From 6049e244248da841298bb916f2e5b41229cdb944 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Wed, 6 Jan 2010 21:57:07 +0000 Subject: [PATCH] - Remove most of the permissive domains from F12. --- policy-F13.patch | 261 ++++++++++++++++++++++---------------------- selinux-policy.spec | 5 +- 2 files changed, 132 insertions(+), 134 deletions(-) diff --git a/policy-F13.patch b/policy-F13.patch index c7209372..7b065269 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -437,8 +437,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.5/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/prelink.te 2009-12-21 13:07:09.000000000 -0500 -@@ -21,8 +21,23 @@ ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.te 2010-01-06 14:34:53.000000000 -0500 +@@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -458,12 +458,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +type prelink_cron_system_exec_t; +domain_type(prelink_cron_system_t) +domain_entry_file(prelink_cron_system_t, prelink_cron_system_exec_t) -+ -+permissive prelink_cron_system_t; ######################################## # -@@ -35,7 +50,6 @@ +@@ -35,7 +48,6 @@ allow prelink_t prelink_cache_t:file manage_file_perms; files_etc_filetrans(prelink_t, prelink_cache_t, file) @@ -471,7 +469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink allow prelink_t prelink_log_t:dir setattr; create_files_pattern(prelink_t, prelink_log_t, prelink_log_t) -@@ -45,10 +59,14 @@ +@@ -45,10 +57,14 @@ allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; files_tmp_filetrans(prelink_t, prelink_tmp_t, file) @@ -487,7 +485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink files_search_var_lib(prelink_t) # prelink misc objects that are not system -@@ -80,6 +98,7 @@ +@@ -80,6 +96,7 @@ selinux_get_enforce_mode(prelink_t) libs_exec_ld_so(prelink_t) @@ -495,7 +493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink libs_manage_ld_so(prelink_t) libs_relabel_ld_so(prelink_t) libs_manage_shared_libs(prelink_t) -@@ -89,6 +108,7 @@ +@@ -89,6 +106,7 @@ miscfiles_read_localization(prelink_t) userdom_use_user_terminals(prelink_t) @@ -503,7 +501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink optional_policy(` amanda_manage_lib(prelink_t) -@@ -99,5 +119,57 @@ +@@ -99,5 +117,57 @@ ') optional_policy(` @@ -1429,8 +1427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl +## The Fedora hardware profiler client diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.5/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,66 @@ ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.te 2010-01-06 14:34:45.000000000 -0500 +@@ -0,0 +1,64 @@ +policy_module(smoltclient,1.0.0) + +######################################## @@ -1495,8 +1493,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl + rpm_exec(smoltclient_t) + rpm_read_db(smoltclient_t) +') -+ -+permissive smoltclient_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.5/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 +++ serefpolicy-3.7.5/policy/modules/admin/sudo.if 2009-12-21 13:07:09.000000000 -0500 @@ -1894,8 +1890,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.5/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/chrome.te 2010-01-05 11:37:05.000000000 -0500 -@@ -0,0 +1,84 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.te 2010-01-06 14:33:53.000000000 -0500 +@@ -0,0 +1,82 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -1915,8 +1911,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t +files_tmpfs_file(chrome_sandbox_tmpfs_t) +ubac_constrained(chrome_sandbox_tmpfs_t) + -+permissive chrome_sandbox_t; -+ +######################################## +# +# chrome_sandbox local policy @@ -2196,8 +2190,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.5/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.te 2010-01-04 13:22:20.000000000 -0500 -@@ -0,0 +1,64 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.te 2010-01-06 14:34:03.000000000 -0500 +@@ -0,0 +1,62 @@ + +policy_module(firewallgui,1.0.0) + @@ -2213,8 +2207,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +type firewallgui_tmp_t; +files_tmp_file(firewallgui_tmp_t) + -+permissive firewallgui_t; -+ +######################################## +# +# firewallgui local policy @@ -2949,8 +2941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,67 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te 2010-01-06 14:34:06.000000000 -0500 +@@ -0,0 +1,64 @@ +policy_module(kdumpgui,1.0.0) + +######################################## @@ -3015,9 +3007,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -+ -+permissive kdumpgui_t; -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.5/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 +++ serefpolicy-3.7.5/policy/modules/apps/livecd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -5346,8 +5335,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.5/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,120 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.te 2010-01-06 14:34:17.000000000 -0500 +@@ -0,0 +1,118 @@ + +policy_module(sectoolm,1.0.0) + @@ -5372,8 +5361,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +type sectool_tmp_t; +files_tmp_file(sectool_tmp_t) + -+permissive sectoolm_t; -+ +######################################## +# +# sectool local policy @@ -10004,7 +9991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.5/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/abrt.te 2010-01-04 12:40:17.