diff --git a/policy-F13.patch b/policy-F13.patch index ac3e3491..d6784bc1 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.3/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.3/Makefile 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/Makefile 2009-12-04 12:33:34.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.3/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/global_tunables 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/global_tunables 2009-12-04 12:33:34.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(mmap_low_allowed, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.3/policy/modules/admin/alsa.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/alsa.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-04 12:33:34.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -60,9 +60,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(alsa_t) init_use_fds(alsa_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.3/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/anaconda.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-04 12:33:34.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -80,9 +80,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.3/policy/modules/admin/brctl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/brctl.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -92,9 +92,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.3/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/certwatch.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-04 12:33:34.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -104,10 +104,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.3/policy/modules/admin/consoletype.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/consoletype.te 2009-11-25 12:39:13.000000000 -0500 -@@ -84,6 +84,7 @@ ++++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-04 12:33:34.000000000 -0500 +@@ -10,7 +10,6 @@ + type consoletype_exec_t; + application_executable_file(consoletype_exec_t) + init_domain(consoletype_t, consoletype_exec_t) +-init_system_domain(consoletype_t, consoletype_exec_t) + role system_r types consoletype_t; + + ######################################## +@@ -84,6 +83,7 @@ optional_policy(` hal_dontaudit_use_fds(consoletype_t) hal_dontaudit_rw_pipes(consoletype_t) @@ -115,17 +123,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.3/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/dmesg.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.3/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/dmesg.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-04 12:33:34.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -167,9 +175,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +#mcelog needs +dev_read_raw_memory(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.3/policy/modules/admin/firstboot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/firstboot.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-04 12:33:34.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -192,9 +200,76 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.3/policy/modules/admin/logrotate.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-04 12:33:34.000000000 -0500 +@@ -1,5 +1,5 @@ + +-policy_module(kismet, 1.4.1) ++policy_module(kismet, 1.4.0) + + ######################################## + # +@@ -11,9 +11,6 @@ + application_domain(kismet_t, kismet_exec_t) + role system_r types kismet_t; + +-type kismet_home_t; +-userdom_user_home_content(kismet_home_t) +- + type kismet_log_t; + logging_log_file(kismet_log_t) + +@@ -29,6 +26,9 @@ + type kismet_var_run_t; + files_pid_file(kismet_var_run_t) + ++type kismet_home_t; ++userdom_user_home_content(kismet_home_t) ++ + ######################################## + # + # kismet local policy +@@ -42,18 +42,14 @@ + allow kismet_t self:unix_stream_socket create_stream_socket_perms; + allow kismet_t self:tcp_socket create_stream_socket_perms; + +-manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) +-manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) +-manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) +-userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) +- + manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) + allow kismet_t kismet_log_t:dir setattr; + logging_log_filetrans(kismet_t, kismet_log_t, { file dir }) + + manage_dirs_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) + manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) +-files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir }) ++manage_sock_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) ++files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir sock_file }) + + manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) + manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) +@@ -67,8 +63,15 @@ + allow kismet_t kismet_var_run_t:dir manage_dir_perms; + files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) + ++manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) ++manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) ++manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) ++userdom_search_user_home_dirs(kismet_t) ++userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) ++ + kernel_search_debugfs(kismet_t) + kernel_read_system_state(kismet_t) ++kernel_read_network_state(kismet_t) + + corecmd_exec_bin(kismet_t) + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/logrotate.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-07 16:22:38.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -204,7 +279,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow logrotate_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; -@@ -116,8 +116,9 @@ +@@ -63,6 +63,7 @@ + create_dirs_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t) + manage_files_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t) + files_var_lib_filetrans(logrotate_t, logrotate_var_lib_t, file) ++files_read_var_lib_files(logrotate_t) + + kernel_read_system_state(logrotate_t) + kernel_read_kernel_sysctls(logrotate_t) +@@ -116,8 +117,9 @@ seutil_dontaudit_read_config(logrotate_t) userdom_use_user_terminals(logrotate_t) @@ -215,7 +298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(logrotate_t, logrotate_exec_t) cron_search_spool(logrotate_t) -@@ -137,6 +138,10 @@ +@@ -137,6 +139,10 @@ ') optional_policy(` @@ -226,10 +309,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol acct_domtrans(logrotate_t) acct_manage_data(logrotate_t) acct_exec_data(logrotate_t) -@@ -149,6 +154,14 @@ +@@ -149,6 +155,15 @@ ') optional_policy(` ++ asterisk_exec(logrotate_t) + asterisk_stream_connect(logrotate_t) +') + @@ -241,7 +325,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol consoletype_exec(logrotate_t) ') -@@ -183,6 +196,10 @@ +@@ -157,6 +172,10 @@ + ') + + optional_policy(` ++ fail2ban_stream_connect(logrotate_t) ++') ++ ++optional_policy(` + hostname_exec(logrotate_t) + ') + +@@ -183,6 +202,10 @@ ') optional_policy(` @@ -252,18 +347,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol slrnpull_manage_spool(logrotate_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.3/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/logwatch.te 2009-11-25 12:39:13.000000000 -0500 -@@ -136,4 +136,5 @@ ++++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-04 12:33:34.000000000 -0500 +@@ -93,6 +93,13 @@ + sysnet_exec_ifconfig(logwatch_t) + + userdom_dontaudit_search_user_home_dirs(logwatch_t) ++tunable_policy(`use_nfs_home_dirs',` ++ fs_list_nfs(logwatch_t) ++') ++ ++tunable_policy(`use_samba_home_dirs',` ++ fs_list_cifs(logwatch_t) ++') + + mta_send_mail(logwatch_t) + +@@ -136,4 +143,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.3/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.4/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/mrtg.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-04 12:33:34.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -272,9 +381,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol netutils_domtrans_ping(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.3/policy/modules/admin/netutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/netutils.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -291,18 +400,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.3/policy/modules/admin/ntop.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.4/policy/modules/admin/ntop.fc --- nsaserefpolicy/policy/modules/admin/ntop.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/ntop.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ntop -- gen_context(system_u:object_r:ntop_initrc_exec_t,s0) + +/usr/sbin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) + +/var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.3/policy/modules/admin/ntop.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.4/policy/modules/admin/ntop.if --- nsaserefpolicy/policy/modules/admin/ntop.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/ntop.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,158 @@ + +## policy for ntop @@ -462,9 +571,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ntop_manage_var_lib($1) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.3/policy/modules/admin/ntop.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.4/policy/modules/admin/ntop.te --- nsaserefpolicy/policy/modules/admin/ntop.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/ntop.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,40 @@ +policy_module(ntop,1.0.0) + @@ -506,9 +615,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(ntop_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.3/policy/modules/admin/portage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.4/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/portage.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-04 12:33:34.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -518,17 +627,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.3/policy/modules/admin/prelink.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.4/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/prelink.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.3/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.4/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/prelink.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-04 12:33:34.000000000 -0500 @@ -151,11 +151,11 @@ ## ## @@ -543,9 +652,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.3/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/prelink.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,8 +21,23 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -611,7 +720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amanda_manage_lib(prelink_t) -@@ -99,5 +119,53 @@ +@@ -99,5 +119,57 @@ ') optional_policy(` @@ -628,18 +737,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# + +allow prelink_cron_system_t self:capability setuid; -+allow prelink_cron_system_t self:process setsched; ++allow prelink_cron_system_t self:process { setsched setfscreate }; ++ +allow prelink_cron_system_t self:fifo_file rw_fifo_file_perms; +allow prelink_cron_system_t self:unix_dgram_socket { write bind create setopt }; + +domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t) + +read_files_pattern(prelink_cron_system_t, prelink_cache_t, prelink_cache_t) ++allow prelink_cron_system_t prelink_cache_t:file unlink; ++files_delete_etc_dir_entry(prelink_cron_system_t) + -+# This sucks: can it not just append? -+rw_files_pattern(prelink_cron_system_t, prelink_log_t, prelink_log_t) ++manage_files_pattern(prelink_cron_system_t, prelink_log_t, prelink_log_t) + -+write_files_pattern(prelink_cron_system_t, prelink_var_lib_t, prelink_var_lib_t) ++manage_files_pattern(prelink_cron_system_t, prelink_var_lib_t, prelink_var_lib_t) ++files_var_lib_filetrans(prelink_cron_system_t, prelink_var_lib_t, file) ++allow prelink_cron_system_t prelink_var_lib_t:file { relabelfrom relabelto }; + +corecmd_exec_bin(prelink_cron_system_t) +corecmd_exec_shell(prelink_cron_system_t) @@ -665,9 +778,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.3/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/readahead.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-04 12:33:34.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -676,10 +789,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_create_boot_flag(readahead_t) files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.3/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/rpm.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -1,18 +1,18 @@ ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -701,10 +814,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/packagekitd -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/libexec/yumDBUSBackend.py -- gen_context(system_u:object_r:rpm_exec_t,s0) +/usr/share/yumex/yumex-yum-backend -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/share/yumex/yum_childtask\.py -- gen_context(system_u:object_r:rpm_exec_t,s0) ifdef(`distro_redhat', ` /usr/bin/fedora-rmdevelrpms -- gen_context(system_u:object_r:rpm_exec_t,s0) -@@ -21,15 +21,23 @@ +@@ -21,15 +22,23 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -728,9 +842,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.3/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/rpm.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-04 12:33:34.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -778,7 +892,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_run_loadpolicy(rpm_script_t, $2) seutil_run_semanage(rpm_script_t, $2) seutil_run_setfiles(rpm_script_t, $2) -@@ -146,6 +174,42 @@ +@@ -146,6 +174,41 @@ ######################################## ## @@ -792,28 +906,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +interface(`rpm_dontaudit_leaks',` + gen_require(` -+ type rpm_t; -+ type rpm_script_t; -+ type rpm_var_run_t; -+ type rpm_tmp_t; -+ type rpm_tmpfs_t; ++ type rpm_t, rpm_var_cache_t; ++ type rpm_script_t, rpm_var_run_t, rpm_tmp_t; ++ type rpm_tmpfs_t, rpm_script_tmp_t, rpm_var_lib_t; + ') + -+ dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms; -+ dontaudit $1 rpm_t:tcp_socket rw_socket_perms; -+ dontaudit $1 rpm_t:unix_dgram_socket rw_socket_perms; ++ dontaudit $1 rpm_t:fifo_file { read write }; ++ dontaudit $1 rpm_t:tcp_socket { read write }; ++ dontaudit $1 rpm_t:unix_dgram_socket { read write }; + dontaudit $1 rpm_t:shm rw_shm_perms; + + dontaudit $1 rpm_script_t:fd use; -+ dontaudit $1 rpm_script_t:fifo_file rw_fifo_file_perms; ++ dontaudit $1 rpm_script_t:fifo_file { read write }; + -+ dontaudit $1 rpm_var_run_t:file write_file_perms; ++ dontaudit $1 rpm_var_run_t:file write; + -+ dontaudit $1 rpm_tmp_t:file rw_file_perms; ++ dontaudit $1 rpm_tmp_t:file { read write }; + dontaudit $1 rpm_tmpfs_t:dir rw_dir_perms; -+ dontaudit $1 rpm_tmpfs_t:file write_file_perms; -+ dontaudit $1 rpm_script_tmp_t:file write_file_perms; ++ dontaudit $1 rpm_tmpfs_t:file { read write }; ++ dontaudit $1 rpm_script_tmp_t:file { read write }; + dontaudit $1 rpm_var_lib_t:file { read write }; ++ dontaudit $1 rpm_var_cache_t:file { read write }; +') + +######################################## @@ -821,7 +934,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## rpm over dbus. ## -@@ -167,6 +231,68 @@ +@@ -167,6 +230,68 @@ ######################################## ## @@ -890,7 +1003,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Create, read, write, and delete the RPM log. ## ## -@@ -186,6 +312,24 @@ +@@ -186,6 +311,24 @@ ######################################## ## @@ -915,7 +1028,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Inherit and use file descriptors from RPM scripts. ## ## -@@ -219,7 +363,51 @@ +@@ -219,7 +362,51 @@ ') files_search_tmp($1) @@ -967,7 +1080,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -241,6 +429,25 @@ +@@ -241,6 +428,25 @@ allow $1 rpm_var_lib_t:dir list_dir_perms; read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) @@ -993,7 +1106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -265,6 +472,48 @@ +@@ -265,6 +471,48 @@ ######################################## ## @@ -1042,7 +1155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to create, read, ## write, and delete the RPM package database. ## -@@ -283,3 +532,99 @@ +@@ -283,3 +531,99 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') @@ -1142,9 +1255,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.3/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/rpm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1419,10 +1532,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.3/policy/modules/admin/shorewall.