diff --git a/.cvsignore b/.cvsignore index 50a7c15f..b9326c7e 100644 --- a/.cvsignore +++ b/.cvsignore @@ -118,3 +118,4 @@ serefpolicy-2.6.2.tgz serefpolicy-2.6.3.tgz serefpolicy-2.6.4.tgz serefpolicy-2.6.5.tgz +serefpolicy-3.0.1.tgz diff --git a/modules-targeted.conf b/modules-targeted.conf index 32106a60..38fd1b4d 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -1229,7 +1229,7 @@ userdomain = base # # The unconfined domain. # -unconfined = base +unconfined = module # Layer: apps # Module: wine @@ -1463,3 +1463,10 @@ w3c = module # rpcbind = module +# Layer: apps +# Module: vmware +# +# VMWare Workstation virtual machines +# +vmware = module + diff --git a/policy-20070518.patch b/policy-20070525.patch similarity index 67% rename from policy-20070518.patch rename to policy-20070525.patch index be11dd44..e5ffae88 100644 --- a/policy-20070518.patch +++ b/policy-20070525.patch @@ -1,6 +1,38 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.5/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-04-02 10:58:34.000000000 -0400 -+++ serefpolicy-2.6.5/man/man8/ftpd_selinux.8 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.1/Makefile +--- nsaserefpolicy/Makefile 2007-05-29 13:53:56.000000000 -0400 ++++ serefpolicy-3.0.1/Makefile 2007-05-30 15:54:27.000000000 -0400 +@@ -158,8 +158,18 @@ + headerdir = $(modpkgdir)/include + docsdir = $(prefix)/share/doc/$(PKGNAME) + ++# compile strict policy if requested. ++ifneq ($(findstring strict,$(TYPE)),) ++ M4PARAM += -D strict_policy ++endif ++ ++# compile targeted policy if requested. ++ifneq ($(findstring targeted,$(TYPE)),) ++ M4PARAM += -D targeted_policy ++endif ++ + # enable MLS if requested. +-ifeq "$(TYPE)" "mls" ++ifneq ($(findstring -mls,$(TYPE)),) + M4PARAM += -D enable_mls + CHECKPOLICY += -M + CHECKMODULE += -M +@@ -167,7 +177,7 @@ + endif + + # enable MLS if MCS requested. +-ifeq "$(TYPE)" "mcs" ++ifneq ($(findstring -mcs,$(TYPE)),) + M4PARAM += -D enable_mcs + CHECKPOLICY += -M + CHECKMODULE += -M +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.1/man/man8/ftpd_selinux.8 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 ++++ serefpolicy-3.0.1/man/man8/ftpd_selinux.8 2007-05-30 15:12:50.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -10,9 +42,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP chcon -t public_content_rw_t /var/ftp/incoming .TP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.5/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-02-26 09:43:33.000000000 -0500 -+++ serefpolicy-2.6.5/policy/flask/access_vectors 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.1/policy/flask/access_vectors +--- nsaserefpolicy/policy/flask/access_vectors 2007-05-29 14:10:47.000000000 -0400 ++++ serefpolicy-3.0.1/policy/flask/access_vectors 2007-05-30 15:12:50.000000000 -0400 @@ -598,6 +598,8 @@ shmempwd shmemgrp @@ -31,47 +63,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors } class key -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.5/policy/global_booleans ---- nsaserefpolicy/policy/global_booleans 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/global_booleans 2007-05-22 14:41:13.000000000 -0400 -@@ -4,7 +4,6 @@ - # file should be used. - # - --ifdef(`strict_policy',` - ## - ##

- ## Enabling secure mode disallows programs, such as -@@ -13,7 +12,6 @@ - ##

- ##
- gen_bool(secure_mode,false) --') - - ## - ##

-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.5/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-03-26 16:24:14.000000000 -0400 -+++ serefpolicy-2.6.5/policy/global_tunables 2007-05-22 14:41:13.000000000 -0400 -@@ -102,12 +102,6 @@ - ## - gen_tunable(use_samba_home_dirs,false) - --######################################## --# --# Strict policy specific --# -- --ifdef(`strict_policy',` - ## - ##

- ## Allow email client to various content. -@@ -143,4 +137,11 @@ - ##

+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.1/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/global_tunables 2007-05-30 15:12:50.000000000 -0400 +@@ -133,3 +133,10 @@ ##
gen_tunable(write_untrusted_content,false) --') -+ + +## +##

+## Allow users to connect to console (s390) @@ -79,16 +77,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(allow_console_login,false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.5/policy/mls ---- nsaserefpolicy/policy/mls 2007-03-09 13:02:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/mls 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.1/policy/mls +--- nsaserefpolicy/policy/mls 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/mls 2007-05-30 15:12:50.000000000 -0400 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or - (( t2 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( h1 domby h2 )) or - ( t1 == mlsfilewrite ) or + (( t2 == mlsrangedobject ) and ( l1 dom l2 ) and ( h1 domby h2 )) or + ( t1 == mlsfilewrite ) or ( t2 == mlstrustedobject )); +# Directory "write" ops @@ -153,9 +151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.5 ( t2 == unlabeled_t )); mlsconstrain association { polmatch } -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.5/policy/modules/admin/acct.te ---- nsaserefpolicy/policy/modules/admin/acct.te 2007-03-26 10:39:08.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/acct.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.0.1/policy/modules/admin/acct.te +--- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/acct.te 2007-05-30 15:12:50.000000000 -0400 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; @@ -164,9 +162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te type acct_data_t; logging_log_file(acct_data_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.5/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/alsa.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.1/policy/modules/admin/alsa.fc +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/alsa.fc 2007-05-30 15:12:50.000000000 -0400 @@ -1,4 +1,7 @@ /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -175,9 +173,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.5/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/alsa.te 2007-05-23 09:37:14.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.1/policy/modules/admin/alsa.te +--- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/alsa.te 2007-05-30 15:12:50.000000000 -0400 @@ -20,20 +20,24 @@ # Local policy # @@ -206,14 +204,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) -@@ -44,7 +48,17 @@ +@@ -44,7 +48,14 @@ userdom_manage_unpriv_user_semaphores(alsa_t) userdom_manage_unpriv_user_shared_mem(alsa_t) +userdom_search_generic_user_home_dirs(alsa_t) -+ -+term_use_generic_ptys(alsa_t) -+term_dontaudit_use_unallocated_ttys(alsa_t) optional_policy(` nscd_socket_use(alsa_t) @@ -224,9 +219,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + hal_write_log(alsa_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.5/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2007-03-26 10:39:08.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/amanda.te 2007-05-25 08:29:31.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.1/policy/modules/admin/amanda.te +--- nsaserefpolicy/policy/modules/admin/amanda.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/amanda.te 2007-05-30 15:12:50.000000000 -0400 @@ -70,7 +70,7 @@ allow amanda_t self:capability { chown dac_override setuid kill }; @@ -260,16 +255,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. manage_files_pattern(amanda_t,amanda_log_t,amanda_log_t) manage_dirs_pattern(amanda_t,amanda_log_t,amanda_log_t) logging_log_filetrans(amanda_t,amanda_log_t,{ file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.5/policy/modules/admin/amtu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-3.0.1/policy/modules/admin/amtu.fc --- nsaserefpolicy/policy/modules/admin/amtu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/amtu.fc 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/amtu.fc 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/amtu -- gen_context(system_u:object_r:amtu_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.5/policy/modules/admin/amtu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-3.0.1/policy/modules/admin/amtu.if --- nsaserefpolicy/policy/modules/admin/amtu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/amtu.if 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/amtu.if 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,53 @@ +##

+## abstract Machine Test Utility @@ -324,9 +319,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if + role $2 types amtu_t; + allow amtu_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.5/policy/modules/admin/amtu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-3.0.1/policy/modules/admin/amtu.te --- nsaserefpolicy/policy/modules/admin/amtu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/amtu.te 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/amtu.te 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(amtu,1.0.23) + @@ -385,19 +380,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te + term_dontaudit_search_ptys(amtu_t) +'); + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.5/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/bootloader.te 2007-05-22 14:41:13.000000000 -0400 -@@ -65,6 +65,8 @@ - files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file }) - # for tune2fs (cjp: ?) - files_root_filetrans(bootloader_t,bootloader_tmp_t,file) -+# grup-install is creating files in /tmp that grup later needs to read -+files_read_generic_tmp_files(bootloader_t) - - kernel_getattr_core_if(bootloader_t) - kernel_read_network_state(bootloader_t) -@@ -187,6 +189,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.1/policy/modules/admin/bootloader.te +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/bootloader.te 2007-05-30 15:12:50.000000000 -0400 +@@ -182,6 +182,7 @@ optional_policy(` hal_dontaudit_append_lib_files(bootloader_t) @@ -405,14 +391,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.5/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/consoletype.te 2007-05-22 14:41:13.000000000 -0400 -@@ -8,7 +8,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.1/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/consoletype.te 2007-05-30 15:12:50.000000000 -0400 +@@ -8,12 +8,21 @@ type consoletype_t; type consoletype_exec_t; -init_domain(consoletype_t,consoletype_exec_t) +-init_system_domain(consoletype_t,consoletype_exec_t) +#dont transition from initrc +#init_domain(consoletype_t,consoletype_exec_t) +domain_type(consoletype_t) @@ -422,15 +409,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console mls_file_read_up(consoletype_t) mls_file_write_down(consoletype_t) role system_r types consoletype_t; -@@ -16,6 +21,7 @@ - ifdef(`targeted_policy',`',` - init_system_domain(consoletype_t,consoletype_exec_t) - ') -+application_executable_file(consoletype_exec_t) ++ifdef(`targeted_policy',`',` ++ init_system_domain(consoletype_t,consoletype_exec_t) ++') ++application_executable_file(consoletype_exec_t) ++ ######################################## # -@@ -49,7 +55,7 @@ + # Local declarations +@@ -46,7 +55,7 @@ init_use_fds(consoletype_t) init_use_script_ptys(consoletype_t) init_use_script_fds(consoletype_t) @@ -439,20 +427,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console domain_use_interactive_fds(consoletype_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.5/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/dmesg.te 2007-05-22 14:41:13.000000000 -0400 -@@ -10,6 +10,7 @@ - type dmesg_t; - type dmesg_exec_t; - init_system_domain(dmesg_t,dmesg_exec_t) -+ application_executable_file(dmesg_exec_t) - role system_r types dmesg_t; - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.5/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/kudzu.te 2007-05-23 10:52:36.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.1/policy/modules/admin/kudzu.te +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/kudzu.te 2007-05-30 15:12:50.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -473,23 +450,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t # kudzu will telinit to make init re-read # the inittab after configuring serial consoles init_telinit(kudzu_t) -@@ -129,13 +131,6 @@ - term_dontaudit_use_unallocated_ttys(kudzu_t) - term_dontaudit_use_generic_ptys(kudzu_t) - files_dontaudit_read_root_files(kudzu_t) -- +@@ -141,15 +143,6 @@ + udev_read_db(kudzu_t) + ') + +-optional_policy(` - # cjp: this was originally in the else block - # of ifdef userhelper.te, but it seems to - # make more sense here. also, require - # blocks curently do not work in the - # else block of optionals - unconfined_domain(kudzu_t) - ') - +-') +- + ifdef(`TODO',` + allow kudzu_t modules_conf_t:file unlink; optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.5/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-03-26 10:39:08.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/logrotate.te 2007-05-23 10:52:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.1/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/logrotate.te 2007-05-30 15:12:50.000000000 -0400 @@ -75,6 +75,7 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) @@ -498,33 +477,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota selinux_get_fs_mount(logrotate_t) selinux_get_enforce_mode(logrotate_t) -@@ -130,10 +131,6 @@ - can_exec(logrotate_t, logrotate_exec_t) +@@ -193,10 +194,6 @@ + squid_domtrans(logrotate_t) ') --ifdef(`targeted_policy',` +-optional_policy(` - unconfined_domain(logrotate_t) -') - - optional_policy(` - acct_domtrans(logrotate_t) - acct_manage_data(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.5/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/logwatch.te 2007-05-22 14:41:13.000000000 -0400 + ifdef(`TODO',` + # it should not require this + allow logrotate_t {staff_home_dir_t sysadm_home_dir_t}:dir { getattr read search }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.1/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/logwatch.te 2007-05-30 15:12:50.000000000 -0400 @@ -63,6 +63,8 @@ files_search_mnt(logwatch_t) files_dontaudit_search_home(logwatch_t) files_dontaudit_search_boot(logwatch_t) +# Execs df and if file system mounted with a context avc raised -+files_search_all(logwatch_t) ++files_dontaudit_search_all_dirs(logwatch_t) fs_getattr_all_fs(logwatch_t) fs_dontaudit_list_auto_mountpoints(logwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.5/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/netutils.te 2007-05-22 14:41:13.000000000 -0400 -@@ -31,6 +31,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.1/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/netutils.te 2007-05-30 15:12:50.000000000 -0400 +@@ -29,6 +29,7 @@ type traceroute_t; type traceroute_exec_t; init_system_domain(traceroute_t,traceroute_exec_t) @@ -532,9 +511,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil role system_r types traceroute_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.5/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/prelink.te 2007-05-23 09:21:05.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.1/policy/modules/admin/prelink.te +--- nsaserefpolicy/policy/modules/admin/prelink.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/prelink.te 2007-05-30 15:12:50.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -552,9 +531,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink fs_getattr_xattr_fs(prelink_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.5/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/readahead.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.1/policy/modules/admin/readahead.te +--- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/readahead.te 2007-05-30 15:12:50.000000000 -0400 @@ -18,7 +18,8 @@ # Local policy # @@ -574,7 +553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe domain_use_interactive_fds(readahead_t) -@@ -82,3 +83,7 @@ +@@ -76,3 +77,7 @@ optional_policy(` seutil_sigchld_newrole(readahead_t) ') @@ -582,9 +561,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +optional_policy(` + logging_dontaudit_search_audit_config(readahead_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.5/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/rpm.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.1/policy/modules/admin/rpm.fc +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/rpm.fc 2007-05-30 15:12:50.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -595,9 +574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.5/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/rpm.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.1/policy/modules/admin/rpm.if +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/rpm.if 2007-05-30 15:12:50.000000000 -0400 @@ -224,8 +224,29 @@ type rpm_script_tmp_t; ') @@ -676,9 +655,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + dontaudit $1 rpm_tmp_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.5/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/rpm.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.1/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/rpm.te 2007-05-30 15:12:50.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -688,9 +667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_obj_id_change_exemption(rpm_t) domain_role_change_exemption(rpm_t) domain_system_change_exemption(rpm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.5/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-03-26 10:39:08.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/sudo.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/sudo.if 2007-05-30 15:12:50.000000000 -0400 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -737,9 +716,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if nis_use_ypbind($1_sudo_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.6.5/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/su.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.1/policy/modules/admin/su.if +--- nsaserefpolicy/policy/modules/admin/su.if 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/su.if 2007-05-30 15:12:50.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -770,11 +749,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) -@@ -174,11 +175,9 @@ +@@ -174,11 +175,10 @@ allow $2 $1_su_t:process signal; - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; ++ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; @@ -782,7 +762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s allow $1_su_t self:key { search write }; # Transition from the user domain to this domain. -@@ -204,9 +203,11 @@ +@@ -204,9 +204,11 @@ selinux_compute_access_vector($1_su_t) auth_domtrans_user_chk_passwd($1,$1_su_t) @@ -795,7 +775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s corecmd_search_bin($1_su_t) -@@ -227,6 +228,7 @@ +@@ -227,6 +229,7 @@ libs_use_shared_libs($1_su_t) logging_send_syslog_msg($1_su_t) @@ -803,7 +783,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s miscfiles_read_localization($1_su_t) -@@ -310,6 +312,8 @@ +@@ -270,19 +273,6 @@ + ') + ') + +-# ifdef(`targeted_policy',` +-# # allow user to suspend terminal. +-# # does not work in strict since the +-# # parent may not be able to use +-# # the terminal if we newrole, +-# # which relabels the terminal. +-# allow $1_su_t self:process sigstop; +-# +-# corecmd_exec_bin($1_su_t) +-# userdom_manage_all_users_home_content_files($1_su_t) +-# userdom_manage_all_users_home_content_symlinks($1_su_t) +-# ') +- + tunable_policy(`allow_polyinstantiation',` + fs_mount_xattr_fs($1_su_t) + fs_unmount_xattr_fs($1_su_t) +@@ -310,6 +300,8 @@ xserver_domtrans_user_xauth($1, $1_su_t) ') @@ -812,9 +812,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-2.6.5/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-03-26 10:39:08.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/usermanage.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.1/policy/modules/admin/usermanage.if +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/usermanage.if 2007-05-30 15:12:50.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -822,9 +822,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman - allow $1 crack_db_t:file read_file_perms; + read_files_pattern($1,crack_db_t,crack_db_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.6.5/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/admin/usermanage.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.1/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/usermanage.te 2007-05-30 15:12:50.000000000 -0400 @@ -198,7 +198,6 @@ allow groupadd_t self:unix_stream_socket create_stream_socket_perms; allow groupadd_t self:unix_dgram_socket sendto; @@ -958,37 +958,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) + rpm_dontaudit_rw_tmp_files(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-2.6.5/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/admin/vbetool.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.1/policy/modules/admin/vbetool.te +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/admin/vbetool.te 2007-05-30 15:12:50.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) + hal_write_log(vbetool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-2.6.5/policy/modules/apps/cdrecord.te ---- nsaserefpolicy/policy/modules/apps/cdrecord.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/apps/cdrecord.te 2007-05-25 08:57:00.000000000 -0400 -@@ -6,7 +6,6 @@ - # Declarations - # - --ifdef(`strict_policy',` - ## - ##

- ## Allow cdrecord to read various content. -@@ -15,7 +14,6 @@ - ##

- ##
- gen_tunable(cdrecord_read_content,false) --') - - type cdrecord_exec_t; - corecmd_executable_file(cdrecord_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.6.5/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/gnome.if 2007-05-24 15:02:17.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.1/policy/modules/apps/gnome.if +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/gnome.if 2007-05-30 15:12:50.000000000 -0400 @@ -35,6 +35,7 @@ template(`gnome_per_role_template',` gen_require(` @@ -1043,22 +1024,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ##

##

## This is a templated interface, and should only -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-2.6.5/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2006-11-16 17:15:07.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/gpg.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -7,6 +7,4 @@ - /usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) - /usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) - --ifdef(`targeted_policy',`',` - HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-2.6.5/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/java.if 2007-05-22 14:41:13.000000000 -0400 -@@ -224,3 +224,35 @@ - refpolicywarn(`$0($1) has no effect in strict policy.') - ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.1/policy/modules/apps/java.if +--- nsaserefpolicy/policy/modules/apps/java.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/java.if 2007-05-30 15:12:50.000000000 -0400 +@@ -220,3 +220,35 @@ + corecmd_search_bin($1) + domtrans_pattern($1, java_exec_t, java_t) ') + +######################################## @@ -1092,78 +1063,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + domain_trans($1,java_exec_t,$2) + type_transition $1 java_exec_t:process $2; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.6.5/policy/modules/apps/loadkeys.if ---- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/loadkeys.if 2007-05-22 14:41:13.000000000 -0400 -@@ -11,16 +11,12 @@ - ## - # - interface(`loadkeys_domtrans',` -- ifdef(`strict_policy',` -- gen_require(` -- type loadkeys_t, loadkeys_exec_t; -- ') -- -- corecmd_search_bin($1) -- domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -+ gen_require(` -+ type loadkeys_t, loadkeys_exec_t; - ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.1/policy/modules/apps/mono.if +--- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/mono.if 2007-05-31 06:59:56.000000000 -0400 +@@ -18,3 +18,21 @@ + corecmd_search_bin($1) + domtrans_pattern($1, mono_exec_t, mono_t) + ') + -+ corecmd_search_bin($1) -+ domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) - ') - - ######################################## -@@ -45,18 +41,13 @@ - ## - # - interface(`loadkeys_run',` -- ifdef(`targeted_policy',` -- # $0(): disabled in targeted policy as there -- # is no loadkeys domain. -- ',` -- gen_require(` -- type loadkeys_t; -- ') -- -- loadkeys_domtrans($1) -- role $2 types loadkeys_t; -- allow loadkeys_t $3:chr_file rw_term_perms; ++######################################## ++##

++## Read and write to mono shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mono_rw_shm',` + gen_require(` -+ type loadkeys_t; - ') ++ type mono_t; ++ ') + -+ loadkeys_domtrans($1) -+ role $2 types loadkeys_t; -+ allow loadkeys_t $3:chr_file rw_term_perms; - ') - - ######################################## -@@ -70,15 +61,8 @@ - ## - # - interface(`loadkeys_exec',` -- ifdef(`targeted_policy',` -- # $0(): the loadkeys program is an alias -- # of generic bin programs. -- corecmd_exec_bin($1) -- ',` -- gen_require(` -- type loadkeys_exec_t; -- ') -- -- can_exec($1,loadkeys_exec_t) -+ gen_require(` -+ type loadkeys_exec_t; - ') -+ can_exec($1,loadkeys_exec_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.6.5/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-03-26 16:24:09.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/apps/mozilla.if 2007-05-22 14:41:13.000000000 -0400 ++ allow $1 mono_t:shm rw_shm_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.1/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/mozilla.if 2007-05-30 15:12:50.000000000 -0400 @@ -150,6 +150,7 @@ corenet_dontaudit_tcp_bind_generic_port($1_mozilla_t) @@ -1172,22 +1099,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. dev_write_sound($1_mozilla_t) dev_read_sound($1_mozilla_t) dev_dontaudit_rw_dri($1_mozilla_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-2.6.5/policy/modules/apps/screen.fc ---- nsaserefpolicy/policy/modules/apps/screen.fc 2006-11-16 17:15:07.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/screen.fc 2007-05-25 08:59:03.000000000 -0400 -@@ -1,9 +1,7 @@ - # - # /home - # --ifdef(`strict_policy',` - HOME_DIR/\.screenrc -- gen_context(system_u:object_r:ROLE_screen_ro_home_t,s0) --') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.0.1/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/mplayer.te 2007-05-30 15:12:50.000000000 -0400 +@@ -22,7 +22,3 @@ + type mplayer_exec_t; + corecmd_executable_file(mplayer_exec_t) - # - # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.6.5/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2007-04-30 11:25:12.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/apps/slocate.te 2007-05-23 09:29:08.000000000 -0400 +-#ifdef(`targeted_policy',` +-# unconfined_execmem_alias_program(mencoder_exec_t) +-# unconfined_execmem_alias_program(mplayer_exec_t) +-#') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.1/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/slocate.te 2007-05-30 15:12:50.000000000 -0400 @@ -39,11 +39,13 @@ files_list_all(locate_t) @@ -1203,30 +1128,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. libs_use_shared_libs(locate_t) libs_use_ld_so(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-2.6.5/policy/modules/apps/thunderbird.fc ---- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2006-11-16 17:15:07.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/thunderbird.fc 2007-05-25 08:58:55.000000000 -0400 -@@ -3,6 +3,4 @@ - # - /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) - --ifdef(`strict_policy',` - HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-2.6.5/policy/modules/apps/uml.fc ---- nsaserefpolicy/policy/modules/apps/uml.fc 2006-11-16 17:15:07.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/uml.fc 2007-05-25 08:58:48.000000000 -0400 -@@ -8,6 +8,4 @@ - # - /var/run/uml-utilities(/.*)? gen_context(system_u:object_r:uml_switch_var_run_t,s0) - --ifdef(`strict_policy',` -- HOME_DIR/\.uml(/.*)? gen_context(system_u:object_r:ROLE_uml_rw_t,s0) --') -+HOME_DIR/\.uml(/.*)? gen_context(system_u:object_r:ROLE_uml_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-2.6.5/policy/modules/apps/uml.if ---- nsaserefpolicy/policy/modules/apps/uml.if 2007-03-26 10:38:58.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/apps/uml.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-3.0.1/policy/modules/apps/uml.if +--- nsaserefpolicy/policy/modules/apps/uml.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/apps/uml.if 2007-05-30 15:12:50.000000000 -0400 @@ -193,33 +193,6 @@ nis_use_ypbind($1_uml_t) ') @@ -1261,43 +1165,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if s ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-2.6.5/policy/modules/apps/usernetctl.te ---- nsaserefpolicy/policy/modules/apps/usernetctl.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/apps/usernetctl.te 2007-05-25 08:58:42.000000000 -0400 -@@ -6,7 +6,6 @@ - # Declarations - # - --ifdef(`strict_policy',` - ## - ##