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/abrt.te 2010-01-06 14:35:57.000000000 -0500 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -10089,7 +10076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sysnet_read_config(abrt_t) -@@ -96,22 +129,97 @@ +@@ -96,22 +129,93 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -10147,8 +10134,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + sssd_stream_connect(abrt_t) +') + -+permissive abrt_t; -+ +######################################## +# +# abrt--helper local policy @@ -10192,8 +10177,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + dev_dontaudit_write_all_chr_files(abrt_helper_t) + dev_dontaudit_write_all_blk_files(abrt_helper_t) +') -+ -+permissive abrt_helper_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.5/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-12-18 11:38:25.000000000 -0500 +++ serefpolicy-3.7.5/policy/modules/services/afs.fc 2009-12-21 13:07:09.000000000 -0500 @@ -10597,7 +10580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.5/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/apache.if 2010-01-05 10:16:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.if 2010-01-05 17:17:58.000000000 -0500 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -10706,7 +10689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_exec_etc_files(httpd_$1_script_t) files_read_etc_files(httpd_$1_script_t) -@@ -109,34 +105,21 @@ +@@ -109,38 +105,26 @@ seutil_dontaudit_search_config(httpd_$1_script_t) @@ -10747,14 +10730,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + read_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) + append_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) + read_lnk_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) + + allow httpd_t httpd_$1_content_t:dir list_dir_perms; + read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) + read_lnk_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) + + allow httpd_t httpd_$1_content_t:dir list_dir_perms; + read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) + read_lnk_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) ++ allow httpd_t httpd_$1_script_t:unix_stream_socket connectto; + ') - allow httpd_t httpd_$1_content_t:dir list_dir_perms; - read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) -@@ -149,9 +132,13 @@ + tunable_policy(`httpd_enable_cgi',` +@@ -149,9 +133,13 @@ # privileged users run the script: domtrans_pattern(httpd_exec_scripts, httpd_$1_script_exec_t, httpd_$1_script_t) @@ -10768,7 +10756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_t httpd_$1_script_t:process { signal sigkill sigstop }; allow httpd_t httpd_$1_script_exec_t:dir list_dir_perms; -@@ -173,50 +160,7 @@ +@@ -173,50 +161,7 @@ libs_read_lib_files(httpd_$1_script_t) miscfiles_read_localization(httpd_$1_script_t) @@ -10820,7 +10808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -227,15 +171,13 @@ +@@ -227,15 +172,13 @@ optional_policy(` postgresql_unpriv_client(httpd_$1_script_t) @@ -10838,7 +10826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -258,8 +200,8 @@ +@@ -258,8 +201,8 @@ attribute httpdcontent; type httpd_user_content_t, httpd_user_htaccess_t; type httpd_user_script_t, httpd_user_script_exec_t; @@ -10849,7 +10837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') role $1 types httpd_user_script_t; -@@ -268,26 +210,26 @@ +@@ -268,26 +211,26 @@ allow $2 httpd_user_htaccess_t:file { manage_file_perms relabelto relabelfrom }; @@ -10896,7 +10884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_dirs_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) manage_files_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) -@@ -365,6 +307,24 @@ +@@ -365,6 +308,24 @@ domtrans_pattern($1, httpd_exec_t, httpd_t) ') @@ -10921,7 +10909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## ## ## Send a null signal to apache. -@@ -441,6 +401,25 @@ +@@ -441,6 +402,25 @@ ######################################## ## ## Do not audit attempts to read and write Apache @@ -10947,7 +10935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## TCP sockets. ## ## -@@ -503,6 +482,105 @@ +@@ -503,6 +483,105 @@ ######################################## ## @@ -11053,7 +11041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow the specified domain to read ## apache configuration files. ## -@@ -579,7 +657,7 @@ +@@ -579,7 +658,7 @@ ## ## ## @@ -11062,7 +11050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ## ## -@@ -715,6 +793,7 @@ +@@ -715,6 +794,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -11070,7 +11058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -758,6 +837,27 @@ +@@ -758,6 +838,27 @@ ######################################## ## @@ -11098,7 +11086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow the specified domain to manage ## apache system content files. ## -@@ -782,6 +882,32 @@ +@@ -782,6 +883,32 @@ ######################################## ## @@ -11131,7 +11119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +917,18 @@ +@@ -791,16 +918,18 @@ ## ## # @@ -11154,7 +11142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -859,6 +987,8 @@ +@@ -859,6 +988,8 @@ ## ## # @@ -11163,7 +11151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +1014,7 @@ +@@ -884,7 +1015,7 @@ type httpd_squirrelmail_t; ') @@ -11172,7 +11160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1043,6 +1173,44 @@ +@@ -1043,6 +1174,44 @@ ######################################## ## @@ -11217,7 +11205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## All of the rules required to administrate an apache environment ## ## -@@ -1072,11 +1240,17 @@ +@@ -1072,11 +1241,17 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -11235,7 +11223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1270,57 @@ +@@ -1096,12 +1271,57 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -11296,7 +11284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.5/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/apache.te 2010-01-05 11:36:05.