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.4/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/shorewall.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -4,8 +4,9 @@ ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1433,9 +1546,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) +/var/lib/shorewall6(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) /var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.3/policy/modules/admin/shorewall.if ++ ++/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.4/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/shorewall.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-04 12:33:34.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1483,10 +1598,31 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ####################################### ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.3/policy/modules/admin/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.4/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/shorewall.te 2009-11-25 12:39:13.000000000 -0500 -@@ -80,6 +80,8 @@ ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-04 12:33:34.000000000 -0500 +@@ -29,6 +29,9 @@ + type shorewall_var_lib_t; + files_type(shorewall_var_lib_t) + ++type shorewall_log_t; ++logging_log_file(shorewall_log_t) ++ + ######################################## + # + # shorewall local policy +@@ -49,6 +52,10 @@ + manage_files_pattern(shorewall_t, shorewall_var_lib_t, shorewall_var_lib_t) + files_var_lib_filetrans(shorewall_t, shorewall_var_lib_t, { dir file }) + ++manage_files_pattern(shorewall_t, shorewall_log_t, shorewall_log_t) ++manage_dirs_pattern(shorewall_t, shorewall_log_t, shorewall_log_t) ++logging_log_filetrans(shorewall_t, shorewall_log_t, { file dir }) ++ + manage_dirs_pattern(shorewall_t, shorewall_tmp_t, shorewall_tmp_t) + manage_files_pattern(shorewall_t, shorewall_tmp_t, shorewall_tmp_t) + files_tmp_filetrans(shorewall_t, shorewall_tmp_t, { file dir }) +@@ -80,6 +87,8 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1495,22 +1631,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` iptables_domtrans(shorewall_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.3/policy/modules/admin/smoltclient.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/smoltclient.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.3/policy/modules/admin/smoltclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.4/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/smoltclient.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.3/policy/modules/admin/smoltclient.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.4/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/smoltclient.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1578,9 +1714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive smoltclient_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.3/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/sudo.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-04 12:33:34.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1625,9 +1761,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.3/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/tmpreaper.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-04 12:33:34.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1636,18 +1772,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_delete_user_home_content_dirs(tmpreaper_t) userdom_delete_user_home_content_files(tmpreaper_t) userdom_delete_user_home_content_symlinks(tmpreaper_t) -@@ -52,6 +53,10 @@ +@@ -52,6 +53,11 @@ ') optional_policy(` + apache_delete_sys_content_rw(tmpreaper_t) ++ apache_delete_cache(tmpreaper_t) +') + +optional_policy(` kismet_manage_log(tmpreaper_t) ') -@@ -60,5 +65,9 @@ +@@ -60,5 +66,9 @@ ') optional_policy(` @@ -1657,9 +1794,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.3/policy/modules/admin/usermanage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/usermanage.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-04 12:33:34.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1685,9 +1822,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_run(useradd_t, $2) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.3/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/usermanage.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-04 12:33:34.000000000 -0500 @@ -82,6 +82,7 @@ selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) @@ -1817,9 +1954,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol puppet_rw_tmp(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.3/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/admin/vbetool.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -1852,9 +1989,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.3/policy/modules/admin/vpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/admin/vpn.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-04 12:33:34.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -1874,40 +2011,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_bus_client(vpnc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.7.3/policy/modules/apps/calamaris.te ---- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/calamaris.te 2009-11-25 12:39:13.000000000 -0500 -@@ -59,12 +59,12 @@ - - libs_read_lib_files(calamaris_t) - -+auth_use_nsswitch(calamaris_t) -+ - logging_send_syslog_msg(calamaris_t) - - miscfiles_read_localization(calamaris_t) - --sysnet_read_config(calamaris_t) -- - userdom_dontaudit_list_user_home_dirs(calamaris_t) - - squid_read_log(calamaris_t) -@@ -81,6 +81,3 @@ - mta_send_mail(calamaris_t) - ') - --optional_policy(` -- nis_use_ypbind(calamaris_t) --') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.3/policy/modules/apps/chrome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.4/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/chrome.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.3/policy/modules/apps/chrome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.4/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/chrome.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -1995,9 +2107,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.3/policy/modules/apps/chrome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.4/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/chrome.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,77 @@ +policy_module(chrome,1.0.0) + @@ -2076,9 +2188,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.3/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/cpufreqselector.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-04 12:33:34.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2088,9 +2200,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.3/policy/modules/apps/execmem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.4/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/execmem.fc 2009-11-25 14:07:42.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,42 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2134,9 +2246,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.3/policy/modules/apps/execmem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.4/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/execmem.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,104 @@ +## execmem domain + @@ -2242,9 +2354,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.3/policy/modules/apps/execmem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.4/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/execmem.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2257,23 +2369,43 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.3/policy/modules/apps/firewallgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/firewallgui.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.3/policy/modules/apps/firewallgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.4/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/firewallgui.if 2009-11-25 12:39:13.000000000 -0500 -@@ -0,0 +1,3 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-06 10:19:08.000000000 -0500 +@@ -0,0 +1,23 @@ + +## policy for firewallgui + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.3/policy/modules/apps/firewallgui.te ++######################################## ++## ++## Send and receive messages from ++## firewallgui over dbus. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`firewallgui_dbus_chat',` ++ gen_require(` ++ type firewallgui_t; ++ class dbus send_msg; ++ ') ++ ++ allow $1 firewallgui_t:dbus send_msg; ++ allow firewallgui_t $1:dbus send_msg; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.4/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/firewallgui.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) @@ -2339,9 +2471,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(firewallgui_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.3/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.4/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/gitosis.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-04 12:33:34.000000000 -0500 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -2391,10 +2523,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.3/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/gnome.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -1,8 +1,18 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -1,8 +1,17 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:config_home_t,s0) @@ -2402,7 +2534,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.local.* gen_context(system_u:object_r:gconf_home_t,s0) +HOME_DIR/\.local/share(.*)? gen_context(system_u:object_r:data_home_t,s0) -+HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) /etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) @@ -2415,9 +2546,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.3/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/gnome.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-04 12:33:34.000000000 -0500 @@ -84,10 +84,183 @@ # interface(`gnome_manage_config',` @@ -2605,9 +2736,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_type, gnome_home_type, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.3/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.4/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/gnome.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-04 12:33:34.000000000 -0500 @@ -7,18 +7,30 @@ # @@ -2749,46 +2880,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.3/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/gpg.te 2009-11-25 12:39:13.000000000 -0500 -@@ -104,12 +104,19 @@ - - auth_use_nsswitch(gpg_t) - -+logging_send_syslog_msg(gpg_t) -+ - miscfiles_read_localization(gpg_t) - --logging_send_syslog_msg(gpg_t) -+mta_write_config(gpg_t) - - userdom_use_user_terminals(gpg_t) - -+optional_policy(` -+ cron_system_entry(gpg_t, gpg_exec_t) -+ cron_read_system_job_tmp_files(gpg_t) -+') -+ - ######################################## - # - # GPG helper local policy -@@ -151,6 +158,14 @@ - userdom_manage_user_home_content_files(gpg_t) - - tunable_policy(`use_nfs_home_dirs',` -+ fs_dontaudit_rw_nfs_files(gpg_helper_t) -+') -+ -+tunable_policy(`use_samba_home_dirs',` -+ fs_dontaudit_rw_cifs_files(gpg_helper_t) -+') -+ -+tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_dirs(gpg_t) - fs_manage_nfs_files(gpg_t) - ') -@@ -256,5 +271,6 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.4/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-04 12:36:22.000000000 -0500 +@@ -271,5 +271,6 @@ ') optional_policy(` @@ -2796,9 +2891,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(gpg_pinentry_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.3/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/java.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2839,9 +2934,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.3/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/java.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-04 12:33:34.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2985,9 +3080,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.3/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/java.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3037,21 +3132,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - unconfined_domain_noaudit(unconfined_java_t) - unconfined_dbus_chat(unconfined_java_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.3/policy/modules/apps/kdumpgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/kdumpgui.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.3/policy/modules/apps/kdumpgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/kdumpgui.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.3/policy/modules/apps/kdumpgui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/kdumpgui.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(kdumpgui,1.0.0) + @@ -3120,15 +3215,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive kdumpgui_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.3/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.4/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/livecd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.3/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.4/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/livecd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3182,9 +3277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + usermanage_run_chfn(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.3/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.4/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/livecd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3213,9 +3308,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +seutil_domtrans_setfiles_mac(livecd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.3/policy/modules/apps/loadkeys.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.4/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/loadkeys.te 2009-11-25 12:42:30.