- ## Allow users to control network interfaces -@@ -14,7 +13,6 @@ - ##

- ##
- gen_tunable(user_net_control,false) --') - - type usernetctl_t; - type usernetctl_exec_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-2.6.5/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2006-11-16 17:15:07.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/apps/vmware.fc 2007-05-25 08:58:36.000000000 -0400 -@@ -1,11 +1,9 @@ - # - # HOME_DIR/ - # --ifdef(`strict_policy',` - HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) - HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) - HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:ROLE_vmware_conf_t,s0) --') - - # - # /etc -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.6.5/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-04-11 15:52:53.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/corecommands.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.1/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/corecommands.fc 2007-05-30 16:20:21.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -1310,16 +1180,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) -@@ -256,3 +261,5 @@ +@@ -244,6 +249,7 @@ + /var/ftp/bin(/.*)? gen_context(system_u:object_r:bin_t,s0) + + /usr/lib/yp/.+ -- gen_context(system_u:object_r:bin_t,s0) ++/usr/lib64/yp/.+ -- gen_context(system_u:object_r:bin_t,s0) + + /var/qmail/bin -d gen_context(system_u:object_r:bin_t,s0) + /var/qmail/bin(/.*)? gen_context(system_u:object_r:bin_t,s0) +@@ -252,3 +258,5 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') +/usr/lib/vmware-tools/sbin32(/.*)? gen_context(system_u:object_r:bin_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.6.5/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-03-26 10:38:57.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/corecommands.if 2007-05-22 14:41:13.000000000 -0400 -@@ -988,3 +988,23 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.0.1/policy/modules/kernel/corecommands.if +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/corecommands.if 2007-05-30 15:12:50.000000000 -0400 +@@ -980,3 +980,23 @@ mmap_files_pattern($1,bin_t,exec_type) ') @@ -1343,9 +1221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.6.5/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/corenetwork.te.in 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.1/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-30 11:47:28.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/corenetwork.te.in 2007-05-31 14:35:16.000000000 -0400 @@ -48,6 +48,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -1358,7 +1236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene # server_packet_t is the default type of IPv4 and IPv6 server packets. # type server_packet_t, packet_type, server_packet_type; -@@ -86,7 +91,7 @@ +@@ -86,10 +91,10 @@ network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(howl, tcp,5335,s0, udp,5353,s0) @@ -1366,7 +1244,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(i18n_input, tcp,9010,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) - network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) +-network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) ++network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) + network_port(innd, tcp,119,s0) + network_port(ipp, tcp,631,s0, udp,631,s0) + network_port(ircd, tcp,6667,s0) @@ -101,7 +106,7 @@ network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) @@ -1386,9 +1268,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.6.5/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/devices.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.1/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/devices.fc 2007-05-30 15:12:50.000000000 -0400 @@ -19,6 +19,7 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) @@ -1406,9 +1288,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/cpu/.* -c gen_context(system_u:object_r:cpu_device_t,s0) /dev/cpu/mtrr -c gen_context(system_u:object_r:mtrr_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.6.5/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-07 14:50:42.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/devices.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.1/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-30 11:47:28.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/devices.if 2007-05-30 15:12:50.000000000 -0400 @@ -2729,6 +2729,24 @@ ######################################## @@ -1513,9 +1395,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + manage_chr_files_pattern($1,device_t,smartcard_device_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-2.6.5/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-07 14:50:42.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/devices.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.1/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-30 11:47:28.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/devices.te 2007-05-30 15:12:50.000000000 -0400 @@ -139,6 +139,12 @@ # # Type for sound devices and mixers @@ -1529,12 +1411,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type sound_device_t; dev_node(sound_device_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.6.5/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-02-19 11:32:51.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/domain.if 2007-05-22 14:41:13.000000000 -0400 -@@ -1254,3 +1254,21 @@ - typeattribute $1 can_change_object_identity; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.1/policy/modules/kernel/domain.if +--- nsaserefpolicy/policy/modules/kernel/domain.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/domain.if 2007-05-30 17:11:03.000000000 -0400 +@@ -45,6 +45,11 @@ + # start with basic domain + domain_base_type($1) + ++ optional_policy(` ++ unconfined_use_fds($1) ++ unconfined_sigchld($1) ++ ') ++ + # send init a sigchld and signull + optional_policy(` + init_sigchld($1) +@@ -1247,3 +1252,21 @@ typeattribute $1 set_curr_context; + typeattribute $1 process_uncond_exempt; ') + +######################################## @@ -1554,9 +1448,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + allow $1 domain:association { sendto recvfrom }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.6.5/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/domain.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.1/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/domain.te 2007-05-30 15:12:50.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # @@ -1587,7 +1481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Mark process types as domains attribute domain; -@@ -144,3 +167,26 @@ +@@ -130,3 +153,26 @@ # act on all domains keys allow unconfined_domain_type domain:key *; @@ -1614,9 +1508,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + ipsec_labeled(domain) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.6.5/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2006-11-16 17:15:04.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/files.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.1/policy/modules/kernel/files.fc +--- nsaserefpolicy/policy/modules/kernel/files.fc 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/files.fc 2007-05-30 15:12:50.000000000 -0400 @@ -45,7 +45,6 @@ /etc -d gen_context(system_u:object_r:etc_t,s0) /etc/.* gen_context(system_u:object_r:etc_t,s0) @@ -1633,9 +1527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /etc/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/nohotplug -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/nologin.* -- gen_context(system_u:object_r:etc_runtime_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.6.5/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-02-26 14:17:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/files.if 2007-05-23 09:19:57.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.1/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/files.if 2007-05-30 15:12:50.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -1686,7 +1580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -992,7 +1008,7 @@ +@@ -987,7 +1003,7 @@ attribute file_type; ') @@ -1695,7 +1589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -1320,7 +1336,7 @@ +@@ -1315,7 +1331,7 @@ type boot_t; ') @@ -1704,7 +1598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3310,6 +3326,42 @@ +@@ -3305,6 +3321,42 @@ ######################################## ## @@ -1747,7 +1641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Get the attributes of files in /usr. ## ## -@@ -3637,7 +3689,7 @@ +@@ -3632,7 +3684,7 @@ type var_t; ') @@ -1756,7 +1650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3993,7 +4045,7 @@ +@@ -3988,7 +4040,7 @@ type var_lock_t; ') @@ -1765,7 +1659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4012,7 +4064,7 @@ +@@ -4007,7 +4059,7 @@ type var_t, var_lock_t; ') @@ -1774,7 +1668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4181,7 +4233,7 @@ +@@ -4176,7 +4228,7 @@ type var_run_t; ') @@ -1783,7 +1677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4529,6 +4581,8 @@ +@@ -4524,6 +4576,8 @@ # Need to give access to /selinux/member selinux_compute_member($1) @@ -1792,7 +1686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # Need sys_admin capability for mounting allow $1 self:capability { chown fsetid sys_admin }; -@@ -4551,6 +4605,8 @@ +@@ -4546,6 +4600,8 @@ # Default type for mountpoints allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -1801,7 +1695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4588,3 +4644,28 @@ +@@ -4583,3 +4639,28 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') @@ -1830,9 +1724,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-2.6.5/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/files.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.1/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/files.te 2007-05-30 15:12:50.000000000 -0400 @@ -54,6 +54,7 @@ files_type(etc_t) # compatibility aliases for removed types: @@ -1841,9 +1735,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.6.5/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-03-26 16:24:09.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/filesystem.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.1/policy/modules/kernel/filesystem.if +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/filesystem.if 2007-05-31 11:04:05.000000000 -0400 @@ -1096,6 +1096,24 @@ ######################################## @@ -1919,9 +1813,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + allow $1 fusefs_t:filesystem mount; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.6.5/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/filesystem.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.1/policy/modules/kernel/filesystem.te +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/filesystem.te 2007-05-30 15:12:50.000000000 -0400 @@ -54,17 +54,29 @@ type capifs_t; @@ -1964,10 +1858,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type nfsd_fs_t; fs_type(nfsd_fs_t) genfscon nfsd / gen_context(system_u:object_r:nfsd_fs_t,s0) -@@ -105,6 +122,11 @@ +@@ -105,6 +122,16 @@ genfscon rpc_pipefs / gen_context(system_u:object_r:rpc_pipefs_t,s0) files_mountpoint(rpc_pipefs_t) ++type spufs_t; ++fs_type(spufs_t) ++genfscon spufs / gen_context(system_u:object_r:spufs_t,s0) ++files_mountpoint(spufs_t) ++ +type vxfs_t; +fs_noxattr_type(vxfs_t) +files_mountpoint(vxfs_t) @@ -1976,10 +1875,64 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # # tmpfs_t is the type for tmpfs filesystems # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.6.5/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/kernel.if 2007-05-22 14:41:13.000000000 -0400 -@@ -1848,6 +1848,26 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.1/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/kernel.if 2007-05-31 11:09:09.000000000 -0400 +@@ -661,22 +661,24 @@ + dontaudit $1 proc_t:dir list_dir_perms; + ') + ++ + ######################################## + ## +-## Get the attributes of files in /proc. ++## Do not audit attempts to list the ++## contents of directories in /proc. + ## + ## + ## +-## Domain allowed access. ++## Domain to not audit. + ## + ## + # +-interface(`kernel_getattr_proc_files',` ++interface(`kernel_dontaudit_list_proc',` + gen_require(` + type proc_t; + ') + +- getattr_files_pattern($1,proc_t,proc_t) ++ dontaudit $1 proc_t:dir list_dir_perms; + ') + + ######################################## +@@ -1122,6 +1124,24 @@ + + ######################################## + ## ++## Do not audit attempts to read all proc files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`kernel_dontaudit_read_all_proc',` ++ gen_require(` ++ attribute proc_type; ++ ') ++ ++ dontaudit $1 proc_type:file r_file_perms; ++') ++ ++######################################## ++## + ## Do not audit attempts by caller to search + ## the base directory of sysctls. + ## +@@ -1848,6 +1868,26 @@ ######################################## ## @@ -2006,7 +1959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## Do not audit attempts to list unlabeled directories. ## ## -@@ -2158,9 +2178,6 @@ +@@ -2158,9 +2198,6 @@ ') allow $1 unlabeled_t:association { sendto recvfrom }; @@ -2016,9 +1969,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.6.5/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/kernel.te 2007-05-22 14:41:13.000000000 -0400 +@@ -2426,3 +2463,23 @@ + + typeattribute $1 kern_unconfined; + ') ++ ++ ++######################################## ++## ++## Do not audit attempts by caller to read sysct types ++## ++## ++## ++## The process type not to audit. ++## ++## ++# ++interface(`kernel_dontaudit_read_all_sysctls',` ++ gen_require(` ++ attribute sysctl_type; ++ ') ++ ++ dontaudit $1 sysctl_type:file read; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.1/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/kernel.te 2007-05-30 15:12:50.000000000 -0400 @@ -146,6 +146,8 @@ type unlabeled_t; sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) @@ -2028,7 +2005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # These initial sids are no longer used, and can be removed: sid any_socket gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) sid file_labels gen_context(system_u:object_r:unlabeled_t,s0) -@@ -279,6 +281,7 @@ +@@ -275,6 +277,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) @@ -2036,9 +2013,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.6.5/policy/modules/kernel/mls.if ---- nsaserefpolicy/policy/modules/kernel/mls.if 2006-11-16 17:15:04.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/mls.if 2007-05-22 14:41:13.000000000 -0400 +@@ -341,6 +344,10 @@ + # Unlabeled process local policy + # + ++ifdef(`targeted_policy',` ++ allow unlabeled_t self:filesystem associate; ++') ++ + optional_policy(` + # If you load a new policy that removes active domains, processes can + # get stuck if you do not allow unlabeled processes to signal init. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.0.1/policy/modules/kernel/mls.if +--- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/mls.if 2007-05-30 15:12:50.000000000 -0400 @@ -154,6 +154,26 @@ ######################################## ## @@ -2066,9 +2054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## for writing to sockets at any level. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.6.5/policy/modules/kernel/mls.te ---- nsaserefpolicy/policy/modules/kernel/mls.te 2007-01-02 12:57:13.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/mls.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-3.0.1/policy/modules/kernel/mls.te +--- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/mls.te 2007-05-30 15:12:50.000000000 -0400 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; @@ -2086,9 +2074,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te attribute mlstrustedobject; attribute privrangetrans; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-2.6.5/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-02-27 14:37:10.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/selinux.if 2007-05-24 15:28:25.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.1/policy/modules/kernel/selinux.if +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/selinux.if 2007-05-31 11:13:10.000000000 -0400 @@ -51,6 +51,44 @@ ######################################## @@ -2134,9 +2122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu ## Search selinuxfs. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.6.5/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-01-02 12:57:13.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/storage.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.1/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/storage.if 2007-05-30 15:12:50.000000000 -0400 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) @@ -2153,9 +2141,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_write; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.6.5/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-02-20 16:35:52.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/kernel/terminal.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.0.1/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/terminal.if 2007-05-31 09:48:57.000000000 -0400 +@@ -44,11 +44,11 @@ + # + interface(`term_user_pty',` + gen_require(` +- attribute server_ptynode; ++ attribute ptynode; + ') + + term_pty($2) +- type_change $1 server_ptynode:chr_file $2; ++ type_change $1 ptynode:chr_file $2; + ') + + ######################################## @@ -278,6 +278,25 @@ ######################################## @@ -2191,10 +2193,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.6.5/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-04-23 09:35:56.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/kernel/terminal.te 2007-05-22 14:41:13.000000000 -0400 -@@ -28,6 +28,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.1/policy/modules/kernel/terminal.te +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/kernel/terminal.te 2007-05-30 15:12:50.000000000 -0400 +@@ -28,9 +28,15 @@ type devpts_t; files_mountpoint(devpts_t) fs_associate_tmpfs(devpts_t) @@ -2202,19 +2204,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin fs_type(devpts_t) fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.6.5/policy/modules/services/aide.fc ---- nsaserefpolicy/policy/modules/services/aide.fc 2007-04-30 11:25:12.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/aide.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -2,5 +2,5 @@ ++ifdef(`targeted_policy',` ++ # cjp: the ttynode should probably be removed. ++ typeattribute devpts_t ttynode, ptynode; ++') ++ + # + # devtty_t is the type of /dev/tty. + # +@@ -51,6 +57,10 @@ + type tty_device_t, serial_device; + dev_node(tty_device_t) - /var/lib/aide(/.*) gen_context(system_u:object_r:aide_db_t,mls_systemhigh) - --/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) - /var/log/aide.log -- gen_context(system_u:object_r:aide_log_t,mls_systemhigh) -+/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-2.6.5/policy/modules/services/aide.te ---- nsaserefpolicy/policy/modules/services/aide.te 2007-04-30 11:25:12.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/aide.te 2007-05-22 14:41:13.000000000 -0400 ++ifdef(`targeted_policy',` ++ typeattribute tty_device_t ttynode; ++') ++ + # + # usbtty_device_t is the type of /dev/usr/tty* + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-3.0.1/policy/modules/services/aide.te +--- nsaserefpolicy/policy/modules/services/aide.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/aide.te 2007-05-30 15:12:50.000000000 -0400 @@ -26,7 +26,7 @@ allow aide_t self:capability { dac_override fowner }; @@ -2224,9 +2235,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide # database actions manage_files_pattern(aide_t,aide_db_t,aide_db_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-2.6.5/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/amavis.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.0.1/policy/modules/services/amavis.if +--- nsaserefpolicy/policy/modules/services/amavis.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/amavis.if 2007-05-30 15:12:50.000000000 -0400 @@ -167,3 +167,22 @@ allow $1 amavis_var_run_t:file setattr; files_search_pids($1) @@ -2250,21 +2261,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + allow $1 amavis_var_run_t:file create_file_perms; + files_search_pids($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.6.5/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-02-23 16:50:01.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/apache.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -1,10 +1,5 @@ - # temporary hack till genhomedircon is fixed --ifdef(`targeted_policy',` --HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) --',` - HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) --') -- - /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) - /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) - /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -21,7 +16,6 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.1/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/amavis.te 2007-05-31 10:49:54.000000000 -0400 +@@ -165,6 +165,7 @@ + + optional_policy(` + pyzor_domtrans(amavis_t) ++ pyzor_signal(amavis_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.1/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apache.fc 2007-05-30 15:12:50.000000000 -0400 +@@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -2272,7 +2283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -78,3 +72,11 @@ +@@ -73,3 +72,11 @@ /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -2284,9 +2295,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.6.5/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-04-02 10:58:34.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/apache.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.1/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apache.if 2007-05-30 15:12:50.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -2516,9 +2527,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + allow $1 httpd_bugzilla_content_t:dir search_dir_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.6.5/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/apache.te 2007-05-24 16:08:36.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.1/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apache.te 2007-05-30 15:12:50.000000000 -0400 +@@ -30,7 +30,7 @@ + + ## + ##

+-## Allow Apache to use mod_auth_pam ++## Allow Apache to use mod_auth_pams + ##

+ ##
+ gen_tunable(allow_httpd_mod_auth_pam,false) @@ -47,6 +47,13 @@ ## Allow http daemon to tcp connect ##

