- Dontaudit setroubleshootfix looking at /root directory

This commit is contained in:
Daniel J Walsh 2009-09-02 13:33:15 +00:00
parent 65c3f9a0a8
commit 1a2981be4a
2 changed files with 48 additions and 36 deletions

View File

@ -2717,8 +2717,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.30/policy/modules/apps/nsplugin.te
--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500
+++ serefpolicy-3.6.30/policy/modules/apps/nsplugin.te 2009-08-31 13:40:47.000000000 -0400
@@ -0,0 +1,288 @@
+++ serefpolicy-3.6.30/policy/modules/apps/nsplugin.te 2009-09-01 08:48:07.000000000 -0400
@@ -0,0 +1,289 @@
+
+policy_module(nsplugin, 1.0.0)
+
@ -2828,6 +2828,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+dev_write_video_dev(nsplugin_t)
+dev_getattr_dri_dev(nsplugin_t)
+dev_rwx_zero(nsplugin_t)
+dev_search_sysfs(nsplugin_t)
+
+kernel_read_kernel_sysctls(nsplugin_t)
+kernel_read_system_state(nsplugin_t)
@ -3489,7 +3490,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.30/policy/modules/apps/sambagui.te
--- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500
+++ serefpolicy-3.6.30/policy/modules/apps/sambagui.te 2009-08-31 13:40:47.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/apps/sambagui.te 2009-08-31 17:31:25.000000000 -0400
@@ -0,0 +1,56 @@
+policy_module(sambagui,1.0.0)
+
@ -16519,7 +16520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.30/policy/modules/services/setroubleshoot.te
--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/services/setroubleshoot.te 2009-08-31 15:21:51.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/services/setroubleshoot.te 2009-08-31 17:31:34.000000000 -0400
@@ -22,13 +22,19 @@
type setroubleshoot_var_run_t;
files_pid_file(setroubleshoot_var_run_t)
@ -16581,7 +16582,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
selinux_get_enforce_mode(setroubleshootd_t)
selinux_validate_context(setroubleshootd_t)
@@ -94,23 +113,68 @@
@@ -94,23 +113,70 @@
locallogin_dontaudit_use_fds(setroubleshootd_t)
@ -16643,6 +16644,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
+miscfiles_read_localization(setroubleshoot_fixit_t)
+
+userdom_dontaudit_search_admin_dir(setroubleshoot_fixit_t)
+
+optional_policy(`
+ rpm_read_db(setroubleshoot_fixit_t)
+')
@ -22489,7 +22492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.30/policy/modules/system/libraries.fc
--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/system/libraries.fc 2009-08-31 13:40:47.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/system/libraries.fc 2009-09-01 08:55:51.000000000 -0400
@@ -60,12 +60,15 @@
#
# /opt
@ -22679,7 +22682,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
') dnl end distro_redhat
#
@@ -307,10 +296,91 @@
@@ -307,10 +296,94 @@
/var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0)
@ -22732,6 +22735,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
+/usr/lib(64)?/midori/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libav.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+ifdef(`fixed',`
+/usr/lib(64)?/libavfilter\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libavdevice\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
@ -22766,7 +22773,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib(64)?/xorg/modules/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/X11R6/lib/modules/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/httpd/modules/libphp5\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
@ -25944,7 +25950,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+HOME_DIR/\.gvfs(/.*)? <<none>>
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.30/policy/modules/system/userdomain.if
--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/system/userdomain.if 2009-08-31 15:27:09.000000000 -0400
+++ serefpolicy-3.6.30/policy/modules/system/userdomain.if 2009-09-01 07:40:59.000000000 -0400
@@ -30,8 +30,9 @@
')
@ -26839,7 +26845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
loadkeys_run($1_t,$1_r)
')
@@ -865,51 +939,78 @@
@@ -865,51 +939,81 @@
userdom_restricted_user_template($1)
@ -26871,6 +26877,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+ dev_read_rand($1_usertype)
- logging_send_syslog_msg($1_t)
+ dev_read_video_dev($1_usertype)
+ dev_write_video_dev($1_usertype)
+
+ logging_send_syslog_msg($1_usertype)
logging_dontaudit_send_audit_msgs($1_t)
@ -26931,7 +26940,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
')
@@ -943,8 +1044,8 @@
@@ -943,8 +1047,8 @@
# Declarations
#
@ -26941,7 +26950,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
userdom_common_user_template($1)
##############################
@@ -953,11 +1054,12 @@
@@ -953,11 +1057,12 @@
#
# port access is audited even if dac would not have allowed it, so dontaudit it here
@ -26956,7 +26965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# cjp: why?
files_read_kernel_symbol_table($1_t)
@@ -975,36 +1077,53 @@
@@ -975,36 +1080,53 @@
')
')
@ -27024,7 +27033,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
')
@@ -1040,7 +1159,7 @@
@@ -1040,7 +1162,7 @@
