diff --git a/.cvsignore b/.cvsignore index f21379e0..bd6de8f9 100644 --- a/.cvsignore +++ b/.cvsignore @@ -114,3 +114,4 @@ serefpolicy-2.5.10.tgz serefpolicy-2.5.11.tgz serefpolicy-2.5.12.tgz serefpolicy-2.6.1.tgz +serefpolicy-2.6.2.tgz diff --git a/policy-20070501.patch b/policy-20070501.patch new file mode 100644 index 00000000..68454a30 --- /dev/null +++ b/policy-20070501.patch @@ -0,0 +1,8456 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-2.6.2/Changelog +--- nsaserefpolicy/Changelog 2007-04-30 22:35:02.000000000 -0400 ++++ serefpolicy-2.6.2/Changelog 2007-04-30 10:52:21.000000000 -0400 +@@ -1,6 +1,3 @@ +-- Patch to allow amavis to read spamassassin libraries from Dan Walsh. +-- Patch to allow slocate to getattr other filesystems and directories on those +- filesystems from Dan Walsh. + - Fixes for RHEL4 from the CLIP project. + - Replace the old lrrd fc entries with munin ones. + - Move program admin template usage out of userdom_admin_user_template() to +@@ -8,8 +5,6 @@ + parties. + - Fix clockspeed_run_cli() declaration, it was incorrectly defined as a + template instead of an interface. +-- Added modules: +- rwho (Nalin Dahyabhai) + + * Tue Apr 17 2007 Chris PeBenito - 20070417 + - Patch for sasl's use of kerberos from Dan Walsh. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.2/policy/flask/access_vectors +--- nsaserefpolicy/policy/flask/access_vectors 2007-02-26 09:43:33.000000000 -0500 ++++ serefpolicy-2.6.2/policy/flask/access_vectors 2007-04-30 11:26:06.000000000 -0400 +@@ -598,6 +598,8 @@ + shmempwd + shmemgrp + shmemhost ++ getserv ++ shmemserv + } + + # Define the access vector interpretation for controlling +@@ -623,6 +625,8 @@ + send + recv + relabelto ++ flow_in ++ flow_out + } + + class key +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.2/policy/global_booleans +--- nsaserefpolicy/policy/global_booleans 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-2.6.2/policy/global_booleans 2007-04-30 11:26:06.000000000 -0400 +@@ -4,7 +4,6 @@ + # file should be used. + # + +-ifdef(`strict_policy',` + ## + ##

+ ## Enabling secure mode disallows programs, such as +@@ -13,7 +12,6 @@ + ##

+ ##
+ gen_bool(secure_mode,false) +-') + + ## + ##

+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.2/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2007-03-26 16:24:14.000000000 -0400 ++++ serefpolicy-2.6.2/policy/global_tunables 2007-04-30 11:26:06.000000000 -0400 +@@ -102,12 +102,6 @@ + ## + gen_tunable(use_samba_home_dirs,false) + +-######################################## +-# +-# Strict policy specific +-# +- +-ifdef(`strict_policy',` + ## + ##

+ ## Allow email client to various content. +@@ -143,4 +137,11 @@ + ##

+ ##
+ gen_tunable(write_untrusted_content,false) +-') ++ ++## ++##

++## Allow users to connect to console (s390) ++##

++##
++gen_tunable(allow_console_login,false) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.2/policy/mls +--- nsaserefpolicy/policy/mls 2007-03-09 13:02:20.000000000 -0500 ++++ serefpolicy-2.6.2/policy/mls 2007-04-30 11:26:06.000000000 -0400 +@@ -89,12 +89,14 @@ + mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } + (( l1 eq l2 ) or + (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or +- (( t2 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( h1 domby h2 )) or + ( t1 == mlsfilewrite ) or ++ (( t2 == mlsrangedobject ) and ( l1 dom l2 ) and ( h1 domby h2 )) or + ( t2 == mlstrustedobject )); + ++# Directory "write" ops + mlsconstrain dir { add_name remove_name reparent rmdir } +- ((( l1 dom l2 ) and ( l1 domby h2 )) or ++ (( l1 eq l2 ) or ++ (( t1 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( l1 domby h2 )) or + (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsfilewrite ) or + ( t2 == mlstrustedobject )); +@@ -165,8 +167,20 @@ + mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } relabelto + ( h1 dom h2 ); + ++# the socket "read+write" ops ++# (Socket FDs are generally bidirectional, equivalent to open(..., O_RDWR), ++# require equal levels for unprivileged subjects, or read *and* write overrides) ++mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { accept connect } ++ (( l1 eq l2 ) or ++ (((( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsnetread )) and ++ ((( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or ++ (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ++ ( t1 == mlsnetwrite )))); ++ ++ + # the socket "read" ops (note the check is dominance of the low level) +-mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen accept getopt recv_msg } ++mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen getopt recv_msg } + (( l1 dom l2 ) or + (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsnetread )); +@@ -177,8 +191,9 @@ + ( t1 == mlsnetread )); + + # the socket "write" ops +-mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom connect setopt shutdown } +- ((( l1 dom l2 ) and ( l1 domby h2 )) or ++mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom setopt shutdown } ++ (( l1 eq l2 ) or ++ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or + (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsnetwrite )); + +@@ -274,7 +289,8 @@ + + # the netif/node "write" ops (implicit single level socket doing the write) + mlsconstrain { netif node } { tcp_send udp_send rawip_send } +- (( l1 dom l2 ) and ( l1 domby h2 )); ++ (( l1 eq l2 ) or ++ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 ))); + + # these access vectors have no MLS restrictions + # node enforce_dest +@@ -581,7 +597,8 @@ + ( t2 == unlabeled_t )); + + mlsconstrain association { sendto } +- ((( l1 dom l2 ) and ( l1 domby h2 )) or ++ (( l1 eq l2 ) or ++ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or + ( t2 == unlabeled_t )); + + mlsconstrain association { polmatch } +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.2/policy/modules/admin/acct.te +--- nsaserefpolicy/policy/modules/admin/acct.te 2007-03-26 10:39:08.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/acct.te 2007-04-30 11:26:06.000000000 -0400 +@@ -9,6 +9,7 @@ + type acct_t; + type acct_exec_t; + init_system_domain(acct_t,acct_exec_t) ++application_executable_file(acct_exec_t) + + type acct_data_t; + logging_log_file(acct_data_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.2/policy/modules/admin/alsa.fc +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/alsa.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -1,4 +1,5 @@ + + /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) + + /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.2/policy/modules/admin/amtu.fc +--- nsaserefpolicy/policy/modules/admin/amtu.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/amtu.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,3 @@ ++ ++/usr/bin/amtu -- gen_context(system_u:object_r:amtu_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.2/policy/modules/admin/amtu.if +--- nsaserefpolicy/policy/modules/admin/amtu.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/amtu.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,53 @@ ++## ++## abstract Machine Test Utility ++## ++ ++######################################## ++## ++## Execute amtu in the amtu domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`amtu_domtrans',` ++ gen_require(` ++ type amtu_t, amtu_exec_t; ++ ') ++ ++ corecmd_search_bin($1) ++ domtrans_pattern($1,amtu_exec_t,amtu_t) ++') ++ ++######################################## ++## ++## Execute amtu in the amtu domain, and ++## allow the specified role the amtu domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++## ++## ++## The role to be allowed the amtu domain. ++## ++## ++## ++## ++## The type of the terminal allow the amtu domain to use. ++## ++## ++# ++interface(`amtu_run',` ++ gen_require(` ++ type amtu_t; ++ ') ++ ++ amtu_domtrans($1) ++ role $2 types amtu_t; ++ allow amtu_t $3:chr_file rw_term_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.2/policy/modules/admin/amtu.te +--- nsaserefpolicy/policy/modules/admin/amtu.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/amtu.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,57 @@ ++policy_module(amtu,1.0.23) ++ ++######################################## ++# ++# Declarations ++# ++ ++type amtu_t; ++type amtu_exec_t; ++domain_type(amtu_t) ++domain_entry_file(amtu_t, amtu_exec_t) ++ ++######################################## ++# ++# amtu local policy ++# ++ ++# Specific allow rules required for amtu ++allow amtu_t self:capability net_raw; ++allow amtu_t self:packet_socket { bind create read write }; ++allow amtu_t self:udp_socket { create ioctl }; ++ ++files_manage_boot_files(amtu_t) ++files_read_etc_runtime_files(amtu_t) ++files_read_etc_files(amtu_t) ++ ++kernel_read_system_state(amtu_t) ++ ++libs_use_ld_so(amtu_t) ++libs_use_shared_libs(amtu_t) ++ ++logging_send_audit_msg(amtu_t) ++ ++optional_policy(` ++ seutil_use_newrole_fds(amtu_t) ++'); ++ ++optional_policy(` ++ userdom_use_sysadm_fds(amtu_t) ++'); ++ ++optional_policy(` ++ userdom_sigchld_sysadm(amtu_t) ++'); ++ ++optional_policy(` ++ nscd_dontaudit_search_pid(amtu_t) ++'); ++ ++optional_policy(` ++ kernel_dontaudit_read_system_state(amtu_t) ++'); ++ ++optional_policy(` ++ term_dontaudit_search_ptys(amtu_t) ++'); ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.2/policy/modules/admin/bootloader.te +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/bootloader.te 2007-04-30 11:26:06.000000000 -0400 +@@ -65,6 +65,8 @@ + files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file }) + # for tune2fs (cjp: ?) + files_root_filetrans(bootloader_t,bootloader_tmp_t,file) ++# grup-install is creating files in /tmp that grup later needs to read ++files_read_generic_tmp_files(bootloader_t) + + kernel_getattr_core_if(bootloader_t) + kernel_read_network_state(bootloader_t) +@@ -187,6 +189,7 @@ + + optional_policy(` + hal_dontaudit_append_lib_files(bootloader_t) ++ hal_write_log(bootloader_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.2/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/consoletype.te 2007-04-30 11:26:06.000000000 -0400 +@@ -8,7 +8,12 @@ + + type consoletype_t; + type consoletype_exec_t; +-init_domain(consoletype_t,consoletype_exec_t) ++#dont transition from initrc ++#init_domain(consoletype_t,consoletype_exec_t) ++domain_type(consoletype_t) ++domain_entry_file(consoletype_t,consoletype_exec_t) ++role system_r types consoletype_t; ++ + mls_file_read_up(consoletype_t) + mls_file_write_down(consoletype_t) + role system_r types consoletype_t; +@@ -16,6 +21,7 @@ + ifdef(`targeted_policy',`',` + init_system_domain(consoletype_t,consoletype_exec_t) + ') ++application_executable_file(consoletype_exec_t) + + ######################################## + # +@@ -49,7 +55,7 @@ + init_use_fds(consoletype_t) + init_use_script_ptys(consoletype_t) + init_use_script_fds(consoletype_t) +-init_write_script_pipes(consoletype_t) ++init_rw_script_pipes(consoletype_t) + + domain_use_interactive_fds(consoletype_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.2/policy/modules/admin/dmesg.te +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/dmesg.te 2007-04-30 11:26:06.000000000 -0400 +@@ -10,6 +10,7 @@ + type dmesg_t; + type dmesg_exec_t; + init_system_domain(dmesg_t,dmesg_exec_t) ++ application_executable_file(dmesg_exec_t) + role system_r types dmesg_t; + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.2/policy/modules/admin/kudzu.te +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/kudzu.te 2007-04-30 11:26:06.000000000 -0400 +@@ -21,8 +21,8 @@ + # Local policy + # + +-allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; +-dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; ++allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; ++dontaudit kudzu_t self:capability sys_tty_config; + allow kudzu_t self:process { signal_perms execmem }; + allow kudzu_t self:fifo_file rw_fifo_file_perms; + allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; +@@ -103,6 +103,8 @@ + init_use_fds(kudzu_t) + init_use_script_ptys(kudzu_t) + init_stream_connect_script(kudzu_t) ++init_read_init_state(kudzu_t) ++init_ptrace_init_domain(kudzu_t) + # kudzu will telinit to make init re-read + # the inittab after configuring serial consoles + init_telinit(kudzu_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.2/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-03-26 10:39:08.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/logrotate.te 2007-04-30 11:26:06.000000000 -0400 +@@ -75,6 +75,7 @@ + mls_file_read_up(logrotate_t) + mls_file_write_down(logrotate_t) + mls_file_upgrade(logrotate_t) ++mls_process_write_down(logrotate_t) + + selinux_get_fs_mount(logrotate_t) + selinux_get_enforce_mode(logrotate_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.2/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/logwatch.te 2007-04-30 11:26:06.000000000 -0400 +@@ -63,6 +63,8 @@ + files_search_mnt(logwatch_t) + files_dontaudit_search_home(logwatch_t) + files_dontaudit_search_boot(logwatch_t) ++# Execs df and if file system mounted with a context avc raised ++files_search_all(logwatch_t) + + fs_getattr_all_fs(logwatch_t) + fs_dontaudit_list_auto_mountpoints(logwatch_t) +@@ -95,6 +97,10 @@ + ') + + optional_policy(` ++ avahi_dontaudit_search_pid(logwatch_t) ++') ++ ++optional_policy(` + bind_read_config(logwatch_t) + bind_read_zone(logwatch_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.2/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/netutils.te 2007-04-30 11:26:06.000000000 -0400 +@@ -31,6 +31,7 @@ + type traceroute_t; + type traceroute_exec_t; + init_system_domain(traceroute_t,traceroute_exec_t) ++application_executable_file(traceroute_exec_t) + role system_r types traceroute_t; + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.2/policy/modules/admin/readahead.te +--- nsaserefpolicy/policy/modules/admin/readahead.te 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/readahead.te 2007-04-30 11:26:06.000000000 -0400 +@@ -36,7 +36,7 @@ + dev_dontaudit_read_all_blk_files(readahead_t) + dev_dontaudit_getattr_memory_dev(readahead_t) + dev_dontaudit_getattr_nvram_dev(readahead_t) +-storage_dontaudit_getattr_fixed_disk_dev(readahead_t) ++storage_raw_read_fixed_disk(readahead_t) + + domain_use_interactive_fds(readahead_t) + +@@ -82,3 +82,7 @@ + optional_policy(` + seutil_sigchld_newrole(readahead_t) + ') ++ ++optional_policy(` ++ logging_dontaudit_search_audit_config(readahead_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.2/policy/modules/admin/rpm.fc +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/rpm.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -21,6 +21,9 @@ + /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) + ') + + /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.2/policy/modules/admin/rpm.if +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-04-11 10:19:43.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/rpm.if 2007-04-30 11:26:06.000000000 -0400 +@@ -211,26 +211,6 @@ + + ######################################## + ## +-## Create, read, write, and delete RPM +-## script temporary files. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`rpm_manage_script_tmp_files',` +- gen_require(` +- type rpm_script_tmp_t; +- ') +- +- files_search_tmp($1) +- manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) +-') +- +-######################################## +-## + ## Read the RPM package database. + ## + ## +@@ -290,3 +270,68 @@ + dontaudit $1 rpm_var_lib_t:file manage_file_perms; + dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; + ') ++ ++ ++######################################## ++## ++## Allow application to transition to rpm_script domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpm_transition_script',` ++ gen_require(` ++ type rpm_script_t; ++ ') ++ ++ allow $1 rpm_script_t:process transition; ++ ++ allow $1 rpm_script_t:fd use; ++ allow rpm_script_t $1:fd use; ++ allow rpm_script_t $1:fifo_file rw_fifo_file_perms; ++ allow rpm_script_t $1:process sigchld; ++') ++ ++######################################## ++## ++## Do not audit attempts to read, ++## write RPM tmp files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`rpm_dontaudit_rw_tmp_files',` ++ gen_require(` ++ type rpm_tmp_t; ++ ') ++ ++ dontaudit $1 rpm_tmp_t:file rw_file_perms; ++') ++ ++######################################## ++## ++## Allow domain to manage RPM Script tmp files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`rpm_manage_script_tmp_files',` ++ gen_require(` ++ type rpm_script_tmp_t; ++ ') ++ ++ manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++ manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++ manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.2/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/rpm.te 2007-04-30 11:26:06.000000000 -0400 +@@ -9,6 +9,8 @@ + type rpm_t; + type rpm_exec_t; + init_system_domain(rpm_t,rpm_exec_t) ++application_executable_file(rpm_exec_t) ++ + domain_obj_id_change_exemption(rpm_t) + domain_role_change_exemption(rpm_t) + domain_system_change_exemption(rpm_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.2/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-03-26 10:39:08.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/sudo.if 2007-04-30 12:48:42.000000000 -0400 +@@ -69,7 +69,6 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; + allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; + + # Enter this derived domain from the user domain +@@ -77,6 +76,7 @@ + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; +@@ -91,8 +91,10 @@ + fs_getattr_xattr_fs($1_sudo_t) + + auth_domtrans_chk_passwd($1_sudo_t) ++ auth_domtrans_upd_passwd($1_sudo_t) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) ++ auth_search_key($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) + corecmd_getattr_all_executables($1_sudo_t) +@@ -114,6 +116,7 @@ + libs_use_shared_libs($1_sudo_t) + + logging_send_syslog_msg($1_sudo_t) ++ logging_send_audit_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + +@@ -127,6 +130,10 @@ + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + + optional_policy(` ++ locallogin_search_keys($1_sudo_t) ++ ') ++ ++ optional_policy(` + nis_use_ypbind($1_sudo_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.6.2/policy/modules/admin/su.if +--- nsaserefpolicy/policy/modules/admin/su.if 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/su.if 2007-04-30 11:26:06.000000000 -0400 +@@ -41,12 +41,11 @@ + + allow $2 $1_su_t:process signal; + +- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; ++ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + dontaudit $1_su_t self:capability sys_tty_config; + allow $1_su_t self:key { search write }; + allow $1_su_t self:process { setexec setsched setrlimit }; + allow $1_su_t self:fifo_file rw_fifo_file_perms; +- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; + allow $1_su_t self:unix_stream_socket create_stream_socket_perms; + + # Transition from the user domain to this domain. +@@ -75,6 +74,7 @@ + selinux_compute_access_vector($1_su_t) + + auth_domtrans_chk_passwd($1_su_t) ++ auth_domtrans_upd_passwd($1_su_t) + auth_dontaudit_read_shadow($1_su_t) + auth_use_nsswitch($1_su_t) + auth_rw_faillog($1_su_t) +@@ -89,6 +89,7 @@ + libs_use_ld_so($1_su_t) + libs_use_shared_libs($1_su_t) + ++ logging_send_audit_msg($1_su_t) + logging_send_syslog_msg($1_su_t) + + miscfiles_read_localization($1_su_t) +@@ -174,11 +175,9 @@ + + allow $2 $1_su_t:process signal; + +- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + dontaudit $1_su_t self:capability sys_tty_config; + allow $1_su_t self:process { setexec setsched setrlimit }; + allow $1_su_t self:fifo_file rw_fifo_file_perms; +- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; + allow $1_su_t self:key { search write }; + + # Transition from the user domain to this domain. +@@ -204,9 +203,11 @@ + selinux_compute_access_vector($1_su_t) + + auth_domtrans_user_chk_passwd($1,$1_su_t) ++ auth_domtrans_upd_passwd($1_su_t) + auth_dontaudit_read_shadow($1_su_t) + auth_use_nsswitch($1_su_t) +- auth_rw_faillog($1_su_t) ++ auth_keyring_domain($1_su_t) ++ auth_search_key($1_su_t) + + corecmd_search_bin($1_su_t) + +@@ -227,6 +228,7 @@ + libs_use_shared_libs($1_su_t) + + logging_send_syslog_msg($1_su_t) ++ logging_send_audit_msg($1_su_t) + + miscfiles_read_localization($1_su_t) + +@@ -310,6 +312,8 @@ + xserver_domtrans_user_xauth($1, $1_su_t) + ') + ++ userdom_search_all_users_home_dirs($1_su_t) ++ + ifdef(`TODO',` + allow $1_su_t $1_home_t:file manage_file_perms; + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-2.6.2/policy/modules/admin/usermanage.if +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-03-26 10:39:08.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/usermanage.if 2007-04-30 11:26:06.000000000 -0400 +@@ -278,5 +278,5 @@ + type crack_db_t; + ') + +- allow $1 crack_db_t:file read_file_perms; ++ read_files_pattern($1,crack_db_t,crack_db_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.6.2/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/admin/usermanage.te 2007-04-30 11:26:06.000000000 -0400 +@@ -184,7 +184,7 @@ + # Groupadd local policy + # + +-allow groupadd_t self:capability { dac_override chown kill setuid sys_resource audit_write }; ++allow groupadd_t self:capability { dac_override chown kill setuid sys_resource }; + dontaudit groupadd_t self:capability { fsetid sys_tty_config }; + allow groupadd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; + allow groupadd_t self:process { setrlimit setfscreate }; +@@ -198,7 +198,6 @@ + allow groupadd_t self:unix_stream_socket create_stream_socket_perms; + allow groupadd_t self:unix_dgram_socket sendto; + allow groupadd_t self:unix_stream_socket connectto; +-allow groupadd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + + fs_getattr_xattr_fs(groupadd_t) + fs_search_auto_mountpoints(groupadd_t) +@@ -231,6 +230,7 @@ + corecmd_exec_bin(groupadd_t) + + logging_send_syslog_msg(groupadd_t) ++logging_send_audit_msg(groupadd_t) + + miscfiles_read_localization(groupadd_t) + +@@ -252,8 +252,13 @@ + ') + + optional_policy(` ++ nscd_domtrans(groupadd_t) ++') ++ ++optional_policy(` + rpm_use_fds(groupadd_t) + rpm_rw_pipes(groupadd_t) ++ rpm_dontaudit_rw_tmp_files(groupadd_t) + ') + + ######################################## +@@ -261,7 +266,7 @@ + # Passwd local policy + # + +-allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource audit_control audit_write }; ++allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; + allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow passwd_t self:process { setrlimit setfscreate }; + allow passwd_t self:fd use; +@@ -271,7 +276,6 @@ + allow passwd_t self:unix_stream_socket create_stream_socket_perms; + allow passwd_t self:unix_dgram_socket sendto; + allow passwd_t self:unix_stream_socket connectto; +-allow passwd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + allow passwd_t self:shm create_shm_perms; + allow passwd_t self:sem create_sem_perms; + allow passwd_t self:msgq create_msgq_perms; +@@ -324,6 +328,7 @@ + libs_use_shared_libs(passwd_t) + + logging_send_syslog_msg(passwd_t) ++logging_send_audit_msg(passwd_t) + + miscfiles_read_localization(passwd_t) + +@@ -343,6 +348,7 @@ + + optional_policy(` + nscd_socket_use(passwd_t) ++ nscd_domtrans(passwd_t) + ') + + ######################################## +@@ -396,6 +402,8 @@ + auth_relabel_shadow(sysadm_passwd_t) + auth_etc_filetrans_shadow(sysadm_passwd_t) + ++# allow checking if a shell is executable ++corecmd_check_exec_shell(sysadm_passwd_t) + # allow vipw to exec the editor + corecmd_exec_bin(sysadm_passwd_t) + corecmd_exec_shell(sysadm_passwd_t) +@@ -412,6 +420,7 @@ + # /usr/bin/passwd asks for w access to utmp, but it will operate + # correctly without it. Do not audit write denials to utmp. + init_dontaudit_rw_utmp(sysadm_passwd_t) ++init_use_fds(sysadm_passwd_t) + + libs_use_ld_so(sysadm_passwd_t) + libs_use_shared_libs(sysadm_passwd_t) +@@ -433,6 +442,7 @@ + + optional_policy(` + nscd_socket_use(sysadm_passwd_t) ++ nscd_domtrans(sysadm_passwd_t) + ') + + ######################################## +@@ -440,7 +450,7 @@ + # Useradd local policy + # + +-allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource audit_write }; ++allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource }; + dontaudit useradd_t self:capability sys_tty_config; + allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow useradd_t self:process setfscreate; +@@ -454,7 +464,6 @@ + allow useradd_t self:unix_stream_socket create_stream_socket_perms; + allow useradd_t self:unix_dgram_socket sendto; + allow useradd_t self:unix_stream_socket connectto; +-allow useradd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + + # for getting the number of groups + kernel_read_kernel_sysctls(useradd_t) +@@ -500,6 +509,7 @@ + libs_use_shared_libs(useradd_t) + + logging_send_syslog_msg(useradd_t) ++logging_send_audit_msg(useradd_t) + + miscfiles_read_localization(useradd_t) + +@@ -508,6 +518,9 @@ + seutil_read_default_contexts(useradd_t) + seutil_domtrans_semanage(useradd_t) + seutil_domtrans_restorecon(useradd_t) ++# Required because semanage execs these and hands them useradd_t:fd ++seutil_domtrans_setfiles(useradd_t) ++seutil_domtrans_loadpolicy(useradd_t) + + userdom_use_unpriv_users_fds(useradd_t) + # for when /root is the cwd +@@ -521,11 +534,26 @@ + mta_manage_spool(useradd_t) + + optional_policy(` ++ apache_manage_all_content(useradd_t) ++') ++ ++optional_policy(` + dpkg_use_fds(useradd_t) + dpkg_rw_pipes(useradd_t) + ') + + optional_policy(` ++ nscd_domtrans(useradd_t) ++') ++ ++optional_policy(` ++ tunable_policy(`samba_domain_controller',` ++ samba_append_log(useradd_t) ++ ') ++') ++ ++optional_policy(` + rpm_use_fds(useradd_t) + rpm_rw_pipes(useradd_t) ++ rpm_dontaudit_rw_tmp_files(useradd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-2.6.2/policy/modules/admin/vbetool.te +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/admin/vbetool.te 2007-04-30 11:26:06.000000000 -0400 +@@ -32,4 +32,5 @@ + + optional_policy(` + hal_rw_pid_files(vbetool_t) ++ hal_write_log(vbetool_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.6.2/policy/modules/apps/gnome.if +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-02-19 11:32:52.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/apps/gnome.if 2007-04-30 11:26:06.000000000 -0400 +@@ -35,6 +35,7 @@ + template(`gnome_per_role_template',` + gen_require(` + type gconfd_exec_t; ++ type gconf_etc_t; + attribute gnomedomain; + ') + +@@ -105,6 +106,10 @@ + ') + + optional_policy(` ++ ssh_dontaudit_use_user_ssh_agent_fds($1,$1_gconfd_t) ++ ') ++ ++ optional_policy(` + xserver_use_xdm_fds($1_gconfd_t) + xserver_rw_xdm_pipes($1_gconfd_t) + ') +@@ -136,13 +141,32 @@ + allow $2 $1_gconfd_t:unix_stream_socket connectto; + ') + ++ ++######################################## ++## ++## Send general signals to all gconf domains. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`gnome_signal_all',` ++ gen_require(` ++ attribute gnomedomain; ++ ') ++ ++ allow $1 gnomedomain:process signal; ++') ++ + ######################################## + ## + ## Run gconfd in the role-specific gconfd domain. + ## + ## + ##

+-## Run gconfd in the role-specfic gconfd domain. ++## Run gconfd in the role-specific gconfd domain. + ##