@@ -2561,19 +2581,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac attribute httpdcontent; # domains that can exec all users scripts -@@ -201,11 +229,6 @@ - type squirrelmail_spool_t; - files_tmp_file(squirrelmail_spool_t) +@@ -210,7 +238,7 @@ + # Apache server local policy + # --ifdef(`targeted_policy',` -- typealias httpd_sys_content_t alias httpd_user_content_t; -- typealias httpd_sys_script_exec_t alias httpd_user_script_exec_t; --') -- - optional_policy(` - prelink_object_file(httpd_modules_t) - ') -@@ -257,6 +280,7 @@ +-allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; ++allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; + dontaudit httpd_t self:capability { net_admin sys_tty_config }; + allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow httpd_t self:fd use; +@@ -252,6 +280,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) @@ -2581,7 +2598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. -@@ -297,6 +321,7 @@ +@@ -292,6 +321,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -2589,7 +2606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_non_ipsec_sendrecv(httpd_t) corenet_tcp_sendrecv_all_if(httpd_t) -@@ -342,6 +367,9 @@ +@@ -337,6 +367,9 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) @@ -2599,7 +2616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) -@@ -362,6 +390,10 @@ +@@ -357,6 +390,10 @@ mta_send_mail(httpd_t) @@ -2608,9 +2625,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') + ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys(httpd_t) - term_dontaudit_use_generic_ptys(httpd_t) -@@ -389,6 +421,14 @@ + tunable_policy(`httpd_enable_homedirs',` + userdom_search_generic_user_home_dirs(httpd_t) +@@ -380,6 +417,14 @@ corenet_tcp_connect_all_ports(httpd_t) ') @@ -2625,7 +2642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_connect_db',` # allow httpd to connect to mysql/posgresql corenet_tcp_connect_postgresql_port(httpd_t) -@@ -416,6 +456,10 @@ +@@ -407,6 +452,10 @@ allow httpd_t httpd_unconfined_script_exec_t:dir list_dir_perms; ') @@ -2636,7 +2653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) -@@ -433,11 +477,21 @@ +@@ -424,11 +473,21 @@ fs_read_nfs_symlinks(httpd_t) ') @@ -2658,7 +2675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -668,6 +722,12 @@ +@@ -659,6 +718,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -2671,7 +2688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -706,7 +766,8 @@ +@@ -697,7 +762,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -2681,7 +2698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -730,11 +791,21 @@ +@@ -721,11 +787,21 @@ ') ') @@ -2703,10 +2720,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -788,3 +859,19 @@ - term_dontaudit_use_generic_ptys(httpd_rotatelogs_t) - term_dontaudit_use_unallocated_ttys(httpd_rotatelogs_t) - ') +@@ -776,3 +852,19 @@ + logging_search_logs(httpd_rotatelogs_t) + + miscfiles_read_localization(httpd_rotatelogs_t) + +#============= bugzilla policy ============== +apache_content_template(bugzilla) @@ -2723,9 +2740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-2.6.5/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-07 11:11:55.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/apcupsd.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.1/policy/modules/services/apcupsd.fc +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apcupsd.fc 2007-05-30 15:12:50.000000000 -0400 @@ -3,3 +3,8 @@ /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) @@ -2735,9 +2752,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsfstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.6.5/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-07 11:11:55.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/apcupsd.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.1/policy/modules/services/apcupsd.if +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apcupsd.if 2007-05-30 15:12:50.000000000 -0400 @@ -79,3 +79,25 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -2764,22 +2781,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + allow httpd_apcupsd_cgi_script_t $1:fifo_file rw_file_perms; + allow httpd_apcupsd_cgi_script_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.6.5/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/apcupsd.te 2007-05-22 14:51:55.000000000 -0400 -@@ -62,7 +62,34 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.1/policy/modules/services/apcupsd.te +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/apcupsd.te 2007-05-31 11:11:33.000000000 -0400 +@@ -24,6 +24,7 @@ + # apcupsd local policy + # + ++allow apcupsd_t self:capability sys_tty_config; + allow apcupsd_t self:process signal; + allow apcupsd_t self:fifo_file rw_file_perms; + allow apcupsd_t self:unix_stream_socket create_stream_socket_perms; +@@ -61,3 +62,29 @@ + logging_send_syslog_msg(apcupsd_t) miscfiles_read_localization(apcupsd_t) - ++ +# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240805 +term_use_unallocated_ttys(apcupsd_t) -+ - ifdef(`targeted_policy',` -- term_dontaudit_use_unallocated_ttys(apcupsd_t) - term_dontaudit_use_generic_ptys(apcupsd_t) -+ unconfined_dontaudit_rw_pipes(apcupsd_t) -+ - ') + +######################################## +# @@ -2803,9 +2822,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +corenet_udp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.6.5/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/automount.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.0.1/policy/modules/services/arpwatch.te +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/arpwatch.te 2007-05-30 15:12:50.000000000 -0400 +@@ -28,7 +28,6 @@ + allow arpwatch_t self:process signal_perms; + allow arpwatch_t self:unix_dgram_socket create_socket_perms; + allow arpwatch_t self:unix_stream_socket create_stream_socket_perms; +-allow arpwatch_t self:netlink_route_socket r_netlink_socket_perms; + allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; + allow arpwatch_t self:udp_socket create_socket_perms; + allow arpwatch_t self:packet_socket create_socket_perms; +@@ -78,15 +77,13 @@ + + miscfiles_read_localization(arpwatch_t) + +-sysnet_read_config(arpwatch_t) +- + userdom_dontaudit_use_unpriv_user_fds(arpwatch_t) + userdom_dontaudit_search_sysadm_home_dirs(arpwatch_t) + + mta_send_mail(arpwatch_t) + + optional_policy(` +- nis_use_ypbind(arpwatch_t) ++ auth_use_nsswitch(arpwatch_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.1/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/automount.te 2007-05-30 15:12:50.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -2822,9 +2869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto dev_read_urand(automount_t) domain_use_interactive_fds(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-2.6.5/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-03 08:50:57.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/avahi.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.1/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/avahi.te 2007-05-30 15:12:50.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -2834,10 +2881,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah dontaudit avahi_t self:capability sys_tty_config; allow avahi_t self:process { setrlimit signal_perms setcap }; allow avahi_t self:fifo_file { read write }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.6.5/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/bind.te 2007-05-22 14:41:13.000000000 -0400 -@@ -236,6 +236,7 @@ +@@ -32,6 +32,8 @@ + allow avahi_t avahi_var_run_t:dir setattr; + files_pid_filetrans(avahi_t,avahi_var_run_t,file) + ++auth_use_nsswitch(avahi_t) ++ + kernel_read_kernel_sysctls(avahi_t) + kernel_list_proc(avahi_t) + kernel_read_proc_symlinks(avahi_t) +@@ -63,8 +65,6 @@ + files_read_etc_runtime_files(avahi_t) + files_read_usr_files(avahi_t) + +-auth_use_nsswitch(avahi_t) +- + init_signal_script(avahi_t) + init_signull_script(avahi_t) + +@@ -75,8 +75,6 @@ + + miscfiles_read_localization(avahi_t) + +-sysnet_read_config(avahi_t) +- + userdom_dontaudit_use_unpriv_user_fds(avahi_t) + userdom_dontaudit_search_sysadm_home_dirs(avahi_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.1/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/bind.te 2007-05-30 15:12:50.000000000 -0400 +@@ -230,6 +230,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) corenet_tcp_connect_rndc_port(ndc_t) @@ -2845,10 +2919,67 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) fs_getattr_xattr_fs(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.6.5/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/clamav.te 2007-05-22 14:41:13.000000000 -0400 -@@ -126,6 +126,7 @@ +@@ -257,6 +258,10 @@ + allow ndc_t named_conf_t:dir search; + ') + ++ifdef(`targeted_policy',` ++ kernel_dontaudit_read_unlabeled_files(ndc_t) ++') ++ + optional_policy(` + nis_use_ypbind(ndc_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.1/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/bluetooth.te 2007-05-30 17:14:15.000000000 -0400 +@@ -195,26 +195,26 @@ + + sysnet_read_config(bluetooth_helper_t) + +-ifdef(`targeted_policy',` +- files_rw_generic_tmp_sockets(bluetooth_helper_t) +- files_manage_generic_tmp_files(bluetooth_helper_t) ++files_rw_generic_tmp_sockets(bluetooth_helper_t) ++files_manage_generic_tmp_files(bluetooth_helper_t) + +- fs_rw_tmpfs_files(bluetooth_helper_t) ++fs_rw_tmpfs_files(bluetooth_helper_t) + +- unconfined_stream_connect(bluetooth_helper_t) ++userdom_manage_generic_user_home_content_files(bluetooth_helper_t) + +- userdom_manage_generic_user_home_content_files(bluetooth_helper_t) ++optional_policy(` ++ unconfined_stream_connect(bluetooth_helper_t) ++') + +- optional_policy(` +- corenet_tcp_connect_xserver_port(bluetooth_helper_t) +- #Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=205956 +- xserver_read_xdm_tmp_files(bluetooth_helper_t) +- xserver_stream_connect_xdm(bluetooth_helper_t) +- xserver_use_xdm_fds(bluetooth_helper_t) +- xserver_rw_xdm_pipes(bluetooth_helper_t) +- # when started via startx +- xserver_stream_connect_xdm_xserver(bluetooth_helper_t) +- ') ++optional_policy(` ++ corenet_tcp_connect_xserver_port(bluetooth_helper_t) ++ #Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=205956 ++ xserver_read_xdm_tmp_files(bluetooth_helper_t) ++ xserver_stream_connect_xdm(bluetooth_helper_t) ++ xserver_use_xdm_fds(bluetooth_helper_t) ++ xserver_rw_xdm_pipes(bluetooth_helper_t) ++ # when started via startx ++ xserver_stream_connect_xdm_xserver(bluetooth_helper_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.1/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/clamav.te 2007-05-30 15:12:50.000000000 -0400 +@@ -121,6 +121,7 @@ amavis_read_lib_files(clamd_t) amavis_read_spool_files(clamd_t) amavis_spool_filetrans(clamd_t,clamd_var_run_t,sock_file) @@ -2856,9 +2987,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-2.6.5/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-04 12:19:22.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/consolekit.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.1/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/consolekit.te 2007-05-30 15:12:50.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -2896,22 +3027,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons xserver_stream_connect_xdm_xserver(consolekit_t) ') + -+ifdef(`targeted_policy',` ++optional_policy(` + #reading .Xauthity + unconfined_ptrace(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.6.5/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/cron.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.1/policy/modules/services/cron.fc +--- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cron.fc 2007-05-30 15:12:50.000000000 -0400 @@ -45,3 +45,4 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:crond_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.6.5/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/cron.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.1/policy/modules/services/cron.if +--- nsaserefpolicy/policy/modules/services/cron.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cron.if 2007-05-30 15:12:50.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -3020,9 +3151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond',` # fcron wants an instant update of a crontab change for the administrator -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.6.5/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/cron.te 2007-05-24 16:01:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.1/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cron.te 2007-05-30 17:23:16.000000000 -0400 @@ -42,6 +42,9 @@ type cron_log_t; logging_log_file(cron_log_t) @@ -3125,7 +3256,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`distro_debian',` optional_policy(` # Debian logcheck has the home dir set to its cache -@@ -258,17 +272,26 @@ +@@ -193,8 +207,6 @@ + manage_sock_files_pattern(crond_t,system_crond_tmp_t,system_crond_tmp_t) + files_tmp_filetrans(crond_t,system_crond_tmp_t,{ dir file lnk_file sock_file fifo_file }) + +- unconfined_domain(crond_t) +- + userdom_manage_generic_user_home_content_dirs(crond_t) + userdom_manage_generic_user_home_content_files(crond_t) + userdom_manage_generic_user_home_content_symlinks(crond_t) +@@ -202,12 +214,16 @@ + userdom_manage_generic_user_home_content_pipes(crond_t) + userdom_generic_user_home_dir_filetrans_generic_user_home_content(crond_t,{ dir file lnk_file fifo_file sock_file }) + +- allow crond_t unconfined_t:dbus send_msg; +- allow crond_t initrc_t:dbus send_msg; ++ init_dbus_chat_script(crond_t) + + optional_policy(` + mono_domtrans(crond_t) + ') ++ ++ optional_policy(` ++ unconfined_dbus_chat(crond_t) ++ unconfined_domain(crond_t) ++ ') + ',` + manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) + manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) +@@ -258,24 +274,35 @@ # System cron process domain # @@ -3152,7 +3311,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # cjp: why? squid_domtrans(system_crond_t) ') -@@ -369,7 +392,7 @@ + + ifdef(`targeted_policy',` + # cjp: FIXME +- allow crond_t unconfined_t:process transition; ++ optional_policy(` ++ unconfined_domtrans(crond_t) ++ ') + ',` + allow system_crond_t self:capability { dac_override dac_read_search chown setgid setuid fowner net_bind_service fsetid }; + allow system_crond_t self:process { signal_perms setsched }; +@@ -369,7 +396,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit @@ -3161,7 +3330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron libs_use_ld_so(system_crond_t) libs_use_shared_libs(system_crond_t) -@@ -427,6 +450,10 @@ +@@ -427,6 +454,10 @@ ') optional_policy(` @@ -3172,9 +3341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron mrtg_append_create_logs(system_crond_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-2.6.5/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/cups.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.1/policy/modules/services/cups.fc +--- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cups.fc 2007-05-30 15:12:50.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -3183,9 +3352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.6.5/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/cups.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.1/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cups.te 2007-05-30 17:24:24.000000000 -0400 @@ -93,8 +93,6 @@ # generic socket here until appletalk socket is available in kernels allow cupsd_t self:socket create_socket_perms; @@ -3223,7 +3392,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups userdom_dontaudit_use_unpriv_user_fds(cupsd_t) userdom_dontaudit_search_all_users_home_content(cupsd_t) -@@ -284,6 +286,10 @@ +@@ -233,7 +235,7 @@ + lpd_relabel_spool(cupsd_t) + ') + +-ifdef(`targeted_policy',` ++optional_policy(` + init_stream_connect_script(cupsd_t) + + unconfined_rw_pipes(cupsd_t) +@@ -279,6 +281,10 @@ ') optional_policy(` @@ -3234,20 +3412,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups nscd_socket_use(cupsd_t) ') -@@ -294,6 +300,10 @@ +@@ -289,6 +295,10 @@ ') optional_policy(` -+ sendmail_domtrans(cupsd_t) ++ mta_send_mail(cupsd_t) +') + +optional_policy(` seutil_sigchld_newrole(cupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.6.5/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/cvs.te 2007-05-22 14:41:13.000000000 -0400 +@@ -391,7 +401,11 @@ + ') + ') + +-ifdef(`targeted_policy',` ++optional_policy(` ++ term_use_generic_ptys(cupsd_config_t) ++') ++ ++optional_policy(` + unconfined_rw_pipes(cupsd_config_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.1/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cvs.te 2007-05-30 15:12:50.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -3256,10 +3447,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. role system_r types cvs_t; type cvs_data_t; # customizable -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-2.6.5/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/cyrus.te 2007-05-22 14:41:13.000000000 -0400 -@@ -145,6 +145,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.0.1/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/cyrus.te 2007-05-30 15:12:50.000000000 -0400 +@@ -138,6 +138,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -3267,9 +3458,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.6.5/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/dbus.if 2007-05-24 14:21:05.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.1/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dbus.if 2007-05-30 15:12:50.000000000 -0400 @@ -49,6 +49,12 @@ ## # @@ -3397,9 +3588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.6.5/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/dbus.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.1/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dbus.te 2007-05-30 15:12:50.000000000 -0400 @@ -40,8 +40,6 @@ # Receive notifications of policy reloads and enforcing status changes. allow system_dbusd_t self:netlink_selinux_socket { create bind read }; @@ -3417,7 +3608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus miscfiles_read_localization(system_dbusd_t) miscfiles_read_certs(system_dbusd_t) -@@ -123,6 +122,10 @@ +@@ -117,6 +116,10 @@ ') optional_policy(` @@ -3428,10 +3619,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus sysnet_domtrans_dhcpc(system_dbusd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.6.5/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/dhcp.te 2007-05-22 14:41:13.000000000 -0400 -@@ -119,6 +119,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.1/policy/modules/services/dhcp.te +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dhcp.te 2007-05-30 15:12:50.000000000 -0400 +@@ -113,6 +113,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) dbus_send_system_bus(dhcpd_t) @@ -3440,9 +3631,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-2.6.5/policy/modules/services/djbdns.te ---- nsaserefpolicy/policy/modules/services/djbdns.te 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/djbdns.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.0.1/policy/modules/services/djbdns.te +--- nsaserefpolicy/policy/modules/services/djbdns.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/djbdns.te 2007-05-30 15:12:50.000000000 -0400 @@ -44,4 +44,7 @@ libs_use_ld_so(djbdns_axfrdns_t) libs_use_shared_libs(djbdns_axfrdns_t) @@ -3452,9 +3643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-2.6.5/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/dovecot.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.1/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dovecot.fc 2007-05-30 15:12:50.000000000 -0400 @@ -17,10 +17,12 @@ ifdef(`distro_debian', ` @@ -3468,9 +3659,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-2.6.5/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/dovecot.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.1/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dovecot.if 2007-05-30 15:12:50.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -3515,9 +3706,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.6.5/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/dovecot.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.1/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/dovecot.te 2007-05-30 15:12:50.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -3531,15 +3722,46 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove type dovecot_cert_t; files_type(dovecot_cert_t) -@@ -111,7 +117,6 @@ +@@ -46,8 +52,6 @@ + allow dovecot_t self:tcp_socket create_stream_socket_perms; + allow dovecot_t self:unix_dgram_socket create_socket_perms; + allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; +- + domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) + + allow dovecot_t dovecot_cert_t:dir list_dir_perms; +@@ -67,6 +71,8 @@ + manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) + files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) + ++auth_use_nsswitch(dovecot_t) ++ + kernel_read_kernel_sysctls(dovecot_t) + kernel_read_system_state(dovecot_t) + +@@ -110,9 +116,6 @@ + miscfiles_read_certs(dovecot_t) miscfiles_read_localization(dovecot_t) - sysnet_read_config(dovecot_t) +-sysnet_read_config(dovecot_t) -sysnet_use_ldap(dovecot_auth_t) - +- userdom_dontaudit_use_unpriv_user_fds(dovecot_t) userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) -@@ -150,25 +155,29 @@ + userdom_priveleged_home_dir_manager(dovecot_t) +@@ -124,10 +127,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(dovecot_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(dovecot_t) + ') + +@@ -144,25 +143,29 @@ # dovecot auth local policy # @@ -3571,7 +3793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) -@@ -177,6 +186,7 @@ +@@ -171,6 +174,7 @@ files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) @@ -3579,12 +3801,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) -@@ -191,11 +201,48 @@ +@@ -184,12 +188,41 @@ + seutil_dontaudit_search_config(dovecot_auth_t) - sysnet_dns_name_resolve(dovecot_auth_t) -+sysnet_use_ldap(dovecot_auth_t) - +-sysnet_dns_name_resolve(dovecot_auth_t) +- optional_policy(` kerberos_use(dovecot_auth_t) ') @@ -3623,15 +3845,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) -+') -+ -+ifdef(`targeted_policy',` -+ term_dontaudit_use_unallocated_ttys(dovecot_deliver_t) -+ term_dontaudit_use_generic_ptys(dovecot_deliver_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.6.5/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/ftp.te 2007-05-24 16:25:41.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.1/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/ftp.te 2007-05-30 15:12:50.000000000 -0400 @@ -168,6 +168,7 @@ libs_use_shared_libs(ftpd_t) @@ -3640,7 +3857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. miscfiles_read_localization(ftpd_t) miscfiles_read_public_files(ftpd_t) -@@ -223,10 +224,14 @@ +@@ -216,10 +217,14 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) @@ -3656,9 +3873,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.6.5/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-07 14:50:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/hal.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.1/policy/modules/services/hal.fc +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/hal.fc 2007-05-30 15:12:50.000000000 -0400 @@ -2,15 +2,20 @@ /etc/hal/device\.d/printer_remove\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) /etc/hal/capability\.d/printer_update\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) @@ -3685,9 +3902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + +/var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.6.5/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/hal.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.1/policy/modules/services/hal.if +--- nsaserefpolicy/policy/modules/services/hal.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/hal.if 2007-05-30 15:12:50.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -3787,9 +4004,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + allow $1 hald_t:process ptrace; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.6.5/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-05-07 14:50:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/hal.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.1/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/hal.te 2007-05-30 15:12:50.000000000 -0400 @@ -61,8 +61,6 @@ # For backwards compatibility with older kernels allow hald_t self:netlink_socket create_socket_perms; @@ -3833,15 +4050,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. sysnet_read_config(hald_t) -@@ -192,6 +196,7 @@ - ') +@@ -187,6 +191,7 @@ + userdom_dontaudit_search_sysadm_home_dirs(hald_t) optional_policy(` + alsa_domtrans(hald_t) alsa_read_rw_config(hald_t) ') -@@ -301,7 +306,10 @@ +@@ -296,7 +301,10 @@ corecmd_exec_bin(hald_acl_t) dev_getattr_all_chr_files(hald_acl_t) @@ -3852,10 +4069,38 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_setattr_sound_dev(hald_acl_t) dev_setattr_generic_usb_dev(hald_acl_t) dev_setattr_usbfs_files(hald_acl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.6.5/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/inetd.te 2007-05-22 14:41:13.000000000 -0400 -@@ -135,8 +135,8 @@ +@@ -358,3 +366,4 @@ + libs_use_shared_libs(hald_sonypic_t) + + miscfiles_read_localization(hald_sonypic_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.1/policy/modules/services/inetd.te +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/inetd.te 2007-05-31 14:32:57.000000000 -0400 +@@ -79,17 +79,21 @@ + corenet_udp_bind_comsat_port(inetd_t) + corenet_tcp_bind_dbskkd_port(inetd_t) + corenet_udp_bind_dbskkd_port(inetd_t) ++corenet_tcp_bind_ftp_port(inetd_t) + corenet_udp_bind_ftp_port(inetd_t) + corenet_tcp_bind_inetd_child_port(inetd_t) +-corenet_tcp_bind_inetd_child_port(inetd_t) ++corenet_udp_bind_inetd_child_port(inetd_t) + corenet_udp_bind_ktalkd_port(inetd_t) + corenet_tcp_bind_printer_port(inetd_t) ++corenet_udp_bind_rlogind_port(inetd_t) + corenet_udp_bind_rsh_port(inetd_t) ++corenet_tcp_bind_rsh_port(inetd_t) + corenet_tcp_bind_rsync_port(inetd_t) + corenet_udp_bind_rsync_port(inetd_t) + #corenet_tcp_bind_stunnel_port(inetd_t) + corenet_tcp_bind_swat_port(inetd_t) + corenet_udp_bind_swat_port(inetd_t) ++corenet_tcp_bind_telnetd_port(inetd_t) + corenet_udp_bind_tftp_port(inetd_t) + corenet_tcp_bind_ssh_port(inetd_t) + +@@ -135,8 +139,8 @@ mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) mls_socket_read_to_clearance(inetd_t) @@ -3865,7 +4110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet sysnet_read_config(inetd_t) -@@ -187,6 +187,9 @@ +@@ -177,6 +181,9 @@ # for identd allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; allow inetd_child_t self:capability { setuid setgid }; @@ -3875,9 +4120,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet files_search_home(inetd_child_t) manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.6.5/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-04-10 13:21:52.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/kerberos.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.1/policy/modules/services/kerberos.if +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/kerberos.if 2007-05-30 15:12:50.000000000 -0400 @@ -33,43 +33,10 @@ # interface(`kerberos_use',` @@ -3924,109 +4169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') ######################################## -@@ -94,46 +61,47 @@ - - ######################################## - ## --## Do not audit attempts to write the kerberos --## configuration file (/etc/krb5.conf). -+## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). - ## - ## - ## --## Domain to not audit. -+## Domain allowed access. - ## - ## -+## - # --interface(`kerberos_dontaudit_write_config',` -+interface(`kerberos_read_kdc_config',` - gen_require(` -- type krb5_conf_t; -+ type krb5kdc_conf_t; - ') - -- dontaudit $1 krb5_conf_t:file write; -+ files_search_etc($1) -+ allow $1 krb5kdc_conf_t:file read_file_perms; -+ - ') - - ######################################## - ## --## Read and write the kerberos configuration file (/etc/krb5.conf). -+## Do not audit attempts to write the kerberos -+## configuration file (/etc/krb5.conf). - ## - ## - ## --## Domain allowed access. -+## Domain to not audit. - ## - ## --## - # --interface(`kerberos_rw_config',` -+interface(`kerberos_dontaudit_write_config',` - gen_require(` - type krb5_conf_t; - ') - -- files_search_etc($1) -- allow $1 krb5_conf_t:file rw_file_perms; -+ dontaudit $1 krb5_conf_t:file write; - ') - - ######################################## - ## --## Read the kerberos key table. -+## Read and write the kerberos configuration file (/etc/krb5.conf). - ## - ## - ## -@@ -142,18 +110,18 @@ - ## - ## - # --interface(`kerberos_read_keytab',` -+interface(`kerberos_rw_config',` - gen_require(` -- type krb5_keytab_t; -+ type krb5_conf_t; - ') - - files_search_etc($1) -- allow $1 krb5_keytab_t:file read_file_perms; -+ allow $1 krb5_conf_t:file rw_file_perms; - ') - - ######################################## - ## --## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). -+## Read the kerberos key table. - ## - ## - ## -@@ -162,12 +130,11 @@ - ## - ## - # --interface(`kerberos_read_kdc_config',` -+interface(`kerberos_read_keytab',` - gen_require(` -- type krb5kdc_conf_t; -+ type krb5_keytab_t; - ') - - files_search_etc($1) -- allow $1 krb5kdc_conf_t:file read_file_perms; -- -+ allow $1 krb5_keytab_t:file read_file_perms; - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.6.5/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/kerberos.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.1/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/kerberos.te 2007-05-30 15:12:50.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -4043,7 +4188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) -@@ -227,6 +229,7 @@ +@@ -221,6 +223,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) @@ -4051,7 +4196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) -@@ -248,3 +251,36 @@ +@@ -236,3 +239,36 @@ optional_policy(` udev_read_db(krb5kdc_t) ') @@ -4088,9 +4233,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + pcscd_stream_connect(kerberosclient) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.6.5/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/mailman.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.1/policy/modules/services/mailman.if +--- nsaserefpolicy/policy/modules/services/mailman.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/mailman.if 2007-05-30 15:12:50.000000000 -0400 @@ -275,6 +275,25 @@ ####################################### @@ -4117,25 +4262,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## Allow domain to read mailman archive files. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.6.5/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/mta.if 2007-05-25 09:01:36.000000000 -0400 -@@ -263,10 +263,8 @@ - type $1_mail_t; - ') - -- ifdef(`strict_policy',` -- # allow the sysadmin to do "mail someone < /home/user/whatever" -- userdom_read_unpriv_users_home_content_files($1_mail_t) -- ') -+ # allow the sysadmin to do "mail someone < /home/user/whatever" -+ userdom_read_unpriv_users_home_content_files($1_mail_t) - - optional_policy(` - gen_require(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.6.5/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/mta.te 2007-05-25 09:01:51.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.1/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/mta.te 2007-05-30 15:12:50.000000000 -0400 @@ -27,18 +27,11 @@ type sendmail_exec_t; @@ -4172,9 +4301,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. # apache should set close-on-exec apache_dontaudit_append_log(system_mail_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-2.6.5/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/networkmanager.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.1/policy/modules/services/nagios.te +--- nsaserefpolicy/policy/modules/services/nagios.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/nagios.te 2007-05-30 15:12:50.000000000 -0400 +@@ -73,8 +73,10 @@ + corenet_udp_sendrecv_all_nodes(nagios_t) + corenet_tcp_sendrecv_all_ports(nagios_t) + corenet_udp_sendrecv_all_ports(nagios_t) ++corenet_tcp_connect_all_ports(nagios_t) + + dev_read_sysfs(nagios_t) ++dev_read_urand(nagios_t) + + domain_use_interactive_fds(nagios_t) + # for ps +@@ -97,8 +99,6 @@ + + miscfiles_read_localization(nagios_t) + +-sysnet_read_config(nagios_t) +- + userdom_dontaudit_use_unpriv_user_fds(nagios_t) + userdom_dontaudit_search_sysadm_home_dirs(nagios_t) + +@@ -108,14 +108,10 @@ + netutils_domtrans_ping(nagios_t) + netutils_signal_ping(nagios_t) + netutils_kill_ping(nagios_t) +- +- # cjp: leaked file descriptors: +- #dontaudit ping_t nagios_etc_t:file read; +- #dontaudit ping_t nagios_log_t:fifo_file read; + ') + + optional_policy(` +- nis_use_ypbind(nagios_t) ++ auth_use_nsswitch(nagios_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.1/policy/modules/services/networkmanager.if +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/networkmanager.if 2007-05-30 15:12:50.000000000 -0400 @@ -78,3 +78,22 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -4198,9 +4366,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + domtrans_pattern($1,NetworkManager_exec_t,NetworkManager_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.6.5/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/nis.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.1/policy/modules/services/nis.fc +--- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/nis.fc 2007-05-30 15:12:50.000000000 -0400 +@@ -4,6 +4,7 @@ + /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) + + /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) ++/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) + + /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) + /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.1/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/nis.if 2007-05-30 15:12:50.000000000 -0400 @@ -48,8 +48,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -4212,24 +4391,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_ports($1) corenet_dontaudit_udp_bind_all_ports($1) corenet_tcp_connect_portmap_port($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.6.5/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/nis.te 2007-05-22 14:41:13.000000000 -0400 -@@ -120,6 +120,13 @@ - ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.1/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/nis.te 2007-05-30 15:12:50.000000000 -0400 +@@ -112,6 +112,14 @@ + userdom_dontaudit_use_unpriv_user_fds(ypbind_t) + userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) - optional_policy(` ++ ++optional_policy(` + dbus_system_bus_client_template(ypbind,ypbind_t) + dbus_connect_system_bus(ypbind_t) + dbus_send_system_bus(ypbind_t) + init_dbus_chat_script(ypbind_t) +') + -+optional_policy(` + optional_policy(` seutil_sigchld_newrole(ypbind_t) ') +@@ -192,6 +200,7 @@ + userdom_dontaudit_use_unpriv_user_fds(yppasswdd_t) + userdom_dontaudit_search_sysadm_home_dirs(yppasswdd_t) -@@ -258,6 +265,8 @@ ++ + optional_policy(` + hostname_exec(yppasswdd_t) + ') +@@ -244,6 +253,8 @@ corenet_udp_bind_all_nodes(ypserv_t) corenet_tcp_bind_reserved_port(ypserv_t) corenet_udp_bind_reserved_port(ypserv_t) @@ -4238,7 +4426,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) corenet_sendrecv_generic_server_packets(ypserv_t) -@@ -332,6 +341,8 @@ +@@ -274,6 +285,7 @@ + userdom_dontaudit_use_unpriv_user_fds(ypserv_t) + userdom_dontaudit_search_sysadm_home_dirs(ypserv_t) + ++ + optional_policy(` + seutil_sigchld_newrole(ypserv_t) + ') +@@ -311,6 +323,8 @@ corenet_udp_bind_all_nodes(ypxfr_t) corenet_tcp_bind_reserved_port(ypxfr_t) corenet_udp_bind_reserved_port(ypxfr_t) @@ -4247,9 +4443,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.6.5/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/nscd.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.1/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/nscd.te 2007-05-30 15:12:50.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # @@ -4276,7 +4472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd miscfiles_read_localization(nscd_t) -@@ -119,3 +120,11 @@ +@@ -113,3 +114,11 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -4288,10 +4484,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-2.6.5/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/ntp.te 2007-05-22 14:41:13.000000000 -0400 -@@ -137,6 +137,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.1/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/ntp.te 2007-05-30 17:34:07.000000000 -0400 +@@ -110,14 +110,6 @@ + userdom_list_sysadm_home_dirs(ntpd_t) + userdom_dontaudit_list_sysadm_home_dirs(ntpd_t) + +-ifdef(`targeted_policy', ` +- optional_policy(` +- # The Gnome date GUI code is requesting that +- # the ntp code change the date of the machine. +- unconfined_rw_pipes(ntpd_t) +- ') +-') +- + optional_policy(` + # for cron jobs + cron_system_entry(ntpd_t,ntpdate_exec_t) +@@ -133,6 +125,10 @@ ') optional_policy(` @@ -4302,9 +4513,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. seutil_sigchld_newrole(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.6.5/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/oddjob.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.0.1/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/oddjob.te 2007-05-30 15:12:50.000000000 -0400 @@ -27,7 +27,7 @@ # oddjob local policy # @@ -4314,9 +4525,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj allow oddjob_t self:process { setexec signal }; allow oddjob_t self:fifo_file { read write }; allow oddjob_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.fc serefpolicy-2.6.5/policy/modules/services/openct.fc ---- nsaserefpolicy/policy/modules/services/openct.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/openct.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.fc serefpolicy-3.0.1/policy/modules/services/openct.fc +--- nsaserefpolicy/policy/modules/services/openct.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/openct.fc 2007-05-30 15:12:50.000000000 -0400 @@ -2,6 +2,7 @@ # /usr # @@ -4325,13 +4536,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.if serefpolicy-2.6.5/policy/modules/services/openct.if ---- nsaserefpolicy/policy/modules/services/openct.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/openct.if 2007-05-22 14:41:13.000000000 -0400 -@@ -1 +1,83 @@ --## Service for handling smart card readers. -+ -+## policy for openct +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.if serefpolicy-3.0.1/policy/modules/services/openct.if +--- nsaserefpolicy/policy/modules/services/openct.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/openct.if 2007-05-30 15:12:50.000000000 -0400 +@@ -1 +1,82 @@ + ## Service for handling smart card readers. + +######################################## +## @@ -4413,9 +4622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + + allow $1 openct_t:process signull; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-2.6.5/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/openct.te 2007-05-23 09:21:48.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.0.1/policy/modules/services/openct.te +--- nsaserefpolicy/policy/modules/services/openct.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/openct.te 2007-05-30 15:12:50.000000000 -0400 @@ -21,9 +21,13 @@ dontaudit openct_t self:capability sys_tty_config; allow openct_t self:process signal_perms; @@ -4439,9 +4648,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open domain_use_interactive_fds(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-2.6.5/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/openvpn.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.0.1/policy/modules/services/openvpn.fc +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/openvpn.fc 2007-05-30 15:12:50.000000000 -0400 @@ -11,5 +11,5 @@ # # /var @@ -4450,9 +4659,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open -/var/run/openvpn.* -- gen_context(system_u:object_r:openvpn_var_run_t,s0) +/var/log/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_log_t,s0) +/var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.6.5/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/pcscd.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.1/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/openvpn.te 2007-05-30 15:12:50.000000000 -0400 +@@ -84,6 +84,11 @@ + sysnet_dns_name_resolve(openvpn_t) + sysnet_exec_ifconfig(openvpn_t) + ++ifdef(`targeted_policy',` ++ # Need to interact with terminals if config option "auth-user-pass" is used ++ term_use_generic_ptys(openvpn_t) ++') ++ + optional_policy(` + daemontools_service_domain(openvpn_t,openvpn_exec_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.0.1/policy/modules/services/pcscd.te +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/pcscd.te 2007-05-30 15:12:50.000000000 -0400 @@ -21,6 +21,7 @@ # @@ -4461,8 +4685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc allow pcscd_t self:fifo_file { read write }; allow pcscd_t self:unix_stream_socket create_stream_socket_perms; allow pcscd_t self:unix_dgram_socket create_socket_perms; -@@ -62,5 +63,13 @@ - ') +@@ -57,5 +58,13 @@ + sysnet_dns_name_resolve(pcscd_t) optional_policy(` + openct_stream_connect(pcscd_t) @@ -4475,9 +4699,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.6.5/policy/modules/services/pegasus.if ---- nsaserefpolicy/policy/modules/services/pegasus.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/pegasus.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.1/policy/modules/services/pegasus.if +--- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/pegasus.if 2007-05-30 15:12:50.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -4498,9 +4722,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.6.5/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/pegasus.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.1/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/pegasus.te 2007-05-30 15:12:50.000000000 -0400 @@ -38,8 +38,6 @@ allow pegasus_t self:unix_stream_socket create_stream_socket_perms; allow pegasus_t self:tcp_socket create_stream_socket_perms; @@ -4526,7 +4750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) -@@ -116,6 +113,7 @@ +@@ -116,12 +113,18 @@ miscfiles_read_localization(pegasus_t) sysnet_read_config(pegasus_t) @@ -4534,26 +4758,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega userdom_dontaudit_use_unpriv_user_fds(pegasus_t) userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) -@@ -129,6 +127,7 @@ optional_policy(` ++ unconfined_signull(pegasus_t) ++') ++ ++optional_policy(` logging_send_syslog_msg(pegasus_t) + logging_send_audit_msg(pegasus_t) ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.6.5/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/postfix.if 2007-05-22 14:41:13.000000000 -0400 -@@ -122,6 +122,7 @@ - allow postfix_$1_t postfix_master_t:unix_stream_socket { connectto rw_stream_socket_perms }; - allow postfix_$1_t self:tcp_socket create_socket_perms; - allow postfix_$1_t self:udp_socket create_socket_perms; -+ allow postfix_$1_t self:netlink_route_socket r_netlink_socket_perms; +@@ -136,7 +139,3 @@ + optional_policy(` + udev_read_db(pegasus_t) + ') +- +-optional_policy(` +- unconfined_signull(pegasus_t) +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.1/policy/modules/services/postfix.if +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/postfix.if 2007-05-30 15:12:50.000000000 -0400 +@@ -131,10 +131,8 @@ + corenet_tcp_connect_all_ports(postfix_$1_t) + corenet_sendrecv_all_client_packets(postfix_$1_t) - domtrans_pattern(postfix_master_t, postfix_$1_exec_t, postfix_$1_t) +- sysnet_read_config(postfix_$1_t) +- + optional_policy(` +- nis_use_ypbind(postfix_$1_t) ++ auth_use_nsswitch(postfix_$1_t) + ') + ') -@@ -455,3 +456,22 @@ +@@ -449,3 +447,22 @@ typeattribute $1 postfix_user_domtrans; ') @@ -4576,19 +4815,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + allow $1 postfix_private_t:dir list_dir_perms; + create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.6.5/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/postfix.te 2007-05-22 14:41:13.000000000 -0400 -@@ -169,6 +169,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.1/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/postfix.te 2007-05-30 15:12:50.000000000 -0400 +@@ -169,6 +169,12 @@ mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +term_dontaudit_search_ptys(postfix_master_t) + - ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys(postfix_master_t) - term_dontaudit_use_generic_ptys(postfix_master_t) -@@ -184,6 +186,10 @@ ++optional_policy(` ++ auth_use_nsswitch(postfix_master_t) ++') ++ + optional_policy(` + cyrus_stream_connect(postfix_master_t) + ') +@@ -179,6 +185,10 @@ ') optional_policy(` @@ -4599,7 +4842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post nis_use_ypbind(postfix_master_t) ') -@@ -210,6 +216,7 @@ +@@ -205,6 +215,7 @@ allow postfix_bounce_t self:capability dac_read_search; allow postfix_bounce_t self:tcp_socket create_socket_perms; @@ -4607,7 +4850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_bounce_t postfix_public_t:sock_file write; allow postfix_bounce_t postfix_public_t:dir search; -@@ -228,6 +235,7 @@ +@@ -223,6 +234,7 @@ # allow postfix_cleanup_t self:process setrlimit; @@ -4615,7 +4858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # connect to master process stream_connect_pattern(postfix_cleanup_t,postfix_private_t,postfix_private_t,postfix_master_t) -@@ -250,6 +258,7 @@ +@@ -245,6 +257,7 @@ allow postfix_local_t self:fifo_file rw_fifo_file_perms; allow postfix_local_t self:process { setsched setrlimit }; @@ -4623,7 +4866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post manage_dirs_pattern(postfix_local_t,postfix_local_tmp_t,postfix_local_tmp_t) manage_files_pattern(postfix_local_t,postfix_local_tmp_t,postfix_local_tmp_t) -@@ -369,6 +378,7 @@ +@@ -359,6 +372,7 @@ # allow postfix_pickup_t self:tcp_socket create_socket_perms; @@ -4631,7 +4874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post stream_connect_pattern(postfix_pickup_t,postfix_private_t,postfix_private_t,postfix_master_t) -@@ -386,7 +396,7 @@ +@@ -376,7 +390,7 @@ # Postfix pipe local policy # @@ -4640,7 +4883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) -@@ -395,6 +405,10 @@ +@@ -385,6 +399,10 @@ rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) optional_policy(` @@ -4651,7 +4894,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post procmail_domtrans(postfix_pipe_t) ') -@@ -475,6 +489,8 @@ +@@ -425,6 +443,11 @@ + cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t) + ') + ++# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239951 ++optional_policy(` ++ fstools_read_pipes(postfix_postdrop_t) ++') ++ + optional_policy(` + ppp_use_fds(postfix_postqueue_t) + ppp_sigchld(postfix_postqueue_t) +@@ -460,6 +483,8 @@ # Postfix qmgr local policy # @@ -4660,7 +4915,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post stream_connect_pattern(postfix_qmgr_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) rw_fifo_files_pattern(postfix_qmgr_t,postfix_public_t,postfix_public_t) -@@ -519,8 +535,6 @@ +@@ -504,8 +529,6 @@ # Postfix smtp delivery local policy # @@ -4669,7 +4924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # connect to master process stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) -@@ -552,9 +566,18 @@ +@@ -537,9 +560,18 @@ mta_read_aliases(postfix_smtpd_t) optional_policy(` @@ -4688,25 +4943,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + dovecot_auth_stream_connect(postfix_smtpd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.6.5/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/ppp.te 2007-05-25 09:01:55.000000000 -0400 -@@ -13,14 +13,12 @@ - ## - gen_tunable(pppd_can_insmod,false) - --ifdef(`strict_policy',` - ## - ##