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-04 12:33:34.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3230,15 +3325,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.3/policy/modules/apps/mono.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.4/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mono.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.3/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mono.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-04 12:33:34.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3354,9 +3449,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.3/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.4/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mono.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3380,9 +3475,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.3/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.4/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mozilla.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3391,40 +3486,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.3/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mozilla.if 2009-11-25 12:39:13.000000000 -0500 -@@ -45,6 +45,18 @@ - relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) - relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) - relabel_lnk_files_pattern($2, mozilla_home_t, mozilla_home_t) -+ -+ mozilla_dbus_chat($2) -+ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.4/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-04 12:39:24.000000000 -0500 +@@ -48,6 +48,12 @@ + + mozilla_dbus_chat($2) + + userdom_manage_tmp_role($1, mozilla_t) + + optional_policy(` + nsplugin_role($1, mozilla_t) + ') + -+ optional_policy(` -+ pulseaudio_role($1, mozilla_t) -+ ') + optional_policy(` + pulseaudio_role($1, mozilla_t) + ') +@@ -108,7 +114,7 @@ + type mozilla_home_t; + ') + +- dontaudit $1 mozilla_home_t:file rw_file_perms; ++ dontaudit $1 mozilla_home_t:file { read write }; ') ######################################## -@@ -64,6 +76,7 @@ +@@ -186,3 +192,22 @@ - allow $1 mozilla_home_t:dir list_dir_perms; - allow $1 mozilla_home_t:file read_file_perms; -+ allow $1 mozilla_home_t:lnk_file read_lnk_file_perms; - userdom_search_user_home_dirs($1) + allow $1 mozilla_t:tcp_socket rw_socket_perms; ') - -@@ -88,6 +101,61 @@ - - ######################################## - ## ++ ++######################################## ++## +## Write mozilla home directory content +## +## @@ -3441,60 +3534,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 mozilla_home_t:file execmod; +') + -+######################################## -+## -+## Dontaudit attempts to write mozilla home directory content -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mozilla_dontaudit_manage_user_home_files',` -+ gen_require(` -+ type mozilla_home_t; -+ ') -+ -+ dontaudit $1 mozilla_home_t:dir manage_dir_perms; -+ dontaudit $1 mozilla_home_t:file manage_file_perms; -+') -+ -+######################################## -+## -+## Dontaudit attempts to read/write mozilla home directory content -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mozilla_dontaudit_rw_user_home_files',` -+ gen_require(` -+ type mozilla_home_t; -+ ') -+ -+ dontaudit $1 mozilla_home_t:file { read write }; -+') -+ -+######################################## -+## - ## Run mozilla in the mozilla domain. - ## - ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.3/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/mozilla.te 2009-11-25 12:58:28.000000000 -0500 -@@ -59,6 +59,7 @@ - manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) - manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) - userdom_search_user_home_dirs(mozilla_t) -+userdom_user_home_dir_filetrans(mozilla_t, mozilla_home_t, dir) - - # Mozpluggerrc - allow mozilla_t mozilla_conf_t:file read_file_perms; -@@ -90,6 +91,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.4/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-04 12:39:47.000000000 -0500 +@@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) corenet_tcp_sendrecv_http_cache_port(mozilla_t) @@ -3502,24 +3545,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_ftp_port(mozilla_t) corenet_tcp_sendrecv_ipp_port(mozilla_t) corenet_tcp_connect_http_port(mozilla_t) -@@ -97,6 +99,7 @@ - corenet_tcp_connect_ftp_port(mozilla_t) - corenet_tcp_connect_ipp_port(mozilla_t) - corenet_tcp_connect_generic_port(mozilla_t) -+corenet_tcp_connect_soundd_port(mozilla_t) - corenet_sendrecv_http_client_packets(mozilla_t) - corenet_sendrecv_http_cache_client_packets(mozilla_t) - corenet_sendrecv_ftp_client_packets(mozilla_t) -@@ -114,6 +117,8 @@ - dev_dontaudit_rw_dri(mozilla_t) - dev_getattr_sysfs_dirs(mozilla_t) - -+domain_dontaudit_read_all_domains_state(mozilla_t) -+ - files_read_etc_runtime_files(mozilla_t) - files_read_usr_files(mozilla_t) - files_read_etc_files(mozilla_t) -@@ -129,21 +134,18 @@ +@@ -133,21 +134,18 @@ fs_rw_tmpfs_files(mozilla_t) term_dontaudit_getattr_pty_dirs(mozilla_t) @@ -3544,23 +3570,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files(mozilla_t) -@@ -231,11 +233,15 @@ - optional_policy(` - dbus_system_bus_client(mozilla_t) - dbus_session_bus_client(mozilla_t) -+ optional_policy(` -+ networkmanager_dbus_chat(mozilla_t) -+ ') - ') - +@@ -244,6 +242,13 @@ optional_policy(` gnome_stream_connect_gconf(mozilla_t) gnome_manage_config(mozilla_t) + gnome_manage_gconf_home_files(mozilla_t) ++') ++ ++optional_policy(` ++ pulseaudio_exec(mozilla_t) ++ pulseaudio_stream_connect(mozilla_t) ++ pulseaudio_manage_config(mozilla_t) ') optional_policy(` -@@ -256,5 +262,10 @@ +@@ -264,5 +269,10 @@ ') optional_policy(` @@ -3571,9 +3595,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.3/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/nsplugin.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3586,9 +3610,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.3/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.4/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/nsplugin.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,323 @@ + +## policy for nsplugin @@ -3913,10 +3937,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.3/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.4/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/nsplugin.te 2009-11-25 12:39:13.000000000 -0500 -@@ -0,0 +1,295 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) + @@ -4205,6 +4229,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + pulseaudio_exec(nsplugin_t) + pulseaudio_stream_connect(nsplugin_t) ++ pulseaudio_manage_config(nsplugin_t) +') + +optional_policy(` @@ -4212,16 +4237,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.3/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.4/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/openoffice.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.3/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.4/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/openoffice.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,93 @@ +## Openoffice + @@ -4316,9 +4341,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.3/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.4/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/openoffice.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4331,10 +4356,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.3/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/podsleuth.te 2009-11-25 12:39:13.000000000 -0500 -@@ -66,11 +66,14 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.4/policy/modules/apps/podsleuth.te +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-06 06:05:17.000000000 -0500 +@@ -50,6 +50,7 @@ + fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) + + kernel_read_system_state(podsleuth_t) ++kernel_request_load_module(podsleuth_t) + + corecmd_exec_bin(podsleuth_t) + +@@ -66,6 +67,7 @@ fs_search_dos(podsleuth_t) fs_getattr_tmpfs(podsleuth_t) fs_list_tmpfs(podsleuth_t) @@ -4342,16 +4375,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(podsleuth_t) - sysnet_dns_name_resolve(podsleuth_t) - -+userdom_signal_unpriv_users(podsleuth_t) -+ - optional_policy(` - dbus_system_bus_client(podsleuth_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.3/policy/modules/apps/ptchown.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.4/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/ptchown.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-04 12:33:34.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4380,9 +4406,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ptchown_domtrans($1) + role $2 types ptchown_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.3/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc +--- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -1 +1,4 @@ + /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) ++ ++HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) ++HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/pulseaudio.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,7 +40,7 @@ userdom_manage_tmpfs_role($1, pulseaudio_t) @@ -4392,10 +4426,64 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.3/policy/modules/apps/pulseaudio.te +@@ -144,3 +144,43 @@ + allow pulseaudio_t $1:process signull; + allow $1 pulseaudio_t:unix_stream_socket connectto; + ') ++ ++######################################## ++## ++## read pulseaudio homedir content ++## ++## ++## ++## The type of the user domain. ++## ++## ++# ++template(`pulseaudio_read_home',` ++ gen_require(` ++ type pulseaudio_home_t; ++ ') ++ ++ list_dirs_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++ read_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++ read_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++') ++ ++######################################## ++## ++## manage pulseaudio homedir content ++## ++## ++## ++## The type of the user domain. ++## ++## ++# ++template(`pulseaudio_manage_home',` ++ gen_require(` ++ type pulseaudio_home_t; ++ ') ++ ++ manage_dirs_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++ manage_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++ manage_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/pulseaudio.te 2009-11-25 12:39:13.000000000 -0500 -@@ -18,7 +18,7 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-04 12:33:34.000000000 -0500 +@@ -11,6 +11,9 @@ + application_domain(pulseaudio_t, pulseaudio_exec_t) + role system_r types pulseaudio_t; + ++type pulseaudio_home_t; ++userdom_user_home_content(pulseaudio_home_t) ++ + ######################################## + # + # pulseaudio local policy +@@ -18,7 +21,7 @@ allow pulseaudio_t self:process { getcap setcap setrlimit setsched getsched signal signull }; allow pulseaudio_t self:fifo_file rw_file_perms; @@ -4404,7 +4492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms }; allow pulseaudio_t self:tcp_socket create_stream_socket_perms; allow pulseaudio_t self:udp_socket create_socket_perms; -@@ -26,6 +26,7 @@ +@@ -26,6 +29,7 @@ can_exec(pulseaudio_t, pulseaudio_exec_t) @@ -4412,17 +4500,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(pulseaudio_t) kernel_read_kernel_sysctls(pulseaudio_t) -@@ -63,12 +64,17 @@ +@@ -63,12 +67,17 @@ miscfiles_read_localization(pulseaudio_t) optional_policy(` +- gnome_manage_config(pulseaudio_t) + bluetooth_stream_connect(pulseaudio_t) -+') -+ -+optional_policy(` - gnome_manage_config(pulseaudio_t) ') ++userdom_search_user_home_dirs($1) ++manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) ++manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) ++ optional_policy(` dbus_system_bus_client(pulseaudio_t) dbus_session_bus_client(pulseaudio_t) @@ -4430,7 +4519,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` consolekit_dbus_chat(pulseaudio_t) -@@ -88,6 +94,10 @@ +@@ -88,6 +97,10 @@ ') optional_policy(` @@ -4441,23 +4530,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(pulseaudio_t) policykit_read_lib(pulseaudio_t) policykit_read_reload(pulseaudio_t) -@@ -100,4 +110,5 @@ +@@ -100,4 +113,5 @@ optional_policy(` xserver_manage_xdm_tmp_files(pulseaudio_t) xserver_read_xdm_lib_files(pulseaudio_t) + xserver_common_app(pulseaudio_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.3/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.4/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/qemu.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.3/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.4/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/qemu.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4658,9 +4747,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.3/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.4/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/qemu.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-04 12:33:34.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4758,7 +4847,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # qemu_unconfined local policy -@@ -44,6 +113,9 @@ +@@ -44,6 +113,10 @@ type qemu_unconfined_t; domain_type(qemu_unconfined_t) unconfined_domain_noaudit(qemu_unconfined_t) @@ -4767,21 +4856,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + application_type(qemu_unconfined_t) + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ++ allow qemu_unconfined_t qemu_exec_t:file execmod; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.3/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.4/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sambagui.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.3/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.4/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sambagui.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.3/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.4/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sambagui.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,60 @@ +policy_module(sambagui,1.0.0) + @@ -4843,14 +4933,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.3/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.4/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sandbox.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.3/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.4/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sandbox.if 2009-11-25 15:14:52.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,188 @@ + +## policy for sandbox @@ -5040,9 +5130,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.3/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.4/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sandbox.te 2009-11-25 12:59:23.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,331 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5375,24 +5465,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.3/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/screen.if 2009-11-25 12:39:13.000000000 -0500 -@@ -80,6 +80,11 @@ - relabel_files_pattern($3, screen_home_t, screen_home_t) - relabel_lnk_files_pattern($3, screen_home_t, screen_home_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.4/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-07 17:38:37.000000000 -0500 +@@ -141,6 +141,7 @@ + userdom_create_user_pty($1_screen_t) + userdom_user_home_domtrans($1_screen_t, $3) + userdom_setattr_user_ptys($1_screen_t) ++ userdom_setattr_user_ttys($1_screen_t) -+ manage_dirs_pattern($3,screen_var_run_t,screen_var_run_t) -+ manage_files_pattern($3,screen_var_run_t,screen_var_run_t) -+ manage_lnk_files_pattern($3,screen_var_run_t,screen_var_run_t) -+ manage_fifo_files_pattern($3,screen_var_run_t,screen_var_run_t) -+ - kernel_read_system_state($1_screen_t) - kernel_read_kernel_sysctls($1_screen_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.3/policy/modules/apps/sectoolm.fc + tunable_policy(`use_samba_home_dirs',` + fs_cifs_domtrans($1_screen_t, $3) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sectoolm.