+ ##

+ ## This is a templated interface, and should only +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-2.6.2/policy/modules/apps/gpg.fc +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2006-11-16 17:15:07.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/apps/gpg.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -7,6 +7,4 @@ + /usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) + /usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) + +-ifdef(`targeted_policy',`',` + HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.6.2/policy/modules/apps/loadkeys.if +--- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-01-02 12:57:22.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/apps/loadkeys.if 2007-04-30 11:26:06.000000000 -0400 +@@ -11,16 +11,12 @@ + ## + # + interface(`loadkeys_domtrans',` +- ifdef(`strict_policy',` +- gen_require(` +- type loadkeys_t, loadkeys_exec_t; +- ') +- +- corecmd_search_bin($1) +- domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') ++ gen_require(` ++ type loadkeys_t, loadkeys_exec_t; + ') ++ ++ corecmd_search_bin($1) ++ domtrans_pattern($1, loadkeys_exec_t, loadkeys_t) + ') + + ######################################## +@@ -45,18 +41,13 @@ + ## + # + interface(`loadkeys_run',` +- ifdef(`targeted_policy',` +- # $0(): disabled in targeted policy as there +- # is no loadkeys domain. +- ',` +- gen_require(` +- type loadkeys_t; +- ') +- +- loadkeys_domtrans($1) +- role $2 types loadkeys_t; +- allow loadkeys_t $3:chr_file rw_term_perms; ++ gen_require(` ++ type loadkeys_t; + ') ++ ++ loadkeys_domtrans($1) ++ role $2 types loadkeys_t; ++ allow loadkeys_t $3:chr_file rw_term_perms; + ') + + ######################################## +@@ -70,15 +61,8 @@ + ## + # + interface(`loadkeys_exec',` +- ifdef(`targeted_policy',` +- # $0(): the loadkeys program is an alias +- # of generic bin programs. +- corecmd_exec_bin($1) +- ',` +- gen_require(` +- type loadkeys_exec_t; +- ') +- +- can_exec($1,loadkeys_exec_t) ++ gen_require(` ++ type loadkeys_exec_t; + ') ++ can_exec($1,loadkeys_exec_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.6.2/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-03-26 16:24:09.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/apps/mozilla.if 2007-04-30 11:26:06.000000000 -0400 +@@ -150,6 +150,7 @@ + corenet_dontaudit_tcp_bind_generic_port($1_mozilla_t) + + dev_read_urand($1_mozilla_t) ++ dev_read_rand($1_mozilla_t) + dev_write_sound($1_mozilla_t) + dev_read_sound($1_mozilla_t) + dev_dontaudit_rw_dri($1_mozilla_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.6.2/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2007-04-30 11:25:12.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/apps/slocate.te 2007-04-30 11:26:06.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(slocate,1.4.1) ++policy_module(slocate,1.4.0) + + ################################# + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-2.6.2/policy/modules/apps/uml.if +--- nsaserefpolicy/policy/modules/apps/uml.if 2007-03-26 10:38:58.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/apps/uml.if 2007-04-30 11:26:06.000000000 -0400 +@@ -193,33 +193,6 @@ + nis_use_ypbind($1_uml_t) + ') + +- ifdef(`TODO',` +- # for X +- optional_policy(` +- ifelse($1, sysadm,` +- ',` +- optional_policy(` +- allow $1_uml_t xdm_xserver_tmp_t:dir search; +- ') +- allow $1_uml_t $1_xserver_tmp_t:sock_file write; +- allow $1_uml_t $1_xserver_t:unix_stream_socket connectto; +- ') +- ') +- +- optional_policy(` +- # for uml_net +- domain_auto_trans($1_uml_t, uml_net_exec_t, uml_net_t) +- allow uml_net_t $1_uml_t:unix_stream_socket { read write }; +- allow uml_net_t $1_uml_t:unix_dgram_socket { read write }; +- dontaudit uml_net_t privfd:fd use; +- can_access_pty(uml_net_t, $1_uml) +- dontaudit uml_net_t $1_uml_rw_t:dir { getattr search }; +- ') +- #TODO +- optional_policy(` +- allow $1_uml_t $1_xauth_home_t:file { getattr read }; +- ') +- ') + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.6.2/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-04-11 15:52:53.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/corecommands.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -36,6 +36,11 @@ + /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) + /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) + ++/etc/cron.daily/.* -- gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.hourly/.* -- gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) ++ + /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) + /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) + /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) +@@ -256,3 +261,4 @@ + ifdef(`distro_suse',` + /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) + ') ++/usr/lib/vmware-tools/sbin32(/.*)? gen_context(system_u:object_r:bin_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.6.2/policy/modules/kernel/corecommands.if +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-03-26 10:38:57.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/corecommands.if 2007-04-30 11:26:06.000000000 -0400 +@@ -988,3 +988,23 @@ + + mmap_files_pattern($1,bin_t,exec_type) + ') ++ ++######################################## ++##

++## dontaudit checking for execute privs on all executables ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`corecmd_dontaudit_exec_all_executables',` ++ gen_require(` ++ attribute exec_type; ++ ') ++ ++ dontaudit $1 exec_type:file execute; ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.6.2/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-04-30 22:35:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/corenetwork.te.in 2007-04-30 11:26:06.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(corenetwork,1.2.7) ++policy_module(corenetwork,1.2.6) + + ######################################## + # +@@ -48,6 +48,11 @@ + type reserved_port_t, port_type, reserved_port_type; + + # ++# hi_reserved_port_t is the type of INET port numbers between 600-1023. ++# ++type hi_reserved_port_t, port_type, reserved_port_type, rpc_port_type; ++ ++# + # server_packet_t is the default type of IPv4 and IPv6 server packets. + # + type server_packet_t, packet_type, server_packet_type; +@@ -60,6 +65,7 @@ + network_port(amanda, udp,10080,s0, tcp,10080,s0, udp,10081,s0, tcp,10081,s0, tcp,10082,s0, tcp,10083,s0) + network_port(amavisd_recv, tcp,10024,s0) + network_port(amavisd_send, tcp,10025,s0) ++network_port(apcupsd, tcp,3551,s0, udp,3551,s0) + network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0, udp,5060,s0) + network_port(auth, tcp,113,s0) + network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0) +@@ -85,7 +91,7 @@ + network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy + network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port + network_port(howl, tcp,5335,s0, udp,5353,s0) +-network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) ++network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) + network_port(i18n_input, tcp,9010,s0) + network_port(imaze, tcp,5323,s0, udp,5323,s0) + network_port(inetd_child, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) +@@ -100,7 +106,7 @@ + network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) + network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) + network_port(ktalkd, udp,517,s0, udp,518,s0) +-network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) ++network_port(ldap, tcp,3268,s0, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0) + type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon + network_port(lmtp, tcp,24,s0, udp,24,s0) + network_port(mail, tcp,2000,s0) +@@ -141,6 +147,7 @@ + network_port(soundd, tcp,8000,s0, tcp,9433,s0) + type socks_port_t, port_type; dnl network_port(socks) # no defined portcon + type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict ++network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0, ) + network_port(swat, tcp,901,s0) + network_port(syslogd, udp,514,s0) + network_port(telnetd, tcp,23,s0) +@@ -158,6 +165,9 @@ + + # Defaults for reserved ports. Earlier portcon entries take precedence; + # these entries just cover any remaining reserved ports not otherwise declared. ++ ++portcon tcp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) ++portcon udp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) + portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) + portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.6.2/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-03-01 10:01:48.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/devices.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -19,6 +19,7 @@ + /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) + /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) + /dev/full -c gen_context(system_u:object_r:null_device_t,s0) ++/dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) + /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) + /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) + /dev/hw_random -c gen_context(system_u:object_r:random_device_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.6.2/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-03-26 16:24:09.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/devices.if 2007-04-30 11:26:06.000000000 -0400 +@@ -2729,6 +2729,24 @@ + + ######################################## + ## ++## Get the attributes of a directory in the usb filesystem. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_search_usbfs_dirs',` ++ gen_require(` ++ type usbfs_t; ++ ') ++ ++ allow $1 usbfs_t:dir search_dir_perms; ++') ++ ++######################################## ++## + ## Do not audit attempts to get the attributes + ## of a directory in the usb filesystem. + ## +@@ -2939,6 +2957,24 @@ + + ######################################## + ## ++## write the video4linux devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_write_video_dev',` ++ gen_require(` ++ type device_t, v4l_device_t; ++ ') ++ ++ write_chr_files_pattern($1,device_t,v4l_device_t) ++') ++ ++######################################## ++## + ## Read and write VMWare devices. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.6.2/policy/modules/kernel/domain.if +--- nsaserefpolicy/policy/modules/kernel/domain.if 2007-02-19 11:32:51.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/domain.if 2007-04-30 11:26:06.000000000 -0400 +@@ -1254,3 +1254,21 @@ + typeattribute $1 can_change_object_identity; + typeattribute $1 set_curr_context; + ') ++ ++######################################## ++## ++## Allow specified type to associate ipsec packets from any domain ++## ++## ++## ++## Type of subject to be allowed this. ++## ++## ++# ++interface(`domain_ipsec_labels',` ++ gen_require(` ++ attribute domain; ++ ') ++ ++ allow $1 domain:association { sendto recvfrom }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.6.2/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-04-23 09:35:56.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/domain.te 2007-04-30 11:26:06.000000000 -0400 +@@ -6,6 +6,29 @@ + # Declarations + # + ++ifdef(`enable_mls',` ++## ++##

++## Allow all domains to use netlabel labeled packets ++##

++##
++gen_tunable(allow_netlabel,true) ++ ++## ++##

++## Allow all domains to use ipsec labeled packets ++##

++##
++gen_tunable(allow_ipsec_label,true) ++') ++ ++## ++##

++## Allow unlabeled packets to work on system ++##

++##
++gen_tunable(allow_unlabeled_packets,true) ++ + # Mark process types as domains + attribute domain; + +@@ -144,3 +167,26 @@ + + # act on all domains keys + allow unconfined_domain_type domain:key *; ++ ++ ++# xdm passes an open file descriptor to xsession-errors.log which is then audited by all confined domains. ++optional_policy(` ++ xserver_dontaudit_use_xdm_fds(domain) ++ xserver_dontaudit_rw_xdm_pipes(domain) ++') ++ ++tunable_policy(`allow_unlabeled_packets',` ++ kernel_sendrecv_unlabeled_association(domain) ++ corenet_sendrecv_unlabeled_packets(domain) ++') ++ ++ifdef(`enable_mls',` ++ tunable_policy(`allow_netlabel',` ++ kernel_raw_recvfrom_unlabeled(domain) ++ kernel_tcp_recvfrom_unlabeled(domain) ++ kernel_udp_recvfrom_unlabeled(domain) ++ ') ++ tunable_policy(`allow_ipsec_label',` ++ ipsec_labeled(domain) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.6.2/policy/modules/kernel/files.fc +--- nsaserefpolicy/policy/modules/kernel/files.fc 2006-11-16 17:15:04.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/files.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -54,6 +54,7 @@ + /etc/issue\.net -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) + /etc/mtab -- gen_context(system_u:object_r:etc_runtime_t,s0) ++/etc/mtab\.fuselock -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/nohotplug -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/nologin.* -- gen_context(system_u:object_r:etc_runtime_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.6.2/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-02-26 14:17:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/files.if 2007-04-30 11:26:06.000000000 -0400 +@@ -343,8 +343,7 @@ + + ######################################## + ## +-## Mount a filesystem on all non-security +-## directories and files. ++## Mount a filesystem on all non-security directories. + ## + ## + ## +@@ -352,12 +351,29 @@ + ## + ## + # +-interface(`files_mounton_non_security',` ++interface(`files_mounton_non_security_dir',` + gen_require(` + attribute file_type, security_file_type; + ') + + allow $1 { file_type -security_file_type }:dir mounton; ++') ++ ++######################################## ++## ++## Mount a filesystem on all non-security and files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_mounton_non_security_files',` ++ gen_require(` ++ attribute file_type, security_file_type; ++ ') ++ + allow $1 { file_type -security_file_type }:file mounton; + ') + +@@ -376,7 +392,7 @@ + attribute file_type, security_file_type; + ') + +- allow $1 { file_type -security_file_type }:dir write; ++ allow $1 { file_type -security_file_type }:dir rw_dir_perms; + ') + + ######################################## +@@ -992,7 +1008,7 @@ + attribute file_type; + ') + +- dontaudit $1 file_type:dir search; ++ dontaudit $1 file_type:dir search_dir_perms; + ') + + ######################################## +@@ -1320,7 +1336,7 @@ + type boot_t; + ') + +- dontaudit $1 boot_t:dir search; ++ dontaudit $1 boot_t:dir search_dir_perms; + ') + + ######################################## +@@ -3310,6 +3326,24 @@ + + ######################################## + ## ++## Add and remove entries from /usr directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_rw_usr_dirs',` ++ gen_require(` ++ type usr_t; ++ ') ++ ++ allow $1 usr_t:dir rw_dir_perms; ++') ++ ++######################################## ++## + ## Get the attributes of files in /usr. + ## + ## +@@ -3637,7 +3671,7 @@ + type var_t; + ') + +- dontaudit $1 var_t:dir search; ++ dontaudit $1 var_t:dir search_dir_perms; + ') + + ######################################## +@@ -3993,7 +4027,7 @@ + type var_lock_t; + ') + +- dontaudit $1 var_lock_t:dir search; ++ dontaudit $1 var_lock_t:dir search_dir_perms; + ') + + ######################################## +@@ -4012,7 +4046,7 @@ + type var_t, var_lock_t; + ') + +- rw_dirs_pattern($1,var_t,var_lock_t) ++ rw_files_pattern($1,var_t,var_lock_t) + ') + + ######################################## +@@ -4181,7 +4215,7 @@ + type var_run_t; + ') + +- dontaudit $1 var_run_t:dir search; ++ dontaudit $1 var_run_t:dir search_dir_perms; + ') + + ######################################## +@@ -4529,6 +4563,8 @@ + # Need to give access to /selinux/member + selinux_compute_member($1) + ++ files_search_home($1) ++ + # Need sys_admin capability for mounting + allow $1 self:capability { chown fsetid sys_admin }; + +@@ -4551,6 +4587,8 @@ + # Default type for mountpoints + allow $1 poly_t:dir { create mounton }; + fs_unmount_xattr_fs($1) ++ corecmd_exec_bin($1) ++ + ') + + ######################################## +@@ -4588,3 +4626,28 @@ + + allow $1 { file_type -security_file_type }:dir manage_dir_perms; + ') ++ ++######################################## ++## ++## Create a core files in / ++## ++## ++##

++## Create a core file in /, ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`files_dump_core',` ++ gen_require(` ++ type root_t; ++ ') ++ ++ allow $1 root_t:dir rw_dir_perms; ++ allow $1 root_t:file { create getattr write }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.6.2/policy/modules/kernel/filesystem.if +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-03-26 16:24:09.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/filesystem.if 2007-04-30 11:26:06.000000000 -0400 +@@ -1291,6 +1291,26 @@ + + ######################################## + ## ++## Read files on an iso9660 filesystem, which ++## is usually used on CDs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fs_getattr_iso9660_files',` ++ gen_require(` ++ type iso9660_t; ++ ') ++ ++ allow $1 iso9660_t:dir list_dir_perms; ++ allow $1 iso9660_t:file getattr; ++') ++ ++######################################## ++## + ## Mount a NFS filesystem. + ## + ## +@@ -3420,3 +3440,22 @@ + relabelfrom_blk_files_pattern($1,noxattrfs,noxattrfs) + relabelfrom_chr_files_pattern($1,noxattrfs,noxattrfs) + ') ++ ++ ++######################################## ++## ++## Mount an fuse filesystem. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fs_mount_fusefs',` ++ gen_require(` ++ type fusefs_t; ++ ') ++ ++ allow $1 fusefs_t:filesystem mount; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.6.2/policy/modules/kernel/filesystem.te +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-04-23 09:35:56.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/filesystem.te 2007-04-30 11:26:06.000000000 -0400 +@@ -54,17 +54,30 @@ + + type capifs_t; + fs_type(capifs_t) ++files_mountpoint(capifs_t) + genfscon capifs / gen_context(system_u:object_r:capifs_t,s0) + + type configfs_t; + fs_type(configfs_t) + genfscon configfs / gen_context(system_u:object_r:configfs_t,s0) + ++type cpusetfs_t; ++fs_type(cpusetfs_t) ++allow cpusetfs_t self:filesystem associate; ++genfscon cpuset / gen_context(system_u:object_r:cpusetfs_t,s0) ++ + type eventpollfs_t; + fs_type(eventpollfs_t) + # change to task SID 20060628 + #genfscon eventpollfs / gen_context(system_u:object_r:eventpollfs_t,s0) + ++type fusefs_t; ++fs_type(fusefs_t) ++fs_noxattr_type(fusefs_t) ++allow fusefs_t self:filesystem associate; ++genfscon fuse / gen_context(system_u:object_r:fusefs_t,s0) ++genfscon fuseblk / gen_context(system_u:object_r:fusefs_t,s0) ++ + type futexfs_t; + fs_type(futexfs_t) + genfscon futexfs / gen_context(system_u:object_r:futexfs_t,s0) +@@ -83,6 +96,12 @@ + fs_type(inotifyfs_t) + genfscon inotifyfs / gen_context(system_u:object_r:inotifyfs_t,s0) + ++type mvfs_t; ++fs_type(mvfs_t) ++fs_noxattr_type(mvfs_t) ++allow mvfs_t self:filesystem associate; ++genfscon mvfs / gen_context(system_u:object_r:mvfs_t,s0) ++ + type nfsd_fs_t; + fs_type(nfsd_fs_t) + genfscon nfsd / gen_context(system_u:object_r:nfsd_fs_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.6.2/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-02-19 11:32:51.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/kernel.if 2007-04-30 11:26:06.000000000 -0400 +@@ -1830,6 +1830,26 @@ + + ######################################## + ## ++## Read the process state (/proc/pid) of all unlabeled_t. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kernel_read_unlabeled_state',` ++ gen_require(` ++ type unlabeled_t; ++ ') ++ ++ allow $1 unlabeled_t:dir list_dir_perms; ++ read_files_pattern($1,unlabeled_t,unlabeled_t) ++ read_lnk_files_pattern($1,unlabeled_t,unlabeled_t) ++') ++ ++######################################## ++## + ## Do not audit attempts to list unlabeled directories. + ## + ## +@@ -2140,9 +2160,6 @@ + ') + + allow $1 unlabeled_t:association { sendto recvfrom }; +- +- # temporary hack until labeling on packets is supported +- allow $1 unlabeled_t:packet { send recv }; + ') + + ######################################## +@@ -2408,3 +2425,22 @@ + + typeattribute $1 kern_unconfined; + ') ++ ++######################################## ++## ++## Mount a kernel vm filesystem. ++## ++## ++## ++## The type of the domain mounting the filesystem. ++## ++## ++# ++interface(`kernel_mount_kvmfs',` ++ gen_require(` ++ type kvmfs_t; ++ ') ++ ++ allow $1 kvmfs_t:filesystem mount; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.6.2/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-04-23 09:35:56.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/kernel.te 2007-04-30 11:26:06.000000000 -0400 +@@ -146,6 +146,8 @@ + type unlabeled_t; + sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) + ++corenet_non_ipsec_sendrecv(unlabeled_t) ++ + # These initial sids are no longer used, and can be removed: + sid any_socket gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) + sid file_labels gen_context(system_u:object_r:unlabeled_t,s0) +@@ -279,6 +281,7 @@ + + optional_policy(` + logging_send_syslog_msg(kernel_t) ++ logging_unconfined(kernel_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.6.2/policy/modules/kernel/mls.if +--- nsaserefpolicy/policy/modules/kernel/mls.if 2006-11-16 17:15:04.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/mls.if 2007-04-30 11:26:06.000000000 -0400 +@@ -154,6 +154,26 @@ + ######################################## + ## + ## Make specified domain MLS trusted ++## for writing to sockets at any level ++## that is dominated by the process clearance. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mls_socket_write_to_clearance',` ++ gen_require(` ++ attribute mlsnetwritetoclr; ++ ') ++ ++ typeattribute $1 mlsnetwritetoclr; ++') ++ ++######################################## ++## ++## Make specified domain MLS trusted + ## for writing to sockets at any level. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.6.2/policy/modules/kernel/mls.te +--- nsaserefpolicy/policy/modules/kernel/mls.te 2007-01-02 12:57:13.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/mls.te 2007-04-30 11:26:06.000000000 -0400 +@@ -18,6 +18,7 @@ + attribute mlsnetreadtoclr; + attribute mlsnetwrite; + attribute mlsnetwritetoclr; ++attribute mlsnetwriteranged; + attribute mlsnetupgrade; + attribute mlsnetdowngrade; + attribute mlsnetrecvall; +@@ -43,6 +44,8 @@ + attribute mlsxwinwritecolormap; + attribute mlsxwinwritexinput; + ++# Object attributes that allow MLS overrides for access by all subjects ++attribute mlsrangedobject; + attribute mlstrustedobject; + + attribute privrangetrans; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-2.6.2/policy/modules/kernel/selinux.if +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-02-27 14:37:10.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/selinux.if 2007-04-30 11:26:06.000000000 -0400 +@@ -51,6 +51,44 @@ + + ######################################## + ## ++## Do not audit attempts to get the ++## attributes of the selinuxfs filesystem ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`selinux_dontaudit_getattr_fs',` ++ gen_require(` ++ type security_t; ++ ') ++ ++ dontaudit $1 security_t:filesystem getattr; ++') ++ ++######################################## ++## ++## Allow domain to get the ++## attributes of the selinuxfs filesystem ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`selinux_getattr_fs',` ++ gen_require(` ++ type security_t; ++ ') ++ ++ allow $1 security_t:filesystem getattr; ++') ++ ++######################################## ++## + ## Search selinuxfs. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.6.2/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2007-01-02 12:57:13.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/storage.if 2007-04-30 11:26:06.000000000 -0400 +@@ -100,6 +100,7 @@ + + dev_list_all_dev_nodes($1) + allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; ++ allow $1 fixed_disk_device_t:chr_file read_chr_file_perms; + typeattribute $1 fixed_disk_raw_read; + ') + +@@ -144,6 +145,7 @@ + + dev_list_all_dev_nodes($1) + allow $1 fixed_disk_device_t:blk_file write_blk_file_perms; ++ allow $1 fixed_disk_device_t:chr_file write_chr_file_perms; + typeattribute $1 fixed_disk_raw_write; + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.6.2/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-02-20 16:35:52.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/kernel/terminal.if 2007-04-30 11:26:06.000000000 -0400 +@@ -278,6 +278,25 @@ + + ######################################## + ## ++## Relabel from and to the console_device_t ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`term_relabel_console',` ++ gen_require(` ++ type console_device_t; ++ ') ++ ++ dev_list_all_dev_nodes($1) ++ allow $1 console_device_t:chr_file { relabelfrom relabelto }; ++') ++ ++######################################## ++## + ## Create the console device (/dev/console). + ## + ## +@@ -1052,7 +1071,7 @@ + ') + + dev_list_all_dev_nodes($1) +- allow $1 ttynode:chr_file { getattr write }; ++ allow $1 ttynode:chr_file { getattr write append }; + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.6.2/policy/modules/kernel/terminal.te +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-04-23 09:35:56.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/kernel/terminal.te 2007-04-30 11:26:06.000000000 -0400 +@@ -28,6 +28,7 @@ + type devpts_t; + files_mountpoint(devpts_t) + fs_associate_tmpfs(devpts_t) ++files_associate_tmp(devpts_t) + fs_type(devpts_t) + fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.6.2/policy/modules/services/aide.fc +--- nsaserefpolicy/policy/modules/services/aide.fc 2007-04-30 11:25:12.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/aide.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -2,5 +2,5 @@ + + /var/lib/aide(/.*) gen_context(system_u:object_r:aide_db_t,mls_systemhigh) + +-/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) + /var/log/aide.log -- gen_context(system_u:object_r:aide_log_t,mls_systemhigh) ++/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-2.6.2/policy/modules/services/aide.te +--- nsaserefpolicy/policy/modules/services/aide.te 2007-04-30 11:25:12.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/aide.te 2007-04-30 11:26:06.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(aide,1.0.1) ++policy_module(aide,1.0.0) + + ######################################## + # +@@ -26,7 +26,7 @@ + + allow aide_t self:capability { dac_override fowner }; + +-send_audit_msgs_pattern(aide_t) ++logging_send_audit_msg(aide_t) + + # database actions + manage_files_pattern(aide_t,aide_db_t,aide_db_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-2.6.2/policy/modules/services/amavis.if +--- nsaserefpolicy/policy/modules/services/amavis.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/amavis.if 2007-04-30 11:26:06.000000000 -0400 +@@ -167,3 +167,22 @@ + allow $1 amavis_var_run_t:file setattr; + files_search_pids($1) + ') ++ ++######################################## ++## ++## Set the create of amavis var run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`amavis_create_pid_files',` ++ gen_require(` ++ type amavis_var_run_t; ++ ') ++ ++ allow $1 amavis_var_run_t:file create_file_perms; ++ files_search_pids($1) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-2.6.2/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-04-30 11:25:12.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/amavis.te 2007-04-30 11:26:06.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(amavis,1.2.1) ++policy_module(amavis,1.2.0) + + ######################################## + # +@@ -75,10 +75,10 @@ + files_tmp_filetrans(amavis_t,amavis_tmp_t,file) + + # var/lib files for amavis ++files_search_var_lib(amavis_t) + manage_dirs_pattern(amavis_t,amavis_var_lib_t,amavis_var_lib_t) + manage_files_pattern(amavis_t,amavis_var_lib_t,amavis_var_lib_t) + manage_sock_files_pattern(amavis_t,amavis_var_lib_t,amavis_var_lib_t) +-files_search_var_lib(amavis_t) + + # log files + allow amavis_t amavis_var_log_t:dir setattr; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.6.2/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-02-23 16:50:01.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/apache.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -1,10 +1,5 @@ + # temporary hack till genhomedircon is fixed +-ifdef(`targeted_policy',` +-HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +-',` + HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +-') +- + /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +@@ -21,7 +16,6 @@ + + /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +-/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) + /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) + /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) +@@ -78,3 +72,11 @@ + /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++ ++#Bugzilla file context ++/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) ++/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) ++/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) ++#viewvc file context ++/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.6.2/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2007-04-02 10:58:34.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/apache.if 2007-04-30 11:26:06.000000000 -0400 +@@ -18,10 +18,6 @@ + attribute httpd_script_exec_type; + type httpd_t, httpd_suexec_t, httpd_log_t; + ') +- # allow write access to public file transfer +- # services files. +- gen_tunable(allow_httpd_$1_script_anon_write,false) +- + #This type is for webpages + type httpd_$1_content_t, httpdcontent; # customizable + files_type(httpd_$1_content_t) +@@ -120,10 +116,6 @@ + can_exec(httpd_$1_script_t, httpdcontent) + ') + +- tunable_policy(`allow_httpd_$1_script_anon_write',` +- miscfiles_manage_public_files(httpd_$1_script_t) +- ') +- + # Allow the web server to run scripts and serve pages + tunable_policy(`httpd_builtin_scripting',` + manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) +@@ -268,8 +260,11 @@ + ') + + apache_content_template($1) ++ manage_dirs_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) ++ manage_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) ++ manage_lnk_files_pattern($1_t,httpd_$1_content_t,httpd_$1_content_t) + +- typeattribute httpd_$1_script_t httpd_script_domains; ++ typeattribute httpd_$1_content_t httpd_script_domains; + userdom_user_home_content($1,httpd_$1_content_t) + + role $3 types httpd_$1_script_t; +@@ -434,6 +429,24 @@ + + ######################################## + ## ++## getattr apache.process ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_getattr',` ++ gen_require(` ++ type httpd_t; ++ ') ++ ++ allow $1 httpd_t:process getattr; ++') ++ ++######################################## ++## + ## Inherit and use file descriptors from Apache. + ## + ## +@@ -752,6 +765,7 @@ + ') + + allow $1 httpd_modules_t:dir list_dir_perms; ++ read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) + ') + + ######################################## +@@ -923,7 +937,7 @@ + type httpd_squirrelmail_t; + ') + +- allow $1 httpd_squirrelmail_t:file { getattr read }; ++ read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) + ') + + ######################################## +@@ -1000,3 +1014,140 @@ + + allow $1 httpd_sys_script_t:dir search_dir_perms; + ') ++ ++######################################## ++## ++## Allow the specified domain to manage ++## apache modules. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_manage_modules',` ++ gen_require(` ++ type httpd_modules_t; ++ ') ++ ++ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to create ++## apache lock file ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_manage_lock',` ++ gen_require(` ++ type httpd_lock_t; ++ ') ++ allow $1 httpd_lock_t:file manage_file_perms; ++ files_lock_filetrans($1, httpd_lock_t, file) ++') ++ ++######################################## ++## ++## Allow the specified domain to manage ++## apache pid file ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_manage_pid',` ++ gen_require(` ++ type httpd_var_run_t; ++ ') ++ manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) ++ files_pid_filetrans($1,httpd_var_run_t, file) ++') ++ ++######################################## ++## ++##f Read apache system state ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`apache_read_state',` ++ gen_require(` ++ type httpd_t; ++ ') ++ kernel_search_proc($1) ++ allow $1 httpd_t:dir list_dir_perms; ++ read_files_pattern($1,httpd_t,httpd_t) ++ read_lnk_files_pattern($1,httpd_t,httpd_t) ++ dontaudit $1 httpd_t:process ptrace; ++') ++ ++######################################## ++## ++##f allow domain to signal apache ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`apache_signal',` ++ gen_require(` ++ type httpd_t; ++ ') ++ allow $1 httpd_t:process signal; ++') ++ ++######################################## ++## ++## allow domain to relabel apache content ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`apache_relabel',` ++ gen_require(` ++ attribute httpdcontent; ++ attribute httpd_script_exec_type; ++ ') ++ ++ allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; ++ allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; ++') ++ ++######################################## ++## ++## Allow the specified domain to search ++## apache bugzilla directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_search_bugzilla_dirs',` ++ gen_require(` ++ type httpd_bugzilla_content_t; ++ ') ++ ++ allow $1 httpd_bugzilla_content_t:dir search_dir_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.6.2/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/apache.te 2007-04-30 11:26:06.000000000 -0400 +@@ -106,6 +106,27 @@ + ##
+ gen_tunable(httpd_unified,false) + ++## ++##