template(`userdom_admin_user_template',`
gen_require(`
attribute admindomain;
@ -27033,7 +27042,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
##############################
@@ -1049,8 +1168,7 @@
@@ -1049,8 +1171,7 @@
#
# Inherit rules for ordinary users.
@ -27043,7 +27052,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
domain_obj_id_change_exemption($1_t)
role system_r types $1_t;
@@ -1075,6 +1193,9 @@
@@ -1075,6 +1196,9 @@
# Skip authentication when pam_rootok is specified.
allow $1_t self:passwd rootok;
@ -27053,7 +27062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
kernel_read_software_raid_state($1_t)
kernel_getattr_core_if($1_t)
kernel_getattr_message_if($1_t)
@@ -1089,6 +1210,7 @@
@@ -1089,6 +1213,7 @@
kernel_sigstop_unlabeled($1_t)
kernel_signull_unlabeled($1_t)
kernel_sigchld_unlabeled($1_t)
@ -27061,7 +27070,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_bind_generic_port($1_t)
# allow setting up tunnels
@@ -1096,8 +1218,6 @@
@@ -1096,8 +1221,6 @@
dev_getattr_generic_blk_files($1_t)
dev_getattr_generic_chr_files($1_t)
@ -27070,7 +27079,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# Allow MAKEDEV to work
dev_create_all_blk_files($1_t)
dev_create_all_chr_files($1_t)
@@ -1124,6 +1244,7 @@
@@ -1124,6 +1247,7 @@
files_exec_usr_src_files($1_t)
fs_getattr_all_fs($1_t)
@ -27078,7 +27087,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
fs_set_all_quotas($1_t)
fs_exec_noxattr($1_t)
@@ -1152,20 +1273,6 @@
@@ -1152,20 +1276,6 @@
# But presently necessary for installing the file_contexts file.
seutil_manage_bin_policy($1_t)
@ -27099,7 +27108,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
postgresql_unconfined($1_t)
')
@@ -1211,6 +1318,7 @@
@@ -1211,6 +1321,7 @@
dev_relabel_all_dev_nodes($1)
files_create_boot_flag($1)
@ -27107,7 +27116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# Necessary for managing /boot/efi
fs_manage_dos_files($1)
@@ -1276,11 +1384,15 @@
@@ -1276,11 +1387,15 @@
interface(`userdom_user_home_content',`
gen_require(`
type user_home_t;
@ -27123,7 +27132,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -1391,12 +1503,13 @@
@@ -1391,12 +1506,13 @@
')
allow $1 user_home_dir_t:dir search_dir_perms;
@ -27138,7 +27147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## </summary>
## <param name="domain">
## <summary>
@@ -1429,6 +1542,14 @@
@@ -1429,6 +1545,14 @@
allow $1 user_home_dir_t:dir list_dir_perms;
files_search_home($1)
@ -27153,7 +27162,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -1444,9 +1565,11 @@
@@ -1444,9 +1568,11 @@
interface(`userdom_dontaudit_list_user_home_dirs',`
gen_require(`
type user_home_dir_t;
@ -27165,7 +27174,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -1503,6 +1626,25 @@
@@ -1503,6 +1629,25 @@
allow $1 user_home_dir_t:dir relabelto;
')
@ -27191,7 +27200,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
## <summary>
## Create directories in the home dir root with
@@ -1577,6 +1719,8 @@
@@ -1577,6 +1722,8 @@
')
dontaudit $1 user_home_t:dir search_dir_perms;
@ -27200,7 +27209,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -1670,6 +1814,7 @@
@@ -1670,6 +1817,7 @@
type user_home_dir_t, user_home_t;
')
@ -27208,7 +27217,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
files_search_home($1)
')
@@ -1797,19 +1942,32 @@
@@ -1797,19 +1945,32 @@
#
interface(`userdom_exec_user_home_content_files',`
gen_require(`
@ -27248,7 +27257,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -1844,6 +2002,7 @@
@@ -1844,6 +2005,7 @@
interface(`userdom_manage_user_home_content_files',`
gen_require(`
type user_home_dir_t, user_home_t;
@ -27256,7 +27265,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
manage_files_pattern($1, user_home_t, user_home_t)
@@ -2391,27 +2550,7 @@
@@ -2391,27 +2553,7 @@
########################################
## <summary>
@ -27285,7 +27294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## </summary>
## <param name="domain">
## <summary>
@@ -2765,11 +2904,32 @@
@@ -2765,11 +2907,32 @@
#
interface(`userdom_search_user_home_content',`
gen_require(`
@ -27320,7 +27329,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -2897,7 +3057,25 @@
@@ -2897,7 +3060,25 @@
type user_tmp_t;
')
@ -27347,7 +27356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
########################################
@@ -2934,6 +3112,7 @@
@@ -2934,6 +3115,7 @@
')
read_files_pattern($1, userdomain, userdomain)
@ -27355,7 +27364,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
kernel_search_proc($1)
')
@@ -3064,3 +3243,559 @@
@@ -3064,3 +3246,559 @@
allow $1 userdomain:dbus send_msg;
')

View File

@ -20,7 +20,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.6.30
Release: 1%{?dist}
Release: 2%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: serefpolicy-%{version}.tgz
@ -443,6 +443,9 @@ exit 0
%endif
%changelog
* Mon Aug 31 2009 Dan Walsh <dwalsh@redhat.com> 3.6.30-2
- Dontaudit setroubleshootfix looking at /root directory
* Mon Aug 31 2009 Dan Walsh <dwalsh@redhat.com> 3.6.30-1
- Update to upsteam