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5400,16 +5486,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/sectool(/.*)? gen_context(system_u:object_r:sectool_var_lib_t,s0) + +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.3/policy/modules/apps/sectoolm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.4/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sectoolm.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.3/policy/modules/apps/sectoolm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.4/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/sectoolm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,120 @@ + +policy_module(sectoolm,1.0.0) @@ -5531,60 +5617,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.3/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/seunshare.if 2009-11-25 12:39:13.000000000 -0500 -@@ -41,6 +41,16 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.4/policy/modules/apps/seunshare.if +--- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-04 12:33:34.000000000 -0500 +@@ -44,6 +44,8 @@ + + allow $1 seunshare_t:process signal_perms; - seunshare_domtrans($1) - role $2 types seunshare_t; -+ -+ allow $1 seunshare_t:process signal_perms; -+ + sandbox_transition(seunshare_t, $2) + -+ifdef(`hide_broken_symptoms', ` -+ dontaudit seunshare_t $1:tcp_socket rw_socket_perms; -+ dontaudit seunshare_t $1:udp_socket rw_socket_perms; -+ dontaudit seunshare_t $1:unix_stream_socket rw_socket_perms; -+') - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.3/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/seunshare.te 2009-11-25 12:39:13.000000000 -0500 + ifdef(`hide_broken_symptoms', ` + dontaudit seunshare_t $1:tcp_socket rw_socket_perms; + dontaudit seunshare_t $1:udp_socket rw_socket_perms; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.4/policy/modules/apps/seunshare.te +--- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-04 12:42:46.000000000 -0500 @@ -15,9 +15,8 @@ # # seunshare local policy # - --allow seunshare_t self:capability setpcap; + allow seunshare_t self:capability { setuid dac_override setpcap sys_admin }; -allow seunshare_t self:process { setexec signal getcap setcap }; -+allow seunshare_t self:capability { setuid dac_override setpcap sys_admin }; +allow seunshare_t self:process { fork setexec signal getcap setcap }; allow seunshare_t self:fifo_file rw_file_perms; allow seunshare_t self:unix_stream_socket create_stream_socket_perms; -@@ -30,6 +29,15 @@ - - auth_use_nsswitch(seunshare_t) - -+logging_send_syslog_msg(seunshare_t) -+ - miscfiles_read_localization(seunshare_t) - - userdom_use_user_terminals(seunshare_t) -+ -+ifdef(`hide_broken_symptoms', ` -+ fs_dontaudit_rw_anon_inodefs_files(seunshare_t) -+ optional_policy(` -+ mozilla_dontaudit_manage_user_home_files(seunshare_t) -+ ') -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.3/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.4/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/apps/vmware.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-04 12:33:34.000000000 -0500 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -5593,9 +5654,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ifdef(`TODO',` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.3/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.4/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/wine.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5622,9 +5683,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.3/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/wine.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-04 12:33:34.000000000 -0500 @@ -43,3 +43,118 @@ wine_domtrans($1) role $2 types wine_t; @@ -5744,9 +5805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_wine_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.3/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.4/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/apps/wine.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-09 14:44:19.000000000 -0500 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -5789,7 +5850,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +optional_policy(` -+ unconfined_domain_noaudit(wine_t) ++ unconfined_domain(wine_t) +') + +optional_policy(` @@ -5798,10 +5859,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.3/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/corecommands.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -144,6 +144,9 @@ ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -44,15 +44,17 @@ + /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) + /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) + ++/etc/avahi/.*\.action -- gen_context(system_u:object_r:bin_t,s0) ++ + /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) + /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) + + /etc/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) + +-/etc/cron.daily/.* -- gen_context(system_u:object_r:bin_t,s0) +-/etc/cron.hourly/.* -- gen_context(system_u:object_r:bin_t,s0) +-/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) +-/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.daily(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.hourly(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.weekly(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/etc/cron.monthly(/.*)? gen_context(system_u:object_r:bin_t,s0) + + /etc/dhcp/dhclient\.d(/.*)? gen_context(system_u:object_r:bin_t,s0) + +@@ -144,6 +146,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5811,7 +5894,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr # -@@ -323,3 +326,21 @@ +@@ -323,3 +328,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5833,9 +5916,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.3/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/corecommands.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-10 13:04:38.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5878,9 +5961,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.3/policy/modules/kernel/corenetwork.te.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/corenetwork.te.in 2009-11-25 13:13:55.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-09 09:45:27.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5908,7 +5991,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(dccm, tcp,5679,s0, udp,5679,s0) -network_port(dhcpc, udp,68,s0) -network_port(dhcpd, udp,67,s0, tcp,647,s0, udp,647,s0, tcp,847,s0, udp,847,s0, tcp,7911,s0) -+network_port(dhcpc, udp,68,s0, tcp,68,s0, udp,547,s0, tcp, 547,s0) ++network_port(dhcpc, udp,68,s0, tcp,68,s0, udp,546,s0, tcp, 546,s0, udp,547,s0, tcp, 547,s0) +network_port(dhcpd, udp,67,s0, udp,548,s0, tcp, 548,s0, tcp,647,s0, udp,647,s0, tcp,847,s0, udp,847,s0, tcp,7911,s0) network_port(dict, tcp,2628,s0) network_port(distccd, tcp,3632,s0) @@ -5994,8 +6077,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) network_port(spamd, tcp,783,s0) network_port(speech, tcp,8036,s0) --network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp -+network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0, tcp,9000,s0) # snmp and htcp + network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp network_port(ssh, tcp,22,s0) +network_port(streaming, tcp, 1755, s0, udp, 1755, s0) type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict @@ -6032,9 +6114,96 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.3/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.4/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-11-20 10:51:41.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-05 05:54:24.000000000 -0500 +@@ -783,6 +783,24 @@ + + ######################################## + ## ++## Dontaudit write on all block file device nodes. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`dev_dontaudit_write_all_blk_files',` ++ gen_require(` ++ attribute device_node; ++ ') ++ ++ dontaudit $1 device_node:blk_file write; ++') ++ ++######################################## ++## + ## Dontaudit read on all character file device nodes. + ## + ## +@@ -801,6 +819,24 @@ + + ######################################## + ## ++## Dontaudit write on all character file device nodes. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`dev_dontaudit_write_all_chr_files',` ++ gen_require(` ++ attribute device_node; ++ ') ++ ++ dontaudit $1 device_node:chr_file write; ++') ++ ++######################################## ++## + ## Create all block device files. + ## + ## +@@ -1981,6 +2017,24 @@ + + ######################################## + ## ++## dontaudit getattr raw memory devices (e.g. /dev/mem). ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_dontaudit_read_memory_dev',` ++ gen_require(` ++ type memory_device_t; ++ ') ++ ++ dontaudit $1 memory_device_t:chr_file read_chr_file_perms; ++') ++ ++######################################## ++## + ## Read raw memory devices (e.g. /dev/mem). + ## + ## +@@ -3080,7 +3134,7 @@ + ## + ## + # +-interface(`dev_read_sound_mixer',` ++interface(`dev_read_sound_mixr',` + gen_require(` + type device_t, sound_device_t; + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/kernel/domain.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-04 12:33:34.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6264,9 +6433,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 domain:socket_class_set { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.3/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/kernel/domain.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-04 12:33:34.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6409,9 +6578,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.3/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.4/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/kernel/files.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-04 12:33:34.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6420,7 +6589,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ifdef(`distro_suse',` -@@ -229,6 +230,8 @@ +@@ -48,11 +49,13 @@ + /etc/.* gen_context(system_u:object_r:etc_t,s0) + /etc/\.fstab\.hal\..+ -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/blkid(/.*)? gen_context(system_u:object_r:etc_runtime_t,s0) ++/etc/cmtab -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/fstab\.REVOKE -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/HOSTNAME -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/ioctl\.save -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/issue -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/issue\.net -- gen_context(system_u:object_r:etc_runtime_t,s0) ++/etc/killpower -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) + /etc/mtab -- gen_context(system_u:object_r:etc_runtime_t,s0) + /etc/mtab\.fuselock -- gen_context(system_u:object_r:etc_runtime_t,s0) +@@ -229,6 +232,8 @@ /var/ftp/etc(/.*)? gen_context(system_u:object_r:etc_t,s0) @@ -6429,9 +6612,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.3/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/files.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-09 08:52:43.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -6479,7 +6662,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2594,6 +2612,11 @@ +@@ -2189,6 +2207,24 @@ + + ######################################## + ## ++## Remove entries from the etc directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_delete_etc_dir_entry',` ++ gen_require(` ++ type etc_t; ++ ') ++ ++ allow $1 etc_t:dir del_entry_dir_perms; ++') ++ ++######################################## ++## + ## Execute generic files in /etc. + ## + ## +@@ -2594,6 +2630,11 @@ ') delete_files_pattern($1, file_t, file_t) @@ -6491,7 +6699,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -3496,6 +3519,32 @@ +@@ -3496,6 +3537,32 @@ ######################################## ## @@ -6524,7 +6732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Manage temporary files and directories in /tmp. ## ## -@@ -3709,6 +3758,8 @@ +@@ -3709,6 +3776,8 @@ delete_lnk_files_pattern($1, tmpfile, tmpfile) delete_fifo_files_pattern($1, tmpfile, tmpfile) delete_sock_files_pattern($1, tmpfile, tmpfile) @@ -6533,7 +6741,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -3817,7 +3868,12 @@ +@@ -3817,7 +3886,12 @@ type usr_t; ') @@ -6547,7 +6755,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -3856,6 +3912,7 @@ +@@ -3856,6 +3930,7 @@ allow $1 usr_t:dir list_dir_perms; read_files_pattern($1, usr_t, usr_t) read_lnk_files_pattern($1, usr_t, usr_t) @@ -6555,7 +6763,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -4500,6 +4557,24 @@ +@@ -4500,6 +4575,24 @@ read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t) ') @@ -6580,7 +6788,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: the next two interfaces really need to be fixed # in some way. They really neeed their own types. -@@ -4880,6 +4955,24 @@ +@@ -4880,6 +4973,24 @@ ######################################## ## @@ -6605,7 +6813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write to daemon runtime data files. ## ## -@@ -5001,6 +5094,24 @@ +@@ -5001,6 +5112,24 @@ ######################################## ## @@ -6630,7 +6838,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Search the contents of generic spool ## directories (/var/spool). ## -@@ -5189,12 +5300,15 @@ +@@ -5189,12 +5318,15 @@ allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -6647,7 +6855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -5215,3 +5329,173 @@ +@@ -5215,3 +5347,192 @@ typeattribute $1 files_unconfined_type; ') @@ -6821,9 +7029,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.3/policy/modules/kernel/files.te ++ ++######################################## ++## ++## Do not audit attempts to rw inherited file perms ++## of non security files. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`files_dontaudit_all_non_security_leaks',` ++ gen_require(` ++ attribute non_security_file_type; ++ ') ++ ++ dontaudit $1 non_security_file_type:file_class_set rw_inherited_file_perms; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/files.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-04 12:33:34.000000000 -0500 @@ -43,6 +43,7 @@ # type boot_t; @@ -6840,9 +7067,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.3/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/filesystem.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-04 12:33:34.000000000 -0500 +@@ -906,7 +906,7 @@ + type cifs_t; + ') + +- dontaudit $1 cifs_t:file { read write }; ++ dontaudit $1 cifs_t:file rw_inherited_file_perms; + ') + + ######################################## +@@ -2047,7 +2047,7 @@ + type nfs_t; + ') + +- dontaudit $1 nfs_t:file rw_file_perms; ++ dontaudit $1 nfs_t:file rw_inherited_file_perms; + ') + + ######################################## @@ -2069,6 +2069,25 @@ read_lnk_files_pattern($1, nfs_t, nfs_t) ') @@ -6892,9 +7137,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 cifs_t:dir list_dir_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.3/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/filesystem.