++## Allow httpd to read nfs files ++##

++##
++gen_tunable(httpd_use_nfs,false) ++ ++## ++##

++## Allow httpd to read cifs files ++##

++##
++gen_tunable(httpd_use_cifs,false) ++ ++## ++##

++## Allow apache scripts to write to public content ++##

++##
++gen_tunable(allow_httpd_sys_script_anon_write,false) ++ + attribute httpdcontent; + + # domains that can exec all users scripts +@@ -257,6 +278,7 @@ + allow httpd_t httpd_modules_t:dir list_dir_perms; + mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) + read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) ++read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) + + apache_domtrans_rotatelogs(httpd_t) + # Apache-httpd needs to be able to send signals to the log rotate procs. +@@ -297,6 +319,7 @@ + kernel_read_kernel_sysctls(httpd_t) + # for modules that want to access /proc/meminfo + kernel_read_system_state(httpd_t) ++kernel_search_network_sysctl(httpd_t) + + corenet_non_ipsec_sendrecv(httpd_t) + corenet_tcp_sendrecv_all_if(httpd_t) +@@ -342,6 +365,9 @@ + files_read_var_lib_symlinks(httpd_t) + + fs_search_auto_mountpoints(httpd_sys_script_t) ++# php uploads a file to /tmp and then execs programs to acton them ++manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) ++manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) + + libs_use_ld_so(httpd_t) + libs_use_shared_libs(httpd_t) +@@ -362,6 +388,10 @@ + + mta_send_mail(httpd_t) + ++optional_policy(` ++ nscd_socket_use(httpd_t) ++') ++ + ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(httpd_t) + term_dontaudit_use_generic_ptys(httpd_t) +@@ -416,6 +446,10 @@ + allow httpd_t httpd_unconfined_script_exec_t:dir list_dir_perms; + ') + ++tunable_policy(`allow_httpd_sys_script_anon_write',` ++ miscfiles_manage_public_files(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` + domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) + +@@ -433,11 +467,21 @@ + fs_read_nfs_symlinks(httpd_t) + ') + ++tunable_policy(`httpd_use_nfs',` ++ fs_read_nfs_files(httpd_t) ++ fs_read_nfs_symlinks(httpd_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_t) + fs_read_cifs_symlinks(httpd_t) + ') + ++tunable_policy(`httpd_use_cifs',` ++ fs_read_cifs_files(httpd_t) ++ fs_read_cifs_symlinks(httpd_t) ++') ++ + tunable_policy(`httpd_ssi_exec',` + corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) + allow httpd_sys_script_t httpd_t:fd use; +@@ -668,6 +712,12 @@ + fs_exec_nfs_files(httpd_suexec_t) + ') + ++tunable_policy(`httpd_use_cifs',` ++ fs_read_cifs_files(httpd_suexec_t) ++ fs_read_cifs_symlinks(httpd_suexec_t) ++ fs_exec_cifs_files(httpd_suexec_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_suexec_t) + fs_read_cifs_symlinks(httpd_suexec_t) +@@ -706,7 +756,8 @@ + + dontaudit httpd_sys_script_t httpd_config_t:dir search; + +-allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; ++apache_read_squirrelmail_data(httpd_sys_script_t) ++apache_append_squirrelmail_data(httpd_sys_script_t) + + allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; + read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) +@@ -730,11 +781,21 @@ + ') + ') + ++tunable_policy(`httpd_use_nfs', ` ++ fs_read_nfs_files(httpd_sys_script_t) ++ fs_read_nfs_symlinks(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) + ') + ++tunable_policy(`httpd_use_cifs', ` ++ fs_read_cifs_files(httpd_sys_script_t) ++ fs_read_cifs_symlinks(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_sys_script_t) + fs_read_cifs_symlinks(httpd_sys_script_t) +@@ -788,3 +849,19 @@ + term_dontaudit_use_generic_ptys(httpd_rotatelogs_t) + term_dontaudit_use_unallocated_ttys(httpd_rotatelogs_t) + ') ++ ++#============= bugzilla policy ============== ++apache_content_template(bugzilla) ++allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; ++ ++files_search_var_lib(httpd_bugzilla_script_t) ++ ++optional_policy(` ++ mysql_search_db(httpd_bugzilla_script_t) ++ mysql_stream_connect(httpd_bugzilla_script_t) ++') ++ ++optional_policy(` ++ postgresql_stream_connect(httpd_bugzilla_script_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-2.6.2/policy/modules/services/apcupsd.fc +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/apcupsd.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,9 @@ ++ ++/usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) ++/var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) ++/var/run/apcupsd\.pid -- gen_context(system_u:object_r:apcupsd_var_run_t,s0) ++ ++/var/www/apcupsd/multimon.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) ++/var/www/apcupsd/upsfstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) ++/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) ++/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.6.2/policy/modules/services/apcupsd.if +--- nsaserefpolicy/policy/modules/services/apcupsd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/apcupsd.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,108 @@ ++ ++## policy for apcupsd ++ ++######################################## ++## ++## Execute a domain transition to run apcupsd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`apcupsd_domtrans',` ++ gen_require(` ++ type apcupsd_t, apcupsd_exec_t; ++ ') ++ ++ domain_auto_trans($1,apcupsd_exec_t,apcupsd_t) ++ ++ allow apcupsd_t $1:fd use; ++ allow apcupsd_t $1:fifo_file rw_file_perms; ++ allow apcupsd_t $1:process sigchld; ++') ++ ++######################################## ++## ++## Read apcupsd PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apcupsd_read_pid_files',` ++ gen_require(` ++ type apcupsd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 apcupsd_var_run_t:file r_file_perms; ++') ++ ++ ++######################################## ++## ++## Allow the specified domain to read apcupsd's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`apcupsd_read_log',` ++ gen_require(` ++ type apcupsd_log_t; ++ ') ++ ++ logging_search_logs($1) ++ allow $1 apcupsd_log_t:dir r_dir_perms; ++ allow $1 apcupsd_log_t:file { read getattr lock }; ++') ++ ++######################################## ++## ++## Allow the specified domain to append ++## apcupsd log files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`apcupsd_append_log',` ++ gen_require(` ++ type var_log_t, apcupsd_log_t; ++ ') ++ ++ logging_search_logs($1) ++ allow $1 apcupsd_log_t:dir r_dir_perms; ++ allow $1 apcupsd_log_t:file { getattr append }; ++') ++ ++######################################## ++## ++## Execute a domain transition to run httpd_apcupsd_cgi_script. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`httpd_apcupsd_cgi_script_domtrans',` ++ gen_require(` ++ type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; ++ ') ++ ++ domain_auto_trans($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) ++ ++ allow httpd_apcupsd_cgi_script_t $1:fd use; ++ allow httpd_apcupsd_cgi_script_t $1:fifo_file rw_file_perms; ++ allow httpd_apcupsd_cgi_script_t $1:process sigchld; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.6.2/policy/modules/services/apcupsd.te +--- nsaserefpolicy/policy/modules/services/apcupsd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/apcupsd.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,92 @@ ++policy_module(apcupsd,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type apcupsd_t; ++type apcupsd_exec_t; ++domain_type(apcupsd_t) ++init_daemon_domain(apcupsd_t, apcupsd_exec_t) ++ ++type apcupsd_lock_t; ++files_lock_file(apcupsd_lock_t) ++ ++type apcupsd_log_t; ++logging_log_file(apcupsd_log_t) ++ ++type apcupsd_var_run_t; ++files_pid_file(apcupsd_var_run_t) ++ ++######################################## ++# ++# apcupsd local policy ++# ++ ++# Init script handling ++init_use_fds(apcupsd_t) ++init_use_script_ptys(apcupsd_t) ++domain_use_interactive_fds(apcupsd_t) ++ ++allow apcupsd_t self:process signal; ++allow apcupsd_t self:fifo_file rw_file_perms; ++allow apcupsd_t self:unix_stream_socket create_stream_socket_perms; ++allow apcupsd_t self:tcp_socket create_stream_socket_perms; ++ ++corenet_tcp_bind_apcupsd_port(apcupsd_t) ++corenet_tcp_bind_all_nodes(apcupsd_t) ++corenet_tcp_sendrecv_generic_if(apcupsd_t) ++corenet_tcp_sendrecv_all_nodes(apcupsd_t) ++corenet_tcp_sendrecv_all_ports(apcupsd_t) ++ ++dev_rw_generic_usb_dev(apcupsd_t) ++ ++files_read_etc_files(apcupsd_t) ++files_search_locks(apcupsd_t) ++ ++libs_use_ld_so(apcupsd_t) ++libs_use_shared_libs(apcupsd_t) ++ ++miscfiles_read_localization(apcupsd_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_unallocated_ttys(apcupsd_t) ++ term_dontaudit_use_generic_ptys(apcupsd_t) ++') ++ ++allow apcupsd_t apcupsd_lock_t:file manage_file_perms; ++files_lock_filetrans(apcupsd_t,apcupsd_lock_t,file) ++ ++allow apcupsd_t apcupsd_log_t:file manage_file_perms; ++allow apcupsd_t apcupsd_log_t:dir { rw_dir_perms setattr }; ++logging_log_filetrans(apcupsd_t,apcupsd_log_t,{ file dir }) ++ ++allow apcupsd_t apcupsd_var_run_t:file manage_file_perms; ++allow apcupsd_t apcupsd_var_run_t:dir rw_dir_perms; ++files_pid_filetrans(apcupsd_t,apcupsd_var_run_t, file) ++ ++logging_send_syslog_msg(apcupsd_t) ++ ++######################################## ++# ++# apcupsd_cgi Declarations ++# ++ ++apache_content_template(apcupsd_cgi) ++ ++# Default Networking ++sysnet_dns_name_resolve(httpd_apcupsd_cgi_script_t) ++corenet_non_ipsec_sendrecv(httpd_apcupsd_cgi_script_t) ++ ++allow httpd_apcupsd_cgi_script_t self:tcp_socket create_stream_socket_perms; ++corenet_tcp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) ++corenet_tcp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) ++corenet_tcp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) ++corenet_tcp_connect_apcupsd_port(httpd_apcupsd_cgi_script_t) ++ ++allow httpd_apcupsd_cgi_script_t self:udp_socket create_socket_perms; ++corenet_udp_sendrecv_all_if(httpd_apcupsd_cgi_script_t) ++corenet_udp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) ++corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.6.2/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/automount.te 2007-04-30 11:26:06.000000000 -0400 +@@ -69,6 +69,7 @@ + files_mounton_all_mountpoints(automount_t) + files_mount_all_file_type_fs(automount_t) + files_unmount_all_file_type_fs(automount_t) ++files_manage_non_security_dirs(automount_t) + + fs_mount_all_fs(automount_t) + fs_unmount_all_fs(automount_t) +@@ -98,6 +99,7 @@ + + dev_read_sysfs(automount_t) + # for SSP ++dev_read_rand(automount_t) + dev_read_urand(automount_t) + + domain_use_interactive_fds(automount_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-2.6.2/policy/modules/services/avahi.if +--- nsaserefpolicy/policy/modules/services/avahi.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/avahi.if 2007-04-30 11:26:06.000000000 -0400 +@@ -39,3 +39,22 @@ + files_search_pids($1) + stream_connect_pattern($1,avahi_var_run_t,avahi_var_run_t,avahi_t) + ') ++ ++######################################## ++## ++## Do not audit attempts to search the AVAHI pid directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`avahi_dontaudit_search_pid',` ++ gen_require(` ++ type avahi_var_run_t; ++ ') ++ ++ dontaudit $1 avahi_var_run_t:dir search_dir_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-2.6.2/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/avahi.te 2007-04-30 11:26:06.000000000 -0400 +@@ -105,3 +105,7 @@ + optional_policy(` + udev_read_db(avahi_t) + ') ++ ++optional_policy(` ++ samba_stream_connect_winbind(avahi_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.6.2/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/bind.te 2007-04-30 11:26:06.000000000 -0400 +@@ -236,6 +236,7 @@ + corenet_tcp_sendrecv_all_nodes(ndc_t) + corenet_tcp_sendrecv_all_ports(ndc_t) + corenet_tcp_connect_rndc_port(ndc_t) ++corenet_tcp_bind_all_nodes(ndc_t) + corenet_sendrecv_rndc_client_packets(ndc_t) + + fs_getattr_xattr_fs(ndc_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.6.2/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/clamav.te 2007-04-30 11:26:06.000000000 -0400 +@@ -126,6 +126,7 @@ + amavis_read_lib_files(clamd_t) + amavis_read_spool_files(clamd_t) + amavis_spool_filetrans(clamd_t,clamd_var_run_t,sock_file) ++ amavis_create_pid_files(clamd_t) + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-2.6.2/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/consolekit.te 2007-04-30 11:26:06.000000000 -0400 +@@ -19,14 +19,13 @@ + # consolekit local policy + # + +-allow consolekit_t self:capability { sys_tty_config dac_override sys_nice sys_ptrace }; ++allow consolekit_t self:capability { setuid setgid sys_tty_config dac_override sys_nice sys_ptrace }; + allow consolekit_t self:process { getsched signal }; + allow consolekit_t self:fifo_file rw_fifo_file_perms; + allow consolekit_t self:unix_stream_socket create_stream_socket_perms; ++allow consolekit_t self:unix_dgram_socket create_socket_perms; + +-# pid file +-manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) +-files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) ++corecmd_exec_bin(consolekit_t) + + dev_read_urand(consolekit_t) + dev_read_sysfs(consolekit_t) +@@ -38,18 +37,34 @@ + # needs to read /var/lib/dbus/machine-id + files_read_var_lib_files(consolekit_t) + +-term_use_console(consolekit_t) ++fs_list_inotifyfs(consolekit_t) ++ ++kernel_read_system_state(consolekit_t) + + libs_use_ld_so(consolekit_t) + libs_use_shared_libs(consolekit_t) + ++logging_send_syslog_msg(consolekit_t) ++ + miscfiles_read_localization(consolekit_t) + ++term_use_all_terms(consolekit_t) ++ ++manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) ++files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) ++ + ifdef(`targeted_policy',` +- term_dontaudit_use_unallocated_ttys(consolekit_t) +- term_dontaudit_use_generic_ptys(consolekit_t) ++ term_use_unallocated_ttys(consolekit_t) ++ term_use_generic_ptys(consolekit_t) ++ #reading .Xauthity ++ userdom_read_generic_user_home_content_files(consolekit_t) + ') + ++# Init script handling ++ ++domain_ptrace_all_domains(consolekit_t) ++mcs_ptrace_all(consolekit_t) ++ + optional_policy(` + dbus_system_bus_client_template(consolekit, consolekit_t) + dbus_send_system_bus(consolekit_t) +@@ -61,3 +76,7 @@ + unconfined_dbus_chat(consolekit_t) + ') + ') ++ ++optional_policy(` ++ xserver_stream_connect_xdm_xserver(consolekit_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.6.2/policy/modules/services/cron.fc +--- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/cron.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -45,3 +45,4 @@ + /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) ++/var/lib/misc(/.*)? gen_context(system_u:object_r:crond_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.6.2/policy/modules/services/cron.if +--- nsaserefpolicy/policy/modules/services/cron.if 2007-03-26 10:39:05.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/cron.if 2007-04-30 11:26:06.000000000 -0400 +@@ -35,6 +35,7 @@ + # + template(`cron_per_role_template',` + gen_require(` ++ class context contains; + attribute cron_spool_type; + type crond_t, cron_spool_t, crontab_exec_t; + ') +@@ -54,9 +55,6 @@ + domain_entry_file($1_crontab_t,crontab_exec_t) + role $3 types $1_crontab_t; + +- type $1_crontab_tmp_t; +- files_tmp_file($1_crontab_tmp_t) +- + ############################## + # + # $1_crond_t local policy +@@ -67,6 +65,7 @@ + allow $1_crond_t self:fifo_file rw_fifo_file_perms; + allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; + allow $1_crond_t self:unix_dgram_socket create_socket_perms; ++ allow $1_crond_t self:context contains; + + # The entrypoint interface is not used as this is not + # a regular entrypoint. Since crontab files are +@@ -134,19 +133,22 @@ + + miscfiles_read_localization($1_crond_t) + ++ mls_rangetrans_target($1_crond_t) ++ + userdom_manage_user_tmp_files($1,$1_crond_t) + userdom_manage_user_tmp_symlinks($1,$1_crond_t) + userdom_manage_user_tmp_pipes($1,$1_crond_t) + userdom_manage_user_tmp_sockets($1,$1_crond_t) ++ userdom_transition_user_tmp($1,$1_crond_t, { lnk_file file dir fifo_file }) + # Run scripts in user home directory and access shared libs. + userdom_exec_user_home_content_files($1,$1_crond_t) + # Access user files and dirs. +-# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) ++ userdom_manage_user_home_content_dirs($1,$1_crond_t) + userdom_manage_user_home_content_files($1,$1_crond_t) + userdom_manage_user_home_content_symlinks($1,$1_crond_t) + userdom_manage_user_home_content_pipes($1,$1_crond_t) + userdom_manage_user_home_content_sockets($1,$1_crond_t) +-# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) ++ userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) + + tunable_policy(`fcron_crond', ` + allow crond_t $1_cron_spool_t:file manage_file_perms; +@@ -156,22 +158,13 @@ + nis_use_ypbind($1_crond_t) + ') + +- ifdef(`TODO',` + optional_policy(` +- create_dir_file($1_crond_t, httpd_$1_content_t) ++ mta_send_mail($1_crond_t) + ') +- allow $1_crond_t tmp_t:dir rw_dir_perms; +- type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; + +- ifdef(`mta.te', ` +- domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) +- allow $1_crond_t sendmail_exec_t:lnk_file r_file_perms; +- +- # $1_mail_t should only be reading from the cron fifo not needing to write +- dontaudit $1_mail_t crond_t:fifo_file write; +- allow mta_user_agent $1_crond_t:fd use; ++ optional_policy(` ++ nscd_socket_use($1_crond_t) + ') +- ') dnl endif TODO + + ############################## + # +@@ -184,6 +177,7 @@ + + # Transition from the user domain to the derived domain. + domtrans_pattern($2, crontab_exec_t, $1_crontab_t) ++ allow $2 $1_crontab_t:fd use; + + # crontab shows up in user ps + ps_process_pattern($2,$1_crontab_t) +@@ -194,9 +188,6 @@ + # Allow crond to read those crontabs in cron spool. + allow crond_t $1_cron_spool_t:file manage_file_perms; + +- allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; +- files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) +- + # create files in /var/spool/cron + manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) + filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) +@@ -232,10 +223,12 @@ + + userdom_manage_user_tmp_dirs($1,$1_crontab_t) + userdom_manage_user_tmp_files($1,$1_crontab_t) ++ userdom_transition_user_tmp($1,$1_crontab_t, { file dir }) + # Access terminals. + userdom_use_user_terminals($1,$1_crontab_t) + # Read user crontabs + userdom_read_user_home_content_files($1,$1_crontab_t) ++ userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) + + tunable_policy(`fcron_crond',` + # fcron wants an instant update of a crontab change for the administrator +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.6.2/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/cron.te 2007-04-30 11:26:06.000000000 -0400 +@@ -42,6 +42,9 @@ + type cron_log_t; + logging_log_file(cron_log_t) + ++type cron_lock_t; ++files_lock_file(cron_lock_t) ++ + type crond_t; + type crond_exec_t; + init_daemon_domain(crond_t,crond_exec_t) +@@ -50,6 +53,7 @@ + + type crond_tmp_t; + files_tmp_file(crond_tmp_t) ++files_poly_parent(crond_tmp_t) + + type crond_var_run_t; + files_pid_file(crond_var_run_t) +@@ -89,7 +93,7 @@ + # Cron Local policy + # + +-allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; ++allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; + dontaudit crond_t self:capability { sys_resource sys_tty_config }; + allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow crond_t self:process { setexec setfscreate }; +@@ -108,14 +112,12 @@ + allow crond_t crond_var_run_t:file manage_file_perms; + files_pid_filetrans(crond_t,crond_var_run_t,file) + +-allow crond_t cron_spool_t:dir rw_dir_perms; +-allow crond_t cron_spool_t:file read_file_perms; +- +-allow crond_t system_cron_spool_t:dir list_dir_perms; +-allow crond_t system_cron_spool_t:file read_file_perms; ++manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) ++read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) + + kernel_read_kernel_sysctls(crond_t) + kernel_search_key(crond_t) ++kernel_link_key(crond_t) + + dev_read_sysfs(crond_t) + selinux_get_fs_mount(crond_t) +@@ -131,12 +133,22 @@ + fs_search_auto_mountpoints(crond_t) + + # need auth_chkpwd to check for locked accounts. +-auth_domtrans_chk_passwd(crond_t) ++auth_domtrans_upd_passwd(crond_t) + + corecmd_exec_shell(crond_t) + corecmd_list_bin(crond_t) + corecmd_read_bin_symlinks(crond_t) + ++mls_rangetrans_source(crond_t) ++mls_file_read_up(crond_t) ++mls_file_write_down(crond_t) ++mls_file_upgrade(crond_t) ++mls_file_downgrade(crond_t) ++mls_process_set_level(crond_t) ++mls_fd_share_all_levels(crond_t) ++mls_fd_share_all_levels(crond_t) ++mls_trusted_object(crond_t) ++ + domain_use_interactive_fds(crond_t) + + files_read_etc_files(crond_t) +@@ -152,6 +164,7 @@ + libs_use_shared_libs(crond_t) + + logging_send_syslog_msg(crond_t) ++logging_send_audit_msg(crond_t) + + seutil_read_config(crond_t) + seutil_read_default_contexts(crond_t) +@@ -165,6 +178,12 @@ + + mta_send_mail(crond_t) + ++tunable_policy(`allow_polyinstantiation',` ++ allow crond_t self:capability fowner; ++ files_search_tmp(crond_t) ++ files_polyinstantiate_all(crond_t) ++') ++ + ifdef(`distro_debian',` + optional_policy(` + # Debian logcheck has the home dir set to its cache +@@ -258,17 +277,26 @@ + # System cron process domain + # + ++# This is to handle creation of files in /var/lock directory. (anacron) ++allow crond_t cron_lock_t:file manage_file_perms; ++files_lock_filetrans(crond_t,cron_lock_t,file) ++ + # This is to handle creation of files in /var/log directory. + # Used currently by rpm script log files + allow system_crond_t cron_log_t:file manage_file_perms; + logging_log_filetrans(system_crond_t,cron_log_t,file) + ++ + # This is to handle /var/lib/misc directory. Used currently + # by prelink var/lib files for cron + allow system_crond_t cron_var_lib_t:file manage_file_perms; + files_var_lib_filetrans(system_crond_t,cron_var_lib_t,file) + + optional_policy(` ++ spamassassin_manage_lib_files(system_crond_t) ++') ++ ++optional_policy(` + # cjp: why? + squid_domtrans(system_crond_t) + ') +@@ -369,7 +397,7 @@ + init_read_utmp(system_crond_t) + init_dontaudit_rw_utmp(system_crond_t) + # prelink tells init to restart it self, we either need to allow or dontaudit +- init_write_initctl(system_crond_t) ++ init_telinit(system_crond_t) + + libs_use_ld_so(system_crond_t) + libs_use_shared_libs(system_crond_t) +@@ -428,6 +456,10 @@ + ') + + optional_policy(` ++ lpd_list_spool(system_crond_t) ++ ') ++ ++ optional_policy(` + mrtg_append_create_logs(system_crond_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.6.2/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/cups.te 2007-04-30 11:26:06.000000000 -0400 +@@ -93,8 +93,6 @@ + # generic socket here until appletalk socket is available in kernels + allow cupsd_t self:socket create_socket_perms; + +-send_audit_msgs_pattern(cupsd_t) +- + allow cupsd_t cupsd_etc_t:{ dir file } setattr; + read_files_pattern(cupsd_t,cupsd_etc_t,cupsd_etc_t) + read_lnk_files_pattern(cupsd_t,cupsd_etc_t,cupsd_etc_t) +@@ -151,9 +149,11 @@ + corenet_tcp_bind_reserved_port(cupsd_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) + corenet_tcp_connect_all_ports(cupsd_t) ++corenet_tcp_connect_smbd_port(cupsd_t) + corenet_sendrecv_hplip_client_packets(cupsd_t) + corenet_sendrecv_ipp_client_packets(cupsd_t) + corenet_sendrecv_ipp_server_packets(cupsd_t) ++corenet_tcp_bind_all_rpc_ports(cupsd_t) + + dev_rw_printer(cupsd_t) + dev_read_urand(cupsd_t) +@@ -214,6 +214,7 @@ + libs_read_lib_files(cupsd_t) + + logging_send_syslog_msg(cupsd_t) ++logging_send_audit_msg(cupsd_t) + + miscfiles_read_localization(cupsd_t) + # invoking ghostscript needs to read fonts +@@ -284,6 +285,10 @@ + ') + + optional_policy(` ++ nis_use_ypbind(cupsd_t) ++') ++ ++optional_policy(` + nscd_socket_use(cupsd_t) + ') + +@@ -294,6 +299,10 @@ + ') + + optional_policy(` ++ sendmail_domtrans(cupsd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(cupsd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.6.2/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/cvs.te 2007-04-30 11:26:06.000000000 -0400 +@@ -16,6 +16,7 @@ + type cvs_t; + type cvs_exec_t; + inetd_tcp_service_domain(cvs_t,cvs_exec_t) ++application_executable_file(cvs_exec_t) + role system_r types cvs_t; + + type cvs_data_t; # customizable +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-2.6.2/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/cyrus.te 2007-04-30 11:26:06.000000000 -0400 +@@ -145,6 +145,7 @@ + + optional_policy(` + snmp_read_snmp_var_lib_files(cyrus_t) ++ snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.6.2/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/dbus.if 2007-04-30 13:30:42.000000000 -0400 +@@ -49,6 +49,12 @@ + ## + # + template(`dbus_per_role_template',` ++ gen_require(` ++ type system_dbusd_exec_t; ++ type system_dbusd_t; ++ type dbusd_etc_t; ++ class dbus { send_msg acquire_svc }; ++ ') + + ############################## + # +@@ -70,6 +76,7 @@ + # + + allow $1_dbusd_t self:process { getattr sigkill signal }; ++ dontaudit $1_dbusd_t self:process ptrace; + allow $1_dbusd_t self:file { getattr read write }; + allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; + allow $1_dbusd_t self:dbus { send_msg acquire_svc }; +@@ -78,8 +85,6 @@ + allow $1_dbusd_t self:tcp_socket create_stream_socket_perms; + allow $1_dbusd_t self:netlink_selinux_socket create_socket_perms; + +- send_audit_msgs_pattern($1_dbusd_t) +- + # For connecting to the bus + allow $2 $1_dbusd_t:unix_stream_socket connectto; + type_change $2 $1_dbusd_t:dbus $1_dbusd_$1_t; +@@ -135,12 +140,24 @@ + selinux_compute_relabel_context($1_dbusd_t) + selinux_compute_user_contexts($1_dbusd_t) + ++ corecmd_bin_domtrans($1_dbusd_t, $1_t) ++ allow $1_t $1_dbusd_t:fd use; ++ allow $1_t $1_dbusd_t:fifo_file rw_fifo_file_perms; ++ allow $1_t $1_dbusd_t:process sigchld; ++ ++ ifdef(`hide_broken_symptoms', ` ++ dontaudit $1_t $1_dbusd_t:netlink_selinux_socket { read write }; ++ '); ++ ++ userdom_read_user_home_content_files($1, $1_dbusd_t) ++ + auth_read_pam_console_data($1_dbusd_t) + + libs_use_ld_so($1_dbusd_t) + libs_use_shared_libs($1_dbusd_t) + + logging_send_syslog_msg($1_dbusd_t) ++ logging_send_audit_msg($1_dbusd_t) + + miscfiles_read_localization($1_dbusd_t) + +@@ -273,6 +290,31 @@ + + ######################################## + ## ++## connectto a message on user/application specific DBUS. ++## ++## ++## ++## The prefix of the domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++template(`dbus_connectto_user_bus',` ++ gen_require(` ++ type $1_dbusd_t; ++ ') ++ ++ allow $2 $1_dbusd_t:unix_stream_socket connectto; ++') ++ ++ ++######################################## ++## + ## Read dbus configuration. + ## + ## +@@ -286,6 +328,7 @@ + type dbusd_etc_t; + ') + ++ allow $1 dbusd_etc_t:dir list_dir_perms; + allow $1 dbusd_etc_t:file read_file_perms; + ') + +@@ -346,3 +389,23 @@ + + allow $1 system_dbusd_t:dbus *; + ') ++ ++######################################## ++## ++## dontaudit attempts to use system_dbus_t selinux_socket ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dbus_dontaudit_rw_system_selinux_socket',` ++ gen_require(` ++ type system_dbusd_t; ++ ') ++ ++ dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.6.2/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/dbus.te 2007-04-30 11:26:06.000000000 -0400 +@@ -40,8 +40,6 @@ + # Receive notifications of policy reloads and enforcing status changes. + allow system_dbusd_t self:netlink_selinux_socket { create bind read }; + +-send_audit_msgs_pattern(system_dbusd_t) +- + allow system_dbusd_t dbusd_etc_t:dir list_dir_perms; + read_files_pattern(system_dbusd_t,dbusd_etc_t,dbusd_etc_t) + read_lnk_files_pattern(system_dbusd_t,dbusd_etc_t,dbusd_etc_t) +@@ -93,6 +91,7 @@ + libs_use_shared_libs(system_dbusd_t) + + logging_send_syslog_msg(system_dbusd_t) ++logging_send_audit_msg(system_dbusd_t) + + miscfiles_read_localization(system_dbusd_t) + miscfiles_read_certs(system_dbusd_t) +@@ -123,6 +122,10 @@ + ') + + optional_policy(` ++ nis_use_ypbind(system_dbusd_t) ++') ++ ++optional_policy(` + sysnet_domtrans_dhcpc(system_dbusd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.6.2/policy/modules/services/dhcp.te +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/dhcp.te 2007-04-30 11:26:06.000000000 -0400 +@@ -119,6 +119,8 @@ + dbus_system_bus_client_template(dhcpd,dhcpd_t) + dbus_connect_system_bus(dhcpd_t) + dbus_send_system_bus(dhcpd_t) ++ dbus_read_config(dhcpd_t) ++ dbus_dontaudit_rw_system_selinux_socket(dhcpd_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-2.6.2/policy/modules/services/djbdns.te +--- nsaserefpolicy/policy/modules/services/djbdns.te 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/djbdns.te 2007-04-30 11:26:06.000000000 -0400 +@@ -44,4 +44,7 @@ + libs_use_ld_so(djbdns_axfrdns_t) + libs_use_shared_libs(djbdns_axfrdns_t) + +-ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t) ++optional_policy(` ++ ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-2.6.2/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/dovecot.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -17,10 +17,12 @@ + + ifdef(`distro_debian', ` + /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) ++/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) + ') + + ifdef(`distro_redhat', ` + /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) ++/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) + ') + + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-2.6.2/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/dovecot.if 2007-04-30 11:26:06.000000000 -0400 +@@ -18,3 +18,43 @@ + manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) + manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) + ') ++ ++######################################## ++## ++## Connect to dovecot auth unix domain stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`dovecot_auth_stream_connect',` ++ gen_require(` ++ type dovecot_auth_t, dovecot_var_run_t; ++ ') ++ ++ allow $1 dovecot_var_run_t:dir search; ++ allow $1 dovecot_var_run_t:sock_file write; ++ allow $1 dovecot_auth_t:unix_stream_socket connectto; ++') ++ ++######################################## ++## ++## Execute dovecot_deliver in the dovecot_deliver domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dovecot_domtrans_deliver',` ++ gen_require(` ++ type dovecot_deliver_t, dovecot_deliver_exec_t; ++ ') ++ ++ domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.6.2/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/dovecot.te 2007-04-30 11:26:06.000000000 -0400 +@@ -15,6 +15,12 @@ + domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) + role system_r types dovecot_auth_t; + ++type dovecot_deliver_t; ++type dovecot_deliver_exec_t; ++domain_type(dovecot_deliver_t) ++domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) ++role system_r types dovecot_deliver_t; ++ + type dovecot_cert_t; + files_type(dovecot_cert_t) + +@@ -46,6 +52,7 @@ + allow dovecot_t self:tcp_socket create_stream_socket_perms; + allow dovecot_t self:unix_dgram_socket create_socket_perms; + allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; ++allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; + + domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) + +@@ -110,7 +117,6 @@ + miscfiles_read_localization(dovecot_t) + + sysnet_read_config(dovecot_t) +-sysnet_use_ldap(dovecot_auth_t) + + userdom_dontaudit_use_unpriv_user_fds(dovecot_t) + userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) +@@ -140,24 +146,29 @@ + udev_read_db(dovecot_t) + ') + ++optional_policy(` ++ squid_dontaudit_search_squid_cache(dovecot_t) ++') ++ + ######################################## + # + # dovecot auth local policy + # + +-allow dovecot_auth_t self:capability { setgid setuid }; ++allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; + allow dovecot_auth_t self:process signal_perms; + allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; + allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; + allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; + +-allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; ++allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; + + allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; + + # Allow dovecot to create and read SSL parameters file + manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) + files_search_var_lib(dovecot_t) ++files_read_var_symlinks(dovecot_t) + + allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; + +@@ -172,6 +183,7 @@ + files_read_etc_files(dovecot_auth_t) + files_read_etc_runtime_files(dovecot_auth_t) + files_search_pids(dovecot_auth_t) ++files_read_usr_files(dovecot_auth_t) + files_read_usr_symlinks(dovecot_auth_t) + files_search_tmp(dovecot_auth_t) + files_read_var_lib_files(dovecot_t) +@@ -186,6 +198,7 @@ + seutil_dontaudit_search_config(dovecot_auth_t) + + sysnet_dns_name_resolve(dovecot_auth_t) ++sysnet_use_ldap(dovecot_auth_t) + + optional_policy(` + kerberos_use(dovecot_auth_t) +@@ -194,3 +207,43 @@ + optional_policy(` + logging_send_syslog_msg(dovecot_auth_t) + ') ++ ++optional_policy(` ++ mysql_search_db(dovecot_auth_t) ++ mysql_stream_connect(dovecot_auth_t) ++') ++ ++optional_policy(` ++ postfix_create_pivate_sockets(dovecot_auth_t) ++ postfix_search_spool(dovecot_auth_t) ++') ++ ++ ++######################################## ++# ++# dovecot deliver local policy ++# ++allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; ++allow dovecot_deliver_t dovecot_var_run_t:dir r_dir_perms; ++ ++kernel_read_all_sysctls(dovecot_deliver_t) ++kernel_read_system_state(dovecot_deliver_t) ++ ++dovecot_auth_stream_connect(dovecot_deliver_t) ++ ++files_read_etc_files(dovecot_deliver_t) ++files_read_etc_runtime_files(dovecot_deliver_t) ++ ++libs_use_ld_so(dovecot_deliver_t) ++libs_use_shared_libs(dovecot_deliver_t) ++ ++miscfiles_read_localization(dovecot_deliver_t) ++ ++optional_policy(` ++ mta_manage_spool(dovecot_deliver_t) ++') ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_unallocated_ttys(dovecot_deliver_t) ++ term_dontaudit_use_generic_ptys(dovecot_deliver_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.6.2/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/ftp.te 2007-04-30 11:26:06.000000000 -0400 +@@ -223,10 +223,15 @@ + userdom_manage_all_users_home_content_dirs(ftpd_t) + userdom_manage_all_users_home_content_files(ftpd_t) + userdom_manage_all_users_home_content_symlinks(ftpd_t) ++ auth_manage_all_files_except_shadow(ftpd_t) + + ifdef(`targeted_policy',` + userdom_generic_user_home_dir_filetrans_generic_user_home_content(ftpd_t,{ dir file lnk_file sock_file fifo_file }) ++ files_manage_generic_tmp_files(ftpd_t) + ') ++ auth_read_all_dirs_except_shadow(ftpd_t) ++ auth_read_all_files_except_shadow(ftpd_t) ++ auth_read_all_symlinks_except_shadow(ftpd_t) + ') + + tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.6.2/policy/modules/services/hal.fc +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/hal.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -8,4 +8,12 @@ + + /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) + ++/var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ++ + /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) ++ ++/usr/libexec/hal-acl-tool -- gen_context(system_u:object_r:hald_acl_exec_t,s0) ++/usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) ++/usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) ++ ++/var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.6.2/policy/modules/services/hal.if +--- nsaserefpolicy/policy/modules/services/hal.if 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/hal.if 2007-04-30 11:26:06.000000000 -0400 +@@ -208,3 +208,80 @@ + files_search_pids($1) + allow $1 hald_var_run_t:file rw_file_perms; + ') ++ ++######################################## ++## ++## Do not audit attempts to write the hal ++## log files. ++## ++## ++## ++## Domain to not audit ++## ++## ++# ++interface(`hal_dontaudit_write_log',` ++ gen_require(` ++ type hald_log_t; ++ ') ++ ++ dontaudit $1 hald_log_t:file { append write }; ++') ++ ++######################################## ++## ++## Allow attempts to write the hal ++## log files. ++## ++## ++## ++## Domain to not audit ++## ++## ++# ++interface(`hal_write_log',` ++ gen_require(` ++ type hald_log_t; ++ ') ++ ++ logging_search_logs($1) ++ allow $1 hald_log_t:file rw_file_perms; ++') ++ ++######################################## ++## ++## Allow domain to use file descriptors from hal. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`hal_use_fds',` ++ gen_require(` ++ type hald_t; ++ ') ++ ++ allow $1 hald_t:fd use; ++') ++ ++######################################## ++## ++## Allow attempts to read and write to ++## hald unnamed pipes. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`hal_rw_pipes',` ++ gen_require(` ++ type hald_t; ++ ') ++ ++ allow $1 hald_t:fifo_file rw_fifo_file_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.6.2/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/hal.te 2007-04-30 11:26:06.000000000 -0400 +@@ -16,9 +16,33 @@ + type hald_var_run_t; + files_pid_file(hald_var_run_t) + ++type hald_cache_t; ++files_pid_file(hald_cache_t) ++ + type hald_var_lib_t; + files_type(hald_var_lib_t) + ++type hald_log_t; ++files_type(hald_log_t) ++ ++type hald_acl_t; ++type hald_acl_exec_t; ++domain_type(hald_acl_t) ++domain_entry_file(hald_acl_t,hald_acl_exec_t) ++role system_r types hald_acl_t; ++ ++type hald_mac_t; ++type hald_mac_exec_t; ++domain_type(hald_mac_t) ++domain_entry_file(hald_mac_t,hald_mac_exec_t) ++role system_r types hald_mac_t; ++ ++type hald_sonypic_t; ++type hald_sonypic_exec_t; ++domain_type(hald_sonypic_t) ++domain_entry_file(hald_sonypic_t,hald_sonypic_exec_t) ++role system_r types hald_sonypic_t; ++ + ######################################## + # + # Local policy +@@ -26,7 +50,7 @@ + + # execute openvt which needs setuid + allow hald_t self:capability { chown setuid setgid kill net_admin sys_admin sys_nice dac_override dac_read_search mknod sys_rawio sys_tty_config }; +-dontaudit hald_t self:capability sys_tty_config; ++dontaudit hald_t self:capability {sys_ptrace sys_tty_config }; + allow hald_t self:process signal_perms; + allow hald_t self:fifo_file rw_fifo_file_perms; + allow hald_t self:unix_stream_socket { create_stream_socket_perms connectto }; +@@ -37,8 +61,6 @@ + # For backwards compatibility with older kernels + allow hald_t self:netlink_socket create_socket_perms; + +-send_audit_msgs_pattern(hald_t) +- + manage_dirs_pattern(hald_t,hald_tmp_t,hald_tmp_t) + manage_files_pattern(hald_t,hald_tmp_t,hald_tmp_t) + files_tmp_filetrans(hald_t, hald_tmp_t, { file dir }) +@@ -48,14 +70,20 @@ + manage_files_pattern(hald_t,hald_var_lib_t,hald_var_lib_t) + manage_sock_files_pattern(hald_t,hald_var_lib_t,hald_var_lib_t) + ++# var/log files for hald ++allow hald_t hald_log_t:file manage_file_perms; ++logging_log_filetrans(hald_t,hald_log_t,file) ++ + manage_files_pattern(hald_t,hald_var_run_t,hald_var_run_t) + files_pid_filetrans(hald_t,hald_var_run_t,file) + ++manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) ++ + kernel_read_system_state(hald_t) + kernel_read_network_state(hald_t) +-kernel_read_kernel_sysctls(hald_t) ++kernel_rw_kernel_sysctl(hald_t) + kernel_read_fs_sysctls(hald_t) +-kernel_read_irq_sysctls(hald_t) ++kernel_rw_irq_sysctls(hald_t) + kernel_rw_vm_sysctls(hald_t) + kernel_write_proc_files(hald_t) + +@@ -85,9 +113,13 @@ + dev_rw_power_management(hald_t) + # hal is now execing pm-suspend + dev_rw_sysfs(hald_t) ++dev_read_sound(hald_t) ++dev_write_sound(hald_t) ++dev_read_raw_memory(hald_t) + + domain_use_interactive_fds(hald_t) + domain_read_all_domains_state(hald_t) ++domain_dontaudit_ptrace_all_domains(hald_t) + + files_exec_etc_files(hald_t) + files_read_etc_files(hald_t) +@@ -101,9 +133,11 @@ + files_create_boot_flag(hald_t) + files_getattr_all_dirs(hald_t) + files_read_kernel_img(hald_t) ++files_rw_lock_dirs(hald_t) + + fs_getattr_all_fs(hald_t) + fs_search_all(hald_t) ++fs_list_inotifyfs(hald_t) + fs_list_auto_mountpoints(hald_t) + files_getattr_all_mountpoints(hald_t) + +@@ -128,16 +162,17 @@ + auth_use_nsswitch(hald_t) + + init_domtrans_script(hald_t) +-init_write_initctl(hald_t) + init_read_utmp(hald_t) + #hal runs shutdown, probably need a shutdown domain + init_rw_utmp(hald_t) ++init_telinit(hald_t) + + libs_use_ld_so(hald_t) + libs_use_shared_libs(hald_t) + libs_exec_ld_so(hald_t) + libs_exec_lib_files(hald_t) + ++logging_send_audit_msg(hald_t) + logging_send_syslog_msg(hald_t) + logging_search_logs(hald_t) + +@@ -148,6 +183,7 @@ + + seutil_read_config(hald_t) + seutil_read_default_contexts(hald_t) ++seutil_read_file_contexts(hald_t) + + sysnet_read_config(hald_t) + +@@ -160,6 +196,10 @@ + ') + + optional_policy(` ++ alsa_read_rw_config(hald_t) ++') ++ ++optional_policy(` + bootloader_domtrans(hald_t) + ') + +@@ -245,3 +285,102 @@ + optional_policy(` + vbetool_domtrans(hald_t) + ') ++ ++######################################## ++# ++# Local hald acl policy ++# ++ ++allow hald_acl_t self:capability { dac_override fowner }; ++allow hald_acl_t self : fifo_file read_fifo_file_perms; ++ ++domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) ++allow hald_t hald_acl_t : process signal; ++allow hald_acl_t hald_t : unix_stream_socket connectto; ++manage_dirs_pattern(hald_acl_t,hald_var_lib_t,hald_var_lib_t) ++manage_files_pattern(hald_acl_t,hald_var_lib_t,hald_var_lib_t) ++ ++corecmd_exec_bin(hald_acl_t) ++ ++dev_getattr_all_chr_files(hald_acl_t) ++dev_getattr_generic_usb_dev(hald_acl_t) ++dev_getattr_video_dev(hald_acl_t) ++dev_setattr_video_dev(hald_acl_t) ++dev_getattr_sound_dev(hald_acl_t) ++dev_setattr_sound_dev(hald_acl_t) ++dev_setattr_generic_usb_dev(hald_acl_t) ++dev_setattr_usbfs_files(hald_acl_t) ++ ++libs_use_ld_so(hald_acl_t) ++libs_use_shared_libs(hald_acl_t) ++ ++files_search_var_lib(hald_acl_t) ++files_read_usr_files(hald_acl_t) ++files_read_etc_files(hald_acl_t) ++ ++storage_getattr_removable_dev(hald_acl_t) ++storage_setattr_removable_dev(hald_acl_t) ++ ++miscfiles_read_localization(hald_acl_t) ++ ++auth_use_nsswitch(hald_acl_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_console(hald_acl_t) ++ term_dontaudit_use_generic_ptys(hald_acl_t) ++') ++ ++######################################## ++# ++# Local hald mac policy ++# ++ ++domtrans_pattern(hald_t, hald_mac_exec_t, hald_mac_t) ++allow hald_t hald_mac_t : process signal; ++allow hald_mac_t hald_t : unix_stream_socket connectto; ++ ++files_search_var_lib(hald_mac_t) ++manage_dirs_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) ++manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) ++ ++libs_use_ld_so(hald_mac_t) ++libs_use_shared_libs(hald_mac_t) ++ ++files_read_usr_files(hald_mac_t) ++ ++dev_write_raw_memory(hald_mac_t) ++ ++miscfiles_read_localization(hald_mac_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_console(hald_mac_t) ++ term_dontaudit_use_generic_ptys(hald_mac_t) ++') ++ ++######################################## ++# ++# Local hald sonypic policy ++# ++ ++domtrans_pattern(hald_t, hald_sonypic_exec_t, hald_sonypic_t) ++allow hald_t hald_sonypic_t : process signal; ++allow hald_sonypic_t hald_t : unix_stream_socket connectto; ++ ++dev_read_video_dev(hald_sonypic_t) ++dev_write_video_dev(hald_sonypic_t) ++ ++files_search_var_lib(hald_sonypic_t) ++manage_dirs_pattern(hald_sonypic_t,hald_var_lib_t,hald_var_lib_t) ++manage_files_pattern(hald_sonypic_t,hald_var_lib_t,hald_var_lib_t) ++ ++libs_use_ld_so(hald_sonypic_t) ++libs_use_shared_libs(hald_sonypic_t) ++ ++files_read_usr_files(hald_sonypic_t) ++ ++miscfiles_read_localization(hald_sonypic_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_console(hald_sonypic_t) ++ term_dontaudit_use_generic_ptys(hald_sonypic_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.6.2/policy/modules/services/inetd.te +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/inetd.te 2007-04-30 11:26:06.000000000 -0400 +@@ -135,8 +135,8 @@ + mls_fd_use_all_levels(inetd_t) + mls_fd_share_all_levels(inetd_t) + mls_socket_read_to_clearance(inetd_t) ++mls_socket_write_to_clearance(inetd_t) + mls_process_set_level(inetd_t) +-mls_socket_read_to_clearance(inetd_t) + + sysnet_read_config(inetd_t) + +@@ -187,6 +187,9 @@ + # for identd + allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; + allow inetd_child_t self:capability { setuid setgid }; ++allow inetd_child_t self:dir search; ++allow inetd_child_t self:{ lnk_file file } { getattr read }; ++ + files_search_home(inetd_child_t) + + manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.6.2/policy/modules/services/kerberos.if +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-04-10 13:21:52.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/kerberos.if 2007-04-30 11:26:06.000000000 -0400 +@@ -33,43 +33,10 @@ + # + interface(`kerberos_use',` + gen_require(` +- type krb5_conf_t; +- type krb5kdc_conf_t; ++ attribute kerberosclient; + ') + +- files_search_etc($1) +- allow $1 krb5_conf_t:file { getattr read }; +- dontaudit $1 krb5_conf_t:file write; +- dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; +- dontaudit $1 krb5kdc_conf_t:file rw_file_perms; +- +- tunable_policy(`allow_kerberos',` +- allow $1 self:tcp_socket create_socket_perms; +- allow $1 self:udp_socket create_socket_perms; +- +- corenet_non_ipsec_sendrecv($1) +- corenet_tcp_sendrecv_all_if($1) +- corenet_udp_sendrecv_all_if($1) +- corenet_tcp_sendrecv_all_nodes($1) +- corenet_udp_sendrecv_all_nodes($1) +- corenet_tcp_sendrecv_kerberos_port($1) +- corenet_udp_sendrecv_kerberos_port($1) +- corenet_tcp_bind_all_nodes($1) +- corenet_udp_bind_all_nodes($1) +- corenet_tcp_connect_kerberos_port($1) +- corenet_tcp_connect_ocsp_port($1) +- corenet_sendrecv_kerberos_client_packets($1) +- corenet_sendrecv_ocsp_client_packets($1) +- +- sysnet_read_config($1) +- sysnet_dns_name_resolve($1) +- ') +- +- optional_policy(` +- tunable_policy(`allow_kerberos',` +- pcscd_stream_connect($1) +- ') +- ') ++ typeattribute $1 kerberosclient; + ') + + ######################################## +@@ -94,46 +61,47 @@ + + ######################################## + ## +-## Do not audit attempts to write the kerberos +-## configuration file (/etc/krb5.conf). ++## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). + ## + ## + ## +-## Domain to not audit. ++## Domain allowed access. + ## + ## ++## + # +-interface(`kerberos_dontaudit_write_config',` ++interface(`kerberos_read_kdc_config',` + gen_require(` +- type krb5_conf_t; ++ type krb5kdc_conf_t; + ') + +- dontaudit $1 krb5_conf_t:file write; ++ files_search_etc($1) ++ allow $1 krb5kdc_conf_t:file read_file_perms; ++ + ') + + ######################################## + ## +-## Read and write the kerberos configuration file (/etc/krb5.conf). ++## Do not audit attempts to write the kerberos ++## configuration file (/etc/krb5.conf). + ## + ## + ## +-## Domain allowed access. ++## Domain to not audit. + ## + ## +-## + # +-interface(`kerberos_rw_config',` ++interface(`kerberos_dontaudit_write_config',` + gen_require(` + type krb5_conf_t; + ') + +- files_search_etc($1) +- allow $1 krb5_conf_t:file rw_file_perms; ++ dontaudit $1 krb5_conf_t:file write; + ') + + ######################################## + ## +-## Read the kerberos key table. ++## Read and write the kerberos configuration file (/etc/krb5.conf). + ## + ## + ## +@@ -142,18 +110,18 @@ + ## + ## + # +-interface(`kerberos_read_keytab',` ++interface(`kerberos_rw_config',` + gen_require(` +- type krb5_keytab_t; ++ type krb5_conf_t; + ') + + files_search_etc($1) +- allow $1 krb5_keytab_t:file read_file_perms; ++ allow $1 krb5_conf_t:file rw_file_perms; + ') + + ######################################## + ## +-## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). ++## Read the kerberos key table. + ## + ## + ## +@@ -162,12 +130,11 @@ + ## + ## + # +-interface(`kerberos_read_kdc_config',` ++interface(`kerberos_read_keytab',` + gen_require(` +- type krb5kdc_conf_t; ++ type krb5_keytab_t; + ') + + files_search_etc($1) +- allow $1 krb5kdc_conf_t:file read_file_perms; +- ++ allow $1 krb5_keytab_t:file read_file_perms; + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.6.2/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/kerberos.te 2007-04-30 11:26:06.000000000 -0400 +@@ -5,6 +5,7 @@ + # + # Declarations + # ++attribute kerberosclient; + + ## + ##