- ## Allow pppd to be run for a regular user - ##

- ##
- gen_tunable(pppd_for_user,false) --') - - # pppd_t is the domain for the pppd program. - # pppd_exec_t is the type of the pppd executable. -@@ -155,7 +153,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.0.1/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/ppp.te 2007-05-30 15:12:50.000000000 -0400 +@@ -153,7 +153,7 @@ files_exec_etc_files(pppd_t) files_manage_etc_runtime_files(pppd_t) @@ -4715,9 +4955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. files_dontaudit_write_etc_files(pppd_t) # for scripts -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.6.5/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/procmail.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.1/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/procmail.te 2007-05-30 15:12:50.000000000 -0400 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) @@ -4749,19 +4989,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-2.6.5/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/pyzor.fc 2007-05-25 09:01:59.000000000 -0400 -@@ -6,6 +6,4 @@ - /var/lib/pyzord(/.*)? gen_context(system_u:object_r:pyzor_var_lib_t,s0) - /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) - --ifdef(`strict_policy',` - HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:ROLE_pyzor_home_t,s0) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.6.5/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/pyzor.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.1/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/pyzor.te 2007-05-30 15:12:50.000000000 -0400 @@ -54,6 +54,11 @@ corenet_udp_sendrecv_all_nodes(pyzor_t) corenet_udp_sendrecv_all_ports(pyzor_t) @@ -4790,10 +5020,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo spamassassin_read_spamd_tmp_files(pyzor_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-2.6.5/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/radius.te 2007-05-22 14:41:13.000000000 -0400 -@@ -130,3 +130,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.1/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/radius.te 2007-05-30 15:12:50.000000000 -0400 +@@ -124,3 +124,7 @@ optional_policy(` udev_read_db(radiusd_t) ') @@ -4801,44 +5031,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +optional_policy(` + samba_read_var_files(radiusd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-2.6.5/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/razor.fc 2007-05-25 09:02:03.000000000 -0400 -@@ -1,6 +1,4 @@ --ifdef(`strict_policy',` - HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) --') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.1/policy/modules/services/remotelogin.te +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/remotelogin.te 2007-05-30 17:31:03.000000000 -0400 +@@ -95,7 +95,7 @@ + # Search for mail spool file. + mta_getattr_spool(remote_login_t) - /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) +-ifdef(`targeted_policy',` ++optional_policy(` + unconfined_shell_domtrans(remote_login_t) + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.6.5/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rhgb.te 2007-05-25 09:02:23.000000000 -0400 -@@ -113,19 +113,8 @@ - xserver_domtrans_xdm_xserver(rhgb_t) - xserver_signal_xdm_xserver(rhgb_t) - --ifdef(`strict_policy',` -- allow rhgb_t rhgb_devpts_t:chr_file { rw_chr_file_perms setattr }; -- term_create_pty(rhgb_t,rhgb_devpts_t) --', ` -- files_dontaudit_read_root_files(rhgb_t) -- -- term_use_generic_ptys(rhgb_t) -- term_setattr_generic_ptys(rhgb_t) -- term_dontaudit_use_unallocated_ttys(rhgb_t) -- -- xserver_domtrans_xdm_xserver(rhgb_t) -- xserver_read_xdm_tmp_files(rhgb_t) --') -+allow rhgb_t rhgb_devpts_t:chr_file { rw_chr_file_perms setattr }; -+term_create_pty(rhgb_t,rhgb_devpts_t) - - optional_policy(` - consoletype_exec(rhgb_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.6.5/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rlogin.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.1/policy/modules/services/rlogin.te +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rlogin.te 2007-05-30 15:12:50.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(rlogind_t) @@ -4847,9 +5054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog auth_rw_login_records(rlogind_t) auth_use_nsswitch(rlogind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-2.6.5/policy/modules/services/rpcbind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.0.1/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/rpcbind.fc 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rpcbind.fc 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,6 @@ + +/sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) @@ -4857,9 +5064,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +/var/run/rpc.statd.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/run/rpcbind.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/lib/rpcbind(/.*)? gen_context(system_u:object_r:rpcbind_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-2.6.5/policy/modules/services/rpcbind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.0.1/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/rpcbind.if 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rpcbind.if 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,104 @@ + +## policy for rpcbind @@ -4965,10 +5172,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + allow $1 rpcbind_var_lib_t:dir rw_dir_perms; + files_search_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-2.6.5/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.1/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/rpcbind.te 2007-05-22 14:41:13.000000000 -0400 -@@ -0,0 +1,83 @@ ++++ serefpolicy-3.0.1/policy/modules/services/rpcbind.te 2007-05-30 15:12:50.000000000 -0400 +@@ -0,0 +1,79 @@ +policy_module(rpcbind,1.0.0) + +######################################## @@ -5046,15 +5253,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + +sysnet_dns_name_resolve(rpcbind_t) + -+ifdef(`targeted_policy',` -+ term_dontaudit_use_unallocated_ttys(rpcbind_t) -+ term_dontaudit_use_generic_ptys(rpcbind_t) -+') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-2.6.5/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-03-20 23:38:10.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rpc.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.1/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rpc.if 2007-05-30 15:12:50.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -5068,9 +5271,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. fs_rw_rpc_named_pipes($1_t) fs_search_auto_mountpoints($1_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.6.5/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rpc.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.1/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rpc.te 2007-05-30 15:12:50.000000000 -0400 @@ -79,6 +79,7 @@ optional_policy(` @@ -5087,9 +5290,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') tunable_policy(`nfs_export_all_ro',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.6.5/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rsync.te 2007-05-22 14:41:13.000000000 -0400 +@@ -159,8 +161,6 @@ + miscfiles_read_certs(gssd_t) + + ifdef(`targeted_policy',` +- files_read_generic_tmp_files(gssd_t) +- files_read_generic_tmp_symlinks(gssd_t) + # Manage the users kerberos tgt file + files_manage_generic_tmp_files(gssd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.1/policy/modules/services/rshd.te +--- nsaserefpolicy/policy/modules/services/rshd.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rshd.te 2007-05-30 17:32:57.000000000 -0400 +@@ -65,10 +65,6 @@ + + userdom_search_all_users_home_content(rshd_t) + +-ifdef(`targeted_policy',` +- unconfined_shell_domtrans(rshd_t) +-') +- + tunable_policy(`use_nfs_home_dirs',` + fs_read_nfs_files(rshd_t) + fs_read_nfs_symlinks(rshd_t) +@@ -88,7 +84,7 @@ + ') + + optional_policy(` +- unconfined_domain(rshd_t) ++ unconfined_shell_domtrans(rshd_t) + ') + + ifdef(`TODO',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.1/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rsync.te 2007-05-30 15:12:50.000000000 -0400 @@ -17,6 +17,7 @@ type rsync_t; type rsync_exec_t; @@ -5098,9 +5333,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn role system_r types rsync_t; type rsync_data_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-2.6.5/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2007-04-30 22:35:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/rwho.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.1/policy/modules/services/rwho.if +--- nsaserefpolicy/policy/modules/services/rwho.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/rwho.if 2007-05-30 15:12:50.000000000 -0400 @@ -1 +1,84 @@ -## Who is logged in on other machines? + @@ -5187,9 +5422,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + allow $1 rwho_spool_t:dir rw_dir_perms; + files_search_spool($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-2.6.5/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-02-23 16:50:01.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/samba.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.1/policy/modules/services/samba.fc +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/samba.fc 2007-05-30 15:12:50.000000000 -0400 @@ -3,6 +3,7 @@ # /etc # @@ -5208,10 +5443,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.6.5/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/samba.if 2007-05-22 14:41:13.000000000 -0400 -@@ -177,6 +177,27 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.1/policy/modules/services/samba.if +--- nsaserefpolicy/policy/modules/services/samba.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/samba.if 2007-05-30 15:12:50.000000000 -0400 +@@ -210,6 +210,27 @@ ######################################## ## @@ -5239,7 +5474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ## Execute samba log in the caller domain. ## ## -@@ -230,6 +251,7 @@ +@@ -263,6 +284,7 @@ ') files_search_var($1) @@ -5247,7 +5482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow $1 samba_var_t:dir search_dir_perms; ') -@@ -250,11 +272,55 @@ +@@ -283,11 +305,55 @@ ') files_search_var($1) @@ -5303,7 +5538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ## Allow the specified domain to write to smbmount tcp sockets. ##
## -@@ -377,3 +443,52 @@ +@@ -410,3 +476,52 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') @@ -5356,9 +5591,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + allow smbd_t samba_$1_script_exec_t:file ioctl; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.6.5/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/samba.te 2007-05-23 14:32:38.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.1/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/samba.te 2007-05-31 13:00:53.000000000 -0400 @@ -28,6 +28,35 @@ ## gen_tunable(samba_share_nfs,false) @@ -5412,7 +5647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb sysnet_read_config(samba_net_t) sysnet_use_ldap(samba_net_t) -@@ -202,7 +234,6 @@ +@@ -197,7 +229,6 @@ create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) create_files_pattern(smbd_t,samba_log_t,samba_log_t) @@ -5420,7 +5655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbd_t samba_log_t:dir setattr; dontaudit smbd_t samba_log_t:dir remove_name; -@@ -256,6 +287,9 @@ +@@ -251,6 +282,9 @@ corenet_tcp_connect_ipp_port(smbd_t) corenet_tcp_connect_smbd_port(smbd_t) @@ -5430,7 +5665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dev_read_sysfs(smbd_t) dev_read_urand(smbd_t) dev_getattr_mtrr_dev(smbd_t) -@@ -265,11 +299,13 @@ +@@ -260,11 +294,13 @@ fs_get_xattr_fs_quotas(smbd_t) fs_search_auto_mountpoints(smbd_t) fs_getattr_rpc_dirs(smbd_t) @@ -5444,7 +5679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb files_list_var_lib(smbd_t) files_read_etc_files(smbd_t) -@@ -296,6 +332,12 @@ +@@ -291,6 +327,12 @@ userdom_dontaudit_use_unpriv_user_fds(smbd_t) userdom_use_unpriv_users_fds(smbd_t) @@ -5457,7 +5692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ifdef(`hide_broken_symptoms', ` files_dontaudit_getattr_default_dirs(smbd_t) files_dontaudit_getattr_boot_dirs(smbd_t) -@@ -339,6 +381,23 @@ +@@ -328,6 +370,23 @@ udev_read_db(smbd_t) ') @@ -5481,7 +5716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # nmbd Local policy -@@ -362,9 +421,12 @@ +@@ -351,9 +410,12 @@ files_pid_filetrans(nmbd_t,nmbd_var_run_t,file) read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) @@ -5495,7 +5730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) allow nmbd_t samba_log_t:dir setattr; -@@ -391,6 +453,7 @@ +@@ -380,6 +442,7 @@ corenet_udp_bind_nmbd_port(nmbd_t) corenet_sendrecv_nmbd_server_packets(nmbd_t) corenet_sendrecv_nmbd_client_packets(nmbd_t) @@ -5503,7 +5738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dev_read_sysfs(nmbd_t) dev_getattr_mtrr_dev(nmbd_t) -@@ -457,6 +520,7 @@ +@@ -440,6 +503,7 @@ allow smbmount_t samba_secrets_t:file manage_file_perms; @@ -5511,16 +5746,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbmount_t samba_var_t:dir rw_dir_perms; manage_files_pattern(smbmount_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(smbmount_t,samba_var_t,samba_var_t) -@@ -514,7 +578,7 @@ - userdom_use_sysadm_ttys(smbmount_t) +@@ -470,6 +534,7 @@ + storage_raw_write_fixed_disk(smbmount_t) - optional_policy(` -- cups_read_rw_config(smbd_t) + term_list_ptys(smbmount_t) ++term_use_controlling_term(smbmount_t) + + corecmd_list_bin(smbmount_t) + +@@ -493,6 +558,11 @@ + sysnet_read_config(smbmount_t) + + userdom_use_all_users_fds(smbmount_t) ++userdom_use_sysadm_ttys(smbmount_t) ++ ++optional_policy(` + cups_read_rw_config(smbmount_t) - ') ++') optional_policy(` -@@ -534,7 +598,6 @@ + nis_use_ypbind(smbmount_t) +@@ -511,7 +581,6 @@ allow swat_t self:process signal_perms; allow swat_t self:fifo_file rw_file_perms; allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; @@ -5528,7 +5774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t self:tcp_socket create_stream_socket_perms; allow swat_t self:udp_socket create_socket_perms; allow swat_t self:netlink_route_socket r_netlink_socket_perms; -@@ -625,6 +688,8 @@ +@@ -602,6 +671,8 @@ # Winbind local policy # @@ -5537,7 +5783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process signal_perms; allow winbind_t self:fifo_file { read write }; -@@ -634,10 +699,15 @@ +@@ -611,10 +682,15 @@ allow winbind_t self:tcp_socket create_stream_socket_perms; allow winbind_t self:udp_socket create_socket_perms; @@ -5553,7 +5799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb manage_files_pattern(winbind_t,samba_etc_t,samba_secrets_t) filetrans_pattern(winbind_t,samba_etc_t,samba_secrets_t,file) -@@ -645,6 +715,8 @@ +@@ -622,6 +698,8 @@ manage_files_pattern(winbind_t,samba_log_t,samba_log_t) manage_lnk_files_pattern(winbind_t,samba_log_t,samba_log_t) @@ -5562,7 +5808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb manage_files_pattern(winbind_t,samba_var_t,samba_var_t) manage_lnk_files_pattern(winbind_t,samba_var_t,samba_var_t) -@@ -736,6 +808,7 @@ +@@ -707,6 +785,7 @@ read_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) read_lnk_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) @@ -5570,7 +5816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow winbind_helper_t samba_var_t:dir search; stream_connect_pattern(winbind_helper_t,winbind_var_run_t,winbind_var_run_t,winbind_t) -@@ -764,3 +837,24 @@ +@@ -730,3 +809,23 @@ squid_read_log(winbind_helper_t) squid_append_log(winbind_helper_t) ') @@ -5594,10 +5840,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) +') +unconfined_domain(samba_unconfined_script_t) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.5/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/sasl.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.1/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/sasl.te 2007-05-30 15:12:50.000000000 -0400 @@ -63,6 +63,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -5606,20 +5851,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl auth_use_nsswitch(saslauthd_t) domain_use_interactive_fds(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-2.6.5/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/sendmail.te 2007-05-23 10:53:14.000000000 -0400 -@@ -107,7 +107,6 @@ - mta_manage_spool(sendmail_t) +@@ -90,7 +91,7 @@ + userdom_dontaudit_use_unpriv_user_fds(saslauthd_t) + userdom_dontaudit_search_sysadm_home_dirs(saslauthd_t) - ifdef(`targeted_policy',` +-# cjp: typeattribute doesnt work in conditionals ++# cjp: typeattribute dont work in conditionals yet + auth_can_read_shadow_passwords(saslauthd_t) + tunable_policy(`allow_saslauthd_read_shadow',` + auth_tunable_read_shadow(saslauthd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.1/policy/modules/services/sendmail.te +--- nsaserefpolicy/policy/modules/services/sendmail.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/sendmail.te 2007-05-30 15:12:50.000000000 -0400 +@@ -136,10 +136,6 @@ + udev_read_db(sendmail_t) + ') + +-optional_policy(` - unconfined_domain(sendmail_t) - term_dontaudit_use_unallocated_ttys(sendmail_t) - term_dontaudit_use_generic_ptys(sendmail_t) - files_dontaudit_read_root_files(sendmail_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.6.5/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/setroubleshoot.te 2007-05-22 14:41:13.000000000 -0400 +-') +- + ifdef(`TODO',` + allow sendmail_t etc_mail_t:dir rw_dir_perms; + allow sendmail_t etc_mail_t:file manage_file_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.1/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/setroubleshoot.te 2007-05-31 11:02:58.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -5629,9 +5886,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.6.5/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/smartmon.te 2007-05-22 14:41:13.000000000 -0400 +@@ -75,6 +75,10 @@ + files_getattr_all_dirs(setroubleshootd_t) + files_getattr_all_files(setroubleshootd_t) + ++fs_getattr_all_dirs(setroubleshootd_t) ++fs_getattr_all_files(setroubleshootd_t) ++ ++selinux_get_fs_mount(setroubleshootd_t) + selinux_get_enforce_mode(setroubleshootd_t) + selinux_validate_context(setroubleshootd_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.1/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/smartmon.te 2007-05-30 15:12:50.000000000 -0400 @@ -60,6 +60,7 @@ fs_search_auto_mountpoints(fsdaemon_t) @@ -5640,24 +5908,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-2.6.5/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/snmp.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -1,11 +1,5 @@ - - # --# /etc --# -- --/etc/snmp/snmp(trap)?d\.conf -- gen_context(system_u:object_r:snmpd_etc_t,s0) -- --# - # /usr - # - /usr/sbin/snmp(trap)?d -- gen_context(system_u:object_r:snmpd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.6.5/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-18 11:12:43.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/snmp.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.1/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/snmp.te 2007-05-30 15:12:50.000000000 -0400 @@ -9,9 +9,6 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t,snmpd_exec_t) @@ -5677,35 +5930,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp allow snmpd_t snmpd_log_t:file manage_file_perms; logging_log_filetrans(snmpd_t,snmpd_log_t,file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-2.6.5/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-03-08 08:26:59.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/spamassassin.fc 2007-05-25 09:02:28.000000000 -0400 -@@ -10,6 +10,4 @@ - - /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) - --ifdef(`strict_policy',` - HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.6.5/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/spamassassin.te 2007-05-24 16:47:42.000000000 -0400 -@@ -6,14 +6,12 @@ - # Declarations - # - --ifdef(`strict_policy',` - ## - ##