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-04 12:33:34.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -6952,9 +7197,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # nfs_t is the default type for NFS file systems -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.3/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/kernel.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-04 12:33:34.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -7038,9 +7283,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.3/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/kernel.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-04 12:33:34.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7120,9 +7365,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.3/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/kernel/selinux.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7180,9 +7425,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.3/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/storage.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7191,9 +7436,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.3/policy/modules/kernel/storage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/storage.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-04 12:33:34.000000000 -0500 @@ -266,6 +266,7 @@ dev_list_all_dev_nodes($1) @@ -7202,9 +7447,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.3/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/kernel/terminal.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-10 13:28:02.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7217,7 +7462,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1028,10 +1030,12 @@ +@@ -811,7 +813,26 @@ + attribute ptynode; + ') + +- dontaudit $1 ptynode:chr_file { rw_term_perms lock append }; ++ dontaudit $1 ptynode:chr_file { rw_inherited_term_perms lock append }; ++') ++ ++######################################## ++## ++## Do not audit attempts to read any ++## server ptys. ++## ++## ++## ++## The type of the process to not audit. ++## ++## ++# ++interface(`term_dontaudit_use_all_server_ptys',` ++ gen_require(` ++ attribute ptynode; ++ ') ++ ++ dontaudit $1 server_ptynode:chr_file { rw_inherited_term_perms lock append }; + ') + + ######################################## +@@ -1028,10 +1049,12 @@ interface(`term_use_unallocated_ttys',` gen_require(` type tty_device_t; @@ -7230,7 +7503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1048,8 +1052,10 @@ +@@ -1048,8 +1071,10 @@ interface(`term_dontaudit_use_unallocated_ttys',` gen_require(` type tty_device_t; @@ -7241,9 +7514,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $1 tty_device_t:chr_file rw_chr_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.3/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.4/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/roles/guest.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -7258,10 +7531,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.3/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.4/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/roles/staff.te 2009-11-25 12:39:13.000000000 -0500 -@@ -10,161 +10,117 @@ ++++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-06 10:20:05.000000000 -0500 +@@ -10,161 +10,121 @@ userdom_unpriv_user_template(staff) @@ -7300,142 +7573,143 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - dbus_role_template(staff, staff_r, staff_t) -') -- --optional_policy(` -- ethereal_role(staff_r, staff_t) --') -- --optional_policy(` -- evolution_role(staff_r, staff_t) --') -- --optional_policy(` -- games_role(staff_r, staff_t) --') +kernel_read_ring_buffer(staff_t) +kernel_getattr_core_if(staff_t) +kernel_getattr_message_if(staff_t) +kernel_read_software_raid_state(staff_t) -optional_policy(` -- gift_role(staff_r, staff_t) +- ethereal_role(staff_r, staff_t) -') +auth_domtrans_pam_console(staff_t) -optional_policy(` -- gnome_role(staff_r, staff_t) +- evolution_role(staff_r, staff_t) -') +seutil_run_newrole(staff_t, staff_r) +netutils_run_ping(staff_t, staff_r) optional_policy(` -- gpg_role(staff_r, staff_t) +- games_role(staff_r, staff_t) +-') +- +-optional_policy(` +- gift_role(staff_r, staff_t) + sudo_role_template(staff, staff_r, staff_t) ') optional_policy(` -- irc_role(staff_r, staff_t) +- gnome_role(staff_r, staff_t) + auditadm_role_change(staff_r) ') optional_policy(` -- java_role(staff_r, staff_t) +- gpg_role(staff_r, staff_t) + kerneloops_manage_tmp_files(staff_t) ') optional_policy(` -- lockdev_role(staff_r, staff_t) +- irc_role(staff_r, staff_t) + logadm_role_change(staff_r) ') optional_policy(` -- lpd_role(staff_r, staff_t) +- java_role(staff_r, staff_t) + postgresql_role(staff_r, staff_t) ') optional_policy(` -- mozilla_role(staff_r, staff_t) +- lockdev_role(staff_r, staff_t) + rtkit_daemon_system_domain(staff_t) ') optional_policy(` -- mplayer_role(staff_r, staff_t) +- lpd_role(staff_r, staff_t) + secadm_role_change(staff_r) ') optional_policy(` -- mta_role(staff_r, staff_t) +- mozilla_role(staff_r, staff_t) + ssh_role_template(staff, staff_r, staff_t) ') + optional_policy(` +- mplayer_role(staff_r, staff_t) ++ sysadm_role_change(staff_r) + ') + + optional_policy(` +- mta_role(staff_r, staff_t) ++ usernetctl_run(staff_t, staff_r) + ') + optional_policy(` - oident_manage_user_content(staff_t) - oident_relabel_user_content(staff_t) -+ sysadm_role_change(staff_r) - ') - - optional_policy(` -- pyzor_role(staff_r, staff_t) -+ usernetctl_run(staff_t, staff_r) - ') - - optional_policy(` -- razor_role(staff_r, staff_t) + unconfined_role_change(staff_r) ') optional_policy(` -- rssh_role(staff_r, staff_t) +- pyzor_role(staff_r, staff_t) + webadm_role_change(staff_r) ') -optional_policy(` -- screen_role_template(staff, staff_r, staff_t) +- razor_role(staff_r, staff_t) -') +domain_read_all_domains_state(staff_t) +domain_getattr_all_domains(staff_t) +domain_obj_id_change_exemption(staff_t) -optional_policy(` -- secadm_role_change(staff_r) +- rssh_role(staff_r, staff_t) -') +files_read_kernel_modules(staff_t) -optional_policy(` -- spamassassin_role(staff_r, staff_t) +- screen_role_template(staff, staff_r, staff_t) -') +kernel_read_fs_sysctls(staff_t) -optional_policy(` -- ssh_role_template(staff, staff_r, staff_t) +- secadm_role_change(staff_r) -') +modutils_read_module_config(staff_t) +modutils_read_module_deps(staff_t) -optional_policy(` -- su_role_template(staff, staff_r, staff_t) +- spamassassin_role(staff_r, staff_t) -') +miscfiles_read_hwdata(staff_t) -optional_policy(` -- sudo_role_template(staff, staff_r, staff_t) +- ssh_role_template(staff, staff_r, staff_t) -') +term_use_unallocated_ttys(staff_t) optional_policy(` -- sysadm_role_change(staff_r) -- userdom_dontaudit_use_user_terminals(staff_t) +- su_role_template(staff, staff_r, staff_t) + gnomeclock_dbus_chat(staff_t) ') + optional_policy(` +- sudo_role_template(staff, staff_r, staff_t) +-') +- +-optional_policy(` +- sysadm_role_change(staff_r) +- userdom_dontaudit_use_user_terminals(staff_t) ++ firewallgui_dbus_chat(staff_t) + ') + optional_policy(` - thunderbird_role(staff_r, staff_t) -+ lpd_list_spool(staff_t) ++ kerneloops_dbus_chat(staff_t) ') optional_policy(` - tvtime_role(staff_r, staff_t) -+ kerneloops_dbus_chat(staff_t) ++ lpd_list_spool(staff_t) ') optional_policy(` @@ -7464,9 +7738,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.3/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.4/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/roles/sysadm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-09 08:29:51.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7582,16 +7856,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_run(sysadm_t, sysadm_r) ') -@@ -205,6 +171,8 @@ +@@ -205,6 +171,9 @@ ipsec_stream_connect(sysadm_t) # for lsof ipsec_getattr_key_sockets(sysadm_t) + ipsec_run_setkey(sysadm_t, sysadm_r) + ipsec_run_racoon(sysadm_t, sysadm_r) ++ ipsec_stream_connect_racoon(sysadm_t) ') optional_policy(` -@@ -212,11 +180,7 @@ +@@ -212,11 +181,7 @@ ') optional_policy(` @@ -7604,7 +7879,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -228,10 +192,6 @@ +@@ -228,10 +193,6 @@ ') optional_policy(` @@ -7615,7 +7890,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logrotate_run(sysadm_t, sysadm_r) ') -@@ -255,14 +215,6 @@ +@@ -255,14 +216,6 @@ ') optional_policy(` @@ -7630,7 +7905,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mta_role(sysadm_r, sysadm_t) ') -@@ -290,11 +242,6 @@ +@@ -290,11 +243,6 @@ ') optional_policy(` @@ -7642,7 +7917,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pcmcia_run_cardctl(sysadm_t, sysadm_r) ') -@@ -308,7 +255,7 @@ +@@ -308,7 +256,7 @@ ') optional_policy(` @@ -7651,7 +7926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -320,10 +267,6 @@ +@@ -320,10 +268,6 @@ ') optional_policy(` @@ -7662,7 +7937,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpc_domtrans_nfsd(sysadm_t) ') -@@ -332,10 +275,6 @@ +@@ -332,10 +276,6 @@ ') optional_policy(` @@ -7673,7 +7948,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rsync_exec(sysadm_t) ') -@@ -345,10 +284,6 @@ +@@ -345,10 +285,6 @@ ') optional_policy(` @@ -7684,7 +7959,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol secadm_role_change(sysadm_r) ') -@@ -358,35 +293,15 @@ +@@ -358,35 +294,15 @@ ') optional_policy(` @@ -7720,7 +7995,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tripwire_run_siggen(sysadm_t, sysadm_r) tripwire_run_tripwire(sysadm_t, sysadm_r) tripwire_run_twadmin(sysadm_t, sysadm_r) -@@ -394,18 +309,10 @@ +@@ -394,18 +310,10 @@ ') optional_policy(` @@ -7739,7 +8014,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(sysadm_t) ') -@@ -418,17 +325,13 @@ +@@ -418,17 +326,13 @@ ') optional_policy(` @@ -7758,27 +8033,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -440,13 +343,12 @@ +@@ -440,13 +343,16 @@ ') optional_policy(` - wireshark_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- xserver_role(sysadm_r, sysadm_t) + virt_stream_connect(sysadm_t) ') optional_policy(` - yam_run(sysadm_t, sysadm_r) +- xserver_role(sysadm_r, sysadm_t) ++ yam_run(sysadm_t, sysadm_r) + ') + + optional_policy(` +- yam_run(sysadm_t, sysadm_r) ++ zebra_stream_connect(sysadm_t) ') + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.3/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/roles/unconfineduser.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7788,10 +8065,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.3/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/roles/unconfineduser.if 2009-11-25 12:39:13.000000000 -0500 -@@ -0,0 +1,638 @@ ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,667 @@ +## Unconfiend user role + +######################################## @@ -8208,6 +8485,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## ++## Do not audit attempts to read or write ++## unconfined domain packet sockets. ++## ++## ++##

++## Do not audit attempts to read or write ++## unconfined domain packet sockets. ++##

++##

++## This interface was added due to a broken ++## symptom. ++##

++##
++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`unconfined_dontaudit_rw_packet_sockets',` ++ gen_require(` ++ type unconfined_t; ++ ') ++ ++ dontaudit $1 unconfined_t:packet_socket { read write }; ++') ++ ++######################################## ++## +## Create keys for the unconfined domain. +## +## @@ -8430,10 +8736,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.3/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/roles/unconfineduser.te 2009-11-25 12:39:13.000000000 -0500 -@@ -0,0 +1,449 @@ ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-09 10:12:48.000000000 -0500 +@@ -0,0 +1,459 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -8581,6 +8887,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` ++ iptables_run(unconfined_usertype, unconfined_r) ++ ') ++ ++ optional_policy(` + networkmanager_dbus_chat(unconfined_usertype) + ') + @@ -8600,6 +8910,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sandbox_transition(unconfined_usertype, unconfined_r) + ') + ++ optional_policy(` ++ xserver_rw_shm(unconfined_usertype) ++ xserver_run_xauth(unconfined_usertype, unconfined_r) ++ ') +') + +ifdef(`distro_gentoo',` @@ -8649,6 +8963,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` ++ fprintd_dbus_chat(unconfined_t) ++ ') ++ ++ optional_policy(` + hal_dbus_chat(unconfined_t) + ') + @@ -8674,6 +8992,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ firewallgui_dbus_chat(unconfined_t) ++') ++ ++optional_policy(` + firstboot_run(unconfined_t, unconfined_r) +') + @@ -8686,10 +9008,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ iptables_run(unconfined_t, unconfined_r) -+') -+ -+optional_policy(` + java_role_template(unconfined, unconfined_r, unconfined_t) + role system_r types unconfined_java_t; + @@ -8767,7 +9085,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + samba_role_notrans(unconfined_r) + samba_run_unconfined_net(unconfined_t, unconfined_r) -+ samba_run_winbind_helper(unconfined_t, unconfined_r) ++# samba_run_winbind_helper(unconfined_t, unconfined_r) + samba_run_smbcontrol(unconfined_t, unconfined_r) +') + @@ -8807,8 +9125,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + xserver_run(unconfined_t, unconfined_r) -+ xserver_rw_shm(unconfined_t) -+ xserver_run_xauth(unconfined_t, unconfined_r) +') + +######################################## @@ -8883,9 +9199,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.3/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.4/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/roles/unprivuser.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-04 12:33:34.000000000 -0500 @@ -14,96 +14,19 @@ userdom_unpriv_user_template(user) @@ -9034,9 +9350,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.3/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.4/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/roles/xguest.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-04 12:33:34.000000000 -0500 @@ -31,16 +31,38 @@ userdom_restricted_xwindows_user_template(xguest) @@ -9152,9 +9468,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.3/policy/modules/services/abrt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.4/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/abrt.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,11 +1,15 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -9172,9 +9488,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.3/policy/modules/services/abrt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.4/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/abrt.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-06 11:13:39.000000000 -0500 @@ -19,6 +19,24 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9298,9 +9614,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ##################################### ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.3/policy/modules/services/abrt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.4/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/abrt.