+@@ -248,3 +249,36 @@ + optional_policy(` + udev_read_db(krb5kdc_t) + ') ++ ++files_search_etc(kerberosclient) ++allow kerberosclient krb5_conf_t:file { getattr read }; ++dontaudit kerberosclient krb5_conf_t:file write; ++dontaudit kerberosclient krb5kdc_conf_t:dir list_dir_perms; ++dontaudit kerberosclient krb5kdc_conf_t:file rw_file_perms; ++ ++tunable_policy(`allow_kerberos',` ++ allow kerberosclient self:tcp_socket create_socket_perms; ++ allow kerberosclient self:udp_socket create_socket_perms; ++ ++ corenet_non_ipsec_sendrecv(kerberosclient) ++ corenet_tcp_sendrecv_all_if(kerberosclient) ++ corenet_udp_sendrecv_all_if(kerberosclient) ++ corenet_tcp_sendrecv_all_nodes(kerberosclient) ++ corenet_udp_sendrecv_all_nodes(kerberosclient) ++ corenet_tcp_sendrecv_kerberos_port(kerberosclient) ++ corenet_udp_sendrecv_kerberos_port(kerberosclient) ++ corenet_tcp_bind_all_nodes(kerberosclient) ++ corenet_udp_bind_all_nodes(kerberosclient) ++ corenet_tcp_connect_kerberos_port(kerberosclient) ++ corenet_tcp_connect_ocsp_port(kerberosclient) ++ corenet_sendrecv_kerberos_client_packets(kerberosclient) ++ corenet_sendrecv_ocsp_client_packets(kerberosclient) ++ ++ sysnet_read_config(kerberosclient) ++ sysnet_dns_name_resolve(kerberosclient) ++') ++optional_policy(` ++ tunable_policy(`allow_kerberos',` ++ pcscd_stream_connect(kerberosclient) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.6.2/policy/modules/services/mailman.if +--- nsaserefpolicy/policy/modules/services/mailman.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/mailman.if 2007-04-30 11:26:06.000000000 -0400 +@@ -275,6 +275,25 @@ + + ####################################### + ##