- ## Allow user spamassassin clients to use the network. - ##

+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.1/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/spamassassin.te 2007-05-30 15:12:50.000000000 -0400 +@@ -13,18 +13,16 @@ ##
gen_tunable(spamassassin_can_network,false) --') - ifdef(`targeted_policy',` +-ifdef(`targeted_policy',` ## -@@ -26,7 +24,7 @@ + ##

+ ## Allow spamd to read/write user home directories. + ##

+ ##
+ gen_tunable(spamd_enable_home_dirs,true) +-') # spamassassin client executable type spamc_exec_t; @@ -5714,7 +5953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamd_t; type spamd_exec_t; -@@ -46,7 +44,7 @@ +@@ -44,7 +42,7 @@ files_pid_file(spamd_var_run_t) type spamassassin_exec_t; @@ -5723,7 +5962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ######################################## # -@@ -103,6 +101,7 @@ +@@ -101,6 +99,7 @@ corenet_tcp_bind_all_nodes(spamd_t) corenet_tcp_bind_spamd_port(spamd_t) corenet_tcp_connect_razor_port(spamd_t) @@ -5731,7 +5970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam corenet_sendrecv_razor_client_packets(spamd_t) corenet_sendrecv_spamd_server_packets(spamd_t) # spamassassin 3.1 needs this for its -@@ -162,7 +161,7 @@ +@@ -155,7 +154,7 @@ userdom_manage_generic_user_home_content_dirs(spamd_t) userdom_manage_generic_user_home_content_files(spamd_t) userdom_manage_generic_user_home_content_symlinks(spamd_t) @@ -5740,7 +5979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ') -@@ -192,6 +191,11 @@ +@@ -185,6 +184,11 @@ ') optional_policy(` @@ -5752,19 +5991,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam nis_use_ypbind(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.6.5/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/squid.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.1/policy/modules/services/squid.fc +--- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/squid.fc 2007-05-30 15:12:50.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.6.5/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/squid.te 2007-05-22 14:41:13.000000000 -0400 -@@ -185,3 +185,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.1/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/squid.te 2007-05-30 15:12:50.000000000 -0400 +@@ -179,3 +179,12 @@ #squid requires the following when run in diskd mode, the recommended setting allow squid_t tmpfs_t:file { read write }; ') dnl end TODO @@ -5777,21 +6016,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + sysnet_read_config(httpd_squid_script_t) + corenet_non_ipsec_sendrecv(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-2.6.5/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/ssh.fc 2007-05-24 13:35:36.000000000 -0400 -@@ -12,8 +12,6 @@ - - /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) - --ifdef(`targeted_policy', `', ` - /usr/bin/ssh-agent -- gen_context(system_u:object_r:ssh_agent_exec_t,s0) - - HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.6.5/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/ssh.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.1/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/ssh.if 2007-05-30 15:12:50.000000000 -0400 @@ -709,3 +709,42 @@ dontaudit $1 sshd_key_t:file { getattr read }; @@ -5835,9 +6062,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + dontaudit $2 $1_ssh_agent_t:fd use; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.6.5/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/ssh.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.1/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/ssh.te 2007-05-31 14:36:21.000000000 -0400 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. @@ -5852,28 +6079,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. type ssh_keygen_t; type ssh_keygen_exec_t; -@@ -82,6 +82,7 @@ - - ifdef(`targeted_policy',` - unconfined_domain(sshd_t) -+ unconfined_shell_domtrans(sshd_t) +@@ -119,7 +119,13 @@ ') - tunable_policy(`ssh_sysadm_login',` -@@ -122,6 +123,10 @@ - rssh_read_all_users_ro_content(sshd_t) - ') - -+optional_policy(` + optional_policy(` + usermanage_read_crack_db(sshd_t) +') + ++optional_policy(` + unconfined_domain(sshd_t) ++ unconfined_shell_domtrans(sshd_t) ++ userdom_read_all_users_home_content_files(sshd_t) + ') + ifdef(`TODO',` - tunable_policy(`ssh_sysadm_login',` - # Relabel and access ptys created by sshd -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.6.5/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/tftp.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.1/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/tftp.te 2007-05-30 15:12:50.000000000 -0400 @@ -69,6 +69,7 @@ logging_send_syslog_msg(tftpd_t) @@ -5882,25 +6104,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp sysnet_read_config(tftpd_t) sysnet_use_ldap(tftpd_t) -@@ -102,3 +103,4 @@ +@@ -96,3 +97,4 @@ optional_policy(` udev_read_db(tftpd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-2.6.5/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/w3c.fc 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/w3c.fc 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-2.6.5/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/w3c.if 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/w3c.if 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1 @@ +## W3C -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-2.6.5/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/w3c.te 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/w3c.te 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -5916,46 +6138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-2.6.5/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/services/xserver.fc 2007-05-25 09:03:12.000000000 -0400 -@@ -1,7 +1,6 @@ - # - # HOME_DIR - # --ifdef(`strict_policy',` - HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:ROLE_fonts_config_t,s0) - HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:ROLE_fonts_t,s0) - HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:ROLE_fonts_cache_t,s0) -@@ -9,7 +8,6 @@ - HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:ROLE_iceauth_home_t,s0) - HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:ROLE_xauth_home_t,s0) - HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:ROLE_xauth_home_t,s0) --') - - # - # /dev -@@ -29,6 +27,7 @@ - - /etc/X11/[wx]dm/Xreset.* -- gen_context(system_u:object_r:xsession_exec_t,s0) - /etc/X11/[wxg]dm/Xsession -- gen_context(system_u:object_r:xsession_exec_t,s0) -+/etc/X11/init/Xsession -- gen_context(system_u:object_r:xsession_exec_t,s0) - /etc/X11/wdm(/.*)? gen_context(system_u:object_r:xdm_rw_etc_t,s0) - /etc/X11/wdm/Xsetup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) - /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) -@@ -49,9 +48,7 @@ - /tmp/\.X11-unix -d gen_context(system_u:object_r:xdm_tmp_t,s0) - /tmp/\.X11-unix/.* -s <> - --ifdef(`strict_policy',` - /tmp/\.X0-lock -- gen_context(system_u:object_r:xdm_xserver_tmp_t,s0) --') - - # - # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.6.5/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-04 12:19:22.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/xserver.if 2007-05-25 09:03:19.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.1/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/xserver.if 2007-05-30 15:12:50.000000000 -0400 @@ -154,6 +154,8 @@ modutils_domtrans_insmod($1_xserver_t) @@ -5989,38 +6174,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-2.6.5/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-04 12:19:22.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/services/xserver.te 2007-05-24 16:22:38.000000000 -0400 -@@ -6,7 +6,6 @@ - # Declarations - # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.1/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-29 14:10:57.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/services/xserver.te 2007-05-31 14:35:46.000000000 -0400 +@@ -132,6 +132,7 @@ + manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) + manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) + fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) ++fs_rw_tmpfs_files(xdm_xserver_t) --ifdef(`strict_policy',` - ## - ##

- ## Allows clients to write to the X server shared -@@ -14,7 +13,6 @@ - ##

- ##
- gen_tunable(allow_write_xshm,false) --') + manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) + manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) +@@ -256,6 +257,7 @@ + libs_exec_lib_files(xdm_t) - ## - ##

-@@ -276,9 +274,9 @@ - xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) + logging_read_generic_logs(xdm_t) ++logging_send_audit_msg(xdm_t) - ifdef(`targeted_policy',` -- unconfined_domain(xdm_t) -+# unconfined_domain(xdm_t) - unconfined_domtrans(xdm_t) -- userdom_generic_user_home_dir_filetrans_generic_user_home_content(xdm_t, {file dir }) -+# userdom_generic_user_home_dir_filetrans_generic_user_home_content(xdm_t, {file dir }) - - ifndef(`distro_redhat',` - allow xdm_t self:process { execheap execmem }; -@@ -321,6 +319,8 @@ + miscfiles_read_localization(xdm_t) + miscfiles_read_fonts(xdm_t) +@@ -305,6 +307,8 @@ optional_policy(` consolekit_dbus_chat(xdm_t) @@ -6029,19 +6202,49 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -427,7 +427,7 @@ +@@ -349,11 +353,7 @@ + optional_policy(` + unconfined_domain(xdm_t) + unconfined_domtrans(xdm_t) +- userdom_generic_user_home_dir_filetrans_generic_user_home_content(xdm_t, {file dir }) +- +- ifndef(`distro_redhat',` +- allow xdm_t self:process { execheap execmem }; +- ') ++ unconfined_signal(xdm_t) + + ifdef(`distro_rhel4',` + allow xdm_t self:process { execheap execmem }; +@@ -425,6 +425,10 @@ ') - ifdef(`targeted_policy',` + optional_policy(` ++ mono_rw_shm(xdm_xserver_t) ++') ++ ++optional_policy(` + resmgr_stream_connect(xdm_t) + ') + +@@ -434,41 +438,17 @@ + ') + + optional_policy(` - unconfined_domain_noaudit(xdm_xserver_t) -+# unconfined_domain_noaudit(xdm_xserver_t) ++ unconfined_domain(xdm_xserver_t) unconfined_domtrans(xdm_xserver_t) +- +- ifndef(`distro_redhat',` +- allow xdm_xserver_t self:process { execheap execmem }; +- ') ++ unconfined_rw_shm(xdm_xserver_t) - ifndef(`distro_redhat',` -@@ -449,28 +449,6 @@ + ifdef(`distro_rhel4',` + allow xdm_xserver_t self:process { execheap execmem }; + ') ') - ifdef(`TODO',` +-ifdef(`TODO',` -# Need to further investigate these permissions and -# perhaps define derived types. -allow xdm_t var_lib_t:dir { write search add_name remove_name create unlink }; @@ -6063,18 +6266,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; -') -- + ++ifdef(`TODO',` # # Wants to delete .xsession-errors file # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-2.6.5/policy/modules/system/application.fc +@@ -478,3 +458,4 @@ + # + allow pam_t xdm_t:fifo_file { getattr ioctl write }; + ') dnl end TODO ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-3.0.1/policy/modules/system/application.fc --- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/application.fc 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/application.fc 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-2.6.5/policy/modules/system/application.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.1/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/application.if 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/application.if 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,104 @@ +##

Policy for application domains + @@ -6180,9 +6389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + application_executable_file($2) + domain_entry_file($1,$2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-2.6.5/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.0.1/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/application.te 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/application.te 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) @@ -6198,9 +6407,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + ssh_rw_stream_sockets(application_domain_type) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-2.6.5/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/authlogin.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.1/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/authlogin.fc 2007-05-30 15:12:50.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -6209,15 +6418,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ifdef(`distro_suse', ` /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.5/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/authlogin.if 2007-05-24 15:13:17.000000000 -0400 -@@ -27,11 +27,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.1/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/authlogin.if 2007-05-31 11:10:26.000000000 -0400 +@@ -27,11 +27,10 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) - allow $1_chkpwd_t self:capability { audit_control setuid }; + allow $1_chkpwd_t self:capability { dac_override setuid }; ++ dontaudit $1_chkpwd_t self:capability sys_tty_config; allow $1_chkpwd_t self:process getattr; - send_audit_msgs_pattern($1_chkpwd_t) @@ -6225,7 +6435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo files_list_etc($1_chkpwd_t) allow $1_chkpwd_t shadow_t:file { getattr read }; -@@ -53,6 +51,7 @@ +@@ -53,6 +52,7 @@ libs_use_shared_libs($1_chkpwd_t) logging_send_syslog_msg($1_chkpwd_t) @@ -6233,43 +6443,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo miscfiles_read_localization($1_chkpwd_t) -@@ -109,7 +108,7 @@ +@@ -109,7 +109,8 @@ role $3 types system_chkpwd_t; # cjp: is this really needed? - allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + logging_send_audit_msg($2) ++ logging_set_loginuid($2) dontaudit $2 shadow_t:file { getattr read }; -@@ -152,21 +151,12 @@ - ## - # - template(`auth_domtrans_user_chk_passwd',` -- ifdef(`targeted_policy',` -- gen_require(` -- type system_chkpwd_t, chkpwd_exec_t; -- ') -- -- corecmd_search_bin($2) -- domtrans_pattern($2,chkpwd_exec_t,system_chkpwd_t) -- ',` -- gen_require(` -- type $1_chkpwd_t, chkpwd_exec_t; -- ') -- -- corecmd_search_bin($2) -- domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) -+ gen_require(` -+ type $1_chkpwd_t, chkpwd_exec_t; - ') -+ -+ corecmd_search_bin($2) -+ domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) - ') - - ######################################## -@@ -180,6 +170,9 @@ +@@ -171,6 +172,9 @@ ## # interface(`auth_login_pgm_domain',` @@ -6279,20 +6463,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo domain_type($1) domain_subj_id_change_exemption($1) -@@ -187,6 +180,12 @@ +@@ -178,6 +182,9 @@ domain_obj_id_change_exemption($1) role system_r types $1; + auth_keyring_domain($1) + allow $1 keyring_type:key { search link }; -+ -+ logging_send_audit_msg($1) -+ logging_set_loginuid($1) + # for SSP/ProPolice dev_read_urand($1) -@@ -211,9 +210,11 @@ +@@ -202,16 +209,20 @@ auth_read_login_records($1) auth_append_login_records($1) auth_rw_lastlog($1) @@ -6305,15 +6486,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo init_rw_utmp($1) logging_send_syslog_msg($1) -@@ -221,6 +222,7 @@ ++ logging_send_audit_msg($1) ++ logging_set_loginuid($1) + seutil_read_config($1) seutil_read_default_contexts($1) - +- + tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) ') -@@ -320,10 +322,6 @@ +@@ -311,10 +322,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') @@ -6324,7 +6507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) -@@ -357,6 +355,37 @@ +@@ -348,6 +355,37 @@ ######################################## ## @@ -6362,7 +6545,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Get the attributes of the shadow passwords file. ## ## -@@ -1391,3 +1420,114 @@ +@@ -1322,7 +1360,7 @@ + gen_require(` + type var_auth_t; + ') +- ++ + allow $1 self:netlink_route_socket r_netlink_socket_perms; + + allow $1 var_auth_t:dir list_dir_perms; +@@ -1382,3 +1420,114 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') @@ -6477,9 +6669,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + auth_dontaudit_read_shadow($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.6.5/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/authlogin.te 2007-05-24 15:01:06.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.1/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/authlogin.te 2007-05-30 15:12:50.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -6494,7 +6686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo type chkpwd_exec_t; corecmd_executable_file(chkpwd_exec_t) -@@ -244,7 +251,6 @@ +@@ -238,7 +245,6 @@ optional_policy(` xserver_read_xdm_pid(pam_console_t) @@ -6502,7 +6694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ######################################## -@@ -252,12 +258,16 @@ +@@ -246,12 +252,16 @@ # System check password local policy # @@ -6519,11 +6711,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo term_dontaudit_use_unallocated_ttys(system_chkpwd_t) term_dontaudit_use_generic_ptys(system_chkpwd_t) -@@ -305,3 +315,30 @@ - xserver_use_xdm_fds(utempter_t) - xserver_rw_xdm_pipes(utempter_t) +@@ -296,11 +306,33 @@ ') -+ + + optional_policy(` +- # Allow utemper to write to /tmp/.xses-* +- unconfined_write_tmp_files(utempter_t) ++ xserver_use_xdm_fds(utempter_t) ++ xserver_rw_xdm_pipes(utempter_t) + ') + +######################################## +# +# updpwd local policy @@ -6547,12 +6744,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) + -+optional_policy(` + optional_policy(` +- xserver_use_xdm_fds(utempter_t) +- xserver_rw_xdm_pipes(utempter_t) + nscd_socket_use(updpwd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.6.5/policy/modules/system/clock.te ---- nsaserefpolicy/policy/modules/system/clock.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/clock.te 2007-05-22 14:41:13.000000000 -0400 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.0.1/policy/modules/system/clock.te +--- nsaserefpolicy/policy/modules/system/clock.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/clock.te 2007-05-30 15:12:50.000000000 -0400 @@ -26,8 +26,6 @@ allow hwclock_t self:process signal_perms; allow hwclock_t self:fifo_file { getattr read write }; @@ -6570,9 +6769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock. miscfiles_read_localization(hwclock_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.6.5/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/fstools.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.1/policy/modules/system/fstools.fc +--- nsaserefpolicy/policy/modules/system/fstools.fc 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/fstools.fc 2007-05-30 15:12:50.000000000 -0400 @@ -19,7 +19,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -6581,9 +6780,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.6.5/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/fstools.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.1/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/fstools.if 2007-05-30 15:12:50.000000000 -0400 +@@ -124,3 +124,22 @@ + + allow $1 swapfile_t:file getattr; + ') ++ ++######################################## ++## ++## Read fstools unnamed pipes. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fstools_read_pipes',` ++ gen_require(` ++ type fsdaemon_t; ++ ') ++ ++ allow $1 fsdaemon_t:fifo_file read_fifo_file_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.1/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/fstools.te 2007-05-30 15:12:50.000000000 -0400 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; @@ -6592,9 +6817,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool role system_r types fsadm_t; type fsadm_log_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-2.6.5/policy/modules/system/fusermount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.1/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/fusermount.fc 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/fusermount.fc 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -6602,9 +6827,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +# MCS categories: + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-2.6.5/policy/modules/system/fusermount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.1/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/fusermount.if 2007-05-22 14:41:13.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/fusermount.if 2007-05-30 15:12:50.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -6648,10 +6873,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + allow $1 fusermount_t:fd use; +') \ No newline at end of file -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-2.6.5/policy/modules/system/fusermount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.1/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/fusermount.te 2007-05-22 14:41:13.000000000 -0400 -@@ -0,0 +1,51 @@ ++++ serefpolicy-3.0.1/policy/modules/system/fusermount.te 2007-05-30 15:12:50.000000000 -0400 +@@ -0,0 +1,46 @@ +policy_module(fusermount,1.0.0) + +######################################## @@ -6698,14 +6923,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + mount_ntfs_rw_stream_sockets(fusermount_t) +') + -+ifdef(`targeted_policy',` -+ term_use_generic_ptys(fusermount_t) -+ term_use_console(fusermount_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.6.5/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/getty.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.1/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/getty.te 2007-05-30 15:12:50.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -6716,9 +6936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.6.5/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/hostname.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.1/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/hostname.te 2007-05-30 15:12:50.000000000 -0400 @@ -8,8 +8,12 @@ type hostname_t; @@ -6745,22 +6965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-2.6.5/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/init.fc 2007-05-25 09:03:41.000000000 -0400 -@@ -14,9 +14,7 @@ - /etc/x11/startDM.sh -- gen_context(system_u:object_r:initrc_exec_t,s0) - ') - --ifdef(`strict_policy',` - /etc/X11/prefdm -- gen_context(system_u:object_r:initrc_exec_t,s0) --') - - # - # /dev -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.6.5/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/init.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.1/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/init.if 2007-05-30 15:12:50.000000000 -0400 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; @@ -6826,15 +7033,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') dontaudit $1 init_t:fd use; -@@ -1073,7 +1091,7 @@ - ') - - files_search_tmp($1) -- rw_files_pattern($1,initrc_tmp_t,initrc_tmp_t) -+ allow $1 initrc_tmp_t:file rw_file_perms; - ') - - ######################################## @@ -1254,3 +1272,42 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; @@ -6878,32 +7076,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + + allow $1 init_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.6.5/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/init.te 2007-05-22 14:41:13.000000000 -0400 -@@ -10,13 +10,20 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.1/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/init.te 2007-05-30 17:29:20.000000000 -0400 +@@ -10,6 +10,20 @@ # Declarations # --ifdef(`targeted_policy',` - ## - ##

- ## Allow all daemons the ability to use unallocated ttys - ##

- ##
- gen_tunable(allow_daemons_use_tty,false) ++## ++##

++## Allow all daemons the ability to use unallocated ttys ++##

++##
++gen_tunable(allow_daemons_use_tty,false) + -+ifdef(`targeted_policy',` +## +##