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-10 13:04:52.000000000 -0500 @@ -33,12 +33,25 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9349,7 +9665,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) kernel_read_ring_buffer(abrt_t) -@@ -75,11 +91,20 @@ +@@ -75,18 +91,30 @@ corecmd_exec_bin(abrt_t) corecmd_exec_shell(abrt_t) @@ -9361,6 +9677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_urand(abrt_t) +dev_rw_sysfs(abrt_t) ++dev_dontaudit_read_memory_dev(abrt_t) + +domain_read_all_domains_state(abrt_t) +domain_signull_all_domains(abrt_t) @@ -9370,7 +9687,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_getattr_all_files(abrt_t) files_read_etc_files(abrt_t) files_read_usr_files(abrt_t) -@@ -87,6 +112,7 @@ ++files_read_generic_tmp_files(abrt_t) + fs_list_inotifyfs(abrt_t) fs_getattr_all_fs(abrt_t) fs_getattr_all_dirs(abrt_t) @@ -9378,7 +9696,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_read_config(abrt_t) -@@ -96,22 +122,72 @@ +@@ -96,22 +124,90 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -9386,10 +9704,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# read ~/.abrt/Bugzilla.conf -userdom_read_user_home_content_files(abrt_t) +userdom_dontaudit_read_user_home_content_files(abrt_t) - - optional_policy(` -- dbus_connect_system_bus(abrt_t) -- dbus_system_bus_client(abrt_t) ++ ++optional_policy(` + dbus_system_domain(abrt_t, abrt_exec_t) +') + @@ -9407,6 +9723,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_domtrans_auth(abrt_t) + policykit_read_lib(abrt_t) + policykit_read_reload(abrt_t) ++') + + optional_policy(` +- dbus_connect_system_bus(abrt_t) +- dbus_system_bus_client(abrt_t) ++ prelink_exec(abrt_t) ++ libs_exec_ld_so(abrt_t) ++ corecmd_exec_all_executables(abrt_t) ') # to install debuginfo packages @@ -9445,22 +9769,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir }) + -+ifdef(`hide_broken_symptoms', ` -+domain_dontaudit_leaks(abrt_helper_t) -+userdom_dontaudit_read_user_home_content_files(abrt_helper_t) -+userdom_dontaudit_read_user_tmp_files(abrt_helper_t) -+') -+ ++files_dontaudit_all_non_security_leaks(abrt_helper_t) +files_read_etc_files(abrt_helper_t) + ++fs_list_inotifyfs(abrt_helper_t) ++ +auth_use_nsswitch(abrt_helper_t) + ++miscfiles_read_localization(abrt_helper_t) ++ +userdom_dontaudit_use_user_terminals(abrt_helper_t) + ++ifdef(`hide_broken_symptoms', ` ++ domain_dontaudit_leaks(abrt_helper_t) ++ userdom_dontaudit_read_user_home_content_files(abrt_helper_t) ++ userdom_dontaudit_read_user_tmp_files(abrt_helper_t) ++ optional_policy(` ++ rpm_dontaudit_leaks(abrt_helper_t) ++ ') ++ dev_dontaudit_read_all_blk_files(abrt_helper_t) ++ dev_dontaudit_read_all_chr_files(abrt_helper_t) ++ dev_dontaudit_write_all_chr_files(abrt_helper_t) ++ dev_dontaudit_write_all_blk_files(abrt_helper_t) ++') ++ +permissive abrt_helper_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.3/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.4/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/afs.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -9469,9 +9805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.3/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.4/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/afs.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-04 12:33:34.000000000 -0500 @@ -71,7 +71,7 @@ # afs client local policy # @@ -9489,9 +9825,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_rw_etc_runtime_files(afs_t) fs_getattr_xattr_fs(afs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.3/policy/modules/services/aisexec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.4/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/aisexec.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -9505,9 +9841,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) + +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.3/policy/modules/services/aisexec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.4/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/aisexec.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-07 16:21:11.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -9615,9 +9951,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, aisexec_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.3/policy/modules/services/aisexec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.4/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/aisexec.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -9731,9 +10067,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +groupd_rw_semaphores(aisexec_t) +groupd_rw_shm(aisexec_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.3/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/amavis.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-04 12:33:34.000000000 -0500 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -9743,9 +10079,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.3/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/apache.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-09 09:34:03.000000000 -0500 @@ -2,11 +2,15 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -9778,13 +10114,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -32,12 +39,19 @@ +@@ -32,21 +39,37 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') +/usr/share/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +/usr/share/ntop/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++/usr/share/mythweb(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++/usr/share/mythweb/mythweb\.pl gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++/usr/share/mythtv/mythweather/scripts(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++/usr/share/mythtv/data(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/openca/htdocs(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +/usr/share/wordpress-mu/wp-config\.php -- gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -9795,10 +10135,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/lighttpd(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mason(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) +/var/cache/mediawiki(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) ++/var/cache/mod_.* gen_context(system_u:object_r:httpd_cache_t,s0) ++/var/cache/mod_gnutls(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mod_proxy(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mod_ssl(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) ++/var/cache/php-.* gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/php-eaccelerator(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -@@ -46,7 +60,9 @@ + /var/cache/php-mmcache(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) + /var/cache/rt3(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/ssl.*\.sem -- gen_context(system_u:object_r:httpd_cache_t,s0) /var/lib/cacti/rra(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) @@ -9808,7 +10152,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -@@ -50,13 +66,17 @@ +@@ -50,13 +73,17 @@ /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) @@ -9826,7 +10170,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_debian', ` /var/log/horde2(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) ') -@@ -64,11 +84,33 @@ +@@ -64,11 +91,33 @@ /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) @@ -9861,9 +10205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.3/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/apache.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-04 12:33:34.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10467,9 +10811,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.3/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/apache.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-07 16:00:33.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -10643,7 +10987,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit httpd_t self:capability { net_admin sys_tty_config }; allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow httpd_t self:fd use; -@@ -272,6 +332,7 @@ +@@ -249,6 +309,7 @@ + manage_dirs_pattern(httpd_t, httpd_cache_t, httpd_cache_t) + manage_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) + manage_lnk_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) ++files_var_filetrans(httpd_t, httpd_cache_t, dir) + + # Allow the httpd_t to read the web servers config files + allow httpd_t httpd_config_t:dir list_dir_perms; +@@ -272,6 +333,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t, httpd_modules_t, httpd_modules_t) read_files_pattern(httpd_t, httpd_modules_t, httpd_modules_t) @@ -10651,7 +11003,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. -@@ -283,9 +344,9 @@ +@@ -283,9 +345,9 @@ allow httpd_t httpd_suexec_exec_t:file read_file_perms; @@ -10664,7 +11016,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(httpd_t, httpd_tmp_t, httpd_tmp_t) manage_files_pattern(httpd_t, httpd_tmp_t, httpd_tmp_t) -@@ -301,6 +362,7 @@ +@@ -301,6 +363,7 @@ manage_files_pattern(httpd_t, httpd_var_lib_t, httpd_var_lib_t) files_var_lib_filetrans(httpd_t, httpd_var_lib_t, file) @@ -10672,7 +11024,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) manage_sock_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) files_pid_filetrans(httpd_t, httpd_var_run_t, { file sock_file }) -@@ -312,16 +374,18 @@ +@@ -312,16 +375,18 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -10696,7 +11048,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_http_port(httpd_t) corenet_tcp_bind_http_cache_port(httpd_t) corenet_sendrecv_http_server_packets(httpd_t) -@@ -335,15 +399,15 @@ +@@ -335,15 +400,15 @@ fs_getattr_all_fs(httpd_t) fs_search_auto_mountpoints(httpd_t) @@ -10715,7 +11067,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_usr_files(httpd_t) files_list_mnt(httpd_t) files_search_spool(httpd_t) -@@ -358,6 +422,10 @@ +@@ -358,6 +423,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) @@ -10726,7 +11078,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol libs_read_lib_files(httpd_t) -@@ -372,18 +440,33 @@ +@@ -372,18 +441,33 @@ userdom_use_unpriv_users_fds(httpd_t) @@ -10764,7 +11116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -391,32 +474,70 @@ +@@ -391,32 +475,71 @@ corenet_tcp_connect_all_ports(httpd_t) ') @@ -10775,6 +11127,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corenet_tcp_connect_pop_port(httpd_t) + corenet_sendrecv_pop_client_packets(httpd_t) + mta_send_mail(httpd_t) ++ mta_signal(httpd_t) + mta_send_mail(httpd_sys_script_t) +') + @@ -10840,7 +11193,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -424,11 +545,23 @@ +@@ -424,11 +547,23 @@ fs_read_nfs_symlinks(httpd_t) ') @@ -10864,7 +11217,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t, httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -451,6 +584,14 @@ +@@ -451,6 +586,14 @@ ') optional_policy(` @@ -10879,7 +11232,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(httpd_t, httpd_exec_t) ') -@@ -459,8 +600,13 @@ +@@ -459,8 +602,13 @@ ') optional_policy(` @@ -10895,7 +11248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -468,22 +614,19 @@ +@@ -468,22 +616,19 @@ mailman_domtrans_cgi(httpd_t) # should have separate types for public and private archives mailman_search_data(httpd_t) @@ -10921,7 +11274,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -494,12 +637,23 @@ +@@ -494,12 +639,23 @@ ') optional_policy(` @@ -10945,7 +11298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -508,6 +662,7 @@ +@@ -508,6 +664,7 @@ ') optional_policy(` @@ -10953,7 +11306,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -535,6 +690,23 @@ +@@ -535,6 +692,23 @@ userdom_use_user_terminals(httpd_helper_t) @@ -10977,7 +11330,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Apache PHP script local policy -@@ -564,20 +736,25 @@ +@@ -564,20 +738,25 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -11009,7 +11362,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -595,23 +772,24 @@ +@@ -595,23 +774,24 @@ append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) @@ -11038,7 +11391,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -624,6 +802,7 @@ +@@ -624,6 +804,7 @@ logging_send_syslog_msg(httpd_suexec_t) miscfiles_read_localization(httpd_suexec_t) @@ -11046,7 +11399,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; -@@ -631,22 +810,31 @@ +@@ -631,22 +812,31 @@ corenet_all_recvfrom_unlabeled(httpd_suexec_t) corenet_all_recvfrom_netlabel(httpd_suexec_t) @@ -11085,7 +11438,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -672,15 +860,14 @@ +@@ -672,15 +862,14 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11104,7 +11457,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow httpd_sys_script_t httpd_t:tcp_socket { read write }; dontaudit httpd_sys_script_t httpd_config_t:dir search; -@@ -699,12 +886,24 @@ +@@ -699,12 +888,24 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -11131,7 +11484,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -712,6 +911,35 @@ +@@ -712,6 +913,35 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -11167,7 +11520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -724,6 +952,10 @@ +@@ -724,6 +954,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -11178,7 +11531,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -735,6 +967,8 @@ +@@ -735,6 +969,8 @@ # httpd_rotatelogs local policy # @@ -11187,7 +11540,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -754,11 +988,88 @@ +@@ -754,11 +990,88 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -11279,9 +11632,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.3/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.4/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/apm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-04 12:33:34.000000000 -0500 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -11302,9 +11655,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: related to sleep/resume (?) optional_policy(` xserver_domtrans(apmd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.3/policy/modules/services/arpwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.4/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/arpwatch.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-04 12:33:34.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -11321,10 +11674,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(arpwatch_t) kernel_list_proc(arpwatch_t) kernel_read_proc_symlinks(arpwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.3/policy/modules/services/asterisk.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.4/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/asterisk.if 2009-11-25 12:39:13.000000000 -0500 -@@ -1,5 +1,26 @@ ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-06 11:14:07.000000000 -0500 +@@ -1,5 +1,43 @@ ## Asterisk IP telephony server +##################################### @@ -11347,13 +11700,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, asterisk_var_run_t, asterisk_var_run_t, asterisk_t) +') + ++###################################### ++## ++## Execute asterisk ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`asterisk_exec',` ++ gen_require(` ++ type asterisk_exec_t; ++ ') ++ ++ can_exec($1, asterisk_exec_t) ++') + ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.3/policy/modules/services/asterisk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.4/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/asterisk.