++## append ++## mailman logs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mailman_append_log',` ++ gen_require(` ++ type mailman_log_t; ++ ') ++ ++ append_files_pattern($1,mailman_log_t,mailman_log_t) ++') ++ ++####################################### ++## + ## Allow domain to read mailman archive files. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.6.2/policy/modules/services/mta.if +--- nsaserefpolicy/policy/modules/services/mta.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/mta.if 2007-04-30 11:26:06.000000000 -0400 +@@ -847,6 +847,25 @@ + manage_files_pattern($1,mqueue_spool_t,mqueue_spool_t) + ') + ++######################################## ++## ++## search mail queue dirs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mta_search_queue',` ++ gen_require(` ++ type mqueue_spool_t; ++ ') ++ ++ files_search_spool($1) ++ allow $1 mqueue_spool_t:dir search_dir_perms; ++') ++ + ####################################### + ## + ## Read sendmail binary. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.6.2/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/mta.te 2007-04-30 11:26:06.000000000 -0400 +@@ -27,6 +27,7 @@ + + type sendmail_exec_t; + files_type(sendmail_exec_t) ++application_executable_file(sendmail_exec_t) + + mta_base_mail_template(system) + role system_r types system_mail_t; +@@ -91,6 +92,7 @@ + optional_policy(` + apache_read_squirrelmail_data(system_mail_t) + apache_append_squirrelmail_data(system_mail_t) ++ apache_search_bugzilla_dirs(system_mail_t) + + # apache should set close-on-exec + apache_dontaudit_append_log(system_mail_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.6.2/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/nis.if 2007-04-30 11:26:06.000000000 -0400 +@@ -48,8 +48,8 @@ + corenet_udp_bind_all_nodes($1) + corenet_tcp_bind_generic_port($1) + corenet_udp_bind_generic_port($1) +- corenet_tcp_bind_reserved_port($1) +- corenet_udp_bind_reserved_port($1) ++ corenet_dontaudit_tcp_bind_all_reserved_ports($1) ++ corenet_dontaudit_udp_bind_all_reserved_ports($1) + corenet_dontaudit_tcp_bind_all_ports($1) + corenet_dontaudit_udp_bind_all_ports($1) + corenet_tcp_connect_portmap_port($1) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.6.2/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/nis.te 2007-04-30 11:26:06.000000000 -0400 +@@ -258,6 +258,8 @@ + corenet_udp_bind_all_nodes(ypserv_t) + corenet_tcp_bind_reserved_port(ypserv_t) + corenet_udp_bind_reserved_port(ypserv_t) ++corenet_tcp_bind_all_rpc_ports(ypserv_t) ++corenet_udp_bind_all_rpc_ports(ypserv_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) + corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) + corenet_sendrecv_generic_server_packets(ypserv_t) +@@ -332,6 +334,8 @@ + corenet_udp_bind_all_nodes(ypxfr_t) + corenet_tcp_bind_reserved_port(ypxfr_t) + corenet_udp_bind_reserved_port(ypxfr_t) ++corenet_tcp_bind_all_rpc_ports(ypxfr_t) ++corenet_udp_bind_all_rpc_ports(ypxfr_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) + corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) + corenet_tcp_connect_all_ports(ypxfr_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.6.2/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/nscd.te 2007-04-30 11:26:06.000000000 -0400 +@@ -28,14 +28,14 @@ + # Local policy + # + +-allow nscd_t self:capability { kill setgid setuid audit_write }; ++allow nscd_t self:capability { kill setgid setuid }; + dontaudit nscd_t self:capability sys_tty_config; +-allow nscd_t self:process { getattr setsched signal_perms }; ++allow nscd_t self:process { getattr setcap setsched signal_perms }; + allow nscd_t self:fifo_file { read write }; + allow nscd_t self:unix_stream_socket create_stream_socket_perms; + allow nscd_t self:unix_dgram_socket create_socket_perms; + allow nscd_t self:netlink_selinux_socket create_socket_perms; +-allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++ + allow nscd_t self:tcp_socket create_socket_perms; + allow nscd_t self:udp_socket create_socket_perms; + +@@ -93,6 +93,7 @@ + libs_use_shared_libs(nscd_t) + + logging_send_syslog_msg(nscd_t) ++logging_send_audit_msg(nscd_t) + + miscfiles_read_localization(nscd_t) + +@@ -119,3 +120,11 @@ + xen_dontaudit_rw_unix_stream_sockets(nscd_t) + xen_append_log(nscd_t) + ') ++ ++optional_policy(` ++ tunable_policy(`samba_domain_controller',` ++ samba_append_log(nscd_t) ++ samba_dontaudit_use_fds(nscd_t) ++ ') ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-2.6.2/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/ntp.te 2007-04-30 11:26:06.000000000 -0400 +@@ -137,6 +137,10 @@ + ') + + optional_policy(` ++ hal_dontaudit_write_log(ntpd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(ntpd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.6.2/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/oddjob.te 2007-04-30 11:26:06.000000000 -0400 +@@ -27,7 +27,7 @@ + # oddjob local policy + # + +-allow oddjob_t self:capability { audit_write setgid } ; ++allow oddjob_t self:capability setgid; + allow oddjob_t self:process { setexec signal }; + allow oddjob_t self:fifo_file { read write }; + allow oddjob_t self:unix_stream_socket create_stream_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.6.2/policy/modules/services/pcscd.te +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/pcscd.te 2007-04-30 11:26:06.000000000 -0400 +@@ -21,6 +21,7 @@ + # + + allow pcscd_t self:capability { dac_override dac_read_search }; ++allow pcscd_t self:process signal; + allow pcscd_t self:fifo_file { read write }; + allow pcscd_t self:unix_stream_socket create_stream_socket_perms; + allow pcscd_t self:unix_dgram_socket create_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.6.2/policy/modules/services/pegasus.if +--- nsaserefpolicy/policy/modules/services/pegasus.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/pegasus.if 2007-04-30 11:26:06.000000000 -0400 +@@ -1 +1,19 @@ + ## The Open Group Pegasus CIM/WBEM Server. ++ ++######################################## ++## ++## Execute a domain transition to run pegasus. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`pegasus_domtrans',` ++ gen_require(` ++ type pegasus_t, pegasus_exec_t; ++ ') ++ ++ domtrans_pattern($1,pegasus_exec_t,pegasus_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.6.2/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/pegasus.te 2007-04-30 11:26:06.000000000 -0400 +@@ -38,8 +38,6 @@ + allow pegasus_t self:unix_stream_socket create_stream_socket_perms; + allow pegasus_t self:tcp_socket create_stream_socket_perms; + +-send_audit_msgs_pattern(pegasus_t) +- + allow pegasus_t pegasus_conf_t:dir rw_dir_perms; + allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; + allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; +@@ -96,13 +94,12 @@ + + auth_use_nsswitch(pegasus_t) + auth_domtrans_chk_passwd(pegasus_t) ++auth_read_shadow(pegasus_t) + + domain_use_interactive_fds(pegasus_t) + domain_read_all_domains_state(pegasus_t) + +-files_read_etc_files(pegasus_t) +-files_list_var_lib(pegasus_t) +-files_read_var_lib_files(pegasus_t) ++files_read_all_files(pegasus_t) + files_read_var_lib_symlinks(pegasus_t) + + hostname_exec(pegasus_t) +@@ -116,6 +113,7 @@ + miscfiles_read_localization(pegasus_t) + + sysnet_read_config(pegasus_t) ++sysnet_domtrans_ifconfig(pegasus_t) + + userdom_dontaudit_use_unpriv_user_fds(pegasus_t) + userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) +@@ -129,6 +127,7 @@ + + optional_policy(` + logging_send_syslog_msg(pegasus_t) ++ logging_send_audit_msg(pegasus_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.6.2/policy/modules/services/postfix.if +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/postfix.if 2007-04-30 11:26:06.000000000 -0400 +@@ -122,6 +122,7 @@ + allow postfix_$1_t postfix_master_t:unix_stream_socket { connectto rw_stream_socket_perms }; + allow postfix_$1_t self:tcp_socket create_socket_perms; + allow postfix_$1_t self:udp_socket create_socket_perms; ++ allow postfix_$1_t self:netlink_route_socket r_netlink_socket_perms; + + domtrans_pattern(postfix_master_t, postfix_$1_exec_t, postfix_$1_t) + +@@ -455,3 +456,22 @@ + + typeattribute $1 postfix_user_domtrans; + ') ++ ++######################################## ++## ++## Create a named socket in a postfix private directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`postfix_create_pivate_sockets',` ++ gen_require(` ++ type postfix_private_t; ++ ') ++ ++ allow $1 postfix_private_t:dir list_dir_perms; ++ create_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.6.2/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/postfix.te 2007-04-30 11:26:06.000000000 -0400 +@@ -169,6 +169,8 @@ + mta_rw_aliases(postfix_master_t) + mta_read_sendmail_bin(postfix_master_t) + ++term_dontaudit_search_ptys(postfix_master_t) ++ + ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys(postfix_master_t) + term_dontaudit_use_generic_ptys(postfix_master_t) +@@ -184,6 +186,10 @@ + ') + + optional_policy(` ++ mysql_stream_connect(postfix_master_t) ++') ++ ++optional_policy(` + nis_use_ypbind(postfix_master_t) + ') + +@@ -210,6 +216,7 @@ + + allow postfix_bounce_t self:capability dac_read_search; + allow postfix_bounce_t self:tcp_socket create_socket_perms; ++allow postfix_bounce_t postfix_master_t:file read; + + allow postfix_bounce_t postfix_public_t:sock_file write; + allow postfix_bounce_t postfix_public_t:dir search; +@@ -228,6 +235,7 @@ + # + + allow postfix_cleanup_t self:process setrlimit; ++allow postfix_cleanup_t postfix_master_t:file read; + + # connect to master process + stream_connect_pattern(postfix_cleanup_t,postfix_private_t,postfix_private_t,postfix_master_t) +@@ -250,6 +258,7 @@ + + allow postfix_local_t self:fifo_file rw_fifo_file_perms; + allow postfix_local_t self:process { setsched setrlimit }; ++allow postfix_local_t postfix_master_t:file read; + + manage_dirs_pattern(postfix_local_t,postfix_local_tmp_t,postfix_local_tmp_t) + manage_files_pattern(postfix_local_t,postfix_local_tmp_t,postfix_local_tmp_t) +@@ -369,6 +378,7 @@ + # + + allow postfix_pickup_t self:tcp_socket create_socket_perms; ++allow postfix_pickup_t postfix_master_t:file read; + + stream_connect_pattern(postfix_pickup_t,postfix_private_t,postfix_private_t,postfix_master_t) + +@@ -386,7 +396,7 @@ + # Postfix pipe local policy + # + +-allow postfix_pipe_t self:fifo_file { read write }; ++allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; + + write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) + +@@ -395,6 +405,10 @@ + rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) + + optional_policy(` ++ dovecot_domtrans_deliver(postfix_pipe_t) ++') ++ ++optional_policy(` + procmail_domtrans(postfix_pipe_t) + ') + +@@ -475,6 +489,8 @@ + # Postfix qmgr local policy + # + ++allow postfix_qmgr_t postfix_master_t:file read; ++ + stream_connect_pattern(postfix_qmgr_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) + + rw_fifo_files_pattern(postfix_qmgr_t,postfix_public_t,postfix_public_t) +@@ -519,8 +535,6 @@ + # Postfix smtp delivery local policy + # + +-allow postfix_smtp_t self:netlink_route_socket r_netlink_socket_perms; +- + # connect to master process + stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) + +@@ -552,9 +566,18 @@ + mta_read_aliases(postfix_smtpd_t) + + optional_policy(` ++ mailman_read_data_files(postfix_smtpd_t) ++') ++ ++optional_policy(` + postgrey_stream_connect(postfix_smtpd_t) + ') + + optional_policy(` + sasl_connect(postfix_smtpd_t) + ') ++ ++optional_policy(` ++ dovecot_auth_stream_connect(postfix_smtpd_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.6.2/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/ppp.te 2007-04-30 11:26:06.000000000 -0400 +@@ -155,7 +155,7 @@ + + files_exec_etc_files(pppd_t) + files_manage_etc_runtime_files(pppd_t) +-files_etc_filetrans_etc_runtime(pppd_t, { dir file }) ++sysnet_etc_filetrans_config(pppd_t) + files_dontaudit_write_etc_files(pppd_t) + + # for scripts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.6.2/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/procmail.te 2007-04-30 11:26:06.000000000 -0400 +@@ -10,6 +10,7 @@ + type procmail_exec_t; + domain_type(procmail_t) + domain_entry_file(procmail_t,procmail_exec_t) ++application_executable_file(procmail_exec_t) + role system_r types procmail_t; + + type procmail_tmp_t; +@@ -101,6 +102,10 @@ + ') + + optional_policy(` ++ nis_use_ypbind(procmail_t) ++') ++ ++optional_policy(` + # for a bug in the postfix local program + postfix_dontaudit_rw_local_tcp_sockets(procmail_t) + postfix_dontaudit_use_fds(procmail_t) +@@ -124,3 +129,5 @@ + spamassassin_exec_client(procmail_t) + spamassassin_read_lib_files(procmail_t) + ') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.6.2/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/pyzor.te 2007-04-30 11:26:06.000000000 -0400 +@@ -54,6 +54,11 @@ + corenet_udp_sendrecv_all_nodes(pyzor_t) + corenet_udp_sendrecv_all_ports(pyzor_t) + ++corenet_tcp_sendrecv_all_if(pyzor_t) ++corenet_tcp_sendrecv_all_nodes(pyzor_t) ++corenet_tcp_sendrecv_all_ports(pyzor_t) ++corenet_tcp_connect_http_port(pyzor_t) ++ + dev_read_urand(pyzor_t) + + files_read_etc_files(pyzor_t) +@@ -68,6 +73,7 @@ + userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) + + ifdef(`targeted_policy',` ++ userdom_dontaudit_write_sysadm_home_dirs(pyzor_t) + userdom_read_generic_user_home_content_files(pyzor_t) + ') + +@@ -77,6 +83,7 @@ + ') + + optional_policy(` ++ spamassassin_signal_spamd(pyzor_t) + spamassassin_read_spamd_tmp_files(pyzor_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-2.6.2/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/radius.te 2007-04-30 11:26:06.000000000 -0400 +@@ -130,3 +130,7 @@ + optional_policy(` + udev_read_db(radiusd_t) + ') ++ ++optional_policy(` ++ samba_read_var_files(radiusd_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.6.2/policy/modules/services/rlogin.te +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rlogin.te 2007-04-30 11:26:06.000000000 -0400 +@@ -64,6 +64,7 @@ + fs_search_auto_mountpoints(rlogind_t) + + auth_domtrans_chk_passwd(rlogind_t) ++auth_domtrans_upd_passwd(rlogind_t) + auth_rw_login_records(rlogind_t) + auth_use_nsswitch(rlogind_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-2.6.2/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/rpcbind.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,6 @@ ++ ++/sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) ++/var/run/rpcbind.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++/var/run/rpc.statd.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++/var/run/rpcbind.sock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++/var/lib/rpcbind(/.*)? gen_context(system_u:object_r:rpcbind_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-2.6.2/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/rpcbind.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,104 @@ ++ ++## policy for rpcbind ++ ++######################################## ++## ++## Execute a domain transition to run rpcbind. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`rpcbind_domtrans',` ++ gen_require(` ++ type rpcbind_t, rpcbind_exec_t; ++ ') ++ ++ domain_auto_trans($1,rpcbind_exec_t,rpcbind_t) ++ ++ allow rpcbind_t $1:fd use; ++ allow rpcbind_t $1:fifo_file rw_file_perms; ++ allow rpcbind_t $1:process sigchld; ++') ++ ++######################################## ++## ++## Read rpcbind PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpcbind_read_pid_files',` ++ gen_require(` ++ type rpcbind_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 rpcbind_var_run_t:file r_file_perms; ++') ++ ++ ++######################################## ++## ++## Search rpcbind lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpcbind_search_lib',` ++ gen_require(` ++ type rpcbind_var_lib_t; ++ ') ++ ++ allow $1 rpcbind_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read rpcbind lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpcbind_read_lib_files',` ++ gen_require(` ++ type rpcbind_var_lib_t; ++ ') ++ ++ allow $1 rpcbind_var_lib_t:file r_file_perms; ++ allow $1 rpcbind_var_lib_t:dir list_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## rpcbind lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpcbind_manage_lib_files',` ++ gen_require(` ++ type rpcbind_var_lib_t; ++ ') ++ ++ allow $1 rpcbind_var_lib_t:file manage_file_perms; ++ allow $1 rpcbind_var_lib_t:dir rw_dir_perms; ++ files_search_var_lib($1) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-2.6.2/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/rpcbind.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,83 @@ ++policy_module(rpcbind,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type rpcbind_t; ++type rpcbind_exec_t; ++domain_type(rpcbind_t) ++init_daemon_domain(rpcbind_t, rpcbind_exec_t) ++ ++# pid files ++type rpcbind_var_run_t; ++files_pid_file(rpcbind_var_run_t) ++ ++# var/lib files ++type rpcbind_var_lib_t; ++files_type(rpcbind_var_lib_t) ++ ++######################################## ++# ++# rpcbind local policy ++# ++ ++# Init script handling ++init_use_fds(rpcbind_t) ++init_use_script_ptys(rpcbind_t) ++domain_use_interactive_fds(rpcbind_t) ++ ++allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; ++allow rpcbind_t self:udp_socket listen; ++allow rpcbind_t self:tcp_socket create_stream_socket_perms; ++allow rpcbind_t self:fifo_file rw_file_perms; ++allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; ++ ++# pid file ++allow rpcbind_t rpcbind_var_run_t:file manage_file_perms; ++allow rpcbind_t rpcbind_var_run_t:sock_file manage_sock_file_perms; ++allow rpcbind_t rpcbind_var_run_t:dir rw_dir_perms; ++files_pid_filetrans(rpcbind_t,rpcbind_var_run_t, { file sock_file }) ++ ++# var/lib files for rpcbind ++allow rpcbind_t rpcbind_var_lib_t:file manage_file_perms; ++allow rpcbind_t rpcbind_var_lib_t:sock_file manage_sock_file_perms; ++allow rpcbind_t rpcbind_var_lib_t:dir manage_dir_perms; ++files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) ++ ++corenet_non_ipsec_sendrecv(rpcbind_t) ++corenet_tcp_sendrecv_all_if(rpcbind_t) ++corenet_tcp_sendrecv_all_nodes(rpcbind_t) ++corenet_tcp_sendrecv_all_ports(rpcbind_t) ++corenet_tcp_bind_all_nodes(rpcbind_t) ++corenet_tcp_bind_portmap_port(rpcbind_t) ++ ++allow rpcbind_t self:udp_socket create_socket_perms; ++corenet_udp_sendrecv_all_if(rpcbind_t) ++corenet_udp_sendrecv_all_nodes(rpcbind_t) ++corenet_udp_sendrecv_all_ports(rpcbind_t) ++corenet_udp_bind_all_nodes(rpcbind_t) ++corenet_udp_bind_portmap_port(rpcbind_t) ++corenet_udp_bind_all_rpc_ports(rpcbind_t) ++ ++files_read_etc_files(rpcbind_t) ++ ++kernel_read_network_state(rpcbind_t) ++ ++libs_use_ld_so(rpcbind_t) ++libs_use_shared_libs(rpcbind_t) ++ ++logging_send_syslog_msg(rpcbind_t) ++ ++miscfiles_read_localization(rpcbind_t) ++ ++sysnet_dns_name_resolve(rpcbind_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_unallocated_ttys(rpcbind_t) ++ term_dontaudit_use_generic_ptys(rpcbind_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-2.6.2/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-03-20 23:38:10.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rpc.if 2007-04-30 11:26:06.000000000 -0400 +@@ -89,8 +89,11 @@ + # bind to arbitary unused ports + corenet_tcp_bind_generic_port($1_t) + corenet_udp_bind_generic_port($1_t) +- corenet_udp_bind_reserved_port($1_t) ++ corenet_dontaudit_tcp_bind_all_ports($1_t) ++ corenet_dontaudit_udp_bind_all_ports($1_t) + corenet_sendrecv_generic_server_packets($1_t) ++ corenet_tcp_bind_all_rpc_ports($1_t) ++ corenet_udp_bind_all_rpc_ports($1_t) + + fs_rw_rpc_named_pipes($1_t) + fs_search_auto_mountpoints($1_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.6.2/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rpc.te 2007-04-30 11:26:06.000000000 -0400 +@@ -79,6 +79,7 @@ + + optional_policy(` + nis_read_ypserv_config(rpcd_t) ++ nis_use_ypbind(rpcd_t) + ') + + ######################################## +@@ -123,6 +124,7 @@ + tunable_policy(`nfs_export_all_rw',` + fs_read_noxattr_fs_files(nfsd_t) + auth_manage_all_files_except_shadow(nfsd_t) ++ userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) + ') + + tunable_policy(`nfs_export_all_ro',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.6.2/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rsync.te 2007-04-30 11:26:06.000000000 -0400 +@@ -17,6 +17,7 @@ + type rsync_t; + type rsync_exec_t; + init_daemon_domain(rsync_t,rsync_exec_t) ++application_executable_file(rsync_exec_t) + role system_r types rsync_t; + + type rsync_data_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-2.6.2/policy/modules/services/rwho.fc +--- nsaserefpolicy/policy/modules/services/rwho.fc 2007-04-30 22:35:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rwho.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -1,3 +1,3 @@ +-/usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) + ++/usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) + /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-2.6.2/policy/modules/services/rwho.if +--- nsaserefpolicy/policy/modules/services/rwho.if 2007-04-30 22:35:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rwho.if 2007-04-30 11:26:06.000000000 -0400 +@@ -1 +1,84 @@ +-## Who is logged in on other machines? ++ ++## policy for rwho ++ ++######################################## ++## ++## Execute a domain transition to run rwho. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`rwho_domtrans',` ++ gen_require(` ++ type rwho_t, rwho_exec_t; ++ ') ++ ++ domain_auto_trans($1,rwho_exec_t,rwho_t) ++ ++ allow rwho_t $1:fd use; ++ allow rwho_t $1:fifo_file rw_file_perms; ++ allow rwho_t $1:process sigchld; ++') ++ ++######################################## ++## ++## Search rwho spool directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rwho_search_spool',` ++ gen_require(` ++ type rwho_spool_t; ++ ') ++ ++ allow $1 rwho_spool_t:dir search_dir_perms; ++ files_search_spool($1) ++') ++ ++######################################## ++## ++## Read rwho spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rwho_read_spool_files',` ++ gen_require(` ++ type rwho_spool_t; ++ ') ++ ++ allow $1 rwho_spool_t:file r_file_perms; ++ allow $1 rwho_spool_t:dir list_dir_perms; ++ files_search_spool($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## rwho spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rwho_manage_spool_files',` ++ gen_require(` ++ type rwho_spool_t; ++ ') ++ ++ allow $1 rwho_spool_t:file manage_file_perms; ++ allow $1 rwho_spool_t:dir rw_dir_perms; ++ files_search_spool($1) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-2.6.2/policy/modules/services/rwho.te +--- nsaserefpolicy/policy/modules/services/rwho.te 2007-04-30 22:35:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/rwho.te 2007-04-30 12:23:50.000000000 -0400 +@@ -1,4 +1,3 @@ +- + policy_module(rwho,1.0.0) + + ######################################## +@@ -8,6 +7,7 @@ + + type rwho_t; + type rwho_exec_t; ++domain_type(rwho_t) + init_daemon_domain(rwho_t, rwho_exec_t) + + # var/spool files +@@ -19,6 +19,7 @@ + # rwho local policy + # + ++#============= rwho_t ============== + allow rwho_t self:capability sys_chroot; + allow rwho_t self:unix_dgram_socket create; + allow rwho_t self:fifo_file rw_file_perms; +@@ -30,31 +31,31 @@ + allow rwho_t rwho_spool_t:file manage_file_perms; + files_spool_filetrans(rwho_t,rwho_spool_t, { file dir }) + +-kernel_read_system_state(rwho_t) +- +-corenet_non_ipsec_sendrecv(rwho_t) +-corenet_udp_sendrecv_all_if(rwho_t) +-corenet_udp_sendrecv_all_nodes(rwho_t) +-corenet_udp_sendrecv_all_ports(rwho_t) +-corenet_udp_bind_all_nodes(rwho_t) +-corenet_udp_bind_rwho_port(rwho_t) +-corenet_sendrecv_rwho_server_packets(rwho_t) +- + domain_use_interactive_fds(rwho_t) + + files_read_etc_files(rwho_t) + + init_read_utmp(rwho_t) + init_dontaudit_write_utmp(rwho_t) ++init_use_fds(rwho_t) ++init_use_script_ptys(rwho_t) ++ ++kernel_read_system_state(rwho_t) + + libs_use_ld_so(rwho_t) + libs_use_shared_libs(rwho_t) + + miscfiles_read_localization(rwho_t) + ++# Default Networking ++corenet_non_ipsec_sendrecv(rwho_t) ++corenet_udp_sendrecv_all_if(rwho_t) ++corenet_udp_sendrecv_all_nodes(rwho_t) ++corenet_udp_sendrecv_all_ports(rwho_t) ++corenet_udp_bind_all_nodes(rwho_t) ++corenet_udp_bind_rwho_port(rwho_t) ++ + sysnet_dns_name_resolve(rwho_t) + +-ifdef(`targeted_policy',` +- term_dontaudit_use_unallocated_ttys(rwho_t) +- term_dontaudit_use_generic_ptys(rwho_t) +-') ++term_use_all_user_ttys(rwho_t) ++term_use_all_user_ptys(rwho_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-2.6.2/policy/modules/services/samba.fc +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-02-23 16:50:01.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/samba.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -27,6 +27,9 @@ + /var/cache/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) + + /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) ++/var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) ++ ++/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) + + /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.6.2/policy/modules/services/samba.if +--- nsaserefpolicy/policy/modules/services/samba.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/samba.if 2007-04-30 11:26:06.000000000 -0400 +@@ -177,6 +177,27 @@ + + ######################################## + ## ++## Allow the specified domain to append to samba's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`samba_append_log',` ++ gen_require(` ++ type samba_log_t; ++ ') ++ ++ logging_search_logs($1) ++ allow $1 samba_log_t:dir list_dir_perms; ++ allow $1 samba_log_t:file append_file_perms; ++') ++ ++######################################## ++## + ## Execute samba log in the caller domain. + ## + ## +@@ -230,6 +251,7 @@ + ') + + files_search_var($1) ++ files_search_var_lib($1) + allow $1 samba_var_t:dir search_dir_perms; + ') + +@@ -250,11 +272,55 @@ + ') + + files_search_var($1) ++ files_search_var_lib($1) + rw_files_pattern($1,samba_var_t,samba_var_t) + ') + + ######################################## + ## ++## Allow the specified domain to ++## read and write samba /var files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`samba_manage_var_files',` ++ gen_require(` ++ type samba_var_t; ++ ') ++ ++ files_search_var($1) ++ files_search_var_lib($1) ++ manage_files_pattern($1,samba_var_t,samba_var_t) ++ manage_lnk_files_pattern($1,samba_var_t,samba_var_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to ++## read samba /var files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`samba_read_var_files',` ++ gen_require(` ++ type samba_var_t; ++ ') ++ ++ files_search_var($1) ++ files_search_var_lib($1) ++ read_files_pattern($1,samba_var_t,samba_var_t) ++') ++ ++######################################## ++## + ## Allow the specified domain to write to smbmount tcp sockets. + ## + ## +@@ -377,3 +443,23 @@ + allow $1 samba_var_t:dir search_dir_perms; + stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) + ') ++ ++######################################## ++## ++## Do not audit attempts to use file descriptors from samba. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`samba_dontaudit_use_fds',` ++ gen_require(` ++ type smbd_t; ++ ') ++ ++ dontaudit $1 smbd_t:fd use; ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.6.2/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/samba.te 2007-05-01 16:47:09.000000000 -0400 +@@ -28,10 +28,39 @@ + ## + gen_tunable(samba_share_nfs,false) + ++## ++##

++## Allow samba to run as the domain controller; add machines to passwd file ++## ++##

