Allow tftp to modify public files
# used for public file transfer services.
# 
tftp_anon_write = false

#
# Allow tor daemon to bind
# tcp sockets to all unreserved ports.
# 
tor_bind_all_unreserved_ports = false

#
# Allow varnishd to connect to all ports,
# not just HTTP.
# 
varnishd_connect_any = false

#
# Ignore vbetool mmap_zero errors.
# 
vbetool_mmap_zero_ignore = false

#
# Allow virt to use serial/parallell communication ports
# 
virt_use_comm = false

#
# Allow virt to read fuse files
# 
virt_use_fusefs = false

#
# Allow virt to manage nfs files
# 
virt_use_nfs = false

#
# Allow virt to manage cifs files
# 
virt_use_samba = false

#
# Allow virt to manage device configuration, (pci)
# 
virt_use_sysfs = false

#
# Allow virt to use usb devices
# 
virt_use_usb = true

#
# Allow webadm to manage files in users home directories
# 
webadm_manage_user_files = false

#
# Allow webadm to read files in users home directories
# 
webadm_read_user_files = false

#
# Ignore wine mmap_zero errors.
# 
wine_mmap_zero_ignore = false

#
# Allow xend to run blktapctrl/tapdisk.
# Not required if using dedicated logical volumes for disk images.
# 
xend_run_blktap = true

#
# Allow xend to run qemu-dm.
# Not required if using paravirt and no vfb.
# 
xend_run_qemu = true

#
# Allow xen to manage nfs files
# 
xen_use_nfs = false

#
# Allow xguest users to mount removable media
# 
xguest_mount_media = true

#
# Allow xguest to configure Network Manager
# 
xguest_connect_network = true

#
# Allow xguest to use blue tooth devices
# 
xguest_use_bluetooth = true

#
# Allow zebra daemon to write it configuration files
# 
allow_zebra_write_config = false

#
# Control the ability to mmap a low area of the address space,
# as configured by /proc/sys/kernel/mmap_min_addr.
# 
mmap_low_allowed = false

#
# Allow sysadm to debug or ptrace all processes.
# 
allow_ptrace = false

#
# Allow unprived users to execute DDL statement
# 
sepgsql_enable_users_ddl = true

#
# Allow transmit client label to foreign database
# 
sepgsql_transmit_client_label = false

#
# Allow database admins to execute DML statement
# 
sepgsql_unconfined_dbadm = true

#
# allow host key based authentication
# 
allow_ssh_keysign = false

#
# Allow ssh logins as sysadm_r:sysadm_t
# 
ssh_sysadm_login = false

#
# Allows clients to write to the X server shared
# memory segments.
# 
allow_write_xshm = false

#
# Allow xdm logins as sysadm
# 
xdm_sysadm_login = false

#
# Support X userspace object manager
# 
xserver_object_manager = false

#
# Allow users to resolve user passwd entries directly from ldap rather then using a sssd server
# 
authlogin_nsswitch_use_ldap = false

#
# Enable support for upstart as the init program.
# 
init_upstart = false

#
# Allow racoon to read shadow
# 
racoon_read_shadow = false

#
# Allow the mount command to mount any directory or file.
# 
allow_mount_anyfile = false

#
# Allow users to connect to mysql
# 
allow_user_mysql_connect = false

#
# Allow users to connect to PostgreSQL
# 
allow_user_postgresql_connect = false

#
# Allow regular users direct mouse access
# 
user_direct_mouse = false

#
# Allow users to read system messages.
# 
user_dmesg = false

#
# Allow user to r/w files on filesystems
# that do not have extended attributes (FAT, CDROM, FLOPPY)
# 
user_rw_noexattrfile = false

#
# Allow w to display everyone
# 
user_ttyfile_stat = false

#
# Allow unconfined executables to make their heap memory executable.  Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
# 
allow_execheap = false

#
# Allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla")
# 
allow_execmem = false

#
# Allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t")
# 
allow_execmod = false

#
# Allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla")
# 
allow_execstack = false

#
# Enable polyinstantiated directory support.
# 
allow_polyinstantiation = false

#
# Allow system to run with NIS
# 
allow_ypbind = false

#
# Allow logging in and using the system from /dev/console.
# 
console_login = true

#
# Enable reading of urandom for all domains.
# 
# 
# 
# 
# This should be enabled when all programs
# are compiled with ProPolice/SSP
# stack smashing protection.  All domains will
# be allowed to read from /dev/urandom.
# 
global_ssp = false

#
# Allow email client to various content.
# nfs, samba, removable devices, and user temp
# files
# 
mail_read_content = false

#
# Allow any files/directories to be exported read/write via NFS.
# 
nfs_export_all_rw = false

#
# Allow any files/directories to be exported read/only via NFS.
# 
nfs_export_all_ro = false

#
# Support NFS home directories
# 
use_nfs_home_dirs = false

#
# Support SAMBA home directories
# 
use_samba_home_dirs = false

#
# Allow users to run TCP servers (bind to ports and accept connection from
# the same domain and outside users)  disabling this forces FTP passive mode
# and may change other protocols.
# 
user_tcp_server = false