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-09 08:14:03.000000000 -0500 @@ -34,6 +34,8 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11363,7 +11733,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Local policy -@@ -97,6 +99,7 @@ +@@ -42,10 +44,11 @@ + # dac_override for /var/run/asterisk + allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; + dontaudit asterisk_t self:capability sys_tty_config; +-allow asterisk_t self:process { setsched signal_perms }; ++allow asterisk_t self:process { getsched setsched signal_perms getcap setcap }; + allow asterisk_t self:fifo_file rw_fifo_file_perms; + allow asterisk_t self:sem create_sem_perms; + allow asterisk_t self:shm create_shm_perms; ++allow asterisk_t self:unix_stream_socket connectto; + allow asterisk_t self:tcp_socket create_stream_socket_perms; + allow asterisk_t self:udp_socket create_socket_perms; + +@@ -79,11 +82,14 @@ + manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) + files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) + ++can_exec(asterisk_t, asterisk_exec_t) ++ + kernel_read_system_state(asterisk_t) + kernel_read_kernel_sysctls(asterisk_t) + + corecmd_exec_bin(asterisk_t) + corecmd_search_bin(asterisk_t) ++corecmd_exec_shell(asterisk_t) + + corenet_all_recvfrom_unlabeled(asterisk_t) + corenet_all_recvfrom_netlabel(asterisk_t) +@@ -97,16 +103,19 @@ corenet_udp_bind_generic_node(asterisk_t) corenet_tcp_bind_asterisk_port(asterisk_t) corenet_udp_bind_asterisk_port(asterisk_t) @@ -11371,7 +11769,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_sendrecv_asterisk_server_packets(asterisk_t) # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) -@@ -107,6 +110,7 @@ + corenet_udp_bind_generic_port(asterisk_t) + corenet_dontaudit_udp_bind_all_ports(asterisk_t) + corenet_sendrecv_generic_server_packets(asterisk_t) ++corenet_tcp_connect_postgresql_port(asterisk_t) + dev_read_sysfs(asterisk_t) dev_read_sound(asterisk_t) dev_write_sound(asterisk_t) @@ -11379,9 +11781,44 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(asterisk_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.3/policy/modules/services/automount.te +@@ -119,17 +128,17 @@ + fs_getattr_all_fs(asterisk_t) + fs_search_auto_mountpoints(asterisk_t) + ++auth_use_nsswitch(asterisk_t) ++ + logging_send_syslog_msg(asterisk_t) + + miscfiles_read_localization(asterisk_t) + +-sysnet_read_config(asterisk_t) +- + userdom_dontaudit_use_unpriv_user_fds(asterisk_t) + userdom_dontaudit_search_user_home_dirs(asterisk_t) + + optional_policy(` +- nis_use_ypbind(asterisk_t) ++ mta_send_mail(asterisk_t) + ') + + optional_policy(` +@@ -137,10 +146,9 @@ + ') + + optional_policy(` +- udev_read_db(asterisk_t) ++ postgresql_stream_connect(asterisk_t) + ') + +-ifdef(`TODO',` +-allow initrc_t asterisk_var_run_t:fifo_file unlink; +-allow sysadm_t asterisk_t:unix_stream_socket { connectto rw_stream_socket_perms }; ++optional_policy(` ++ udev_read_db(asterisk_t) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/automount.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-04 12:33:34.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -11398,9 +11835,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.3/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/avahi.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-04 12:33:34.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # @@ -11418,9 +11855,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.3/policy/modules/services/bind.if +@@ -47,6 +48,9 @@ + kernel_read_proc_symlinks(avahi_t) + kernel_read_network_state(avahi_t) + ++corecmd_exec_bin(avahi_t) ++corecmd_exec_shell(avahi_t) ++ + corenet_all_recvfrom_unlabeled(avahi_t) + corenet_all_recvfrom_netlabel(avahi_t) + corenet_tcp_sendrecv_generic_if(avahi_t) +@@ -85,6 +89,10 @@ + miscfiles_read_localization(avahi_t) + miscfiles_read_certs(avahi_t) + ++sysnet_domtrans_ifconfig(avahi_t) ++sysnet_manage_config(avahi_t) ++sysnet_etc_filetrans_config(avahi_t) ++ + userdom_dontaudit_use_unpriv_user_fds(avahi_t) + userdom_dontaudit_search_user_home_dirs(avahi_t) + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.4/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/bind.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-04 12:33:34.000000000 -0500 @@ -235,7 +235,7 @@ ######################################## @@ -11482,9 +11940,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.3/policy/modules/services/bitlbee.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.4/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/bitlbee.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-04 12:33:34.000000000 -0500 @@ -68,6 +68,8 @@ # MSN can use passport auth, which is over http: corenet_tcp_connect_http_port(bitlbee_t) @@ -11494,9 +11952,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(bitlbee_t) dev_read_urand(bitlbee_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.3/policy/modules/services/bluetooth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.4/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/bluetooth.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-04 12:33:34.000000000 -0500 @@ -153,6 +153,27 @@ dontaudit $1 bluetooth_helper_t:file { read getattr }; ') @@ -11525,9 +11983,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.3/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/bluetooth.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-04 12:33:34.000000000 -0500 @@ -54,9 +54,9 @@ # Bluetooth services local policy # @@ -11575,9 +12033,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pulseaudio_dbus_chat(bluetooth_t) ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.3/policy/modules/services/ccs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.4/policy/modules/services/ccs.fc --- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ccs.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,9 +2,5 @@ /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) @@ -11590,9 +12048,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/cman_.* -s gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.pid -- gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.3/policy/modules/services/ccs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.4/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ccs.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,23 +10,21 @@ type ccs_exec_t; init_daemon_domain(ccs_t, ccs_exec_t) @@ -11676,9 +12134,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` corecmd_dontaudit_write_bin_dirs(ccs_t) files_manage_isid_type_files(ccs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.3/policy/modules/services/certmaster.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.4/policy/modules/services/certmaster.fc +--- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-09 09:13:36.000000000 -0500 +@@ -3,5 +3,6 @@ + + /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) + ++/var/lib/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_lib_t,s0) + /var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) + /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.4/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/certmaster.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -11688,9 +12156,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow certmaster_t self:tcp_socket create_stream_socket_perms; # config files -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.3/policy/modules/services/chronyd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.4/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/chronyd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -11703,9 +12171,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.3/policy/modules/services/chronyd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.4/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/chronyd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -11812,9 +12280,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.3/policy/modules/services/chronyd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.4/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/chronyd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -11883,10 +12351,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(chronyd_t) + +permissive chronyd_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.3/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/clamav.te 2009-11-25 12:39:13.000000000 -0500 -@@ -117,9 +117,9 @@ ++++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-04 12:33:34.000000000 -0500 +@@ -57,6 +57,7 @@ + # + + allow clamd_t self:capability { kill setgid setuid dac_override }; ++dontaudit clamd_t self:capability sys_tty_config; + allow clamd_t self:fifo_file rw_fifo_file_perms; + allow clamd_t self:unix_stream_socket { create_stream_socket_perms connectto }; + allow clamd_t self:unix_dgram_socket create_socket_perms; +@@ -117,9 +118,9 @@ logging_send_syslog_msg(clamd_t) @@ -11898,12 +12374,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_use_fds(clamd_t) cron_use_system_job_fds(clamd_t) -@@ -187,15 +187,13 @@ +@@ -187,15 +188,15 @@ files_read_etc_files(freshclam_t) files_read_etc_runtime_files(freshclam_t) -miscfiles_read_localization(freshclam_t) +auth_use_nsswitch(freshclam_t) ++ ++logging_send_syslog_msg(freshclam_t) -sysnet_dns_name_resolve(freshclam_t) +miscfiles_read_localization(freshclam_t) @@ -11917,7 +12395,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -@@ -247,5 +245,9 @@ +@@ -247,5 +248,9 @@ mta_send_mail(clamscan_t) optional_policy(` @@ -11927,17 +12405,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.3/policy/modules/services/clogd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.4/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/clogd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.3/policy/modules/services/clogd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.4/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/clogd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-09 11:46:14.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -12037,9 +12515,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 clogd_t:shm { rw_shm_perms destroy }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.3/policy/modules/services/clogd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.4/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/clogd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -12103,15 +12581,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.3/policy/modules/services/cobbler.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.4/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/cobbler.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.3/policy/modules/services/cobbler.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.4/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/cobbler.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,44 @@ +## +## Cobbler var_lib_t @@ -12157,18 +12635,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.3/policy/modules/services/cobbler.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.4/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/cobbler.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(cobbler, 1.10.0) + +type cobbler_var_lib_t; +files_type(cobbler_var_lib_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.3/policy/modules/services/consolekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.4/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/consolekit.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -12176,9 +12654,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.3/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.4/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/consolekit.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-04 12:33:34.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -12222,9 +12700,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.3/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/consolekit.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -12234,7 +12712,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow consolekit_t self:process { getsched signal }; allow consolekit_t self:fifo_file rw_fifo_file_perms; allow consolekit_t self:unix_stream_socket create_stream_socket_perms; -@@ -59,15 +59,19 @@ +@@ -59,16 +59,21 @@ term_use_all_terms(consolekit_t) auth_use_nsswitch(consolekit_t) @@ -12252,9 +12730,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# consolekit needs to be able to ptrace all logged in users +userdom_ptrace_all_users(consolekit_t) userdom_dontaudit_read_user_home_content_files(consolekit_t) ++userdom_dontaudit_getattr_admin_home_files(consolekit_t) userdom_read_user_tmp_files(consolekit_t) -@@ -84,9 +88,12 @@ + hal_ptrace(consolekit_t) +@@ -84,9 +89,12 @@ ') optional_policy(` @@ -12268,7 +12748,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hal_dbus_chat(consolekit_t) ') -@@ -100,6 +107,7 @@ +@@ -100,6 +108,7 @@ ') optional_policy(` @@ -12276,7 +12756,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(consolekit_t) policykit_read_lib(consolekit_t) policykit_read_reload(consolekit_t) -@@ -108,10 +116,21 @@ +@@ -108,10 +117,21 @@ optional_policy(` xserver_read_xdm_pid(consolekit_t) xserver_read_user_xauth(consolekit_t) @@ -12298,9 +12778,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.3/policy/modules/services/corosync.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.4/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/corosync.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -12315,9 +12795,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.3/policy/modules/services/corosync.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.4/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/corosync.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -12427,9 +12907,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.3/policy/modules/services/corosync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.4/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/corosync.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -12540,9 +13020,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive corosync_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.3/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.4/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/courier.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-04 12:33:34.000000000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -12568,9 +13048,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.3/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/courier.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -12579,9 +13059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.3/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cron.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12599,9 +13079,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.3/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cron.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -12743,9 +13223,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.3/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/cron.