++##
++gen_tunable(samba_domain_controller,false) ++ ++## ++##

++## Allow samba to be exported read/write. ++##

++##
++gen_tunable(samba_export_all_rw,false) ++ ++## ++##

++## Allow samba to be exported read only ++##

++##
++gen_tunable(samba_export_all_ro,false) ++ + type nmbd_t; + type nmbd_exec_t; + init_daemon_domain(nmbd_t,nmbd_exec_t) + ++type samba_unconfined_script_t; ++domain_type(samba_unconfined_script_t) ++role system_r types samba_unconfined_script_t; ++ ++type samba_unconfined_script_exec_t; ++domain_entry_file(samba_unconfined_script_t, samba_unconfined_script_exec_t) ++ + type nmbd_var_run_t; + files_pid_file(nmbd_var_run_t) + +@@ -117,6 +146,7 @@ + allow samba_net_t self:unix_stream_socket create_stream_socket_perms; + allow samba_net_t self:udp_socket create_socket_perms; + allow samba_net_t self:tcp_socket create_socket_perms; ++allow samba_net_t self:netlink_route_socket r_netlink_socket_perms; + + allow samba_net_t samba_etc_t:file read_file_perms; + +@@ -159,6 +189,8 @@ + + miscfiles_read_localization(samba_net_t) + ++samba_read_var_files(samba_net_t) ++ + sysnet_read_config(samba_net_t) + sysnet_use_ldap(samba_net_t) + +@@ -202,7 +234,6 @@ + + create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) + create_files_pattern(smbd_t,samba_log_t,samba_log_t) +-append_files_pattern(smbd_t,samba_log_t,samba_log_t) + allow smbd_t samba_log_t:dir setattr; + dontaudit smbd_t samba_log_t:dir remove_name; + +@@ -256,6 +287,9 @@ + corenet_tcp_connect_ipp_port(smbd_t) + corenet_tcp_connect_smbd_port(smbd_t) + ++corecmd_exec_shell(smbd_t) ++corecmd_exec_bin(smbd_t) ++ + dev_read_sysfs(smbd_t) + dev_read_urand(smbd_t) + dev_getattr_mtrr_dev(smbd_t) +@@ -265,11 +299,13 @@ + fs_get_xattr_fs_quotas(smbd_t) + fs_search_auto_mountpoints(smbd_t) + fs_getattr_rpc_dirs(smbd_t) ++fs_list_inotifyfs(smbd_t) + + auth_use_nsswitch(smbd_t) + auth_domtrans_chk_passwd(smbd_t) + + domain_use_interactive_fds(smbd_t) ++domain_dontaudit_list_all_domains_state(smbd_t) + + files_list_var_lib(smbd_t) + files_read_etc_files(smbd_t) +@@ -296,6 +332,12 @@ + userdom_dontaudit_use_unpriv_user_fds(smbd_t) + userdom_use_unpriv_users_fds(smbd_t) + ++tunable_policy(`samba_domain_controller',` ++ usermanage_domtrans_passwd(smbd_t) ++ usermanage_domtrans_useradd(smbd_t) ++ usermanage_domtrans_groupadd(smbd_t) ++') ++ + ifdef(`hide_broken_symptoms', ` + files_dontaudit_getattr_default_dirs(smbd_t) + files_dontaudit_getattr_boot_dirs(smbd_t) +@@ -339,6 +381,23 @@ + udev_read_db(smbd_t) + ') + ++tunable_policy(`samba_export_all_rw',` ++ fs_read_noxattr_fs_files(smbd_t) ++ auth_manage_all_files_except_shadow(smbd_t) ++ fs_read_noxattr_fs_files(nmbd_t) ++ auth_manage_all_files_except_shadow(nmbd_t) ++ userdom_generic_user_home_dir_filetrans_generic_user_home_content(nmbd_t, { file dir }) ++ ++') ++ ++tunable_policy(`samba_export_all_ro',` ++ fs_read_noxattr_fs_files(smbd_t) ++ auth_read_all_files_except_shadow(smbd_t) ++ fs_read_noxattr_fs_files(nmbd_t) ++ auth_read_all_files_except_shadow(nmbd_t) ++') ++ ++ + ######################################## + # + # nmbd Local policy +@@ -362,9 +421,12 @@ + files_pid_filetrans(nmbd_t,nmbd_var_run_t,file) + + read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) ++files_list_var_lib(nmbd_t) + +-create_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) ++manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) + append_files_pattern(nmbd_t,samba_log_t,samba_log_t) ++allow nmbd_t samba_log_t:file unlink; ++ + read_files_pattern(nmbd_t,samba_log_t,samba_log_t) + create_files_pattern(nmbd_t,samba_log_t,samba_log_t) + allow nmbd_t samba_log_t:dir setattr; +@@ -391,6 +453,7 @@ + corenet_udp_bind_nmbd_port(nmbd_t) + corenet_sendrecv_nmbd_server_packets(nmbd_t) + corenet_sendrecv_nmbd_client_packets(nmbd_t) ++corenet_tcp_connect_smbd_port(nmbd_t) + + dev_read_sysfs(nmbd_t) + dev_getattr_mtrr_dev(nmbd_t) +@@ -457,6 +520,7 @@ + + allow smbmount_t samba_secrets_t:file manage_file_perms; + ++files_list_var_lib(smbmount_t) + allow smbmount_t samba_var_t:dir rw_dir_perms; + manage_files_pattern(smbmount_t,samba_var_t,samba_var_t) + manage_lnk_files_pattern(smbmount_t,samba_var_t,samba_var_t) +@@ -514,7 +578,7 @@ + userdom_use_sysadm_ttys(smbmount_t) + + optional_policy(` +- cups_read_rw_config(smbd_t) ++ cups_read_rw_config(smbmount_t) + ') + + optional_policy(` +@@ -534,7 +598,6 @@ + allow swat_t self:process signal_perms; + allow swat_t self:fifo_file rw_file_perms; + allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; +-allow swat_t self:netlink_audit_socket create; + allow swat_t self:tcp_socket create_stream_socket_perms; + allow swat_t self:udp_socket create_socket_perms; + allow swat_t self:netlink_route_socket r_netlink_socket_perms; +@@ -625,6 +688,8 @@ + # Winbind local policy + # + ++ ++allow winbind_t self:capability { dac_override ipc_lock setuid }; + dontaudit winbind_t self:capability sys_tty_config; + allow winbind_t self:process signal_perms; + allow winbind_t self:fifo_file { read write }; +@@ -634,10 +699,15 @@ + allow winbind_t self:tcp_socket create_stream_socket_perms; + allow winbind_t self:udp_socket create_socket_perms; + ++allow winbind_t nmbd_t:process { signal signull }; ++allow winbind_t nmbd_var_run_t:file read_file_perms; ++ + allow winbind_t samba_etc_t:dir list_dir_perms; + read_files_pattern(winbind_t,samba_etc_t,samba_etc_t) + read_lnk_files_pattern(winbind_t,samba_etc_t,samba_etc_t) + ++rw_files_pattern(winbind_t,smbd_tmp_t,smbd_tmp_t) ++ + manage_files_pattern(winbind_t,samba_etc_t,samba_secrets_t) + filetrans_pattern(winbind_t,samba_etc_t,samba_secrets_t,file) + +@@ -645,6 +715,8 @@ + manage_files_pattern(winbind_t,samba_log_t,samba_log_t) + manage_lnk_files_pattern(winbind_t,samba_log_t,samba_log_t) + ++files_list_var_lib(winbind_t) ++manage_dirs_pattern(winbind_t,samba_var_t,samba_var_t) + manage_files_pattern(winbind_t,samba_var_t,samba_var_t) + manage_lnk_files_pattern(winbind_t,samba_var_t,samba_var_t) + +@@ -736,6 +808,7 @@ + read_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) + read_lnk_files_pattern(winbind_helper_t,samba_etc_t,samba_etc_t) + ++files_list_var_lib(winbind_helper_t) + allow winbind_helper_t samba_var_t:dir search; + + stream_connect_pattern(winbind_helper_t,winbind_var_run_t,winbind_var_run_t,winbind_t) +@@ -764,3 +837,14 @@ + squid_read_log(winbind_helper_t) + squid_append_log(winbind_helper_t) + ') ++ ++######################################## ++# ++# samba_unconfined_script_t local policy ++# ++allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; ++allow smbd_t samba_unconfined_script_exec_t:file ioctl; ++domtrans_pattern(smbd_t,samba_unconfined_script_exec_t,samba_unconfined_script_t) ++unconfined_domain(samba_unconfined_script_t) ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.2/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/sasl.te 2007-04-30 11:26:06.000000000 -0400 +@@ -63,6 +63,7 @@ + selinux_compute_access_vector(saslauthd_t) + + auth_domtrans_chk_passwd(saslauthd_t) ++auth_domtrans_upd_passwd(saslauthd_t) + auth_use_nsswitch(saslauthd_t) + + domain_use_interactive_fds(saslauthd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-2.6.2/policy/modules/services/sendmail.if +--- nsaserefpolicy/policy/modules/services/sendmail.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/sendmail.if 2007-04-30 11:26:06.000000000 -0400 +@@ -76,6 +76,26 @@ + + ######################################## + ## ++## read sendmail logs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`sendmail_read_log',` ++ gen_require(` ++ type sendmail_log_t; ++ ') ++ ++ logging_search_logs($1) ++ read_files_pattern($1, sendmail_log_t, sendmail_log_t) ++') ++ ++######################################## ++## + ## Create, read, write, and delete sendmail logs. + ## + ## +@@ -91,7 +111,7 @@ + ') + + logging_search_logs($1) +- allow $1 sendmail_log_t:file manage_file_perms; ++ manage_files_pattern($1, sendmail_log_t, sendmail_log_t) + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.6.2/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/smartmon.te 2007-04-30 11:26:06.000000000 -0400 +@@ -60,6 +60,7 @@ + fs_search_auto_mountpoints(fsdaemon_t) + + mls_file_read_up(fsdaemon_t) ++mls_file_write_down(fsdaemon_t) + + storage_raw_read_fixed_disk(fsdaemon_t) + storage_raw_write_fixed_disk(fsdaemon_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.6.2/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/snmp.te 2007-04-30 12:22:26.000000000 -0400 +@@ -26,7 +26,7 @@ + # Local policy + # + allow snmpd_t self:capability { dac_override kill net_admin sys_nice sys_tty_config }; +-dontaudit snmpd_t self:capability sys_tty_config; ++dontaudit snmpd_t self:capability { sys_module sys_tty_config }; + allow snmpd_t self:fifo_file rw_fifo_file_perms; + allow snmpd_t self:unix_dgram_socket create_socket_perms; + allow snmpd_t self:unix_stream_socket create_stream_socket_perms; +@@ -134,6 +134,11 @@ + ') + + optional_policy(` ++ mta_read_config(snmpd_t) ++ mta_search_queue(snmpd_t) ++') ++ ++optional_policy(` + nis_use_ypbind(snmpd_t) + ') + +@@ -146,9 +151,19 @@ + ') + + optional_policy(` ++ sendmail_read_log(snmpd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(snmpd_t) + ') + + optional_policy(` ++ squid_read_config(snmpd_t) ++') ++ ++optional_policy(` + udev_read_db(snmpd_t) + ') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.6.2/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/spamassassin.te 2007-04-30 11:26:06.000000000 -0400 +@@ -6,14 +6,12 @@ + # Declarations + # + +-ifdef(`strict_policy',` + ## + ##

+ ## Allow user spamassassin clients to use the network. + ##

+ ##
+ gen_tunable(spamassassin_can_network,false) +-') + + ifdef(`targeted_policy',` + ## +@@ -26,7 +24,7 @@ + + # spamassassin client executable + type spamc_exec_t; +-corecmd_executable_file(spamc_exec_t) ++application_executable_file(spamc_exec_t) + + type spamd_t; + type spamd_exec_t; +@@ -46,7 +44,7 @@ + files_pid_file(spamd_var_run_t) + + type spamassassin_exec_t; +-corecmd_executable_file(spamassassin_exec_t) ++application_executable_file(spamassassin_exec_t) + + ######################################## + # +@@ -103,6 +101,7 @@ + corenet_tcp_bind_all_nodes(spamd_t) + corenet_tcp_bind_spamd_port(spamd_t) + corenet_tcp_connect_razor_port(spamd_t) ++corenet_tcp_connect_smtp_port(spamd_t) + corenet_sendrecv_razor_client_packets(spamd_t) + corenet_sendrecv_spamd_server_packets(spamd_t) + # spamassassin 3.1 needs this for its +@@ -192,6 +191,11 @@ + ') + + optional_policy(` ++ mysql_search_db(spamd_t) ++ mysql_stream_connect(spamd_t) ++') ++ ++optional_policy(` + nis_use_ypbind(spamd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.6.2/policy/modules/services/squid.fc +--- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/squid.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -12,3 +12,5 @@ + /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) + + /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) ++/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) ++/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.6.2/policy/modules/services/squid.if +--- nsaserefpolicy/policy/modules/services/squid.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/squid.if 2007-04-30 11:26:06.000000000 -0400 +@@ -36,7 +36,7 @@ + ') + + files_search_etc($1) +- allow $1 squid_conf_t:file read_file_perms; ++ read_files_pattern($1, squid_conf_t, squid_conf_t) + ') + + ######################################## +@@ -112,3 +112,23 @@ + interface(`squid_use',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## dontaudit search squid cache dirs ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`squid_dontaudit_search_squid_cache',` ++ gen_require(` ++ type squid_cache_t; ++ ') ++ ++ dontaudit $1 squid_cache_t:dir search_dir_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.6.2/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2007-04-23 09:36:01.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/squid.te 2007-04-30 11:26:06.000000000 -0400 +@@ -89,6 +89,8 @@ + corenet_tcp_bind_ftp_port(squid_t) + corenet_tcp_bind_gopher_port(squid_t) + corenet_udp_bind_gopher_port(squid_t) ++corenet_tcp_bind_squid_port(squid_t) ++corenet_udp_bind_squid_port(squid_t) + corenet_tcp_connect_ftp_port(squid_t) + corenet_tcp_connect_gopher_port(squid_t) + corenet_tcp_connect_http_port(squid_t) +@@ -98,6 +100,7 @@ + corenet_sendrecv_gopher_client_packets(squid_t) + corenet_sendrecv_http_cache_server_packets(squid_t) + corenet_sendrecv_http_cache_client_packets(squid_t) ++corenet_sendrecv_squid_client_packets(squid_t) + + dev_read_sysfs(squid_t) + dev_read_urand(squid_t) +@@ -181,3 +184,12 @@ + #squid requires the following when run in diskd mode, the recommended setting + allow squid_t tmpfs_t:file { read write }; + ') dnl end TODO ++ ++optional_policy(` ++ apache_content_template(squid) ++ corenet_tcp_connect_http_cache_port(httpd_squid_script_t) ++ squid_read_config(httpd_squid_script_t) ++ allow httpd_squid_script_t self:tcp_socket create_socket_perms; ++ sysnet_read_config(httpd_squid_script_t) ++ corenet_non_ipsec_sendrecv(httpd_squid_script_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.6.2/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/ssh.if 2007-04-30 11:26:06.000000000 -0400 +@@ -709,3 +709,42 @@ + + dontaudit $1 sshd_key_t:file { getattr read }; + ') ++ ++######################################## ++## ++## Inherit and use a file descriptor ++## from the ssh-agent. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`ssh_use_user_ssh_agent_fds',` ++ gen_require(` ++ type $1_ssh_agent_t; ++ ') ++ ++ allow $2 $1_ssh_agent_t:fd use; ++') ++ ++######################################## ++## ++## dontaudit use of file descriptor ++## from the ssh-agent. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`ssh_dontaudit_use_user_ssh_agent_fds',` ++ gen_require(` ++ type $1_ssh_agent_t; ++ ') ++ ++ dontaudit $2 $1_ssh_agent_t:fd use; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.6.2/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/services/ssh.te 2007-04-30 11:26:06.000000000 -0400 +@@ -24,11 +24,11 @@ + + # Type for the ssh-agent executable. + type ssh_agent_exec_t; +-files_type(ssh_agent_exec_t) ++application_executable_file(ssh_agent_exec_t) + + # ssh client executable. + type ssh_exec_t; +-corecmd_executable_file(ssh_exec_t) ++application_executable_file(ssh_exec_t) + + type ssh_keygen_t; + type ssh_keygen_exec_t; +@@ -82,6 +82,7 @@ + + ifdef(`targeted_policy',` + unconfined_domain(sshd_t) ++ unconfined_shell_domtrans(sshd_t) + ') + + tunable_policy(`ssh_sysadm_login',` +@@ -122,6 +123,10 @@ + rssh_read_all_users_ro_content(sshd_t) + ') + ++optional_policy(` ++ usermanage_read_crack_db(sshd_t) ++') ++ + ifdef(`TODO',` + tunable_policy(`ssh_sysadm_login',` + # Relabel and access ptys created by sshd +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-2.6.2/policy/modules/services/w3c.fc +--- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/w3c.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,2 @@ ++/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) ++/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-2.6.2/policy/modules/services/w3c.if +--- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/w3c.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1 @@ ++## W3C +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-2.6.2/policy/modules/services/w3c.te +--- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/services/w3c.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,14 @@ ++policy_module(w3c,1.2.1) ++ ++apache_content_template(w3c_validator) ++ ++sysnet_dns_name_resolve(httpd_w3c_validator_script_t) ++ ++corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) ++corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) ++corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) ++ ++miscfiles_read_certs(httpd_w3c_validator_script_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-2.6.2/policy/modules/system/application.fc +--- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/application.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1 @@ ++# No application file contexts. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-2.6.2/policy/modules/system/application.if +--- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/application.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,104 @@ ++## Policy for application domains ++ ++######################################## ++## ++## Make the specified type usable as an application domain. ++## ++## ++## ++## Type to be used as a domain type. ++## ++## ++# ++interface(`application_type',` ++ gen_require(` ++ attribute application_domain_type; ++ ') ++ ++ typeattribute $1 application_domain_type; ++ ++ # start with basic domain ++ domain_type($1) ++') ++ ++######################################## ++## ++## Make the specified type usable for files ++## that are exectuables, such as binary programs. ++## This does not include shared libraries. ++## ++## ++## ++## Type to be used for files. ++## ++## ++# ++interface(`application_executable_file',` ++ gen_require(` ++ attribute application_exec_type; ++ ') ++ ++ typeattribute $1 application_exec_type; ++ ++ corecmd_executable_file($1) ++') ++ ++######################################## ++## ++## Execute application executables in the caller domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`application_exec',` ++ gen_require(` ++ attribute application_exec_type; ++ ') ++ ++ can_exec($1, application_exec_type) ++') ++ ++######################################## ++## ++## Execute all executable files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`application_exec_all',` ++ # Need this dontaudit or command completion fires hundreds of avcs ++ corecmd_dontaudit_exec_all_executables($1) ++ corecmd_exec_bin($1) ++ corecmd_exec_shell($1) ++ corecmd_exec_chroot($1) ++ application_exec($1) ++') ++ ++######################################## ++## ++## Create a domain which can be started by users ++## ++## ++## ++## Type to be used as a domain. ++## ++## ++## ++## ++## Type of the program to be used as an entry point to this domain. ++## ++## ++# ++interface(`application_domain',` ++ ++ application_type($1) ++ application_executable_file($2) ++ domain_entry_file($1,$2) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-2.6.2/policy/modules/system/application.te +--- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/application.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,14 @@ ++ ++policy_module(application,1.0.0) ++ ++# Attribute of user applications ++attribute application_domain_type; ++ ++# Executables to be run by user ++attribute application_exec_type; ++ ++optional_policy(` ++ ssh_sigchld(application_domain_type) ++ ssh_rw_stream_sockets(application_domain_type) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-2.6.2/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/authlogin.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -14,6 +14,7 @@ + /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) + /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) + /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ++/sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) + ifdef(`distro_suse', ` + /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.2/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/authlogin.if 2007-04-30 12:48:30.000000000 -0400 +@@ -27,11 +27,9 @@ + domain_type($1_chkpwd_t) + domain_entry_file($1_chkpwd_t,chkpwd_exec_t) + +- allow $1_chkpwd_t self:capability { audit_control setuid }; ++ allow $1_chkpwd_t self:capability setuid; + allow $1_chkpwd_t self:process getattr; + +- send_audit_msgs_pattern($1_chkpwd_t) +- + files_list_etc($1_chkpwd_t) + allow $1_chkpwd_t shadow_t:file { getattr read }; + +@@ -53,6 +51,7 @@ + libs_use_shared_libs($1_chkpwd_t) + + logging_send_syslog_msg($1_chkpwd_t) ++ logging_send_audit_msg($1_chkpwd_t) + + miscfiles_read_localization($1_chkpwd_t) + +@@ -109,7 +108,7 @@ + role $3 types system_chkpwd_t; + + # cjp: is this really needed? +- allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++ logging_send_audit_msg($2) + + dontaudit $2 shadow_t:file { getattr read }; + +@@ -152,21 +151,12 @@ + ## + # + template(`auth_domtrans_user_chk_passwd',` +- ifdef(`targeted_policy',` +- gen_require(` +- type system_chkpwd_t, chkpwd_exec_t; +- ') +- +- corecmd_search_bin($2) +- domtrans_pattern($2,chkpwd_exec_t,system_chkpwd_t) +- ',` +- gen_require(` +- type $1_chkpwd_t, chkpwd_exec_t; +- ') +- +- corecmd_search_bin($2) +- domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) ++ gen_require(` ++ type $1_chkpwd_t, chkpwd_exec_t; + ') ++ ++ corecmd_search_bin($2) ++ domtrans_pattern($2,chkpwd_exec_t,$1_chkpwd_t) + ') + + ######################################## +@@ -180,6 +170,9 @@ + ## + # + interface(`auth_login_pgm_domain',` ++ gen_require(` ++ attribute keyring_type; ++ ') + + domain_type($1) + domain_subj_id_change_exemption($1) +@@ -187,6 +180,9 @@ + domain_obj_id_change_exemption($1) + role system_r types $1; + ++ auth_keyring_domain($1) ++ allow $1 keyring_type:key { search link }; ++ + # for SSP/ProPolice + dev_read_urand($1) + +@@ -211,9 +207,11 @@ + auth_read_login_records($1) + auth_append_login_records($1) + auth_rw_lastlog($1) +- auth_append_faillog($1) ++ auth_rw_faillog($1) + auth_exec_pam($1) + ++ auth_domtrans_upd_passwd($1) ++ + init_rw_utmp($1) + + logging_send_syslog_msg($1) +@@ -221,6 +219,7 @@ + seutil_read_config($1) + seutil_read_default_contexts($1) + ++ + tunable_policy(`allow_polyinstantiation',` + files_polyinstantiate_all($1) + ') +@@ -320,10 +319,6 @@ + type system_chkpwd_t, chkpwd_exec_t, shadow_t; + ') + +- # cjp: is this really needed? +- allow $1 self:capability audit_control; +- send_audit_msgs_pattern($1) +- + corecmd_search_bin($1) + domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) + +@@ -357,6 +352,37 @@ + + ######################################## + ## ++## Execute chkpwd programs in the chkpwd domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to allow the updpwd domain. ++## ++## ++## ++## ++## The type of the terminal allow the updpwd domain to use. ++## ++## ++# ++interface(`auth_run_chk_passwd',` ++ gen_require(` ++ type system_chkpwd_t; ++ ') ++ ++ auth_domtrans_chk_passwd($1) ++ role $2 types system_chkpwd_t; ++ allow system_chkpwd_t $3:chr_file rw_file_perms; ++ ++') ++ ++######################################## ++## + ## Get the attributes of the shadow passwords file. + ## + ## +@@ -1391,3 +1417,114 @@ + typeattribute $1 can_write_shadow_passwords; + typeattribute $1 can_relabelto_shadow_passwords; + ') ++ ++######################################## ++## ++## read login keyrings. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`auth_read_key',` ++ gen_require(` ++ attribute keyring_type; ++ ') ++ ++ allow $1 keyring_type:key { read search view }; ++') ++ ++######################################## ++## ++## search login keyrings. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`auth_search_key',` ++ gen_require(` ++ attribute keyring_type; ++ ') ++ ++ allow $1 keyring_type:key { search link }; ++') ++ ++ ++ ++######################################## ++## ++## Make the specified domain a keyring domain ++## ++## ++## ++## Domain type used for a login program domain. ++## ++## ++# ++interface(`auth_keyring_domain',` ++ gen_require(` ++ attribute keyring_type; ++ ') ++ ++ typeattribute $1 keyring_type; ++') ++ ++######################################## ++## ++## Execute a domain transition to run unix_update. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`auth_domtrans_upd_passwd',` ++ gen_require(` ++ type updpwd_t, updpwd_exec_t; ++ ') ++ ++ domain_auto_trans($1,updpwd_exec_t,updpwd_t) ++ allow updpwd_t $1:fd use; ++ allow updpwd_t $1:fifo_file rw_file_perms; ++ allow updpwd_t $1:process sigchld; ++ auth_dontaudit_read_shadow($1) ++ ++') ++ ++######################################## ++## ++## Execute updpwd programs in the updpwd domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to allow the updpwd domain. ++## ++## ++## ++## ++## The type of the terminal allow the updpwd domain to use. ++## ++## ++# ++interface(`auth_run_upd_passwd',` ++ gen_require(` ++ type updpwd_t; ++ ') ++ ++ auth_domtrans_upd_passwd($1) ++ role $2 types updpwd_t; ++ allow updpwd_t $3:chr_file rw_file_perms; ++ auth_dontaudit_read_shadow($1) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.6.2/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/authlogin.te 2007-04-30 11:26:06.000000000 -0400 +@@ -9,6 +9,13 @@ + attribute can_read_shadow_passwords; + attribute can_write_shadow_passwords; + attribute can_relabelto_shadow_passwords; ++attribute keyring_type; ++ ++type updpwd_t; ++type updpwd_exec_t; ++domain_type(updpwd_t) ++domain_entry_file(updpwd_t,updpwd_exec_t) ++role system_r types updpwd_t; + + type chkpwd_exec_t; + corecmd_executable_file(chkpwd_exec_t) +@@ -244,7 +251,6 @@ + + optional_policy(` + xserver_read_xdm_pid(pam_console_t) +- xserver_use_xdm_fds(pam_t) + ') + + ######################################## +@@ -252,6 +258,8 @@ + # System check password local policy + # + ++logging_send_audit_msg(system_chkpwd_t) ++ + allow system_chkpwd_t shadow_t:file { getattr read }; + + corecmd_search_bin(system_chkpwd_t) +@@ -305,3 +313,30 @@ + xserver_use_xdm_fds(utempter_t) + xserver_rw_xdm_pipes(utempter_t) + ') ++ ++######################################## ++# ++# updpwd local policy ++# ++ ++allow updpwd_t self:process setfscreate; ++allow updpwd_t self:fifo_file { read write }; ++allow updpwd_t self:unix_stream_socket create_stream_socket_perms; ++allow updpwd_t self:unix_dgram_socket create_socket_perms; ++ ++files_read_etc_files(updpwd_t) ++libs_use_ld_so(updpwd_t) ++libs_use_shared_libs(updpwd_t) ++miscfiles_read_localization(updpwd_t) ++ ++auth_manage_shadow(updpwd_t) ++term_dontaudit_use_console(updpwd_t) ++term_dontaudit_use_console(updpwd_t) ++term_dontaudit_use_unallocated_ttys(updpwd_t) ++files_manage_etc_files(updpwd_t) ++kernel_read_system_state(updpwd_t) ++logging_send_syslog_msg(updpwd_t) ++ ++optional_policy(` ++ nscd_socket_use(updpwd_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.6.2/policy/modules/system/clock.te +--- nsaserefpolicy/policy/modules/system/clock.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/clock.te 2007-04-30 11:26:06.000000000 -0400 +@@ -26,8 +26,6 @@ + allow hwclock_t self:process signal_perms; + allow hwclock_t self:fifo_file { getattr read write }; + +-send_audit_msgs_pattern(hwclock_t) +- + # Allow hwclock to store & retrieve correction factors. + allow hwclock_t adjtime_t:file { rw_file_perms setattr }; + +@@ -61,6 +59,7 @@ + libs_use_shared_libs(hwclock_t) + + logging_send_syslog_msg(hwclock_t) ++logging_send_audit_msg(hwclock_t) + + miscfiles_read_localization(hwclock_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.6.2/policy/modules/system/fstools.fc +--- nsaserefpolicy/policy/modules/system/fstools.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/fstools.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -19,7 +19,6 @@ + /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) +-/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.6.2/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/fstools.te 2007-04-30 11:26:06.000000000 -0400 +@@ -9,6 +9,7 @@ + type fsadm_t; + type fsadm_exec_t; + init_system_domain(fsadm_t,fsadm_exec_t) ++application_executable_file(fsadm_exec_t) + role system_r types fsadm_t; + + type fsadm_log_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-2.6.2/policy/modules/system/fusermount.fc +--- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/fusermount.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,6 @@ ++# fusermount executable will have: ++# label: system_u:object_r:fusermount_exec_t ++# MLS sensitivity: s0 ++# MCS categories: ++ ++/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-2.6.2/policy/modules/system/fusermount.if +--- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/fusermount.if 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,41 @@ ++## policy for fusermount ++ ++######################################## ++## ++## Execute a domain transition to run fusermount. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`fusermount_domtrans',` ++ gen_require(` ++ type fusermount_t, fusermount_exec_t; ++ ') ++ ++ domain_auto_trans($1,fusermount_exec_t,fusermount_t) ++ ++ allow fusermount_t $1:fd use; ++ allow fusermount_t $1:fifo_file rw_file_perms; ++ allow fusermount_t $1:process sigchld; ++') ++ ++######################################## ++## ++## Inherit and use file descriptors from fusermount. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fusermount_use_fds',` ++ gen_require(` ++ type fusermount_t; ++ ') ++ ++ allow $1 fusermount_t:fd use; ++') +\ No newline at end of file +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-2.6.2/policy/modules/system/fusermount.te +--- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/fusermount.te 2007-04-30 11:26:06.000000000 -0400 +@@ -0,0 +1,50 @@ ++policy_module(fusermount,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type fusermount_t; ++type fusermount_exec_t; ++application_domain(fusermount_t, fusermount_exec_t) ++role system_r types fusermount_t; ++ ++######################################## ++# ++# fusermount local policy ++# ++allow fusermount_t self:capability sys_admin; ++allow fusermount_t self:fifo_file { read write }; ++allow fusermount_t self:unix_stream_socket create_stream_socket_perms; ++ ++files_read_etc_files(fusermount_t) ++ ++libs_use_ld_so(fusermount_t) ++libs_use_shared_libs(fusermount_t) ++ ++miscfiles_read_localization(fusermount_t) ++ ++files_manage_etc_runtime_files(fusermount_t) ++files_etc_filetrans_etc_runtime(fusermount_t,file) ++files_mounton_all_mountpoints(fusermount_t) ++ ++fs_mount_fusefs(fusermount_t) ++ ++storage_raw_read_fixed_disk(fusermount_t) ++storage_raw_write_fixed_disk(fusermount_t) ++ ++optional_policy(` ++ hal_write_log(fusermount_t) ++ hal_use_fds(fusermount_t) ++') ++ ++optional_policy(` ++ mount_ntfs_rw_stream_sockets(fusermount_t) ++') ++ ++ifdef(`targeted_policy',` ++ term_use_generic_ptys(fusermount_t) ++ term_use_console(fusermount_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.6.2/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/getty.te 2007-04-30 11:26:06.000000000 -0400 +@@ -33,7 +33,8 @@ + # + + # Use capabilities. +-allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; ++# getty requires sys_admin #209426 ++allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; + dontaudit getty_t self:capability sys_tty_config; + allow getty_t self:process { getpgid setpgid getsession signal_perms }; + allow getty_t self:fifo_file rw_fifo_file_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.6.2/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/hostname.te 2007-04-30 11:26:06.000000000 -0400 +@@ -8,8 +8,12 @@ + + type hostname_t; + type hostname_exec_t; +-init_system_domain(hostname_t,hostname_exec_t) ++ ++#dont transition from initrc ++domain_type(hostname_t) ++domain_entry_file(hostname_t,hostname_exec_t) + role system_r types hostname_t; ++application_executable_file(hostname_exec_t) + + ######################################## + # +@@ -60,3 +64,11 @@ + xen_append_log(hostname_t) + xen_dontaudit_use_fds(hostname_t) + ') ++ ++optional_policy(` ++ xen_append_log(hostname_t) ++') ++ ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(hostname_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.6.2/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/init.if 2007-04-30 11:26:06.000000000 -0400 +@@ -194,11 +194,14 @@ + gen_require(` + type initrc_t; + role system_r; ++ attribute daemon; + ') + + domain_type($1) + domain_entry_file($1,$2) + ++ typeattribute $1 daemon; ++ + role system_r types $1; + + domtrans_pattern(initrc_t,$2,$1) +@@ -1088,7 +1091,7 @@ + ') + + files_search_tmp($1) +- rw_files_pattern($1,initrc_tmp_t,initrc_tmp_t) ++ allow $1 initrc_tmp_t:file rw_file_perms; + ') + + ######################################## +@@ -1269,3 +1272,42 @@ + files_search_pids($1) + allow $1 initrc_var_run_t:file manage_file_perms; + ') ++ ++######################################## ++## ++## Read the process state (/proc/pid) of init. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`init_read_init_state',` ++ gen_require(` ++ attribute init_t; ++ ') ++ ++ allow $1 init_t:dir search_dir_perms; ++ allow $1 init_t:file r_file_perms; ++ allow $1 init_t:lnk_file r_file_perms; ++') ++ ++######################################## ++## ++## Ptrace init ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`init_ptrace_init_domain',` ++ gen_require(` ++ attribute init_t; ++ ') ++ ++ allow $1 init_t:process ptrace; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.6.2/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2007-04-30 10:41:38.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/init.te 2007-04-30 11:26:06.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(init,1.6.1) ++policy_module(init,1.6.0) + + gen_require(` + class passwd rootok; +@@ -10,13 +10,20 @@ + # Declarations + # + +-ifdef(`targeted_policy',` + ## + ##