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.te 2010-01-05 17:19:22.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -11928,7 +11916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -672,15 +867,14 @@ +@@ -672,16 +867,16 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11941,17 +11929,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac # Apache system script local policy # -+auth_use_nsswitch(httpd_sys_script_t) ++allow httpd_sys_script_t self:process getsched; + +allow httpd_sys_script_t httpd_t:unix_stream_socket rw_stream_socket_perms; allow httpd_sys_script_t httpd_t:tcp_socket { read write }; ++allow httpd_t httpd_sys_script_t:unix_stream_socket connectto; dontaudit httpd_sys_script_t httpd_config_t:dir search; -@@ -699,12 +893,24 @@ + +@@ -699,12 +894,24 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) -+sysnet_read_config(httpd_sys_script_t) ++auth_use_nsswitch(httpd_sys_script_t) + ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file append_file_perms; @@ -11974,7 +11964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -712,6 +918,35 @@ +@@ -712,6 +919,35 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -12010,7 +12000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -724,6 +959,10 @@ +@@ -724,6 +960,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -12021,7 +12011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -735,6 +974,8 @@ +@@ -735,6 +975,8 @@ # httpd_rotatelogs local policy # @@ -12030,7 +12020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -754,11 +995,88 @@ +@@ -754,11 +996,88 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -12238,16 +12228,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.5/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/asterisk.te 2010-01-04 15:26:15.000000000 -0500 -@@ -34,18 +34,21 @@ - type asterisk_var_run_t; - files_pid_file(asterisk_var_run_t) - -+permissive asterisk_t; -+ - ######################################## - # - # Local policy ++++ serefpolicy-3.7.5/policy/modules/services/asterisk.te 2010-01-06 14:36:01.000000000 -0500 +@@ -40,12 +40,13 @@ # # dac_override for /var/run/asterisk @@ -12263,7 +12245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste allow asterisk_t self:tcp_socket create_stream_socket_perms; allow asterisk_t self:udp_socket create_socket_perms; -@@ -79,11 +82,15 @@ +@@ -79,11 +80,15 @@ manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) @@ -12279,7 +12261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste corenet_all_recvfrom_unlabeled(asterisk_t) corenet_all_recvfrom_netlabel(asterisk_t) -@@ -104,10 +111,13 @@ +@@ -104,10 +109,13 @@ corenet_udp_bind_generic_port(asterisk_t) corenet_dontaudit_udp_bind_all_ports(asterisk_t) corenet_sendrecv_generic_server_packets(asterisk_t) @@ -12293,7 +12275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste domain_use_interactive_fds(asterisk_t) -@@ -120,17 +130,29 @@ +@@ -120,17 +128,29 @@ fs_getattr_all_fs(asterisk_t) fs_search_auto_mountpoints(asterisk_t) @@ -12326,7 +12308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ') optional_policy(` -@@ -138,10 +160,11 @@ +@@ -138,10 +158,11 @@ ') optional_policy(` @@ -13061,8 +13043,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.5/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cgroup.te 2009-12-22 14:55:46.000000000 -0500 -@@ -0,0 +1,88 @@ ++++ serefpolicy-3.7.5/policy/modules/services/cgroup.te 2010-01-06 14:36:12.000000000 -0500 +@@ -0,0 +1,86 @@ +policy_module(cgroup, 1.0.0) + +######################################## @@ -13080,8 +13062,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +type cgred_var_run_t; +files_pid_file(cgred_var_run_t) + -+permissive cgred_t; -+ +######################################## +# +# cgconfig personal declarations. @@ -13783,8 +13763,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.5/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cobbler.te 2010-01-05 14:49:42.000000000 -0500 -@@ -0,0 +1,115 @@ ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.te 2010-01-06 14:38:41.000000000 -0500 +@@ -0,0 +1,117 @@ + +policy_module(cobbler, 1.0.0) + @@ -13900,6 +13880,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + tftp_manage_tftpdir_dirs(cobblerd_t) + tftp_manage_tftpdir_files(cobblerd_t) +') ++ ++permissive cobblerd_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.5/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 +++ serefpolicy-3.7.5/policy/modules/services/consolekit.fc 2009-12-21 13:07:09.000000000 -0500 @@ -14163,8 +14145,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.5/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/corosync.