+## Allow all daemons to write corefiles to / +##

+##
+gen_tunable(allow_daemons_dump_core,false) - ') - ++ # used for direct running of init scripts -@@ -82,7 +89,7 @@ + # by admin domains + attribute direct_run_init; +@@ -73,7 +87,7 @@ # # Use capabilities. old rule: @@ -6912,7 +7109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -198,7 +205,7 @@ +@@ -189,7 +203,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -6921,7 +7118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -213,8 +220,7 @@ +@@ -204,8 +218,7 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) @@ -6931,44 +7128,54 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t can_exec(initrc_t,initrc_exec_t) -@@ -508,6 +514,12 @@ - ') +@@ -500,6 +513,33 @@ ') -+optional_policy(` + optional_policy(` + rhgb_use_ptys(daemon) +') + +domain_dontaudit_use_interactive_fds(daemon) + - ifdef(`targeted_policy',` - domain_subj_id_change_exemption(initrc_t) - unconfined_domain(initrc_t) -@@ -520,11 +532,21 @@ - tunable_policy(`allow_daemons_use_tty',` - term_use_unallocated_ttys(daemon) - term_use_generic_ptys(daemon) -- ') -- -+ unconfined_rw_pipes(daemon) ++ifdef(`targeted_policy',` ++ domain_subj_id_change_exemption(initrc_t) ++ ++ tunable_policy(`allow_daemons_use_tty',` ++ term_use_unallocated_ttys(daemon) ++ term_use_generic_ptys(daemon) + ', ` -+ # system-config-services causes avc messages that should be dontaudited -+ unconfined_dontaudit_rw_pipes(daemon) -+ ++ term_dontaudit_use_unallocated_ttys(daemon) ++ term_dontaudit_use_generic_ptys(daemon) + ') + - optional_policy(` - mono_domtrans(initrc_t) - ') ++ # system-config-services causes avc messages that should be dontaudited ++ optional_policy(` ++ unconfined_dontaudit_rw_pipes(daemon) ++ ') + + tunable_policy(`allow_daemons_dump_core',` + files_dump_core(daemon) + ') ++') + - ',` - # cjp: require doesnt work in the else of optionals :\ - # this also would result in a type transition -@@ -735,6 +757,9 @@ ++optional_policy(` + amavis_search_lib(initrc_t) + amavis_setattr_pid_files(initrc_t) + ') +@@ -630,12 +670,6 @@ + mta_read_config(initrc_t) + mta_dontaudit_read_spool_symlinks(initrc_t) + ') +-# cjp: require doesnt work in the else of optionals :\ +-# this also would result in a type transition +-# conflict if sendmail is enabled +-#optional_policy(`',` +-# mta_send_mail(initrc_t) +-#') + + optional_policy(` + ifdef(`distro_redhat',` +@@ -701,6 +735,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -6978,9 +7185,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.6.5/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2007-03-26 16:24:13.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/ipsec.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.0.1/policy/modules/system/ipsec.if +--- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/ipsec.if 2007-05-30 15:12:50.000000000 -0400 @@ -114,6 +114,26 @@ ######################################## @@ -7008,10 +7215,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Execute racoon in the racoon domain. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.6.5/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/ipsec.te 2007-05-22 14:41:13.000000000 -0400 -@@ -289,6 +289,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.1/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/ipsec.te 2007-05-30 15:12:50.000000000 -0400 +@@ -283,6 +283,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket { create read setopt write }; @@ -7019,9 +7226,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.6.5/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/iptables.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.1/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/iptables.te 2007-05-30 16:53:27.000000000 -0400 @@ -56,6 +56,7 @@ domain_use_interactive_fds(iptables_t) @@ -7030,34 +7237,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl init_use_fds(iptables_t) init_use_script_ptys(iptables_t) -@@ -112,3 +113,7 @@ +@@ -74,9 +75,15 @@ + sysnet_domtrans_ifconfig(iptables_t) + sysnet_dns_name_resolve(iptables_t) + ++selinux_get_fs_mount(iptables_t) ++ + userdom_use_all_users_fds(iptables_t) + + optional_policy(` ++ fail2ban_append_log(iptables_t) ++') ++ ++optional_policy(` + firstboot_use_fds(iptables_t) + firstboot_rw_pipes(iptables_t) + ') +@@ -105,3 +112,4 @@ optional_policy(` udev_read_db(iptables_t) ') + -+optional_policy(` -+ fail2ban_append_log(iptables_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.6.5/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-04 12:19:22.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/libraries.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -81,8 +81,8 @@ - /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.1/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/libraries.fc 2007-05-30 15:12:50.000000000 -0400 +@@ -134,11 +134,14 @@ - ifdef(`distro_gentoo',` - # despite the extensions, they are actually libs -@@ -132,13 +132,16 @@ - - /usr/(.*/)?nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --/usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) + /usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) /usr/lib/win32/.* -- gen_context(system_u:object_r:shlib_t,s0) -+/usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) +/usr/lib/vlc/codec/libdmo_plugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/vlc/codec/librealaudio_plugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -7069,9 +7276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar /usr/lib(64)?/(nvidia/)?libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/fglrx/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libGLU\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.6.5/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-04 12:19:23.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/libraries.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.1/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/libraries.te 2007-05-30 15:12:50.000000000 -0400 @@ -62,7 +62,8 @@ manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) @@ -7082,17 +7289,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar manage_lnk_files_pattern(ldconfig_t,lib_t,lib_t) -@@ -101,6 +102,7 @@ - files_read_generic_tmp_symlinks(ldconfig_t) - term_dontaudit_use_generic_ptys(ldconfig_t) - term_dontaudit_use_unallocated_ttys(ldconfig_t) -+ files_read_generic_tmp_files(ldconfig_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.6.5/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/locallogin.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.1/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/locallogin.te 2007-05-31 14:36:02.000000000 -0400 @@ -48,6 +48,8 @@ allow local_login_t self:msgq create_msgq_perms; allow local_login_t self:msg { send receive }; @@ -7102,15 +7301,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall allow local_login_t local_login_lock_t:file manage_file_perms; files_lock_filetrans(local_login_t,local_login_lock_t,file) -@@ -56,6 +58,7 @@ +@@ -56,6 +58,10 @@ allow local_login_t local_login_tmp_t:file manage_file_perms; files_tmp_filetrans(local_login_t, local_login_tmp_t, { file dir }) ++corecmd_exec_bin(local_login_t) ++ +kernel_read_network_state(local_login_t) ++kernel_search_network_sysctl(local_login_t) kernel_read_system_state(local_login_t) kernel_read_kernel_sysctls(local_login_t) kernel_search_key(local_login_t) -@@ -98,6 +101,11 @@ +@@ -98,6 +104,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -7122,20 +7324,55 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall auth_rw_login_records(local_login_t) auth_rw_faillog(local_login_t) auth_manage_pam_console_data(local_login_t) -@@ -162,6 +170,10 @@ +@@ -138,10 +149,6 @@ + userdom_sigchld_all_users(local_login_t) + userdom_create_all_users_keys(local_login_t) + +-ifdef(`targeted_policy',` +- unconfined_shell_domtrans(local_login_t) +-') +- + tunable_policy(`read_default_t',` + files_list_default(local_login_t) + files_read_default_files(local_login_t) +@@ -165,6 +172,15 @@ ') optional_policy(` + consolekit_dbus_chat(local_login_t) +') + ++optional_policy(` ++ dbus_system_bus_client_template(local_login,local_login_t) ++ dbus_send_system_bus(local_login_t) ++') ++ +optional_policy(` gpm_getattr_gpmctl(local_login_t) gpm_setattr_gpmctl(local_login_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-2.6.5/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/logging.if 2007-05-24 15:05:14.000000000 -0400 +@@ -184,12 +200,18 @@ + + optional_policy(` + unconfined_domain(local_login_t) ++ unconfined_shell_domtrans(local_login_t) + ') + + optional_policy(` + usermanage_read_crack_db(local_login_t) + ') + ++optional_policy(` ++ xserver_read_xdm_tmp_files(local_login_t) ++ xserver_rw_xdm_tmp_files(local_login_t) ++') ++ + ################################# + # + # Sulogin local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.1/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/logging.if 2007-05-30 15:12:50.000000000 -0400 @@ -223,6 +223,25 @@ ######################################## @@ -7328,9 +7565,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + typeattribute $1 can_send_audit_msg; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.6.5/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/logging.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.1/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/logging.te 2007-05-30 17:30:40.000000000 -0400 @@ -7,10 +7,15 @@ # @@ -7375,8 +7612,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +logging_set_auditctl(auditctl_t) logging_send_syslog_msg(auditctl_t) - ifdef(`targeted_policy',` -@@ -103,12 +112,11 @@ + ######################################## +@@ -98,12 +107,11 @@ # Auditd local policy # @@ -7390,7 +7627,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin allow auditd_t self:fifo_file rw_file_perms; allow auditd_t auditd_etc_t:dir list_dir_perms; -@@ -146,6 +154,7 @@ +@@ -141,6 +149,7 @@ init_telinit(auditd_t) @@ -7398,17 +7635,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) -@@ -267,6 +276,9 @@ +@@ -157,6 +166,8 @@ + + userdom_dontaudit_use_unpriv_user_fds(auditd_t) + userdom_dontaudit_search_sysadm_home_dirs(auditd_t) ++# cjp: this is questionable ++userdom_use_sysadm_ttys(auditd_t) + + optional_policy(` + seutil_sigchld_newrole(auditd_t) +@@ -249,6 +260,10 @@ # create/append log files. manage_files_pattern(syslogd_t,var_log_t,var_log_t) ++allow syslogd_t var_run_t:fifo_file { ioctl read write }; +# r/w log fifo_files files. +rw_fifo_files_pattern(syslogd_t,var_log_t,var_log_t) + # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; -@@ -331,6 +343,7 @@ +@@ -313,6 +328,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) @@ -7416,9 +7663,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_read_etc_runtime_files(syslogd_t) # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.6.5/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/lvm.fc 2007-05-22 14:41:13.000000000 -0400 +@@ -342,6 +358,7 @@ + files_var_lib_filetrans(syslogd_t,devlog_t,sock_file) + ') + ++ + optional_policy(` + inn_manage_log(syslogd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.1/policy/modules/system/lvm.fc +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/lvm.fc 2007-05-30 15:12:50.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -7427,9 +7682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.5/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/lvm.te 2007-05-23 13:27:59.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.1/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/lvm.te 2007-05-30 15:12:50.000000000 -0400 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; @@ -7438,7 +7693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te # needs privowner because it assigns the identity system_u to device nodes # but runs as the identity of the sysadmin domain_obj_id_change_exemption(lvm_t) -@@ -155,7 +156,9 @@ +@@ -149,7 +150,9 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid @@ -7449,7 +7704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te dontaudit lvm_t self:capability sys_tty_config; allow lvm_t self:process { sigchld sigkill sigstop signull signal }; # LVM will complain a lot if it cannot set its priority. -@@ -233,6 +236,8 @@ +@@ -227,6 +230,8 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) @@ -7458,7 +7713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -251,6 +256,7 @@ +@@ -245,6 +250,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) @@ -7466,7 +7721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) -@@ -305,5 +311,15 @@ +@@ -292,5 +298,15 @@ ') optional_policy(` @@ -7482,9 +7737,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.5/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/modutils.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.1/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/modutils.te 2007-05-30 15:12:50.000000000 -0400 @@ -102,6 +102,7 @@ init_use_fds(insmod_t) init_use_script_fds(insmod_t) @@ -7493,14 +7748,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti libs_use_ld_so(insmod_t) libs_use_shared_libs(insmod_t) -@@ -123,6 +124,14 @@ - ') +@@ -118,6 +119,18 @@ + } optional_policy(` + alsa_domtrans(insmod_t) +') + +optional_policy(` ++ firstboot_dontaudit_rw_pipes(insmod_t) ++') ++ ++optional_policy(` + hal_write_log(insmod_t) +') + @@ -7508,7 +7767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti hotplug_search_config(insmod_t) ') -@@ -155,6 +164,7 @@ +@@ -150,6 +163,7 @@ optional_policy(` rpm_rw_pipes(insmod_t) @@ -7516,7 +7775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') optional_policy(` -@@ -185,6 +195,7 @@ +@@ -180,6 +194,7 @@ files_read_kernel_symbol_table(depmod_t) files_read_kernel_modules(depmod_t) @@ -7524,20 +7783,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti fs_getattr_xattr_fs(depmod_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.5/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/mount.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.1/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/mount.fc 2007-05-30 15:12:50.000000000 -0400 @@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/mount.ntfs-3g -- gen_context(system_u:object_r:mount_ntfs_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.5/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/mount.if 2007-05-22 14:41:13.000000000 -0400 -@@ -143,3 +143,40 @@ - mount_domtrans($1) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.0.1/policy/modules/system/mount.if +--- nsaserefpolicy/policy/modules/system/mount.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/mount.if 2007-05-30 15:12:50.000000000 -0400 +@@ -143,8 +143,42 @@ + allow unconfined_mount_t $1:fd use; + allow unconfined_mount_t $1:fifo_file rw_file_perms; + allow unconfined_mount_t $1:process sigchld; +-# cjp: require in the else doesnt work +-# ',` +-# mount_domtrans($1) ') ') + @@ -7577,11 +7841,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + + allow $1 mount_ntfs_t:unix_stream_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.5/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/mount.te 2007-05-22 14:41:13.000000000 -0400 -@@ -9,6 +9,13 @@ - ifdef(`targeted_policy',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.1/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/mount.te 2007-05-30 17:17:50.000000000 -0400 +@@ -8,6 +8,13 @@ + ## ##

+## Allow mount to mount any dir @@ -7594,7 +7858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ## Allow mount to mount any file ##

##
-@@ -18,8 +25,13 @@ +@@ -16,21 +23,30 @@ type mount_t; type mount_exec_t; init_system_domain(mount_t,mount_exec_t) @@ -7608,7 +7872,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. type mount_loopback_t; # customizable files_type(mount_loopback_t) -@@ -38,7 +50,7 @@ + type mount_tmp_t; + files_tmp_file(mount_tmp_t) + ++type unconfined_mount_t; ++domain_type(unconfined_mount_t) ++domain_entry_file(unconfined_mount_t,mount_exec_t) ++ + ######################################## + # + # mount local policy # # setuid/setgid needed to mount cifs @@ -7617,24 +7890,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. allow mount_t mount_loopback_t:file read_file_perms; allow mount_t self:netlink_route_socket r_netlink_socket_perms; -@@ -130,10 +142,15 @@ - ') +@@ -108,6 +124,7 @@ - ifdef(`targeted_policy',` -+ tunable_policy(`allow_mounton_anydir',` -+ auth_read_all_dirs_except_shadow(mount_t) -+ files_mounton_non_security_dir(mount_t) -+ ') -+ - tunable_policy(`allow_mount_anyfile',` - auth_read_all_dirs_except_shadow(mount_t) - auth_read_all_files_except_shadow(mount_t) -- files_mounton_non_security(mount_t) -+ files_mounton_non_security_files(mount_t) + sysnet_use_portmap(mount_t) + ++selinux_get_fs_mount(mount_t) + selinux_get_enforce_mode(mount_t) + seutil_read_config(mount_t) + +@@ -121,10 +138,15 @@ ') ') -@@ -205,3 +222,53 @@ ++tunable_policy(`allow_mounton_anydir',` ++ auth_read_all_dirs_except_shadow(mount_t) ++ files_mounton_non_security_dir(mount_t) ++') ++ + tunable_policy(`allow_mount_anyfile',` + auth_read_all_dirs_except_shadow(mount_t) + auth_read_all_files_except_shadow(mount_t) +- files_mounton_non_security(mount_t) ++ files_mounton_non_security_files(mount_t) + ') + + optional_policy(` +@@ -192,10 +214,52 @@ + # + + optional_policy(` +- type unconfined_mount_t; +- domain_type(unconfined_mount_t) +- domain_entry_file(unconfined_mount_t,mount_exec_t) +- files_etc_filetrans_etc_runtime(unconfined_mount_t,file) unconfined_domain(unconfined_mount_t) ') @@ -7684,27 +7972,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_ntfs_t) +') + -+ifdef(`targeted_policy',` -+ term_use_generic_ptys(mount_ntfs_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.5/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/netlabel.te 2007-05-22 14:41:13.000000000 -0400 -@@ -20,6 +20,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.1/policy/modules/system/netlabel.te +--- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/netlabel.te 2007-05-30 15:12:50.000000000 -0400 +@@ -20,6 +20,8 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; -+init_use_script_ptys(netlabel_mgmt_t) -+ +files_read_etc_files(netlabel_mgmt_t) + kernel_read_network_state(netlabel_mgmt_t) libs_use_ld_so(netlabel_mgmt_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.5/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/raid.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.1/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/raid.te 2007-05-30 15:12:50.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -7722,9 +8004,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t term_dontaudit_list_ptys(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.5/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.fc 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.1/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/selinuxutil.fc 2007-05-30 15:12:50.000000000 -0400 @@ -40,6 +40,7 @@ /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) @@ -7733,9 +8015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.5/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.if 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.1/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/selinuxutil.if 2007-05-30 15:12:50.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -7744,23 +8026,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.5/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/selinuxutil.te 2007-05-24 15:37:32.000000000 -0400 -@@ -1,10 +1,8 @@ - - policy_module(selinuxutil,1.5.1) - --ifdef(`strict_policy',` -- gen_require(` -- bool secure_mode; -- ') -+gen_require(` -+ bool secure_mode; - ') - - ######################################## -@@ -26,11 +24,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.1/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/selinuxutil.te 2007-05-31 11:09:22.000000000 -0400 +@@ -24,11 +24,9 @@ files_type(selinux_config_t) type checkpolicy_t, can_write_binary_policy; @@ -7774,7 +8043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # # default_context_t is the type applied to -@@ -83,25 +79,27 @@ +@@ -81,25 +79,27 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) domain_obj_id_change_exemption(restorecond_t) @@ -7809,7 +8078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type semanage_store_t; files_type(semanage_store_t) -@@ -115,9 +113,12 @@ +@@ -113,9 +113,12 @@ files_type(semanage_trans_lock_t) type setfiles_t alias restorecon_t, can_relabelto_binary_policy; @@ -7824,7 +8093,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ifdef(`distro_redhat',` init_system_domain(setfiles_t,setfiles_exec_t) -@@ -186,6 +187,7 @@ +@@ -157,6 +160,11 @@ + + userdom_use_all_users_fds(checkpolicy_t) + ++ifdef(`targeted_policy',` ++ term_use_generic_ptys(checkpolicy_t) ++ term_use_unallocated_ttys(checkpolicy_t) ++') ++ + ######################################## + # + # Load_policy local policy +@@ -179,6 +187,7 @@ fs_getattr_xattr_fs(load_policy_t) mls_file_read_up(load_policy_t) @@ -7832,7 +8113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu selinux_get_fs_mount(load_policy_t) selinux_load_policy(load_policy_t) -@@ -208,7 +210,7 @@ +@@ -201,10 +210,15 @@ # cjp: cover up stray file descriptors. dontaudit load_policy_t selinux_config_t:file write; optional_policy(` @@ -7841,7 +8122,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') ') -@@ -234,7 +236,7 @@ ++ifdef(`targeted_policy',` ++ term_use_unallocated_ttys(load_policy_t) ++ term_use_generic_ptys(load_policy_t) ++') ++ + ######################################## + # + # Newrole local policy +@@ -222,7 +236,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -7850,7 +8139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) -@@ -272,6 +274,7 @@ +@@ -260,6 +274,7 @@ term_dontaudit_use_unallocated_ttys(newrole_t) auth_domtrans_chk_passwd(newrole_t) @@ -7858,30 +8147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu auth_rw_faillog(newrole_t) corecmd_list_bin(newrole_t) -@@ -301,15 +304,13 @@ - userdom_dontaudit_search_all_users_home_content(newrole_t) - userdom_search_all_users_home_dirs(newrole_t) - --ifdef(`strict_policy',` -- # if secure mode is enabled, then newrole -- # can only transition to unprivileged users -- if(secure_mode) { -- userdom_spec_domtrans_unpriv_users(newrole_t) -- } else { -- userdom_spec_domtrans_all_users(newrole_t) -- } --') -+# if secure mode is enabled, then newrole -+# can only transition to unprivileged users -+if(secure_mode) { -+ userdom_spec_domtrans_unpriv_users(newrole_t) -+} else { -+ userdom_spec_domtrans_all_users(newrole_t) -+} - - tunable_policy(`allow_polyinstantiation',` - files_polyinstantiate_all(newrole_t) -@@ -387,7 +388,7 @@ +@@ -368,7 +383,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; @@ -7890,7 +8156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit -@@ -401,6 +402,7 @@ +@@ -382,6 +397,7 @@ term_dontaudit_list_ptys(run_init_t) auth_domtrans_chk_passwd(run_init_t) @@ -7898,7 +8164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu auth_dontaudit_read_shadow(run_init_t) corecmd_exec_bin(run_init_t) -@@ -457,7 +459,7 @@ +@@ -438,7 +454,7 @@ allow semanage_t self:capability { dac_override audit_write }; allow semanage_t self:unix_stream_socket create_stream_socket_perms; allow semanage_t self:unix_dgram_socket create_socket_perms; @@ -7907,7 +8173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu allow semanage_t policy_config_t:file { read write }; -@@ -468,7 +470,10 @@ +@@ -449,7 +465,10 @@ kernel_read_system_state(semanage_t) kernel_read_kernel_sysctls(semanage_t) @@ -7918,7 +8184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu dev_read_urand(semanage_t) -@@ -483,6 +488,7 @@ +@@ -464,6 +483,7 @@ mls_rangetrans_target(semanage_t) mls_file_read_up(semanage_t) @@ -7926,7 +8192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu selinux_validate_context(semanage_t) selinux_get_enforce_mode(semanage_t) # for setsebool: -@@ -492,6 +498,8 @@ +@@ -473,6 +493,8 @@ # Running genhomedircon requires this for finding all users auth_use_nsswitch(semanage_t) @@ -7935,10 +8201,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu libs_use_ld_so(semanage_t) libs_use_shared_libs(semanage_t) -@@ -518,6 +526,15 @@ - - userdom_search_sysadm_home_dirs(semanage_t) +@@ -497,6 +519,17 @@ + # netfilter_contexts: + seutil_manage_default_contexts(semanage_t) ++userdom_search_sysadm_home_dirs(semanage_t) ++ +optional_policy(` + #signal mcstrans on reload + init_spec_domtrans_script(semanage_t) @@ -7951,10 +8219,49 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.5/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/sysnetwork.te 2007-05-22 14:41:13.000000000 -0400 -@@ -164,6 +164,10 @@ +@@ -504,11 +537,6 @@ + # Handle pp files created in homedir and /tmp + userdom_read_sysadm_home_content_files(semanage_t) + userdom_read_sysadm_tmp_files(semanage_t) +- +- optional_policy(` +- unconfined_read_home_content_files(semanage_t) +- unconfined_read_tmp_files(semanage_t) +- ') + ') + + ######################################## +@@ -534,12 +562,15 @@ + kernel_rw_pipes(setfiles_t) + kernel_rw_unix_dgram_sockets(setfiles_t) + kernel_dontaudit_list_all_proc(setfiles_t) ++kernel_dontaudit_read_all_proc(setfiles_t) + kernel_dontaudit_list_all_sysctls(setfiles_t) ++kernel_dontaudit_read_all_sysctls(setfiles_t) + + dev_relabel_all_dev_nodes(setfiles_t) + + fs_getattr_xattr_fs(setfiles_t) + fs_list_all(setfiles_t) ++fs_getattr_all_files(setfiles_t) + fs_search_auto_mountpoints(setfiles_t) + fs_relabelfrom_noxattr_fs(setfiles_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.0.1/policy/modules/system/setrans.te +--- nsaserefpolicy/policy/modules/system/setrans.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/setrans.te 2007-05-30 16:52:20.000000000 -0400 +@@ -61,6 +61,7 @@ + mls_socket_read_all_levels(setrans_t) + mls_fd_use_all_levels(setrans_t) + ++selinux_get_fs_mount(setrans_t) + selinux_compute_access_vector(setrans_t) + + term_dontaudit_use_generic_ptys(setrans_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.1/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/sysnetwork.te 2007-05-31 11:13:31.000000000 -0400 +@@ -158,6 +158,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) @@ -7965,7 +8272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet optional_policy(` networkmanager_dbus_chat(dhcpc_t) ') -@@ -221,6 +225,7 @@ +@@ -215,6 +219,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -7973,9 +8280,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.5/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/udev.te 2007-05-22 14:41:13.000000000 -0400 +@@ -279,6 +284,8 @@ + fs_getattr_xattr_fs(ifconfig_t) + fs_search_auto_mountpoints(ifconfig_t) + ++selinux_dontaudit_getattr_fs(ifconfig_t) ++ + term_dontaudit_use_all_user_ttys(ifconfig_t) + term_dontaudit_use_all_user_ptys(ifconfig_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.1/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/udev.te 2007-05-30 15:12:50.000000000 -0400 @@ -83,12 +83,19 @@ kernel_dgram_send(udev_t) kernel_signal(udev_t) @@ -7996,7 +8312,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t domain_read_all_domains_state(udev_t) domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these -@@ -194,5 +201,24 @@ +@@ -145,6 +152,7 @@ + sysnet_domtrans_ifconfig(udev_t) + sysnet_domtrans_dhcpc(udev_t) + ++userdom_use_sysadm_ttys(udev_t) + userdom_dontaudit_search_all_users_home_content(udev_t) + + ifdef(`distro_gentoo',` +@@ -188,5 +196,24 @@ ') optional_policy(` @@ -8021,19 +8345,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.5/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/unconfined.fc 2007-05-22 14:41:13.000000000 -0400 -@@ -10,4 +10,5 @@ - /usr/bin/valgrind -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) - /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) - /usr/lib/ia32el/ia32x_loader -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -+/usr/bin/vmware.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.5/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/unconfined.if 2007-05-22 14:41:13.000000000 -0400 -@@ -18,7 +18,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.1/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/unconfined.if 2007-05-31 07:24:57.000000000 -0400 +@@ -12,14 +12,13 @@ + # + interface(`unconfined_domain_noaudit',` + gen_require(` +- type unconfined_t; + class dbus all_dbus_perms; + class nscd all_nscd_perms; + class passwd all_passwd_perms; ') # Use any Linux capability. @@ -8042,7 +8364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf allow $1 self:fifo_file manage_fifo_file_perms; # Transition to myself, to make get_ordered_context_list happy. -@@ -28,10 +28,10 @@ +@@ -29,10 +28,10 @@ allow $1 self:file rw_file_perms; # Userland object managers @@ -8057,7 +8379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf kernel_unconfined($1) corenet_unconfined($1) -@@ -78,6 +78,10 @@ +@@ -79,6 +78,10 @@ ') optional_policy(` @@ -8068,9 +8390,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf nscd_unconfined($1) ') -@@ -556,3 +560,22 @@ +@@ -601,3 +604,39 @@ - allow $1 unconfined_t:dbus acquire_svc; + allow $1 unconfined_tmp_t:file { getattr write append }; ') + +######################################## @@ -8091,94 +8413,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + allow $1 unconfined_t:process ptrace; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.5/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/unconfined.te 2007-05-22 14:41:13.000000000 -0400 -@@ -6,6 +6,15 @@ - # Declarations - # - -+ifdef(`targeted_policy',` -+## -+##