+ ## Allow all daemons the ability to use unallocated ttys + ##

+ ##
+ gen_tunable(allow_daemons_use_tty,false) ++ ++ifdef(`targeted_policy',` ++## ++##

++## Allow all daemons to write corefiles to / ++##

++##
++gen_tunable(allow_daemons_dump_core,false) + ') + + # used for direct running of init scripts +@@ -82,7 +89,7 @@ + # + + # Use capabilities. old rule: +-allow init_t self:capability ~sys_module; ++allow init_t self:capability ~{ audit_control audit_write sys_module }; + # is ~sys_module really needed? observed: + # sys_boot + # sys_tty_config +@@ -198,7 +205,7 @@ + # + + allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; +-allow initrc_t self:capability ~{ sys_admin sys_module }; ++allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; + dontaudit initrc_t self:capability sys_module; # sysctl is triggering this + allow initrc_t self:passwd rootok; + +@@ -213,8 +220,7 @@ + allow initrc_t initrc_devpts_t:chr_file rw_term_perms; + term_create_pty(initrc_t,initrc_devpts_t) + +-# Going to single user mode +-init_exec(initrc_t) ++init_telinit(initrc_t) + + can_exec(initrc_t,initrc_exec_t) + +@@ -508,6 +514,12 @@ + ') + ') + ++optional_policy(` ++ rhgb_use_ptys(daemon) ++') ++ ++domain_dontaudit_use_interactive_fds(daemon) ++ + ifdef(`targeted_policy',` + domain_subj_id_change_exemption(initrc_t) + unconfined_domain(initrc_t) +@@ -520,11 +532,21 @@ + tunable_policy(`allow_daemons_use_tty',` + term_use_unallocated_ttys(daemon) + term_use_generic_ptys(daemon) +- ') +- ++ unconfined_rw_pipes(daemon) ++ ', ` ++ # system-config-services causes avc messages that should be dontaudited ++ unconfined_dontaudit_rw_pipes(daemon) ++ ++ ') ++ + optional_policy(` + mono_domtrans(initrc_t) + ') ++ ++ tunable_policy(`allow_daemons_dump_core',` ++ files_dump_core(daemon) ++ ') ++ + ',` + # cjp: require doesnt work in the else of optionals :\ + # this also would result in a type transition +@@ -735,6 +757,9 @@ + + # why is this needed: + rpm_manage_db(initrc_t) ++ # Allow SELinux aware applications to request rpm_script_t execution ++ rpm_transition_script(initrc_t) ++ + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.6.2/policy/modules/system/ipsec.if +--- nsaserefpolicy/policy/modules/system/ipsec.if 2007-03-26 16:24:13.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/ipsec.if 2007-04-30 11:26:06.000000000 -0400 +@@ -114,6 +114,26 @@ + + ######################################## + ## ++## Allow an IPsec SA to be used by an IPsec Policy. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ipsec_labeled',` ++ gen_require(` ++ type ipsec_spd_t; ++ ') ++ ++ allow $1 ipsec_spd_t:association polmatch; ++ domain_ipsec_labels($1) ++') ++ ++ ++######################################## ++## + ## Execute racoon in the racoon domain. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.6.2/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/ipsec.te 2007-04-30 11:26:06.000000000 -0400 +@@ -289,6 +289,7 @@ + allow racoon_t self:netlink_selinux_socket { bind create read }; + allow racoon_t self:udp_socket create_socket_perms; + allow racoon_t self:key_socket { create read setopt write }; ++logging_send_audit_msg(racoon_t) + + # manage pid file + manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.6.2/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/iptables.te 2007-04-30 11:26:06.000000000 -0400 +@@ -56,6 +56,7 @@ + domain_use_interactive_fds(iptables_t) + + files_read_etc_files(iptables_t) ++files_read_etc_runtime_files(iptables_t) + + init_use_fds(iptables_t) + init_use_script_ptys(iptables_t) +@@ -112,3 +113,7 @@ + optional_policy(` + udev_read_db(iptables_t) + ') ++ ++optional_policy(` ++ fail2ban_append_log(iptables_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.6.2/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-04-10 16:13:39.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/libraries.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -82,6 +82,7 @@ + /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + ifdef(`distro_gentoo',` + # despite the extensions, they are actually libs +@@ -132,6 +133,9 @@ + /usr/(.*/)?nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + /usr/lib/win32/.* -- gen_context(system_u:object_r:shlib_t,s0) ++/usr/lib/transgaming_cedega/gddb_parser.so -- gen_context(system_u:object_r:shlib_t,s0) ++/usr/lib/vlc/codec/libdmo_plugin.so -- gen_context(system_u:object_r:shlib_t,s0) ++/usr/lib/vlc/codec/librealaudio_plugin.so -- gen_context(system_u:object_r:shlib_t,s0) + + /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.6.2/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/libraries.te 2007-04-30 11:26:06.000000000 -0400 +@@ -62,7 +62,8 @@ + + manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) + manage_files_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) +-files_tmp_filetrans(ldconfig_t, ldconfig_tmp_t, { file dir }) ++manage_lnk_files_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) ++files_tmp_filetrans(ldconfig_t, ldconfig_tmp_t, { file dir lnk_file }) + + manage_lnk_files_pattern(ldconfig_t,lib_t,lib_t) + +@@ -101,6 +102,7 @@ + files_read_generic_tmp_symlinks(ldconfig_t) + term_dontaudit_use_generic_ptys(ldconfig_t) + term_dontaudit_use_unallocated_ttys(ldconfig_t) ++ files_read_generic_tmp_files(ldconfig_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.6.2/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/locallogin.te 2007-04-30 11:26:06.000000000 -0400 +@@ -48,6 +48,8 @@ + allow local_login_t self:msgq create_msgq_perms; + allow local_login_t self:msg { send receive }; + allow local_login_t self:key { search write link }; ++allow local_login_t self:appletalk_socket create_socket_perms; ++allow local_login_t self:socket create_socket_perms; + + allow local_login_t local_login_lock_t:file manage_file_perms; + files_lock_filetrans(local_login_t,local_login_lock_t,file) +@@ -56,6 +58,7 @@ + allow local_login_t local_login_tmp_t:file manage_file_perms; + files_tmp_filetrans(local_login_t, local_login_tmp_t, { file dir }) + ++kernel_read_network_state(local_login_t) + kernel_read_system_state(local_login_t) + kernel_read_kernel_sysctls(local_login_t) + kernel_search_key(local_login_t) +@@ -98,6 +101,11 @@ + term_setattr_all_user_ttys(local_login_t) + term_setattr_unallocated_ttys(local_login_t) + ++tunable_policy(`allow_console_login', ` ++ term_relabel_console(local_login_t) ++ term_setattr_console(local_login_t) ++') ++ + auth_rw_login_records(local_login_t) + auth_rw_faillog(local_login_t) + auth_manage_pam_console_data(local_login_t) +@@ -162,6 +170,10 @@ + ') + + optional_policy(` ++ consolekit_dbus_chat(local_login_t) ++') ++ ++optional_policy(` + gpm_getattr_gpmctl(local_login_t) + gpm_setattr_gpmctl(local_login_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-2.6.2/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/logging.if 2007-04-30 11:26:06.000000000 -0400 +@@ -302,6 +302,25 @@ + + ######################################## + ## ++## dontaudit search of auditd configuration files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`logging_dontaudit_search_audit_config',` ++ gen_require(` ++ type auditd_etc_t; ++ ') ++ ++ dontaudit $1 auditd_etc_t:dir search_dir_perms; ++') ++ ++######################################## ++## + ## Allows the domain to open a file in the + ## log directory, but does not allow the listing + ## of the contents of the log directory. +@@ -436,7 +455,7 @@ + + files_search_var($1) + allow $1 var_log_t:dir list_dir_perms; +- read_files_pattern($1,var_log_t,logfile) ++ read_files_pattern($1,logfile, logfile) + ') + + ######################################## +@@ -480,6 +499,8 @@ + files_search_var($1) + manage_files_pattern($1,logfile,logfile) + read_lnk_files_pattern($1,logfile,logfile) ++ allow $1 logfile:dir { relabelfrom relabelto }; ++ allow $1 logfile:file { relabelfrom relabelto }; + ') + + ######################################## +@@ -563,3 +584,121 @@ + files_search_var($1) + manage_files_pattern($1,var_log_t,var_log_t) + ') ++ ++######################################## ++## ++## Send audit messages ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_send_audit_msg',` ++ gen_require(` ++ attribute can_send_audit_msg; ++ ') ++ ++ typeattribute $1 can_send_audit_msg; ++ allow $1 self:capability audit_write; ++ allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlmsg_relay }; ++') ++ ++######################################## ++## ++## Set login uid ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_set_loginuid',` ++ gen_require(` ++ attribute can_set_loginuid; ++ attribute can_send_audit_msg; ++ ') ++ ++ typeattribute $1 can_set_loginuid, can_send_audit_msg; ++ ++ allow $1 self:capability audit_control; ++ allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlsms_relay }; ++') ++ ++######################################## ++## ++## Set up audit ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_set_audit',` ++ gen_require(` ++ attribute can_set_audit; ++ attribute can_send_audit_msg; ++ ') ++ ++ typeattribute $1 can_set_audit, can_send_audit_msg; ++ allow $1 self:capability { audit_write audit_control }; ++ allow $1 self:netlink_audit_socket { create_socket_perms nlmsg_read nlmsg_write nlmsg_relay }; ++') ++ ++######################################## ++## ++## Set audit control rules ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_set_auditctl',` ++ gen_require(` ++ attribute can_set_auditctl; ++ ') ++ ++ typeattribute $1 can_set_auditctl; ++ logging_set_audit($1) ++ allow $1 self:netlink_audit_socket nlmsg_readpriv; ++') ++ ++######################################## ++## ++## Unconfined access to the loggin module. ++## ++## ++##

++## Unconfined access to the authlogin module. ++##

++##

++## Currently, this only allows assertions for ++## the audit susbsystem to be passed. ++## No access is granted yet. ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_unconfined',` ++ gen_require(` ++ attribute can_set_audit; ++ attribute can_set_auditctl; ++ attribute can_send_audit_msg; ++ attribute can_set_loginuid; ++ ') ++ ++ typeattribute $1 can_set_loginuid; ++ typeattribute $1 can_set_audit; ++ typeattribute $1 can_set_auditctl; ++ typeattribute $1 can_send_audit_msg; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.6.2/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/logging.te 2007-04-30 11:26:06.000000000 -0400 +@@ -7,10 +7,15 @@ + # + + attribute logfile; ++attribute can_set_audit; ++attribute can_set_auditctl; ++attribute can_set_loginuid; ++attribute can_send_audit_msg; + + type auditctl_t; + type auditctl_exec_t; + init_system_domain(auditctl_t,auditctl_exec_t) ++application_type(auditctl_t) + role system_r types auditctl_t; + + type auditd_etc_t; +@@ -59,14 +64,17 @@ + init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) + ') + ++neverallow ~{ can_set_loginuid can_set_audit } self:capability audit_control; ++neverallow ~can_set_audit self:netlink_audit_socket nlmsg_write; ++neverallow ~can_set_auditctl self:netlink_audit_socket nlmsg_readpriv; ++neverallow ~can_send_audit_msg self:capability audit_write; ++neverallow ~can_send_audit_msg self:netlink_audit_socket nlmsg_relay; ++ + ######################################## + # + # Auditd local policy + # + +-allow auditctl_t self:capability { audit_write audit_control }; +-allow auditctl_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; +- + read_files_pattern(auditctl_t,auditd_etc_t,auditd_etc_t) + allow auditctl_t auditd_etc_t:dir list_dir_perms; + +@@ -91,6 +99,7 @@ + + locallogin_dontaudit_use_fds(auditctl_t) + ++logging_set_auditctl(auditctl_t) + logging_send_syslog_msg(auditctl_t) + + ifdef(`targeted_policy',` +@@ -103,12 +112,11 @@ + # Auditd local policy + # + +-allow auditd_t self:capability { audit_write audit_control fsetid sys_nice sys_resource }; ++allow auditd_t self:capability { fsetid sys_nice sys_resource }; + dontaudit auditd_t self:capability sys_tty_config; + allow auditd_t self:process { signal_perms setpgid setsched }; + allow auditd_t self:file { getattr read write }; + allow auditd_t self:unix_dgram_socket create_socket_perms; +-allow auditd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay nlmsg_readpriv }; + allow auditd_t self:fifo_file rw_file_perms; + + allow auditd_t auditd_etc_t:dir list_dir_perms; +@@ -146,6 +154,7 @@ + + init_telinit(auditd_t) + ++logging_set_audit(auditd_t) + logging_send_syslog_msg(auditd_t) + + libs_use_ld_so(auditd_t) +@@ -267,6 +276,9 @@ + + # create/append log files. + manage_files_pattern(syslogd_t,var_log_t,var_log_t) ++# r/w log fifo_files files. ++rw_fifo_files_pattern(syslogd_t,var_log_t,var_log_t) ++ + # Allow access for syslog-ng + allow syslogd_t var_log_t:dir { create setattr }; + +@@ -331,6 +343,7 @@ + domain_use_interactive_fds(syslogd_t) + + files_read_etc_files(syslogd_t) ++files_read_var_files(syslogd_t) + files_read_etc_runtime_files(syslogd_t) + # /initrd is not umounted before minilog starts + files_dontaudit_search_isid_type_dirs(syslogd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.6.2/policy/modules/system/lvm.fc +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-01-02 12:57:49.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/lvm.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -15,6 +15,7 @@ + # + /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) + /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) ++/etc/lvm/cache(./*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.2/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/lvm.te 2007-04-30 11:26:06.000000000 -0400 +@@ -16,6 +16,7 @@ + type lvm_t; + type lvm_exec_t; + init_system_domain(lvm_t,lvm_exec_t) ++application_type(lvm_t) + # needs privowner because it assigns the identity system_u to device nodes + # but runs as the identity of the sysadmin + domain_obj_id_change_exemption(lvm_t) +@@ -155,7 +156,9 @@ + + # DAC overrides and mknod for modifying /dev entries (vgmknodes) + # rawio needed for dmraid +-allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; ++allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; ++# lvm needs net_admin for multipath ++ + dontaudit lvm_t self:capability sys_tty_config; + allow lvm_t self:process { sigchld sigkill sigstop signull signal }; + # LVM will complain a lot if it cannot set its priority. +@@ -233,6 +236,8 @@ + dev_dontaudit_getattr_generic_blk_files(lvm_t) + dev_dontaudit_getattr_generic_pipes(lvm_t) + dev_create_generic_dirs(lvm_t) ++dev_delete_generic_dirs(lvm_t) ++dev_rw_generic_files(lvm_t) + + fs_getattr_xattr_fs(lvm_t) + fs_search_auto_mountpoints(lvm_t) +@@ -251,6 +256,7 @@ + storage_dev_filetrans_fixed_disk(lvm_t) + # Access raw devices and old /dev/lvm (c 109,0). Is this needed? + storage_manage_fixed_disk(lvm_t) ++mls_file_read_up(lvm_t) + + term_getattr_all_user_ttys(lvm_t) + term_list_ptys(lvm_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.2/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/modutils.te 2007-04-30 11:26:06.000000000 -0400 +@@ -58,6 +58,7 @@ + kernel_read_system_state(insmod_t) + kernel_write_proc_files(insmod_t) + kernel_mount_debugfs(insmod_t) ++kernel_mount_kvmfs(insmod_t) + kernel_read_debugfs(insmod_t) + # Rules for /proc/sys/kernel/tainted + kernel_read_kernel_sysctls(insmod_t) +@@ -101,6 +102,7 @@ + init_use_fds(insmod_t) + init_use_script_fds(insmod_t) + init_use_script_ptys(insmod_t) ++init_spec_domtrans_script(insmod_t) + + libs_use_ld_so(insmod_t) + libs_use_shared_libs(insmod_t) +@@ -163,6 +165,10 @@ + xserver_getattr_log(insmod_t) + ') + ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(insmod_t) ++') ++ + ######################################## + # + # depmod local policy +@@ -180,6 +186,7 @@ + + files_read_kernel_symbol_table(depmod_t) + files_read_kernel_modules(depmod_t) ++files_delete_kernel_modules(depmod_t) + + fs_getattr_xattr_fs(depmod_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.2/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/mount.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -1,4 +1,3 @@ + /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) + /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +- +-/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) ++/sbin/mount.ntfs-3g -- gen_context(system_u:object_r:mount_ntfs_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-2.6.2/policy/modules/system/mount.if +--- nsaserefpolicy/policy/modules/system/mount.if 2007-01-02 12:57:49.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/mount.if 2007-04-30 11:26:06.000000000 -0400 +@@ -143,3 +143,40 @@ + mount_domtrans($1) + ') + ') ++ ++######################################## ++## ++## Execute a domain transition to run mount_ntfs. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`mount_ntfs_domtrans',` ++ gen_require(` ++ type mount_ntfs_t, mount_ntfs_exec_t; ++ ') ++ ++ domtrans_pattern($1,mount_ntfs_exec_t,mount_ntfs_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to read/write to ++## init scripts with a unix domain stream sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mount_ntfs_rw_stream_sockets',` ++ gen_require(` ++ type mount_ntfs_t; ++ ') ++ ++ allow $1 mount_ntfs_t:unix_stream_socket { read write }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.2/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/mount.te 2007-04-30 11:26:06.000000000 -0400 +@@ -9,6 +9,13 @@ + ifdef(`targeted_policy',` + ## + ##

++## Allow mount to mount any dir ++##

++##
++gen_tunable(allow_mounton_anydir,true) ++ ++## ++##

+ ## Allow mount to mount any file + ##

+ ##
+@@ -18,8 +25,13 @@ + type mount_t; + type mount_exec_t; + init_system_domain(mount_t,mount_exec_t) ++application_executable_file(mount_exec_t) + role system_r types mount_t; + ++type mount_ntfs_t; ++type mount_ntfs_exec_t; ++init_system_domain(mount_ntfs_t, mount_ntfs_exec_t) ++ + type mount_loopback_t; # customizable + files_type(mount_loopback_t) + +@@ -38,7 +50,7 @@ + # + + # setuid/setgid needed to mount cifs +-allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; ++allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; + + allow mount_t mount_loopback_t:file read_file_perms; + allow mount_t self:netlink_route_socket r_netlink_socket_perms; +@@ -130,10 +142,15 @@ + ') + + ifdef(`targeted_policy',` ++ tunable_policy(`allow_mounton_anydir',` ++ auth_read_all_dirs_except_shadow(mount_t) ++ files_mounton_non_security_dir(mount_t) ++ ') ++ + tunable_policy(`allow_mount_anyfile',` + auth_read_all_dirs_except_shadow(mount_t) + auth_read_all_files_except_shadow(mount_t) +- files_mounton_non_security(mount_t) ++ files_mounton_non_security_files(mount_t) + ') + ') + +@@ -205,3 +222,52 @@ + files_etc_filetrans_etc_runtime(unconfined_mount_t,file) + unconfined_domain(unconfined_mount_t) + ') ++ ++######################################## ++# ++# mount_ntfs local policy ++# ++allow mount_ntfs_t self:capability { setuid sys_admin }; ++allow mount_ntfs_t self:fifo_file { read write }; ++allow mount_ntfs_t self:unix_stream_socket create_stream_socket_perms; ++allow mount_ntfs_t self:unix_dgram_socket { connect create }; ++ ++corecmd_read_bin_symlinks(mount_ntfs_t) ++corecmd_exec_shell(mount_ntfs_t) ++ ++files_read_etc_files(mount_ntfs_t) ++ ++libs_use_ld_so(mount_ntfs_t) ++libs_use_shared_libs(mount_ntfs_t) ++ ++fusermount_domtrans(mount_ntfs_t) ++fusermount_use_fds(mount_ntfs_t) ++ ++init_dontaudit_use_fds(mount_ntfs_t) ++ ++kernel_read_system_state(mount_ntfs_t) ++ ++logging_send_syslog_msg(mount_ntfs_t) ++ ++miscfiles_read_localization(mount_ntfs_t) ++ ++modutils_domtrans_insmod(mount_ntfs_t) ++ ++mount_ntfs_domtrans(mount_t) ++ ++storage_raw_read_fixed_disk(mount_ntfs_t) ++storage_raw_write_fixed_disk(mount_ntfs_t) ++ ++optional_policy(` ++ nscd_socket_use(mount_ntfs_t) ++') ++ ++optional_policy(` ++ hal_write_log(mount_ntfs_t) ++ hal_use_fds(mount_ntfs_t) ++') ++ ++ifdef(`targeted_policy',` ++ term_use_generic_ptys(mount_ntfs_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.2/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/raid.te 2007-04-30 11:26:06.000000000 -0400 +@@ -46,6 +46,7 @@ + # RAID block device access + storage_manage_fixed_disk(mdadm_t) + storage_dev_filetrans_fixed_disk(mdadm_t) ++storage_read_scsi_generic(mdadm_t) + + term_dontaudit_list_ptys(mdadm_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.2/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/selinuxutil.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -40,6 +40,7 @@ + /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) + /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) + /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) ++/usr/sbin/genhomedircon -- gen_context(system_u:object_r:semanage_exec_t,s0) + /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) + + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.2/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/selinuxutil.if 2007-04-30 11:26:06.000000000 -0400 +@@ -445,6 +445,7 @@ + role $2 types run_init_t; + allow run_init_t $3:chr_file rw_term_perms; + allow $2 system_r; ++ auth_run_upd_passwd($1,$2,$3) + ') + + ######################################## +@@ -616,7 +617,7 @@ + gen_require(` + type selinux_config_t; + ') +- ++ selinux_dontaudit_getattr_fs($1) + dontaudit $1 selinux_config_t:dir search; + dontaudit $1 selinux_config_t:file { getattr read }; + ') +@@ -637,6 +638,8 @@ + type selinux_config_t; + ') + ++ selinux_getattr_fs($1) ++ + files_search_etc($1) + allow $1 selinux_config_t:dir list_dir_perms; + read_files_pattern($1,selinux_config_t,selinux_config_t) +@@ -682,6 +685,7 @@ + ') + + files_search_etc($1) ++ allow $1 selinux_config_t:dir rmdir; + manage_files_pattern($1,selinux_config_t,selinux_config_t) + read_lnk_files_pattern($1,selinux_config_t,selinux_config_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.2/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/selinuxutil.te 2007-04-30 11:26:06.000000000 -0400 +@@ -1,10 +1,8 @@ + + policy_module(selinuxutil,1.5.0) + +-ifdef(`strict_policy',` +- gen_require(` +- bool secure_mode; +- ') ++gen_require(` ++ bool secure_mode; + ') + + ######################################## +@@ -26,11 +24,9 @@ + files_type(selinux_config_t) + + type checkpolicy_t, can_write_binary_policy; +-domain_type(checkpolicy_t) +-role system_r types checkpolicy_t; +- + type checkpolicy_exec_t; +-domain_entry_file(checkpolicy_t,checkpolicy_exec_t) ++application_domain(checkpolicy_t, checkpolicy_exec_t) ++role system_r types checkpolicy_t; + + # + # default_context_t is the type applied to +@@ -83,31 +79,34 @@ + type restorecon_exec_t; + domain_obj_id_change_exemption(restorecon_t) + init_system_domain(restorecon_t,restorecon_exec_t) ++application_domain(restorecon_t,restorecon_exec_t) + role system_r types restorecon_t; + + type restorecond_t; + type restorecond_exec_t; + init_daemon_domain(restorecond_t,restorecond_exec_t) + domain_obj_id_change_exemption(restorecond_t) +-role system_r types restorecond_t; + + type restorecond_var_run_t; + files_pid_file(restorecond_var_run_t) + + type run_init_t; + type run_init_exec_t; +-domain_type(run_init_t) +-domain_entry_file(run_init_t,run_init_exec_t) ++application_domain(run_init_t, run_init_exec_t) + domain_system_change_exemption(run_init_t) ++role system_r types run_init_t; + + type semanage_t; +-domain_type(semanage_t) +-domain_interactive_fd(semanage_t) +- + type semanage_exec_t; +-domain_entry_file(semanage_t, semanage_exec_t) ++application_domain(semanage_t, semanage_exec_t) ++domain_interactive_fd(semanage_t) + role system_r types semanage_t; + ++ifdef(`targeted_policy',` ++init_use_fds(semanage_t) ++init_system_domain(semanage_t, semanage_exec_t) ++') ++ + type semanage_store_t; + files_type(semanage_store_t) + +@@ -195,6 +194,7 @@ + fs_getattr_xattr_fs(load_policy_t) + + mls_file_read_up(load_policy_t) ++mls_file_write_down(load_policy_t) + + selinux_get_fs_mount(load_policy_t) + selinux_load_policy(load_policy_t) +@@ -217,7 +217,7 @@ + # cjp: cover up stray file descriptors. + dontaudit load_policy_t selinux_config_t:file write; + optional_policy(` +- unconfined_dontaudit_read_pipes(load_policy_t) ++ unconfined_dontaudit_rw_pipes(load_policy_t) + ') + ') + +@@ -243,7 +243,7 @@ + allow newrole_t self:msg { send receive }; + allow newrole_t self:unix_dgram_socket sendto; + allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++logging_send_audit_msg(newrole_t) + + read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) + read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) +@@ -281,6 +281,7 @@ + term_dontaudit_use_unallocated_ttys(newrole_t) + + auth_domtrans_chk_passwd(newrole_t) ++auth_domtrans_upd_passwd(newrole_t) + auth_rw_faillog(newrole_t) + + corecmd_list_bin(newrole_t) +@@ -310,15 +311,13 @@ + userdom_dontaudit_search_all_users_home_content(newrole_t) + userdom_search_all_users_home_dirs(newrole_t) + +-ifdef(`strict_policy',` +- # if secure mode is enabled, then newrole +- # can only transition to unprivileged users +- if(secure_mode) { +- userdom_spec_domtrans_unpriv_users(newrole_t) +- } else { +- userdom_spec_domtrans_all_users(newrole_t) +- } +-') ++# if secure mode is enabled, then newrole ++# can only transition to unprivileged users ++if(secure_mode) { ++ userdom_spec_domtrans_unpriv_users(newrole_t) ++} else { ++ userdom_spec_domtrans_all_users(newrole_t) ++} + + tunable_policy(`allow_polyinstantiation',` + files_polyinstantiate_all(newrole_t) +@@ -426,6 +425,10 @@ + hotplug_use_fds(restorecon_t) + ') + ++optional_policy(` ++ rpm_dontaudit_rw_tmp_files(restorecon_t) ++') ++ + ######################################## + # + # Restorecond local policy +@@ -490,7 +493,7 @@ + allow run_init_t self:process setexec; + allow run_init_t self:capability setuid; + allow run_init_t self:fifo_file rw_file_perms; +-allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++logging_send_audit_msg(run_init_t) + + # often the administrator runs such programs from a directory that is owned + # by a different user or has restrictive SE permissions, do not want to audit +@@ -504,6 +507,7 @@ + term_dontaudit_list_ptys(run_init_t) + + auth_domtrans_chk_passwd(run_init_t) ++auth_domtrans_upd_passwd(run_init_t) + auth_dontaudit_read_shadow(run_init_t) + + corecmd_exec_bin(run_init_t) +@@ -560,7 +564,7 @@ + allow semanage_t self:capability { dac_override audit_write }; + allow semanage_t self:unix_stream_socket create_stream_socket_perms; + allow semanage_t self:unix_dgram_socket create_socket_perms; +-allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++logging_send_audit_msg(semanage_t) + + allow semanage_t policy_config_t:file { read write }; + +@@ -571,7 +575,10 @@ + kernel_read_system_state(semanage_t) + kernel_read_kernel_sysctls(semanage_t) + ++can_exec(semanage_t, semanage_exec_t) ++ + corecmd_exec_bin(semanage_t) ++corecmd_exec_shell(semanage_t) + + dev_read_urand(semanage_t) + +@@ -621,6 +628,15 @@ + + userdom_search_sysadm_home_dirs(semanage_t) + ++optional_policy(` ++ #signal mcstrans on reload ++ init_spec_domtrans_script(semanage_t) ++') ++ ++optional_policy(` ++ rpm_dontaudit_rw_tmp_files(semanage_t) ++') ++ + # cjp: need a more general way to handle this: + ifdef(`enable_mls',` + # read secadm tmp files +@@ -700,6 +716,8 @@ + ifdef(`hide_broken_symptoms',` + # cjp: cover up stray file descriptors. + optional_policy(` +- unconfined_dontaudit_read_pipes(setfiles_t) ++ unconfined_dontaudit_rw_pipes(setfiles_t) + ') + ') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.2/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/sysnetwork.te 2007-04-30 13:30:06.000000000 -0400 +@@ -164,6 +164,10 @@ + dbus_connect_system_bus(dhcpc_t) + dbus_send_system_bus(dhcpc_t) + ++ dbus_read_config(dhcpc_t) ++ ++ dbus_dontaudit_rw_system_selinux_socket(dhcpc_t) ++ + optional_policy(` + networkmanager_dbus_chat(dhcpc_t) + ') +@@ -221,6 +225,7 @@ + optional_policy(` + seutil_sigchld_newrole(dhcpc_t) + seutil_dontaudit_search_config(dhcpc_t) ++ seutil_domtrans_restorecon(dhcpc_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.2/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/udev.te 2007-04-30 11:26:06.000000000 -0400 +@@ -83,12 +83,19 @@ + kernel_dgram_send(udev_t) + kernel_signal(udev_t) + ++#https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182 ++kernel_read_net_sysctls(udev_t) ++kernel_read_network_state(udev_t) ++sysnet_read_dhcpc_pid(udev_t) ++sysnet_delete_dhcpc_pid(udev_t) ++ + corecmd_exec_all_executables(udev_t) + + dev_rw_sysfs(udev_t) + dev_manage_all_dev_nodes(udev_t) + dev_rw_generic_files(udev_t) + dev_delete_generic_files(udev_t) ++dev_search_usbfs_dirs(udev_t) + + domain_read_all_domains_state(udev_t) + domain_dontaudit_ptrace_all_domains(udev_t) #pidof triggers these +@@ -194,5 +201,10 @@ + ') + + optional_policy(` ++ xen_append_log(udev_t) ++') ++ ++optional_policy(` + xserver_read_xdm_pid(udev_t) + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.2/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/unconfined.fc 2007-04-30 11:26:06.000000000 -0400 +@@ -10,4 +10,5 @@ + /usr/bin/valgrind -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + /usr/lib/ia32el/ia32x_loader -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ++/usr/bin/vmware.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.2/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-2.6.2/policy/modules/system/unconfined.if 2007-04-30 11:26:06.000000000 -0400 +@@ -18,7 +18,7 @@ + ') + + # Use any Linux capability. +- allow $1 self:capability *; ++ allow $1 self:capability all_capabilities; + allow $1 self:fifo_file manage_fifo_file_perms; + + # Transition to myself, to make get_ordered_context_list happy. +@@ -28,10 +28,10 @@ + allow $1 self:file rw_file_perms; + + # Userland object managers +- allow $1 self:nscd *; +- allow $1 self:dbus *; +- allow $1 self:passwd *; +- allow $1 self:association *; ++ allow $1 self:nscd all_nscd; ++ allow $1 self:dbus all_dbus; ++ allow $1 self:passwd all_passwd; ++ allow $1 self:association all_association; + + kernel_unconfined($1) + corenet_unconfined($1) +@@ -61,7 +61,6 @@ + # auditallow $1 self:process execstack; + ') + +- + optional_policy(` + auth_unconfined($1) + ') +@@ -78,6 +77,10 @@ + ') + + optional_policy(` ++ logging_unconfined($1) ++ ') ++ ++ optional_policy(` + nscd_unconfined($1) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.2/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/unconfined.te 2007-04-30 11:26:06.000000000 -0400 +@@ -6,6 +6,15 @@ + # Declarations + # + ++ifdef(`targeted_policy',` ++## ++##