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,110 @@ ++++ serefpolicy-3.7.5/policy/modules/services/corosync.te 2010-01-06 14:36:38.000000000 -0500 +@@ -0,0 +1,108 @@ + +policy_module(corosync,1.0.0) + @@ -14273,8 +14255,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + ccs_read_config(corosync_t) +') + -+permissive corosync_t; -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.5/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 +++ serefpolicy-3.7.5/policy/modules/services/courier.if 2009-12-21 13:07:09.000000000 -0500 @@ -17200,8 +17180,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.5/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,46 @@ ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.te 2010-01-06 14:36:49.000000000 -0500 +@@ -0,0 +1,44 @@ +policy_module(ksmtuned,1.0.0) + +######################################## @@ -17213,8 +17193,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +type ksmtuned_exec_t; +init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) + -+permissive ksmtuned_t; -+ +type ksmtuned_initrc_exec_t; +init_script_file(ksmtuned_initrc_exec_t) + @@ -20120,8 +20098,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.5/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/plymouth.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,102 @@ ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.te 2010-01-06 14:37:04.000000000 -0500 +@@ -0,0 +1,98 @@ +policy_module(plymouthd, 1.0.0) + +######################################## @@ -20133,8 +20111,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +type plymouthd_exec_t; +init_daemon_domain(plymouthd_t, plymouthd_exec_t) + -+permissive plymouthd_t; -+ +type plymouthd_var_run_t; +files_pid_file(plymouthd_var_run_t) + @@ -20153,8 +20129,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +type plymouth_exec_t; +init_daemon_domain(plymouth_t, plymouth_exec_t) + -+permissive plymouth_t; -+ +######################################## +# +# Plymouthd private policy @@ -20784,7 +20758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.5/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postfix.te 2010-01-05 10:56:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.te 2010-01-06 08:39:32.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -21122,7 +21096,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms; allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms; -@@ -505,7 +581,7 @@ +@@ -499,13 +575,14 @@ + # + + # connect to master process ++allow postfix_smtp_t self:capability sys_chroot; + stream_connect_pattern(postfix_smtp_t, { postfix_private_t postfix_public_t }, { postfix_private_t postfix_public_t },postfix_master_t) + + allow postfix_smtp_t postfix_prng_t:file rw_file_perms; allow postfix_smtp_t postfix_spool_t:file rw_file_perms; @@ -21131,7 +21112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` cyrus_stream_connect(postfix_smtp_t) -@@ -535,9 +611,18 @@ +@@ -535,9 +612,18 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -21150,7 +21131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mailman_read_data_files(postfix_smtpd_t) ') -@@ -559,20 +644,22 @@ +@@ -559,20 +645,22 @@ allow postfix_virtual_t postfix_spool_t:file rw_file_perms; @@ -21828,8 +21809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.5/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rgmanager.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,187 @@ ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.te 2010-01-06 14:37:24.000000000 -0500 +@@ -0,0 +1,186 @@ + +policy_module(rgmanager,1.0.0) + @@ -21862,7 +21843,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +type rgmanager_var_run_t; +files_pid_file(rgmanager_var_run_t) + -+permissive rgmanager_t; +######################################## +# +# rgmanager local policy @@ -26407,8 +26387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.5/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/vhostmd.te 2009-12-21 13:07:09.000000000 -0500 -@@ -0,0 +1,86 @@ ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.te 2010-01-06 14:35:46.000000000 -0500 +@@ -0,0 +1,84 @@ + +policy_module(vhostmd,1.0.0) + @@ -26421,8 +26401,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +type vhostmd_exec_t; +init_daemon_domain(vhostmd_t, vhostmd_exec_t) + -+permissive vhostmd_t; -+ +type vhostmd_initrc_exec_t; +init_script_file(vhostmd_initrc_exec_t) + @@ -26775,7 +26753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.5/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/virt.te 2010-01-05 11:47:44.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.te 2010-01-06 14:32:05.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -26986,7 +26964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +sysnet_domtrans_ifconfig(virtd_t) +sysnet_read_config(virtd_t) + -+userdom_dontaudit_list_admin_dir(virtd_t) ++userdom_list_admin_dir(virtd_t) +userdom_getattr_all_users(virtd_t) +userdom_list_user_home_content(virtd_t) userdom_read_all_users_state(virtd_t) @@ -27222,7 +27200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.5/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/xserver.fc 2009-12-21 13:07:09.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/xserver.fc 2010-01-06 10:50:17.