-+## Allow unconfined to dyntrans to unconfined_execmem -+##

-+##
-+gen_tunable(allow_unconfined_execmem_dyntrans,false) -+') ++######################################## ++## ++## Read and write to unconfined shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`unconfined_rw_shm',` ++ gen_require(` ++ type unconfined_t; ++ ') + - type unconfined_t; ++ allow $1 unconfined_t:shm rw_shm_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.1/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/unconfined.te 2007-05-30 17:04:04.000000000 -0400 +@@ -10,6 +10,7 @@ type unconfined_exec_t; init_system_domain(unconfined_t,unconfined_exec_t) -@@ -50,6 +59,8 @@ - userdom_unconfined(unconfined_t) - userdom_priveleged_home_dir_manager(unconfined_t) + role unconfined_r types unconfined_t; ++domain_user_exemption_target(unconfined_t) -+ term_user_pty(unconfined_t, devpts_t) -+ - optional_policy(` - ada_domtrans(unconfined_t) - ') -@@ -63,10 +74,6 @@ - ') - - optional_policy(` -- bootloader_domtrans(unconfined_t) -- ') -- -- optional_policy(` - init_dbus_chat_script(unconfined_t) - - dbus_stub(unconfined_t) -@@ -93,6 +100,7 @@ - - optional_policy(` - networkmanager_dbus_chat(unconfined_t) -+ networkmanager_domtrans(unconfined_t) - ') - - optional_policy(` -@@ -153,6 +161,8 @@ - - optional_policy(` - rpm_domtrans(unconfined_t) -+ # Allow SELinux aware applications to request rpm_script execution -+ rpm_transition_script(unconfined_t) - ') - - optional_policy(` -@@ -192,6 +202,9 @@ - optional_policy(` - xserver_domtrans_xdm_xserver(unconfined_t) - ') -+ mcs_killall(unconfined_t) -+ mcs_ptrace_all(unconfined_t) -+ + type unconfined_execmem_t; + type unconfined_execmem_exec_t; +@@ -77,10 +78,6 @@ ') - ######################################## -@@ -200,10 +213,18 @@ - # + optional_policy(` +- bootloader_run(unconfined_t,unconfined_r,{ unconfined_devpts_t unconfined_tty_device_t }) +-') +- +-optional_policy(` + init_dbus_chat_script(unconfined_t) - ifdef(`targeted_policy',` -+ tunable_policy(`allow_unconfined_execmem_dyntrans',` -+ allow unconfined_t unconfined_execmem_t:process dyntransition; -+ ') -+ - allow unconfined_execmem_t self:process { execstack execmem }; - unconfined_domain_noaudit(unconfined_execmem_t) - - optional_policy(` -+ hal_dbus_chat(unconfined_execmem_t) -+ ') -+ -+ optional_policy(` - dbus_stub(unconfined_execmem_t) - - init_dbus_chat_script(unconfined_execmem_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.5/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/userdomain.if 2007-05-24 14:35:27.000000000 -0400 + dbus_stub(unconfined_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.1/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/userdomain.if 2007-05-31 09:45:37.000000000 -0400 @@ -114,6 +114,18 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; @@ -8198,7 +8474,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -764,6 +776,8 @@ +@@ -183,14 +195,6 @@ + read_sock_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) + files_list_home($1_t) + +- # privileged home directory writers +- manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +- + tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs_dirs($1_t) + fs_read_nfs_files($1_t) +@@ -772,6 +776,8 @@ auth_search_pam_console_data($1_t) auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) @@ -8207,7 +8498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo init_read_utmp($1_t) # The library functions always try to open read-write first, -@@ -953,6 +967,38 @@ +@@ -961,6 +967,38 @@ ## ## # @@ -8246,7 +8537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo template(`userdom_unpriv_user_template', ` gen_require(` -@@ -979,20 +1025,13 @@ +@@ -987,12 +1025,13 @@ userdom_poly_home_template($1) userdom_poly_tmp_template($1) @@ -8257,31 +8548,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Local policy # - -- # privileged home directory writers -- manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) -- filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) -- - corecmd_exec_all_executables($1_t) + application_exec_all($1_t) # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) -@@ -1059,10 +1098,6 @@ - dontaudit xdm_t $1_home_t:file rw_file_perms; - ') - -- # Do not audit write denials to /etc/ld.so.cache. -- dontaudit $1_t ld_so_cache_t:file write; -- -- dontaudit $1_t sysadm_home_t:file { read append }; - ') dnl end TODO - ') - -@@ -1126,7 +1161,7 @@ +@@ -1126,7 +1165,7 @@ # $1_t local policy # @@ -8290,7 +8562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:process { setexec setfscreate }; # Set password information for other users. -@@ -1138,8 +1173,6 @@ +@@ -1138,8 +1177,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -8299,391 +8571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1352,11 +1385,7 @@ - ## - # - template(`userdom_role_change_generic_user',` -- ifdef(`strict_policy',` -- userdom_role_change_template($1,user) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template($1,user) - ') - - ######################################## -@@ -1383,11 +1412,7 @@ - ## - # - template(`userdom_role_change_from_generic_user',` -- ifdef(`strict_policy',` -- userdom_role_change_template(user,$1) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template(user,$1) - ') - - ######################################## -@@ -1413,11 +1438,7 @@ - ## - # - template(`userdom_role_change_staff',` -- ifdef(`strict_policy',` -- userdom_role_change_template($1,staff) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template($1,staff) - ') - - ######################################## -@@ -1444,11 +1465,7 @@ - ## - # - template(`userdom_role_change_from_staff',` -- ifdef(`strict_policy',` -- userdom_role_change_template(staff,$1) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template(staff,$1) - ') - - ######################################## -@@ -1474,11 +1491,7 @@ - ## - # - template(`userdom_role_change_sysadm',` -- ifdef(`strict_policy',` -- userdom_role_change_template($1,sysadm) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template($1,sysadm) - ') - - ######################################## -@@ -1505,11 +1518,7 @@ - ## - # - template(`userdom_role_change_from_sysadm',` -- ifdef(`strict_policy',` -- userdom_role_change_template(sysadm,$1) -- ',` -- refpolicywarn(`$0($*) has no effect in targeted policy.') -- ') -+ userdom_role_change_template(sysadm,$1) - ') - - ######################################## -@@ -1697,13 +1706,11 @@ - ## - # - template(`userdom_setattr_user_ptys',` -- ifdef(`strict_policy',` -- gen_require(` -- type $1_devpts_t; -- ') -- -- allow $2 $1_devpts_t:chr_file setattr; -+ gen_require(` -+ type $1_devpts_t; - ') -+ -+ allow $2 $1_devpts_t:chr_file setattr; - ') - - ######################################## -@@ -1732,13 +1739,11 @@ - ## - # - template(`userdom_create_user_pty',` -- ifdef(`strict_policy',` -- gen_require(` -- type $1_devpts_t; -- ') -- -- term_create_pty($2,$1_devpts_t) -+ gen_require(` -+ type $1_devpts_t; - ') -+ -+ term_create_pty($2,$1_devpts_t) - ') - - ######################################## -@@ -3623,13 +3628,12 @@ - template(`userdom_setattr_user_ttys',` - ifdef(`targeted_policy',` - term_setattr_unallocated_ttys($2) -- ',` -- gen_require(` -- type $1_tty_device_t; -- ') -- -- allow $2 $1_tty_device_t:chr_file setattr; - ') -+ gen_require(` -+ type $1_tty_device_t; -+ ') -+ -+ allow $2 $1_tty_device_t:chr_file setattr; - ') - - ######################################## -@@ -3660,13 +3664,12 @@ - template(`userdom_use_user_ttys',` - ifdef(`targeted_policy',` - term_use_unallocated_ttys($2) -- ',` -- gen_require(` -- type $1_tty_device_t; -- ') -- -- allow $2 $1_tty_device_t:chr_file rw_term_perms; - ') -+ gen_require(` -+ type $1_tty_device_t; -+ ') -+ -+ allow $2 $1_tty_device_t:chr_file rw_term_perms; - ') - - ######################################## -@@ -3695,18 +3698,13 @@ - ## - # - template(`userdom_use_user_terminals',` -- ifdef(`targeted_policy',` -- term_use_unallocated_ttys($2) -- term_use_generic_ptys($2) -- ',` -- gen_require(` -- type $1_tty_device_t, $1_devpts_t; -- ') -- -- allow $2 $1_tty_device_t:chr_file rw_term_perms; -- allow $2 $1_devpts_t:chr_file rw_term_perms; -- term_list_ptys($2) -+ gen_require(` -+ type $1_tty_device_t, $1_devpts_t; - ') -+ -+ allow $2 $1_tty_device_t:chr_file rw_term_perms; -+ allow $2 $1_devpts_t:chr_file rw_term_perms; -+ term_list_ptys($2) - ') - - ######################################## -@@ -4682,18 +4680,14 @@ - ## - # - interface(`userdom_read_sysadm_home_content_files',` -- ifdef(`strict_policy',` -- gen_require(` -- type sysadm_home_dir_t, sysadm_home_t; -- ') -- -- files_search_home($1) -- allow $1 { sysadm_home_dir_t sysadm_home_t }:dir list_dir_perms; -- read_files_pattern($1,{ sysadm_home_dir_t sysadm_home_t },sysadm_home_t) -- read_lnk_files_pattern($1,{ sysadm_home_dir_t sysadm_home_t },sysadm_home_t) -- ',` -- userdom_read_generic_user_home_content_files($1) -+ gen_require(` -+ type sysadm_home_dir_t, sysadm_home_t; - ') -+ -+ files_search_home($1) -+ allow $1 { sysadm_home_dir_t sysadm_home_t }:dir list_dir_perms; -+ read_files_pattern($1,{ sysadm_home_dir_t sysadm_home_t },sysadm_home_t) -+ read_lnk_files_pattern($1,{ sysadm_home_dir_t sysadm_home_t },sysadm_home_t) - ') - - ######################################## -@@ -4707,18 +4701,14 @@ - ## - # - interface(`userdom_read_sysadm_tmp_files',` -- ifdef(`strict_policy',` -- gen_require(` -- type sysadm_tmp_t; -- ') -- -- files_search_tmp($1) -- allow $1 sysadm_tmp_t:dir list_dir_perms; -- read_files_pattern($1,sysadm_tmp_t,sysadm_tmp_t) -- read_lnk_files_pattern($1,sysadm_tmp_t,sysadm_tmp_t) -- ',` -- files_read_generic_tmp_files($1) -+ gen_require(` -+ type sysadm_tmp_t; - ') -+ -+ files_search_tmp($1) -+ allow $1 sysadm_tmp_t:dir list_dir_perms; -+ read_files_pattern($1,sysadm_tmp_t,sysadm_tmp_t) -+ read_lnk_files_pattern($1,sysadm_tmp_t,sysadm_tmp_t) - ') - - ######################################## -@@ -5352,14 +5342,13 @@ - interface(`userdom_use_unpriv_users_ptys',` - ifdef(`targeted_policy',` - term_use_generic_ptys($1) -- ',` -- gen_require(` -- attribute user_ptynode; -- ') -- -- term_search_ptys($1) -- allow $1 user_ptynode:chr_file rw_file_perms; - ') -+ gen_require(` -+ attribute user_ptynode; -+ ') -+ -+ term_search_ptys($1) -+ allow $1 user_ptynode:chr_file rw_file_perms; - ') - - ######################################## -@@ -5376,13 +5365,13 @@ - interface(`userdom_dontaudit_use_unpriv_users_ptys',` - ifdef(`targeted_policy',` - term_dontaudit_use_generic_ptys($1) -- ',` -- gen_require(` -- attribute user_ptynode; -- ') -+ ') - -- dontaudit $1 user_ptynode:chr_file rw_file_perms; -+ gen_require(` -+ attribute user_ptynode; - ') -+ -+ dontaudit $1 user_ptynode:chr_file rw_file_perms; - ') - - ######################################## -@@ -5435,13 +5424,12 @@ - interface(`userdom_list_unpriv_users_tmp',` - ifdef(`targeted_policy',` - files_list_tmp($1) -- ',` -- gen_require(` -- attribute user_tmpfile; -- ') -- -- allow $1 user_tmpfile:dir list_dir_perms; - ') -+ gen_require(` -+ attribute user_tmpfile; -+ ') -+ -+ allow $1 user_tmpfile:dir list_dir_perms; - ') - - ######################################## -@@ -5457,13 +5445,12 @@ - interface(`userdom_read_unpriv_users_tmp_files',` - ifdef(`targeted_policy',` - files_read_generic_tmp_files($1) -- ',` -- gen_require(` -- attribute user_tmpfile; -- ') -- -- allow $1 user_tmpfile:file { read getattr }; - ') -+ gen_require(` -+ attribute user_tmpfile; -+ ') -+ -+ allow $1 user_tmpfile:file { read getattr }; - ') - - ######################################## -@@ -5479,13 +5466,12 @@ - interface(`userdom_read_unpriv_users_tmp_symlinks',` - ifdef(`targeted_policy',` - files_read_generic_tmp_symlinks($1) -- ',` -- gen_require(` -- attribute user_tmpfile; -- ') -- -- allow $1 user_tmpfile:lnk_file { getattr read }; - ') -+ gen_require(` -+ attribute user_tmpfile; -+ ') -+ -+ allow $1 user_tmpfile:lnk_file { getattr read }; - ') - - ######################################## -@@ -5519,13 +5505,12 @@ - interface(`userdom_use_unpriv_users_ttys',` - ifdef(`targeted_policy',` - term_use_unallocated_ttys($1) -- ',` -- gen_require(` -- attribute user_ttynode; -- ') -- -- allow $1 user_ttynode:chr_file rw_term_perms; - ') -+ gen_require(` -+ attribute user_ttynode; -+ ') -+ -+ allow $1 user_ttynode:chr_file rw_term_perms; - ') - - ######################################## -@@ -5542,13 +5527,12 @@ - interface(`userdom_dontaudit_use_unpriv_users_ttys',` - ifdef(`targeted_policy',` - term_dontaudit_use_unallocated_ttys($1) -- ',` -- gen_require(` -- attribute user_ttynode; -- ') -- -- dontaudit $1 user_ttynode:chr_file rw_file_perms; - ') -+ gen_require(` -+ attribute user_ttynode; -+ ') -+ -+ dontaudit $1 user_ttynode:chr_file rw_file_perms; - ') - - ######################################## -@@ -5672,15 +5656,11 @@ - ## - # - interface(`userdom_create_all_users_keys',` -- ifdef(`strict_policy',` -- gen_require(` -- attribute userdomain; -- ') -- -- allow $1 userdomain:key create; -- ',` -- unconfined_create_keys($1) -+ gen_require(` -+ attribute userdomain; - ') -+ -+ allow $1 userdomain:key create; - ') - - ######################################## -@@ -5720,3 +5700,112 @@ +@@ -5563,3 +5600,104 @@ allow $1 user_home_dir_t:dir manage_dir_perms; files_home_filetrans($1,user_home_dir_t,dir) ') @@ -8762,19 +8650,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +# +interface(`userdom_dontaudit_write_sysadm_home_dirs',` -+ ifdef(`targeted_policy',` -+ gen_require(` -+ type user_home_dir_t; -+ ') -+ -+ dontaudit $1 user_home_dir_t:dir write; -+ ', ` -+ gen_require(` -+ type sysadm_home_dir_t; -+ ') -+ -+ dontaudit $1 sysadm_home_dir_t:dir write; ++ gen_require(` ++ type sysadm_home_dir_t; + ') ++ ++ dontaudit $1 sysadm_home_dir_t:dir write; +') + +######################################## @@ -8796,26 +8676,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + allow $1 userdomain:process ptrace; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.5/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/userdomain.te 2007-05-25 08:27:29.000000000 -0400 -@@ -15,7 +15,6 @@ - # Declarations - # - --ifdef(`strict_policy',` - ## - ##