++## Allow unconfined to dyntrans to unconfined_execmem ++##

++##
++gen_tunable(allow_unconfined_execmem_dyntrans,false) ++') ++ + type unconfined_t; + type unconfined_exec_t; + init_system_domain(unconfined_t,unconfined_exec_t) +@@ -50,6 +59,8 @@ + userdom_unconfined(unconfined_t) + userdom_priveleged_home_dir_manager(unconfined_t) + ++ term_user_pty(unconfined_t, devpts_t) ++ + optional_policy(` + ada_domtrans(unconfined_t) + ') +@@ -153,6 +164,8 @@ + + optional_policy(` + rpm_domtrans(unconfined_t) ++ # Allow SELinux aware applications to request rpm_script execution ++ rpm_transition_script(unconfined_t) + ') + + optional_policy(` +@@ -192,6 +205,9 @@ + optional_policy(` + xserver_domtrans_xdm_xserver(unconfined_t) + ') ++ mcs_killall(unconfined_t) ++ mcs_ptrace_all(unconfined_t) ++ + ') + + ######################################## +@@ -200,10 +216,18 @@ + # + + ifdef(`targeted_policy',` ++ tunable_policy(`allow_unconfined_execmem_dyntrans',` ++ allow unconfined_t unconfined_execmem_t:process dyntransition; ++ ') ++ + allow unconfined_execmem_t self:process { execstack execmem }; + unconfined_domain_noaudit(unconfined_execmem_t) + + optional_policy(` ++ hal_dbus_chat(unconfined_execmem_t) ++ ') ++ ++ optional_policy(` + dbus_stub(unconfined_execmem_t) + + init_dbus_chat_script(unconfined_execmem_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.2/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/userdomain.if 2007-04-30 11:26:06.000000000 -0400 +@@ -114,6 +114,18 @@ + # Allow making the stack executable via mprotect. + allow $1_t self:process execstack; + ') ++ ++ optional_policy(` ++ ssh_rw_stream_sockets($1_t) ++ ') ++ ++ optional_policy(` ++ consoletype_exec($1_t) ++ ') ++ ++ optional_policy(` ++ hostname_exec($1_t) ++ ') + ') + + ####################################### +@@ -764,6 +776,8 @@ + auth_search_pam_console_data($1_t) + auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ auth_run_upd_passwd($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ auth_read_key($1_t) + + init_read_utmp($1_t) + # The library functions always try to open read-write first, +@@ -953,6 +967,38 @@ + ##
+ ## + # ++template(`userdom_privhome_user_template',` ++ gen_require(` ++ type $1_home_dir_t, $1_home_t; ++ ') ++ ++ # privileged home directory writers ++ manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) ++ filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) ++') ++ ++####################################### ++## ++## The template for creating a unprivileged user. ++## ++## ++##

++## This template creates a user domain, types, and ++## rules for the user's tty, pty, home directories, ++## tmp, and tmpfs files. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++# + template(`userdom_unpriv_user_template', ` + + gen_require(` +@@ -979,20 +1025,13 @@ + userdom_poly_home_template($1) + userdom_poly_tmp_template($1) + ++ userdom_privhome_user_template($1) ++ + ############################## + # + # Local policy + # +- +- # privileged home directory writers +- manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +- +- corecmd_exec_all_executables($1_t) ++ application_exec_all($1_t) + + # port access is audited even if dac would not have allowed it, so dontaudit it here + corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) +@@ -1059,10 +1098,6 @@ + dontaudit xdm_t $1_home_t:file rw_file_perms; + ') + +- # Do not audit write denials to /etc/ld.so.cache. +- dontaudit $1_t ld_so_cache_t:file write; +- +- dontaudit $1_t sysadm_home_t:file { read append }; + ') dnl end TODO + ') + +@@ -1126,7 +1161,7 @@ + # $1_t local policy + # + +- allow $1_t self:capability ~sys_module; ++ allow $1_t self:capability ~{ sys_module audit_control }; + allow $1_t self:process { setexec setfscreate }; + + # Set password information for other users. +@@ -1138,8 +1173,6 @@ + # Manipulate other users crontab. + allow $1_t self:passwd crontab; + +- allow $1_t self:netlink_audit_socket nlmsg_readpriv; +- + kernel_read_software_raid_state($1_t) + kernel_getattr_core_if($1_t) + kernel_getattr_message_if($1_t) +@@ -1353,11 +1386,7 @@ + ## + # + template(`userdom_role_change_generic_user',` +- ifdef(`strict_policy',` +- userdom_role_change_template($1,user) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template($1,user) + ') + + ######################################## +@@ -1384,11 +1413,7 @@ + ## + # + template(`userdom_role_change_from_generic_user',` +- ifdef(`strict_policy',` +- userdom_role_change_template(user,$1) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template(user,$1) + ') + + ######################################## +@@ -1414,11 +1439,7 @@ + ## + # + template(`userdom_role_change_staff',` +- ifdef(`strict_policy',` +- userdom_role_change_template($1,staff) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template($1,staff) + ') + + ######################################## +@@ -1445,11 +1466,7 @@ + ## + # + template(`userdom_role_change_from_staff',` +- ifdef(`strict_policy',` +- userdom_role_change_template(staff,$1) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template(staff,$1) + ') + + ######################################## +@@ -1475,11 +1492,7 @@ + ## + # + template(`userdom_role_change_sysadm',` +- ifdef(`strict_policy',` +- userdom_role_change_template($1,sysadm) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template($1,sysadm) + ') + + ######################################## +@@ -1506,11 +1519,7 @@ + ## + # + template(`userdom_role_change_from_sysadm',` +- ifdef(`strict_policy',` +- userdom_role_change_template(sysadm,$1) +- ',` +- refpolicywarn(`$0($*) has no effect in targeted policy.') +- ') ++ userdom_role_change_template(sysadm,$1) + ') + + ######################################## +@@ -1698,13 +1707,11 @@ + ## + # + template(`userdom_setattr_user_ptys',` +- ifdef(`strict_policy',` +- gen_require(` +- type $1_devpts_t; +- ') +- +- allow $2 $1_devpts_t:chr_file setattr; ++ gen_require(` ++ type $1_devpts_t; + ') ++ ++ allow $2 $1_devpts_t:chr_file setattr; + ') + + ######################################## +@@ -1733,13 +1740,11 @@ + ## + # + template(`userdom_create_user_pty',` +- ifdef(`strict_policy',` +- gen_require(` +- type $1_devpts_t; +- ') +- +- term_create_pty($2,$1_devpts_t) ++ gen_require(` ++ type $1_devpts_t; + ') ++ ++ term_create_pty($2,$1_devpts_t) + ') + + ######################################## +@@ -3624,13 +3629,12 @@ + template(`userdom_setattr_user_ttys',` + ifdef(`targeted_policy',` + term_setattr_unallocated_ttys($2) +- ',` +- gen_require(` +- type $1_tty_device_t; +- ') +- +- allow $2 $1_tty_device_t:chr_file setattr; + ') ++ gen_require(` ++ type $1_tty_device_t; ++ ') ++ ++ allow $2 $1_tty_device_t:chr_file setattr; + ') + + ######################################## +@@ -3661,13 +3665,12 @@ + template(`userdom_use_user_ttys',` + ifdef(`targeted_policy',` + term_use_unallocated_ttys($2) +- ',` +- gen_require(` +- type $1_tty_device_t; +- ') +- +- allow $2 $1_tty_device_t:chr_file rw_term_perms; + ') ++ gen_require(` ++ type $1_tty_device_t; ++ ') ++ ++ allow $2 $1_tty_device_t:chr_file rw_term_perms; + ') + + ######################################## +@@ -3696,18 +3699,13 @@ + ## + # + template(`userdom_use_user_terminals',` +- ifdef(`targeted_policy',` +- term_use_unallocated_ttys($2) +- term_use_generic_ptys($2) +- ',` +- gen_require(` +- type $1_tty_device_t, $1_devpts_t; +- ') +- +- allow $2 $1_tty_device_t:chr_file rw_term_perms; +- allow $2 $1_devpts_t:chr_file rw_term_perms; +- term_list_ptys($2) ++ gen_require(` ++ type $1_tty_device_t, $1_devpts_t; + ') ++ ++ allow $2 $1_tty_device_t:chr_file rw_term_perms; ++ allow $2 $1_devpts_t:chr_file rw_term_perms; ++ term_list_ptys($2) + ') + + ######################################## +@@ -5353,14 +5351,13 @@ + interface(`userdom_use_unpriv_users_ptys',` + ifdef(`targeted_policy',` + term_use_generic_ptys($1) +- ',` +- gen_require(` +- attribute user_ptynode; +- ') +- +- term_search_ptys($1) +- allow $1 user_ptynode:chr_file rw_file_perms; + ') ++ gen_require(` ++ attribute user_ptynode; ++ ') ++ ++ term_search_ptys($1) ++ allow $1 user_ptynode:chr_file rw_file_perms; + ') + + ######################################## +@@ -5377,13 +5374,13 @@ + interface(`userdom_dontaudit_use_unpriv_users_ptys',` + ifdef(`targeted_policy',` + term_dontaudit_use_generic_ptys($1) +- ',` +- gen_require(` +- attribute user_ptynode; +- ') ++ ') + +- dontaudit $1 user_ptynode:chr_file rw_file_perms; ++ gen_require(` ++ attribute user_ptynode; + ') ++ ++ dontaudit $1 user_ptynode:chr_file rw_file_perms; + ') + + ######################################## +@@ -5436,13 +5433,12 @@ + interface(`userdom_list_unpriv_users_tmp',` + ifdef(`targeted_policy',` + files_list_tmp($1) +- ',` +- gen_require(` +- attribute user_tmpfile; +- ') +- +- allow $1 user_tmpfile:dir list_dir_perms; + ') ++ gen_require(` ++ attribute user_tmpfile; ++ ') ++ ++ allow $1 user_tmpfile:dir list_dir_perms; + ') + + ######################################## +@@ -5458,13 +5454,12 @@ + interface(`userdom_read_unpriv_users_tmp_files',` + ifdef(`targeted_policy',` + files_read_generic_tmp_files($1) +- ',` +- gen_require(` +- attribute user_tmpfile; +- ') +- +- allow $1 user_tmpfile:file { read getattr }; + ') ++ gen_require(` ++ attribute user_tmpfile; ++ ') ++ ++ allow $1 user_tmpfile:file { read getattr }; + ') + + ######################################## +@@ -5480,13 +5475,12 @@ + interface(`userdom_read_unpriv_users_tmp_symlinks',` + ifdef(`targeted_policy',` + files_read_generic_tmp_symlinks($1) +- ',` +- gen_require(` +- attribute user_tmpfile; +- ') +- +- allow $1 user_tmpfile:lnk_file { getattr read }; + ') ++ gen_require(` ++ attribute user_tmpfile; ++ ') ++ ++ allow $1 user_tmpfile:lnk_file { getattr read }; + ') + + ######################################## +@@ -5520,13 +5514,12 @@ + interface(`userdom_use_unpriv_users_ttys',` + ifdef(`targeted_policy',` + term_use_unallocated_ttys($1) +- ',` +- gen_require(` +- attribute user_ttynode; +- ') +- +- allow $1 user_ttynode:chr_file rw_term_perms; + ') ++ gen_require(` ++ attribute user_ttynode; ++ ') ++ ++ allow $1 user_ttynode:chr_file rw_term_perms; + ') + + ######################################## +@@ -5543,13 +5536,12 @@ + interface(`userdom_dontaudit_use_unpriv_users_ttys',` + ifdef(`targeted_policy',` + term_dontaudit_use_unallocated_ttys($1) +- ',` +- gen_require(` +- attribute user_ttynode; +- ') +- +- dontaudit $1 user_ttynode:chr_file rw_file_perms; + ') ++ gen_require(` ++ attribute user_ttynode; ++ ') ++ ++ dontaudit $1 user_ttynode:chr_file rw_file_perms; + ') + + ######################################## +@@ -5721,3 +5713,92 @@ + allow $1 user_home_dir_t:dir manage_dir_perms; + files_home_filetrans($1,user_home_dir_t,dir) + ') ++ ++ ++######################################## ++## ++## Manage and create all files in /tmp on behalf of the user ++## ++## ++##

++## The interface for full access to the temporary directories. ++## This creates a derived type for the user ++## temporary type. Execute access is not given. ++##

++##

++## This is a templated interface, and should only ++## be called from a per-userdomain template. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The class of the object to be created. ++## If not specified, file is used. ++## ++## ++# ++template(`userdom_transition_user_tmp',` ++ gen_require(` ++ type $1_tmp_t; ++ ') ++ ++ files_tmp_filetrans($2,$1_tmp_t, $3) ++') ++ ++######################################## ++## ++## dontaudit getattr all user file type ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`userdom_dontaudit_list_user_files',` ++ gen_require(` ++ attribute $1_file_type; ++ ') ++ ++ dontaudit $2 $1_file_type:dir search_dir_perms; ++ dontaudit $2 $1_file_type:file getattr; ++') ++ ++######################################## ++## ++## Do not audit attempts to write to homedirs of sysadm users ++## home directory. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`userdom_dontaudit_write_sysadm_home_dirs',` ++ ifdef(`targeted_policy',` ++ gen_require(` ++ type user_home_dir_t; ++ ') ++ ++ dontaudit $1 user_home_dir_t:dir write; ++ ', ` ++ gen_require(` ++ type sysadm_home_dir_t; ++ ') ++ ++ dontaudit $1 sysadm_home_dir_t:dir write; ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.2/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/userdomain.te 2007-04-30 11:26:06.000000000 -0400 +@@ -15,7 +15,6 @@ + # Declarations + # + +-ifdef(`strict_policy',` + ## + ##

+ ## Allow sysadm to ptrace all processes +@@ -58,7 +57,6 @@ + ##

+ ##
+ gen_tunable(user_ttyfile_stat,false) +-') + + # admin users terminals (tty and pty) + attribute admin_terminal; +@@ -69,6 +67,9 @@ + # users home directory contents + attribute home_type; + ++# Executables to be run by user ++attribute user_exec_type; ++ + # The privhome attribute identifies every domain that can create files under + # regular user home directories in the regular context (IE act on behalf of + # a user in writing regular files) +@@ -101,10 +102,27 @@ + # Local policy + # + ++userdom_unpriv_user_template(user) + ifdef(`strict_policy',` + userdom_admin_user_template(sysadm) ++ ++ optional_policy(` ++ cron_admin_template(sysadm,sysadm_t,sysadm_r) ++ ') ++ ++ optional_policy(` ++ ethereal_admin_template(sysadm,sysadm_t,sysadm_r) ++ ') ++ ++ optional_policy(` ++ lpr_admin_template(sysadm,sysadm_t,sysadm_r) ++ ') ++ ++ optional_policy(` ++ mta_admin_template(sysadm,sysadm_t,sysadm_r) ++ ') ++ + userdom_unpriv_user_template(staff) +- userdom_unpriv_user_template(user) + + # user role change rules: + # sysadm_r can change to user roles +@@ -157,6 +175,11 @@ + + init_exec(sysadm_t) + ++ kernel_sigstop_unlabeled(sysadm_t) ++ kernel_signal_unlabeled(sysadm_t) ++ kernel_kill_unlabeled(sysadm_t) ++ kernel_read_unlabeled_state(sysadm_t) ++ + # Following for sending reboot and wall messages + userdom_use_unpriv_users_ptys(sysadm_t) + userdom_use_unpriv_users_ttys(sysadm_t) +@@ -227,6 +250,10 @@ + ') + + optional_policy(` ++ amtu_run(sysadm_t,sysadm_r,admin_terminal) ++ ') ++ ++ optional_policy(` + apache_run_helper(sysadm_t,sysadm_r,admin_terminal) + #apache_run_all_scripts(sysadm_t,sysadm_r) + #apache_domtrans_sys_script(sysadm_t) +@@ -286,18 +313,6 @@ + ') + + optional_policy(` +- consoletype_exec(sysadm_t) +- +- ifdef(`enable_mls',` +- consoletype_exec(auditadm_t) +- ') +- ') +- +- optional_policy(` +- cron_admin_template(sysadm,sysadm_t,sysadm_r) +- ') +- +- optional_policy(` + dcc_run_cdcc(sysadm_t,sysadm_r,admin_terminal) + dcc_run_client(sysadm_t,sysadm_r,admin_terminal) + dcc_run_dbclean(sysadm_t,sysadm_r,admin_terminal) +@@ -325,7 +340,6 @@ + + optional_policy(` + ethereal_run_tethereal(sysadm_t,sysadm_r,admin_terminal) +- ethereal_admin_template(sysadm,sysadm_t,sysadm_r) + ') + + optional_policy(` +@@ -368,7 +382,6 @@ + + optional_policy(` + lpd_run_checkpc(sysadm_t,sysadm_r,admin_terminal) +- lpr_admin_template(sysadm,sysadm_t,sysadm_r) + ') + + optional_policy(` +@@ -386,11 +399,11 @@ + ') + + optional_policy(` +- mta_admin_template(sysadm,sysadm_t,sysadm_r) ++ mysql_stream_connect(sysadm_t) + ') + + optional_policy(` +- mysql_stream_connect(sysadm_t) ++ netlabel_run_mgmt(sysadm_t,sysadm_r,admin_terminal) + ') + + optional_policy(` +@@ -452,6 +465,9 @@ + + ifdef(`enable_mls',` + userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) ++# tunable_policy(`allow_sysadm_manage_security',` ++ userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ++# ') + ', ` + userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) + ') +@@ -504,15 +520,15 @@ + unconfined_alias_domain(sysadm_t) + + # User home directory type. +- type user_home_t alias { staff_home_t sysadm_home_t }, home_type, user_home_type; +- files_type(user_home_t) +- files_associate_tmp(user_home_t) +- fs_associate_tmpfs(user_home_t) +- +- type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t }, home_dir_type, home_type, user_home_dir_type; +- files_type(user_home_dir_t) +- files_associate_tmp(user_home_dir_t) +- fs_associate_tmpfs(user_home_dir_t) ++ typealias user_home_t alias { staff_home_t sysadm_home_t }; ++# files_type(user_home_t) ++# files_associate_tmp(user_home_t) ++# fs_associate_tmpfs(user_home_t) ++ ++ typealias user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t }; ++# files_type(user_home_dir_t) ++# files_associate_tmp(user_home_dir_t) ++# fs_associate_tmpfs(user_home_dir_t) + + # compatibility for switching from strict + # dominance { role secadm_r { role system_r; }} +@@ -548,4 +564,13 @@ + optional_policy(` + samba_per_role_template(user) + ') ++ ++ optional_policy(` ++ gnome_per_role_template(user, user_t, user_r) ++ ') ++ ++') ++ ++tunable_policy(`allow_console_login', ` ++ term_use_console(userdomain) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.2/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2007-04-23 09:36:02.000000000 -0400 ++++ serefpolicy-2.6.2/policy/modules/system/xen.te 2007-04-30 11:26:06.000000000 -0400 +@@ -25,6 +25,10 @@ + domain_type(xend_t) + init_daemon_domain(xend_t, xend_exec_t) + ++# tmp files ++type xend_tmp_t; ++files_tmp_file(xend_tmp_t) ++ + # var/lib files + type xend_var_lib_t; + files_type(xend_var_lib_t) +@@ -88,6 +92,7 @@ + allow xend_t xen_image_t:dir list_dir_perms; + manage_dirs_pattern(xend_t,xen_image_t,xen_image_t) + manage_files_pattern(xend_t,xen_image_t,xen_image_t) ++read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) + rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) + + allow xend_t xenctl_t:fifo_file manage_file_perms; +@@ -105,6 +110,10 @@ + manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) + logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) + ++allow xend_t xend_tmp_t:dir create_dir_perms; ++allow xend_t xend_tmp_t:file create_file_perms; ++files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) ++ + # var/lib files for xend + manage_dirs_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) + manage_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) +@@ -165,8 +174,13 @@ + files_manage_etc_runtime_files(xend_t) + files_etc_filetrans_etc_runtime(xend_t,file) + files_read_usr_files(xend_t) ++files_read_default_symlinks(xend_t) ++ ++#tunable_policy(`xen_use_raw_disk',` ++ storage_raw_read_fixed_disk(xend_t) ++ storage_raw_write_fixed_disk(xend_t) ++#') + +-storage_raw_read_fixed_disk(xend_t) + storage_raw_read_removable_device(xend_t) + + term_getattr_all_user_ptys(xend_t) +@@ -284,6 +298,12 @@ + + files_read_usr_files(xenstored_t) + ++#tunable_policy(`xen_use_raw_disk',` ++ storage_raw_read_fixed_disk(xenstored_t) ++ storage_raw_write_fixed_disk(xenstored_t) ++#') ++storage_raw_read_removable_device(xenstored_t) ++ + term_use_generic_ptys(xenstored_t) + term_use_console(xenconsoled_t) + +@@ -317,6 +337,11 @@ + + allow xm_t xen_image_t:dir rw_dir_perms; + allow xm_t xen_image_t:file read_file_perms; ++allow xm_t xen_image_t:blk_file r_file_perms; ++ ++#tunable_policy(`xen_use_raw_disk',` ++ storage_raw_read_fixed_disk(xm_t) ++#') + + kernel_read_system_state(xm_t) + kernel_read_kernel_sysctls(xm_t) +@@ -352,3 +377,11 @@ + xen_append_log(xm_t) + xen_stream_connect(xm_t) + xen_stream_connect_xenstore(xm_t) ++ ++#Should have a boolean wrapping these ++fs_list_auto_mountpoints(xend_t) ++files_search_mnt(xend_t) ++fs_write_nfs_files(xend_t) ++fs_read_nfs_files(xend_t) ++fs_getattr_all_fs(xend_t) ++fs_read_dos_files(xend_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.2/policy/support/misc_patterns.spt +--- nsaserefpolicy/policy/support/misc_patterns.spt 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-2.6.2/policy/support/misc_patterns.spt 2007-04-30 11:26:06.000000000 -0400 +@@ -41,11 +41,6 @@ + # + # Other process permissions + # +-define(`send_audit_msgs_pattern',` +- allow $1 self:capability audit_write; +- allow $1 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +-') +- + define(`ps_process_pattern',` + allow $1 $2:dir { search getattr read }; + allow $1 $2:{ file lnk_file } { read getattr }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.2/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-2.6.2/policy/support/obj_perm_sets.spt 2007-04-30 11:26:06.000000000 -0400 +@@ -215,7 +215,7 @@ + define(`getattr_file_perms',`{ getattr }') + define(`setattr_file_perms',`{ setattr }') + define(`read_file_perms',`{ getattr read lock ioctl }') +-define(`mmap_file_perms',`{ getattr read execute }') ++define(`mmap_file_perms',`{ getattr read execute ioctl }') + define(`exec_file_perms',`{ getattr read execute execute_no_trans }') + define(`append_file_perms',`{ getattr append lock ioctl }') + define(`write_file_perms',`{ getattr write append lock ioctl }') +@@ -324,3 +324,13 @@ + # + define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') + define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') ++ ++define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } ++') ++ ++define(`all_nscd', `{ getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost } ') ++define(`all_dbus', `{ acquire_svc send_msg } ') ++define(`all_passwd', `{ passwd chfn chsh rootok crontab } ') ++define(`all_association', `{ sendto recvfrom setcontext polmatch } ') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.2/Rules.modular +--- nsaserefpolicy/Rules.modular 2007-03-22 14:30:10.000000000 -0400 ++++ serefpolicy-2.6.2/Rules.modular 2007-04-30 11:26:06.000000000 -0400 +@@ -167,7 +167,7 @@ + # these have to run individually because order matters: + $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) '^fs_use_(xattr|task|trans)' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true +- $(verbose) $(GREP) ^genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true ++ $(verbose) $(GREP) genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) ^portcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) ^netifcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true + $(verbose) $(GREP) ^nodecon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true +@@ -219,6 +219,16 @@ + + ######################################## + # ++# Validate File Contexts ++# ++validatefc: $(base_pkg) $(base_fc) ++ @echo "Validating file context." ++ $(verbose) $(SEMOD_EXP) $(base_pkg) $(tmpdir)/policy.tmp ++ $(verbose) $(SETFILES) -c $(tmpdir)/policy.tmp $(base_fc) ++ @echo "Success." ++ ++######################################## ++# + # Clean the sources + # + clean: diff --git a/selinux-policy.spec b/selinux-policy.spec index eddfdb63..1a8e633d 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,12 +16,12 @@ %define CHECKPOLICYVER 2.0.1-2 Summary: SELinux policy configuration Name: selinux-policy -Version: 2.6.1 -Release: 3%{?dist} +Version: 2.6.2 +Release: 1%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz -patch: policy-20070219.patch +patch: policy-20070501.patch Source1: modules-targeted.conf Source2: booleans-targeted.conf Source3: Makefile.devel @@ -246,7 +246,7 @@ SETLOCALDEFS=0 " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux - restorecon /etc/selinux/config 2> /dev/null + restorecon -R /etc/selinux/config /var/log 2> /dev/null else . /etc/selinux/config # if first time update booleans.local needs to be copied to sandbox @@ -358,6 +358,12 @@ semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init %endif %changelog +* Mon Apr 30 2007 Dan Walsh 2.6.2-1 +- Update to latest from upstream + +* Fri Apr 27 2007 Dan Walsh 2.6.1-4 +- Allow pcscd_t to send itself signals + * Fri Apr 27 2007 Dan Walsh 2.6.1-3 - diff --git a/sources b/sources index 96baa2ef..3241866c 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -45c746832144dbac9073a3d8e6524a59 serefpolicy-2.6.1.tgz +6c71fff9af0e76ec96150c819d0613b5 serefpolicy-2.6.2.tgz