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -27257,7 +27235,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # # /opt # -@@ -61,7 +65,9 @@ +@@ -58,10 +62,14 @@ + # + + /usr/(s)?bin/gdm-binary -- gen_context(system_u:object_r:xdm_exec_t,s0) ++/usr/bin/lxdm gen_context(system_u:object_r:xdm_exec_t,s0) ++/usr/bin/lxdm-binary gen_context(system_u:object_r:xdm_exec_t,s0) /usr/(s)?bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/iceauth -- gen_context(system_u:object_r:iceauth_exec_t,s0) @@ -27267,7 +27250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /usr/bin/xauth -- gen_context(system_u:object_r:xauth_exec_t,s0) /usr/bin/Xorg -- gen_context(system_u:object_r:xserver_exec_t,s0) ifdef(`distro_debian', ` -@@ -89,17 +95,35 @@ +@@ -89,17 +97,37 @@ /var/[xgk]dm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) @@ -27281,6 +27264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -/var/log/[kw]dm\.log -- gen_context(system_u:object_r:xserver_log_t,s0) -/var/log/gdm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) +/var/log/gdm(/.*)? gen_context(system_u:object_r:xdm_log_t,s0) ++/var/log/lxdm\.log.* -- gen_context(system_u:object_r:xdm_log_t,s0) +/var/log/[kw]dm\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) @@ -27293,6 +27277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/run/gdm(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) ++/var/run/lxdm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/xauth(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/slim\.auth -- gen_context(system_u:object_r:xdm_var_run_t,s0) @@ -30237,18 +30222,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +optional_policy(` + tgtd_rw_semaphores(iscsid_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.5/policy/modules/system/kdump.te ---- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/kdump.te 2009-12-21 13:07:09.000000000 -0500 -@@ -35,3 +35,5 @@ - dev_read_sysfs(kdump_t) - - term_use_console(kdump_t) -+ -+permissive kdump_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.5/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/libraries.fc 2010-01-04 11:01:42.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.fc 2010-01-06 08:53:49.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -30405,7 +30381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar /usr/lib(64)?/libHermes\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/hp2ps -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/stage2 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -228,31 +247,18 @@ +@@ -228,31 +247,19 @@ /usr/lib(64)?/ladspa/sc3_1427\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/sc4_1882\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/se4_1883\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30427,6 +30403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar -/usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/usr/lib(64)?/libgsm\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/usr/lib(64)?/libmp3lame\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/local/lib/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -# Flash plugin, Macromedia -HOME_DIR/\.mozilla(/.*)?/plugins/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30442,7 +30419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar # Jai, Sun Microsystems (Jpackage SPRM) /usr/lib(64)?/libmlib_jai\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -267,9 +273,10 @@ +@@ -267,9 +274,10 @@ /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/lib(/.*)?/HConfig\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/(.*/)?VmPerl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30455,7 +30432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar # Java, Sun Microsystems (JPackage SRPM) /usr/(.*/)?jre.*/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -295,6 +302,8 @@ +@@ -295,6 +303,8 @@ /usr/lib/acroread/(.*/)?lib/[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/.+\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/(.*/)?ADMPlugin\.apl -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30464,7 +30441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') dnl end distro_redhat # -@@ -307,10 +316,129 @@ +@@ -307,10 +317,129 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -33581,7 +33558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.5/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/userdomain.if 2009-12-31 09:27:43.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.if 2010-01-06 14:46:08.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -35291,7 +35268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3064,3 +3387,656 @@ +@@ -3064,3 +3387,674 @@ allow $1 userdomain:dbus send_msg; ') @@ -35486,6 +35463,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +######################################## +## ++## Allow domain to list /root ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_list_admin_dir',` ++ gen_require(` ++ type admin_home_t; ++ ') ++ ++ allow $1 admin_home_t:dir list_dir_perms; ++') ++ ++######################################## ++## +## Allow Search /root +## +## diff --git a/selinux-policy.spec b/selinux-policy.spec index cf1ca325..f206ef2b 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.5 -Release: 7%{?dist} +Release: 8%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -449,6 +449,9 @@ exit 0 %endif %changelog +* Wed Jan 6 2010 Dan Walsh 3.7.5-8 +- Remove most of the permissive domains from F12. + * Tue Jan 5 2010 Dan Walsh 3.7.5-7 - Add cobbler policy from dgrift