- ## Allow sysadm to ptrace all processes -@@ -58,7 +57,6 @@ - ##

- ##
- gen_tunable(user_ttyfile_stat,false) --') - - # admin users terminals (tty and pty) - attribute admin_terminal; -@@ -69,6 +67,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.1/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-30 11:47:29.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/userdomain.te 2007-05-30 15:12:50.000000000 -0400 +@@ -67,6 +67,9 @@ # users home directory contents attribute home_type; @@ -8825,781 +8689,76 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The privhome attribute identifies every domain that can create files under # regular user home directories in the regular context (IE act on behalf of # a user in writing regular files) -@@ -101,440 +102,421 @@ - # Local policy - # +@@ -154,6 +157,11 @@ --ifdef(`strict_policy',` -- userdom_admin_user_template(sysadm) -- userdom_unpriv_user_template(staff) -- userdom_unpriv_user_template(user) -- -- # user role change rules: -- # sysadm_r can change to user roles -- userdom_role_change_template(sysadm, user) -- userdom_role_change_template(sysadm, staff) -- -- # only staff_r can change to sysadm_r -- userdom_role_change_template(staff, sysadm) -- dontaudit staff_t admin_terminal:chr_file { read write }; -+userdom_unpriv_user_template(user) -+userdom_admin_user_template(sysadm) + init_exec(sysadm_t) -- ifdef(`enable_mls',` -- userdom_unpriv_user_template(secadm) -- userdom_unpriv_user_template(auditadm) -+optional_policy(` -+ cron_admin_template(sysadm,sysadm_t,sysadm_r) -+') - -- userdom_role_change_template(staff,auditadm) -- userdom_role_change_template(staff,secadm) -+optional_policy(` -+ ethereal_admin_template(sysadm,sysadm_t,sysadm_r) -+') - -- userdom_role_change_template(sysadm,secadm) -- userdom_role_change_template(sysadm,auditadm) -+optional_policy(` -+ lpr_admin_template(sysadm,sysadm_t,sysadm_r) -+') - -- userdom_role_change_template(auditadm,secadm) -- userdom_role_change_template(auditadm,sysadm) -+optional_policy(` -+ mta_admin_template(sysadm,sysadm_t,sysadm_r) -+') - -- userdom_role_change_template(secadm,auditadm) -- userdom_role_change_template(secadm,sysadm) -- ') -+userdom_unpriv_user_template(staff) - -- # this should be tunable_policy, but -- # currently type_change and RBAC allow -- # do not work in conditionals -- ifdef(`user_canbe_sysadm',` -- userdom_role_change_template(user,sysadm) -- ') -+# user role change rules: -+# sysadm_r can change to user roles -+userdom_role_change_template(sysadm, user) -+userdom_role_change_template(sysadm, staff) - -- ######################################## -- # -- # Sysadm local policy -- # -+# only staff_r can change to sysadm_r -+userdom_role_change_template(staff, sysadm) -+dontaudit staff_t admin_terminal:chr_file { read write }; - -- # for su -- allow sysadm_t userdomain:fd use; -+ifdef(`enable_mls',` -+ userdom_unpriv_user_template(secadm) -+ userdom_unpriv_user_template(auditadm) - -- # Add/remove user home directories -- allow sysadm_t user_home_dir_t:dir manage_dir_perms; -- files_home_filetrans(sysadm_t,user_home_dir_t,dir) -+ userdom_role_change_template(staff,auditadm) -+ userdom_role_change_template(staff,secadm) - -- corecmd_exec_shell(sysadm_t) -+ userdom_role_change_template(sysadm,secadm) -+ userdom_role_change_template(sysadm,auditadm) - -- mls_process_read_up(sysadm_t) -+ userdom_role_change_template(auditadm,secadm) -+ userdom_role_change_template(auditadm,sysadm) - -- init_exec(sysadm_t) -+ userdom_role_change_template(secadm,auditadm) -+ userdom_role_change_template(secadm,sysadm) -+') - -- # Following for sending reboot and wall messages -- userdom_use_unpriv_users_ptys(sysadm_t) -- userdom_use_unpriv_users_ttys(sysadm_t) -+# this should be tunable_policy, but -+# currently type_change and RBAC allow -+# do not work in conditionals -+ifdef(`user_canbe_sysadm',` -+ userdom_role_change_template(user,sysadm) -+') - -- ifdef(`direct_sysadm_daemon',` -- optional_policy(` -- init_run_daemon(sysadm_t,sysadm_r,admin_terminal) -- ') -- ',` -- ifdef(`distro_gentoo',` -- optional_policy(` -- seutil_init_script_run_runinit(sysadm_t,sysadm_r,admin_terminal) -- ') -- ') -- ') -+######################################## -+# -+# Sysadm local policy -+# - -- ifdef(`enable_mls',` -- allow auditadm_t self:capability { dac_read_search dac_override }; -- seutil_run_runinit(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -- domain_kill_all_domains(auditadm_t) -- seutil_read_bin_policy(auditadm_t) -- corecmd_exec_shell(auditadm_t) -- logging_send_syslog_msg(auditadm_t) -- logging_read_generic_logs(auditadm_t) -- logging_manage_audit_log(auditadm_t) -- logging_manage_audit_config(auditadm_t) -- logging_run_auditctl(auditadm_t,auditadm_r,{ auditadm_tty_device_t auditadm_devpts_t }) -- logging_run_auditd(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -- userdom_dontaudit_read_sysadm_home_content_files(auditadm_t) -- -- allow secadm_t self:capability { dac_read_search dac_override }; -- corecmd_exec_shell(secadm_t) -- domain_obj_id_change_exemption(secadm_t) -- mls_process_read_up(secadm_t) -- mls_file_read_up(secadm_t) -- mls_file_write_down(secadm_t) -- mls_file_upgrade(secadm_t) -- mls_file_downgrade(secadm_t) -- auth_relabel_all_files_except_shadow(secadm_t) -- dev_relabel_all_dev_nodes(secadm_t) -- auth_relabel_shadow(secadm_t) -- init_exec(secadm_t) -- logging_read_audit_log(secadm_t) -- logging_read_generic_logs(secadm_t) -- logging_read_audit_config(secadm_t) -- userdom_dontaudit_append_staff_home_content_files(secadm_t) -- userdom_dontaudit_read_sysadm_home_content_files(secadm_t) -+# for su -+allow sysadm_t userdomain:fd use; - -- optional_policy(` -- aide_run(secadm_t,secadm_r, { secadm_tty_device_t secadm_devpts_t }) -- ') -+# Add/remove user home directories -+allow sysadm_t user_home_dir_t:dir manage_dir_perms; -+files_home_filetrans(sysadm_t,user_home_dir_t,dir) - -+corecmd_exec_shell(sysadm_t) -+ -+mls_process_read_up(sysadm_t) -+ -+init_exec(sysadm_t) -+ +kernel_sigstop_unlabeled(sysadm_t) +kernel_signal_unlabeled(sysadm_t) +kernel_kill_unlabeled(sysadm_t) +kernel_read_unlabeled_state(sysadm_t) + -+# Following for sending reboot and wall messages -+userdom_use_unpriv_users_ptys(sysadm_t) -+userdom_use_unpriv_users_ttys(sysadm_t) -+ -+ifdef(`direct_sysadm_daemon',` -+ optional_policy(` -+ init_run_daemon(sysadm_t,sysadm_r,admin_terminal) -+ ') -+',` -+ ifdef(`distro_gentoo',` - optional_policy(` -- netlabel_run_mgmt(secadm_t,secadm_r, { secadm_tty_device_t secadm_devpts_t }) -+ seutil_init_script_run_runinit(sysadm_t,sysadm_r,admin_terminal) - ') -- ',` -- logging_manage_audit_log(sysadm_t) -- logging_manage_audit_config(sysadm_t) -- logging_run_auditctl(sysadm_t,sysadm_r,admin_terminal) - ') -+') - -- tunable_policy(`allow_ptrace',` -- domain_ptrace_all_domains(sysadm_t) -+ifdef(`enable_mls',` -+ allow auditadm_t self:capability { dac_read_search dac_override }; -+ seutil_run_runinit(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -+ domain_kill_all_domains(auditadm_t) -+ seutil_read_bin_policy(auditadm_t) -+ corecmd_exec_shell(auditadm_t) -+ logging_send_syslog_msg(auditadm_t) -+ logging_read_generic_logs(auditadm_t) -+ logging_manage_audit_log(auditadm_t) -+ logging_manage_audit_config(auditadm_t) -+ logging_run_auditctl(auditadm_t,auditadm_r,{ auditadm_tty_device_t auditadm_devpts_t }) -+ logging_run_auditd(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -+ userdom_dontaudit_read_sysadm_home_content_files(auditadm_t) -+ -+ allow secadm_t self:capability { dac_read_search dac_override }; -+ corecmd_exec_shell(secadm_t) -+ domain_obj_id_change_exemption(secadm_t) -+ mls_process_read_up(secadm_t) -+ mls_file_read_up(secadm_t) -+ mls_file_write_down(secadm_t) -+ mls_file_upgrade(secadm_t) -+ mls_file_downgrade(secadm_t) -+ auth_relabel_all_files_except_shadow(secadm_t) -+ dev_relabel_all_dev_nodes(secadm_t) -+ auth_relabel_shadow(secadm_t) -+ init_exec(secadm_t) -+ logging_read_audit_log(secadm_t) -+ logging_read_generic_logs(secadm_t) -+ logging_read_audit_config(secadm_t) -+ userdom_dontaudit_append_staff_home_content_files(secadm_t) -+ userdom_dontaudit_read_sysadm_home_content_files(secadm_t) -+ -+ optional_policy(` -+ aide_run(secadm_t,secadm_r, { secadm_tty_device_t secadm_devpts_t }) - ') - - optional_policy(` -- amanda_run_recover(sysadm_t,sysadm_r,admin_terminal) -- ') -+ netlabel_run_mgmt(secadm_t,secadm_r, { secadm_tty_device_t secadm_devpts_t }) -+ ') -+',` -+ logging_manage_audit_log(sysadm_t) -+ logging_manage_audit_config(sysadm_t) -+ logging_run_auditctl(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- apache_run_helper(sysadm_t,sysadm_r,admin_terminal) -- #apache_run_all_scripts(sysadm_t,sysadm_r) -- #apache_domtrans_sys_script(sysadm_t) -- ') -+tunable_policy(`allow_ptrace',` -+ domain_ptrace_all_domains(sysadm_t) -+') - -- optional_policy(` -- tzdata_domtrans(sysadm_t) -- ') -+optional_policy(` -+ amanda_run_recover(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- raid_domtrans_mdadm(sysadm_t) -- ') -+optional_policy(` -+ amtu_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- # cjp: why is this not apm_run_client -- apm_domtrans_client(sysadm_t) -- ') -+optional_policy(` -+ apache_run_helper(sysadm_t,sysadm_r,admin_terminal) -+ #apache_run_all_scripts(sysadm_t,sysadm_r) -+ #apache_domtrans_sys_script(sysadm_t) -+') - -- optional_policy(` -- apt_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ tzdata_domtrans(sysadm_t) -+') - -- optional_policy(` -- backup_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ raid_domtrans_mdadm(sysadm_t) -+') - -- optional_policy(` -- bootloader_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ # cjp: why is this not apm_run_client -+ apm_domtrans_client(sysadm_t) -+') - -- optional_policy(` -- bind_run_ndc(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ apt_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- bluetooth_run_helper(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ backup_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- consoletype_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ bootloader_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- clock_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ bind_run_ndc(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- clockspeed_run_cli(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ bluetooth_run_helper(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- certwatach_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ consoletype_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- cvs_exec(sysadm_t) -- ') -+optional_policy(` -+ clock_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- consoletype_exec(sysadm_t) -+optional_policy(` -+ clockspeed_run_cli(sysadm_t,sysadm_r,admin_terminal) -+') - -- ifdef(`enable_mls',` -- consoletype_exec(auditadm_t) -- ') -- ') -+optional_policy(` -+ certwatach_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- cron_admin_template(sysadm,sysadm_t,sysadm_r) -- ') -+optional_policy(` -+ cvs_exec(sysadm_t) -+') - -- optional_policy(` -- dcc_run_cdcc(sysadm_t,sysadm_r,admin_terminal) -- dcc_run_client(sysadm_t,sysadm_r,admin_terminal) -- dcc_run_dbclean(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ dcc_run_cdcc(sysadm_t,sysadm_r,admin_terminal) -+ dcc_run_client(sysadm_t,sysadm_r,admin_terminal) -+ dcc_run_dbclean(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- ddcprobe_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ ddcprobe_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- dmesg_exec(sysadm_t) -+optional_policy(` -+ dmesg_exec(sysadm_t) - -- ifdef(`enable_mls',` -- dmesg_exec(auditadm_t) -- ') -+ ifdef(`enable_mls',` -+ dmesg_exec(auditadm_t) - ') -+') - -- optional_policy(` -- dmidecode_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ dmidecode_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- dpkg_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ dpkg_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- ethereal_run_tethereal(sysadm_t,sysadm_r,admin_terminal) -- ethereal_admin_template(sysadm,sysadm_t,sysadm_r) -- ') -+optional_policy(` -+ ethereal_run_tethereal(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- firstboot_run(sysadm_t,sysadm_r,sysadm_tty_device_t) -- ') -+optional_policy(` -+ firstboot_run(sysadm_t,sysadm_r,sysadm_tty_device_t) -+') - -- optional_policy(` -- fstools_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ fstools_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- hostname_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ hostname_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- # allow system administrator to use the ipsec script to look -- # at things (e.g., ipsec auto --status) -- # probably should create an ipsec_admin role for this kind of thing -- ipsec_exec_mgmt(sysadm_t) -- ipsec_stream_connect(sysadm_t) -- # for lsof -- ipsec_getattr_key_sockets(sysadm_t) -- ') -+optional_policy(` -+ # allow system administrator to use the ipsec script to look -+ # at things (e.g., ipsec auto --status) -+ # probably should create an ipsec_admin role for this kind of thing -+ ipsec_exec_mgmt(sysadm_t) -+ ipsec_stream_connect(sysadm_t) -+ # for lsof -+ ipsec_getattr_key_sockets(sysadm_t) -+') - -- optional_policy(` -- iptables_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ iptables_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- libs_run_ldconfig(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ libs_run_ldconfig(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- lvm_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ lvm_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- logrotate_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ logrotate_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- lpd_run_checkpc(sysadm_t,sysadm_r,admin_terminal) -- lpr_admin_template(sysadm,sysadm_t,sysadm_r) -- ') -+optional_policy(` -+ lpd_run_checkpc(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- kudzu_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ kudzu_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- modutils_run_depmod(sysadm_t,sysadm_r,admin_terminal) -- modutils_run_insmod(sysadm_t,sysadm_r,admin_terminal) -- modutils_run_update_mods(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ modutils_run_depmod(sysadm_t,sysadm_r,admin_terminal) -+ modutils_run_insmod(sysadm_t,sysadm_r,admin_terminal) -+ modutils_run_update_mods(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- mount_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ mount_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- mta_admin_template(sysadm,sysadm_t,sysadm_r) -- ') -+optional_policy(` -+ mysql_stream_connect(sysadm_t) -+') - -- optional_policy(` -- mysql_stream_connect(sysadm_t) -- ') -+optional_policy(` -+ netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- netutils_run(sysadm_t,sysadm_r,admin_terminal) -- netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) -- netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ netutils_run(sysadm_t,sysadm_r,admin_terminal) -+ netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) -+ netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- rpc_domtrans_nfsd(sysadm_t) -- ') -+optional_policy(` -+ rpc_domtrans_nfsd(sysadm_t) -+') - -- optional_policy(` -- munin_stream_connect(sysadm_t) -- ') -+optional_policy(` -+ munin_stream_connect(sysadm_t) -+') - -- optional_policy(` -- ntp_stub() -- corenet_udp_bind_ntp_port(sysadm_t) -- ') -+optional_policy(` -+ ntp_stub() -+ corenet_udp_bind_ntp_port(sysadm_t) -+') - -- optional_policy(` -- oav_run_update(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ oav_run_update(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- pcmcia_run_cardctl(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ pcmcia_run_cardctl(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- portage_run(sysadm_t,sysadm_r,admin_terminal) -- portage_run_gcc_config(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ portage_run(sysadm_t,sysadm_r,admin_terminal) -+ portage_run_gcc_config(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- portmap_run_helper(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ portmap_run_helper(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- quota_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ quota_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- rpm_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ rpm_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- rsync_exec(sysadm_t) -- ') -+optional_policy(` -+ rsync_exec(sysadm_t) -+') - -- optional_policy(` -- samba_run_net(sysadm_t,sysadm_r,admin_terminal) -- samba_run_winbind_helper(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ samba_run_net(sysadm_t,sysadm_r,admin_terminal) -+ samba_run_winbind_helper(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal) -- seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal) -+optional_policy(` -+ seutil_run_setfiles(sysadm_t,sysadm_r,admin_terminal) -+ seutil_run_runinit(sysadm_t,sysadm_r,admin_terminal) - -- ifdef(`enable_mls',` -- userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) -- ', ` -+ ifdef(`enable_mls',` -+ userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) -+# tunable_policy(`allow_sysadm_manage_security',` - userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) -- ') -+# ') -+ ', ` -+ userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) - ') -+') - -- optional_policy(` -- sysnet_run_ifconfig(sysadm_t,sysadm_r,admin_terminal) -- sysnet_run_dhcpc(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ sysnet_run_ifconfig(sysadm_t,sysadm_r,admin_terminal) -+ sysnet_run_dhcpc(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- tripwire_run_siggen(sysadm_t,sysadm_r,admin_terminal) -- tripwire_run_tripwire(sysadm_t,sysadm_r,admin_terminal) -- tripwire_run_twadmin(sysadm_t,sysadm_r,admin_terminal) -- tripwire_run_twprint(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ tripwire_run_siggen(sysadm_t,sysadm_r,admin_terminal) -+ tripwire_run_tripwire(sysadm_t,sysadm_r,admin_terminal) -+ tripwire_run_twadmin(sysadm_t,sysadm_r,admin_terminal) -+ tripwire_run_twprint(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- unconfined_domtrans(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ unconfined_domtrans(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- usbmodules_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ usbmodules_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- usermanage_run_admin_passwd(sysadm_t,sysadm_r,admin_terminal) -- usermanage_run_groupadd(sysadm_t,sysadm_r,admin_terminal) -- usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ usermanage_run_admin_passwd(sysadm_t,sysadm_r,admin_terminal) -+ usermanage_run_groupadd(sysadm_t,sysadm_r,admin_terminal) -+ usermanage_run_useradd(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- vpn_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ vpn_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- webalizer_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ webalizer_run(sysadm_t,sysadm_r,admin_terminal) -+') - -- optional_policy(` -- yam_run(sysadm_t,sysadm_r,admin_terminal) -- ') -+optional_policy(` -+ yam_run(sysadm_t,sysadm_r,admin_terminal) + # Following for sending reboot and wall messages + userdom_use_unpriv_users_ptys(sysadm_t) + userdom_use_unpriv_users_ttys(sysadm_t) +@@ -224,6 +232,10 @@ ') - ifdef(`targeted_policy',` -- # Define some type aliases to help with compatibility with -- # strict policy. -- unconfined_alias_domain(secadm_t) -- unconfined_alias_domain(auditadm_t) -- unconfined_alias_domain(sysadm_t) -- -- # User home directory type. -- type user_home_t alias { staff_home_t sysadm_home_t }, home_type, user_home_type; -- files_type(user_home_t) -- files_associate_tmp(user_home_t) -- fs_associate_tmpfs(user_home_t) -- -- type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t }, home_dir_type, home_type, user_home_dir_type; -- files_type(user_home_dir_t) -- files_associate_tmp(user_home_dir_t) -- fs_associate_tmpfs(user_home_dir_t) -- -- # compatibility for switching from strict --# dominance { role secadm_r { role system_r; }} --# dominance { role auditadm_r { role system_r; }} --# dominance { role sysadm_r { role system_r; }} --# dominance { role user_r { role system_r; }} --# dominance { role staff_r { role system_r; }} -- - # dont need to use the full role_change() - allow sysadm_r system_r; - allow sysadm_r user_r; -- allow user_r system_r; -- allow user_r sysadm_r; - allow system_r sysadm_r; - allow system_r sysadm_r; + optional_policy(` ++ amtu_run(sysadm_t,sysadm_r,admin_terminal) ++') ++ ++optional_policy(` + apache_run_helper(sysadm_t,sysadm_r,admin_terminal) + #apache_run_all_scripts(sysadm_t,sysadm_r) + #apache_domtrans_sys_script(sysadm_t) +@@ -283,14 +295,6 @@ + ') -- manage_dirs_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) -- manage_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) -- manage_lnk_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) -- manage_sock_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) -- manage_fifo_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) -- filetrans_pattern(privhome,user_home_dir_t,user_home_t,{ dir file lnk_file sock_file fifo_file }) - files_search_home(privhome) + optional_policy(` +- consoletype_exec(sysadm_t) +- +- ifdef(`enable_mls',` +- consoletype_exec(auditadm_t) +- ') +-') +- +-optional_policy(` + cron_admin_template(sysadm,sysadm_t,sysadm_r) + ') + +@@ -391,6 +395,10 @@ + ') + + optional_policy(` ++ netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) ++') ++ ++optional_policy(` + netutils_run(sysadm_t,sysadm_r,admin_terminal) + netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) + netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) +@@ -449,6 +457,9 @@ ifdef(`enable_mls',` -@@ -545,7 +527,8 @@ - allow staff_r auditadm_r; + userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) ++# tunable_policy(`allow_sysadm_manage_security',` ++ userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ++# ') + ', ` + userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') - -- optional_policy(` -- samba_per_role_template(user) -- ') -+') +@@ -491,3 +502,7 @@ + optional_policy(` + yam_run(sysadm_t,sysadm_r,admin_terminal) + ') + +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.5/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-2.6.5/policy/modules/system/xen.if 2007-05-22 14:41:13.000000000 -0400 ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.1/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/xen.if 2007-05-30 15:12:50.000000000 -0400 @@ -72,12 +72,35 @@ ') @@ -9662,9 +8821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + read_files_pattern($1,xen_image_t,xen_image_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.5/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-04-23 09:36:02.000000000 -0400 -+++ serefpolicy-2.6.5/policy/modules/system/xen.te 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.1/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2007-05-29 14:10:58.000000000 -0400 ++++ serefpolicy-3.0.1/policy/modules/system/xen.te 2007-05-30 15:12:50.000000000 -0400 @@ -25,6 +25,10 @@ domain_type(xend_t) init_daemon_domain(xend_t, xend_exec_t) @@ -9731,7 +8890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te netutils_domtrans(xend_t) optional_policy(` -@@ -284,6 +303,12 @@ +@@ -275,6 +294,12 @@ files_read_usr_files(xenstored_t) @@ -9744,7 +8903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te term_use_generic_ptys(xenstored_t) term_use_console(xenconsoled_t) -@@ -317,6 +342,11 @@ +@@ -308,6 +333,11 @@ allow xm_t xen_image_t:dir rw_dir_perms; allow xm_t xen_image_t:file read_file_perms; @@ -9756,7 +8915,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te kernel_read_system_state(xm_t) kernel_read_kernel_sysctls(xm_t) -@@ -352,3 +382,11 @@ +@@ -343,3 +373,11 @@ xen_append_log(xm_t) xen_stream_connect(xm_t) xen_stream_connect_xenstore(xm_t) @@ -9768,32 +8927,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +fs_read_nfs_files(xend_t) +fs_getattr_all_fs(xend_t) +fs_read_dos_files(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/rolemap serefpolicy-2.6.5/policy/rolemap ---- nsaserefpolicy/policy/rolemap 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/rolemap 2007-05-24 15:51:16.000000000 -0400 -@@ -8,13 +8,11 @@ - # syntax: role prefix user_domain - # - --ifdef(`strict_policy',` -- user_r user user_t -- staff_r staff staff_t -- sysadm_r sysadm sysadm_t -+user_r user user_t -+staff_r staff staff_t -+sysadm_r sysadm sysadm_t - -- ifdef(`enable_mls',` -- secadm_r secadm secadm_t -- auditadm_r auditadm auditadm_t -- ') -+ifdef(`enable_mls',` -+ secadm_r secadm secadm_t -+ auditadm_r auditadm auditadm_t - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.5/policy/support/misc_patterns.spt ---- nsaserefpolicy/policy/support/misc_patterns.spt 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-2.6.5/policy/support/misc_patterns.spt 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.0.1/policy/support/misc_patterns.spt +--- nsaserefpolicy/policy/support/misc_patterns.spt 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/support/misc_patterns.spt 2007-05-30 15:12:50.000000000 -0400 @@ -41,11 +41,6 @@ # # Other process permissions @@ -9806,9 +8942,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns define(`ps_process_pattern',` allow $1 $2:dir { search getattr read }; allow $1 $2:{ file lnk_file } { read getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.5/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-04 12:19:23.000000000 -0400 -+++ serefpolicy-2.6.5/policy/support/obj_perm_sets.spt 2007-05-22 14:41:13.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.1/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/support/obj_perm_sets.spt 2007-05-30 15:12:50.000000000 -0400 @@ -203,7 +203,6 @@ define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') @@ -9840,26 +8976,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association', `{ sendto recvfrom setcontext polmatch } ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-2.6.5/policy/users ---- nsaserefpolicy/policy/users 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-2.6.5/policy/users 2007-05-24 15:42:41.000000000 -0400 -@@ -25,13 +25,9 @@ - # SELinux user identity for a Linux user. If you do not want to - # permit any access to such users, then remove this entry. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.1/policy/users +--- nsaserefpolicy/policy/users 2007-05-29 14:10:59.000000000 -0400 ++++ serefpolicy-3.0.1/policy/users 2007-05-30 15:12:50.000000000 -0400 +@@ -36,8 +36,12 @@ + # role should use the staff_r role instead of the user_r role when + # not in the sysadm_r. # --ifdef(`targeted_policy',` --gen_user(user_u, user, user_r sysadm_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) --',` - gen_user(user_u, user, user_r, s0, s0) - gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) - gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) --') - - # - # The following users correspond to Unix identities. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.5/Rules.modular ---- nsaserefpolicy/Rules.modular 2007-03-22 14:30:10.000000000 -0400 -+++ serefpolicy-2.6.5/Rules.modular 2007-05-22 14:41:13.000000000 -0400 +-ifdef(`direct_sysadm_daemon',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) ++ifdef(`targeted_policy',` ++ gen_user(root, user, user_r sysadm_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + ',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) ++ ifdef(`direct_sysadm_daemon',` ++ gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) ++ ',` ++ gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) ++ ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 ++++ serefpolicy-3.0.1/Rules.modular 2007-05-30 15:12:50.000000000 -0400 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true @@ -9886,3 +9024,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2. # Clean the sources # clean: +diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.1/support/Makefile.devel +--- nsaserefpolicy/support/Makefile.devel 2007-05-29 13:53:56.000000000 -0400 ++++ serefpolicy-3.0.1/support/Makefile.devel 2007-05-31 06:38:16.000000000 -0400 +@@ -24,7 +24,7 @@ + XMLLINT := $(BINDIR)/xmllint + + # set default build options if missing +-TYPE ?= standard ++TYPE ?= strict + DIRECT_INITRC ?= n + POLY ?= n + QUIET ?= y +@@ -39,15 +39,25 @@ + globaltun = $(HEADERDIR)/global_tunables.xml + globalbool = $(HEADERDIR)/global_booleans.xml + ++# compile strict policy if requested. ++ifneq ($(findstring strict,$(TYPE)),) ++ M4PARAM += -D strict_policy ++endif ++ ++# compile targeted policy if requested. ++ifneq ($(findstring targeted,$(TYPE)),) ++ M4PARAM += -D targeted_policy ++endif ++ + # enable MLS if requested. +-ifeq "$(TYPE)" "mls" ++ifneq ($(findstring -mls,$(TYPE)),) + M4PARAM += -D enable_mls + CHECKPOLICY += -M + CHECKMODULE += -M + endif + + # enable MLS if MCS requested. +-ifeq "$(TYPE)" "mcs" ++ifneq ($(findstring -mcs,$(TYPE)),) + M4PARAM += -D enable_mcs + CHECKPOLICY += -M + CHECKMODULE += -M diff --git a/selinux-policy.spec b/selinux-policy.spec index 2a9bd2f8..ce99ad9a 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -1,9 +1,6 @@ %define distro redhat %define polyinstatiate n %define monolithic n -%if %{?BUILD_STRICT:0}%{!?BUILD_STRICT:1} -%define BUILD_STRICT 1 -%endif %if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1} %define BUILD_TARGETED 1 %endif @@ -16,12 +13,12 @@ %define CHECKPOLICYVER 2.0.1-2 Summary: SELinux policy configuration Name: selinux-policy -Version: 2.6.5 -Release: 2%{?dist} +Version: 3.0.1 +Release: 1%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz -patch: policy-20070518.patch +patch: policy-20070525.patch Source1: modules-targeted.conf Source2: booleans-targeted.conf Source3: Makefile.devel @@ -29,13 +26,9 @@ Source4: setrans-targeted.conf Source5: modules-mls.conf Source6: booleans-mls.conf Source8: setrans-mls.conf -Source9: modules-strict.conf -Source10: booleans-strict.conf -Source12: setrans-strict.conf Source13: policygentool Source14: securetty_types-targeted Source15: securetty_types-mls -Source16: securetty_types-strict Url: http://serefpolicy.sourceforge.net BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) @@ -168,7 +161,7 @@ fi; %description SELinux Reference Policy - modular. -Based off of reference policy: Checked out revision 2300. +Based off of reference policy: Checked out revision 2312. %prep %setup -q -n serefpolicy-%{version} @@ -185,7 +178,7 @@ touch %{buildroot}%{_sysconfdir}/selinux/config touch %{buildroot}%{_sysconfdir}/sysconfig/selinux # Always create policy module package directories -mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,strict,mls}/ +mkdir -p %{buildroot}%{_usr}/share/selinux/{targeted,mls}/ # Install devel make clean @@ -196,15 +189,6 @@ make clean %installCmds targeted targeted-mcs y y %endif -%if %{BUILD_STRICT} -# Build strict policy -# Commented out because only targeted ref policy currently builds -make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n MLS_CATS=1024 MCS_CATS=1024 bare -make NAME=strict TYPE=strict-mcs DISTRO=%{distro} DIRECT_INITRC=y MONOLITHIC=%{monolithic} POLY=n MLS_CATS=1024 MCS_CATS=1024 conf -cp -f ${RPM_SOURCE_DIR}/modules-strict.conf ./policy/modules.conf -%installCmds strict strict-mcs y n -%endif - %if %{BUILD_MLS} # Build mls policy %setupCmds mls strict-mls y y @@ -237,8 +221,7 @@ if [ ! -s /etc/selinux/config ]; then # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: -# targeted - Only targeted network daemons are protected. -# strict - Full SELinux protection. +# targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted # SETLOCALDEFS= Check local definition changes @@ -323,42 +306,13 @@ SELinux Reference policy mls base module. %endif -%if %{BUILD_STRICT} - -%package strict -Summary: SELinux strict base policy -Group: System Environment/Base -Provides: selinux-policy-base -Obsoletes: selinux-policy-strict-sources -Prereq: policycoreutils >= %{POLICYCOREUTILSVER} -Prereq: coreutils -Prereq: selinux-policy = %{version}-%{release} -Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER} - -%description strict -SELinux Reference policy strict base module. - -%pre strict -%saveFileContext strict - -%post strict -%rebuildpolicy strict -%relabel strict - -%triggerpostun strict -- selinux-policy-strict <= 2.2.35-2 -cd /usr/share/selinux/strict -x=`ls *.pp | grep -v -e base.pp -e enableaudit.pp | awk '{ print "-i " $1 }'` -semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init -r libraries -r locallogin -r logging -r lvm -r miscfiles -r modutils -r mount -r mta -r netutils -r selinuxutil -r storage -r sysnetwork -r udev -r userdomain -r vpnc -r xend $x -s strict - -%triggerpostun strict -- strict <= 2.0.7 -%rebuildpolicy strict - -%files strict -%fileList strict - -%endif - %changelog +* Fri May 25 2007 Dan Walsh 3.0.1-1 +- Remove ifdef strict policy from upstream + +* Fri May 18 2007 Dan Walsh 2.6.5-3 +- Remove ifdef strict to allow user_u to login + * Fri May 18 2007 Dan Walsh 2.6.5-2 - Fix for amands - Allow semanage to read pp files diff --git a/sources b/sources index 4ad9163a..3566ffed 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -15d095e645523b8d4aa36ee2f4093a2f serefpolicy-2.6.5.tgz +7c004ddde0e20cfeba8a94b2aa308a06 serefpolicy-3.0.1.tgz