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-06 09:42:06.000000000 -0500 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -12793,6 +13273,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Admin crontab local policy +@@ -139,7 +151,7 @@ + + allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; + dontaudit crond_t self:capability { sys_resource sys_tty_config }; +-allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; ++allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap }; + allow crond_t self:process { setexec setfscreate }; + allow crond_t self:fd use; + allow crond_t self:fifo_file rw_fifo_file_perms; @@ -194,6 +206,8 @@ corecmd_read_bin_symlinks(crond_t) @@ -13002,9 +13491,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.3/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cups.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-04 12:33:34.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -13048,9 +13537,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.3/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cups.te 2009-11-25 12:51:50.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-04 12:33:34.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -13140,7 +13629,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow cupsd_config_t self:fifo_file rw_fifo_file_perms; allow cupsd_config_t self:unix_stream_socket create_socket_perms; allow cupsd_config_t self:unix_dgram_socket create_socket_perms; -@@ -407,6 +424,7 @@ +@@ -378,6 +395,8 @@ + dev_read_rand(cupsd_config_t) + dev_rw_generic_usb_dev(cupsd_config_t) + ++files_search_all_mountpoints(cupsd_config_t) ++ + fs_getattr_all_fs(cupsd_config_t) + fs_search_auto_mountpoints(cupsd_config_t) + +@@ -407,6 +426,7 @@ userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t) userdom_dontaudit_search_user_home_dirs(cupsd_config_t) @@ -13148,7 +13646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cups_stream_connect(cupsd_config_t) -@@ -419,12 +437,15 @@ +@@ -419,12 +439,15 @@ ') optional_policy(` @@ -13166,7 +13664,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` hal_dbus_chat(cupsd_config_t) -@@ -446,6 +467,10 @@ +@@ -446,6 +469,10 @@ ') optional_policy(` @@ -13177,7 +13675,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_read_db(cupsd_config_t) ') -@@ -542,6 +567,8 @@ +@@ -457,6 +484,10 @@ + udev_read_db(cupsd_config_t) + ') + ++optional_policy(` ++ unconfined_stream_connect(cupsd_config_t) ++') ++ + ######################################## + # + # Cups lpd support +@@ -542,6 +573,8 @@ manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t) files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir }) @@ -13186,7 +13695,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(cups_pdf_t) files_read_etc_files(cups_pdf_t) -@@ -556,11 +583,15 @@ +@@ -556,11 +589,15 @@ miscfiles_read_fonts(cups_pdf_t) userdom_home_filetrans_user_home_dir(cups_pdf_t) @@ -13202,7 +13711,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(cups_pdf_t) -@@ -601,6 +632,9 @@ +@@ -601,6 +638,9 @@ read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t) files_search_etc(hplip_t) @@ -13212,7 +13721,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t) files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) -@@ -627,6 +661,7 @@ +@@ -627,6 +667,7 @@ corenet_tcp_connect_ipp_port(hplip_t) corenet_sendrecv_hplip_client_packets(hplip_t) corenet_receive_hplip_server_packets(hplip_t) @@ -13220,18 +13729,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.3/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cvs.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-04 12:33:34.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.3/policy/modules/services/cyrus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.4/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/cyrus.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-04 12:33:34.000000000 -0500 @@ -137,6 +137,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -13240,9 +13749,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.3/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/dbus.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-09 09:03:04.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -13263,8 +13772,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $3 system_dbusd_t:dbus { send_msg acquire_svc }; allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms; -@@ -91,7 +93,7 @@ - allow $3 $1_dbusd_t:process { sigkill signal }; +@@ -88,10 +90,10 @@ + files_tmp_filetrans($1_dbusd_t, session_dbusd_tmp_t, { file dir }) + + domtrans_pattern($3, dbusd_exec_t, $1_dbusd_t) +- allow $3 $1_dbusd_t:process { sigkill signal }; ++ allow $3 $1_dbusd_t:process { signull sigkill signal }; # cjp: this seems very broken - corecmd_bin_domtrans($1_dbusd_t, $3) @@ -13272,7 +13785,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1_dbusd_t $3:process sigkill; allow $3 $1_dbusd_t:fd use; allow $3 $1_dbusd_t:fifo_file rw_fifo_file_perms; -@@ -146,6 +148,9 @@ +@@ -127,6 +129,7 @@ + fs_getattr_romfs($1_dbusd_t) + fs_getattr_xattr_fs($1_dbusd_t) + fs_list_inotifyfs($1_dbusd_t) ++ fs_dontaudit_list_nfs($1_dbusd_t) + + selinux_get_fs_mount($1_dbusd_t) + selinux_validate_context($1_dbusd_t) +@@ -146,6 +149,9 @@ seutil_read_config($1_dbusd_t) seutil_read_default_contexts($1_dbusd_t) @@ -13282,7 +13803,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_read_user_home_content_files($1_dbusd_t) ifdef(`hide_broken_symptoms', ` -@@ -153,12 +158,15 @@ +@@ -153,12 +159,15 @@ ') optional_policy(` @@ -13300,7 +13821,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -178,10 +186,12 @@ +@@ -178,10 +187,12 @@ type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t, system_dbusd_var_lib_t; class dbus send_msg; @@ -13313,18 +13834,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($1) -@@ -190,6 +200,10 @@ - files_search_pids($1) - stream_connect_pattern($1, system_dbusd_var_run_t, system_dbusd_var_run_t, system_dbusd_t) - dbus_read_config($1) -+ -+ optional_policy(` -+ rpm_script_dbus_chat($1) -+ ') - ') - - ####################################### -@@ -256,7 +270,7 @@ +@@ -256,7 +267,7 @@ ######################################## ## @@ -13333,16 +13843,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## for service (acquire_svc). ## ## -@@ -364,6 +378,8 @@ +@@ -364,6 +375,16 @@ dbus_system_bus_client($1) dbus_connect_system_bus($1) + userdom_dontaudit_search_admin_dir($1) ++ ++ optional_policy(` ++ rpm_script_dbus_chat($1) ++ ') ++ ++ optional_policy(` ++ unconfined_dbus_send($1) ++ ') + ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -@@ -405,3 +421,24 @@ +@@ -405,3 +426,24 @@ typeattribute $1 dbusd_unconfined; ') @@ -13367,9 +13885,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.3/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.4/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/dbus.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-04 12:33:34.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -13422,9 +13940,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.3/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.4/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/dcc.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-04 12:33:34.000000000 -0500 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -13451,9 +13969,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.3/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.4/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ddclient.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-04 12:33:34.000000000 -0500 @@ -21,6 +21,31 @@ ######################################## @@ -13486,18 +14004,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.3/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.4/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/devicekit.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-04 12:33:34.000000000 -0500 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.3/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.4/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/devicekit.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-04 12:33:34.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -13534,9 +14052,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.3/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.4/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/devicekit.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-04 12:33:34.000000000 -0500 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -13721,9 +14239,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.3/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.4/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/dnsmasq.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-04 12:33:34.000000000 -0500 @@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -13743,9 +14261,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.3/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.4/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-10 13:09:32.000000000 -0500 +@@ -34,6 +34,7 @@ + + /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) + ++/var/log/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_log_t,s0) + /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) + + /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/dovecot.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-10 13:12:55.000000000 -0500 @@ -56,7 +56,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; @@ -13755,7 +14284,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dovecot_t self:fifo_file rw_fifo_file_perms; allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; -@@ -103,6 +103,7 @@ +@@ -73,8 +73,9 @@ + + can_exec(dovecot_t, dovecot_exec_t) + ++manage_dirs_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) + manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) +-logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) ++logging_log_filetrans(dovecot_t, dovecot_var_log_t, { file dir }) + + manage_dirs_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) + manage_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) +@@ -103,6 +104,7 @@ dev_read_urand(dovecot_t) fs_getattr_all_fs(dovecot_t) @@ -13763,7 +14303,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(dovecot_t) fs_list_inotifyfs(dovecot_t) -@@ -159,7 +160,7 @@ +@@ -142,6 +144,10 @@ + ') + + optional_policy(` ++ postgresql_stream_connect(dovecot_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(dovecot_t) + ') + +@@ -159,7 +165,7 @@ # allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; @@ -13772,7 +14323,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; -@@ -220,15 +221,23 @@ +@@ -220,15 +226,23 @@ ') optional_policy(` @@ -13796,7 +14347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; -@@ -260,3 +269,14 @@ +@@ -260,3 +274,14 @@ optional_policy(` mta_manage_spool(dovecot_deliver_t) ') @@ -13811,9 +14362,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_symlinks(dovecot_deliver_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.3/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/exim.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-04 12:33:34.000000000 -0500 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -13833,9 +14384,39 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.3/policy/modules/services/fail2ban.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.4/policy/modules/services/fail2ban.if +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-07 16:23:28.000000000 -0500 +@@ -98,6 +98,26 @@ + allow $1 fail2ban_var_run_t:file read_file_perms; + ') + ++##################################### ++## ++## Connect to fail2ban over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fail2ban_stream_connect',` ++ gen_require(` ++ type fail2ban_t, fail2ban_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, fail2ban_var_run_t, fail2ban_var_run_t, fail2ban_t) ++') ++ + ######################################## + ## + ## All of the rules required to administrate +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.4/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/fail2ban.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,6 +33,7 @@ allow fail2ban_t self:process signal; allow fail2ban_t self:fifo_file rw_fifo_file_perms; @@ -13852,9 +14433,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(fail2ban_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.3/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.4/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/fetchmail.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -47,6 +47,9 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -13865,9 +14446,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.3/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.4/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/fprintd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-05 06:04:00.000000000 -0500 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -13877,17 +14458,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(fprintd_t) miscfiles_read_localization(fprintd_t) -@@ -51,5 +53,7 @@ +@@ -51,5 +53,9 @@ optional_policy(` policykit_read_reload(fprintd_t) policykit_read_lib(fprintd_t) + policykit_dbus_chat(fprintd_t) ++ policykit_auth_dbus_chat(fprintd_t) policykit_domtrans_auth(fprintd_t) ++ policykit_dbus_chat_auth(fprintd_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.3/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ftp.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-04 12:33:34.000000000 -0500 @@ -41,6 +41,13 @@ ## @@ -14011,9 +14594,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.3/policy/modules/services/git.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.4/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/git.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,9 @@ /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -14025,9 +14608,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +# Conflict with Fedora cgit fc spec. +/var/lib/git(/.*)? gen_context(system_u:object_r:git_data_t, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.3/policy/modules/services/git.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.4/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/git.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1,285 @@ -## GIT revision control system +## Git daemon is a really simple server for Git repositories. @@ -14315,9 +14898,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + seutil_domtrans_setfiles($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.3/policy/modules/services/git.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.4/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/git.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-06 11:06:51.000000000 -0500 @@ -1,9 +1,173 @@ policy_module(git, 1.0) @@ -14493,9 +15076,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_content_template(git) +git_read_data_content(httpd_git_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.3/policy/modules/services/gpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.4/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/gpm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,7 +27,8 @@ # Local policy # @@ -14506,9 +15089,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t self:unix_stream_socket create_stream_socket_perms; allow gpm_t gpm_conf_t:dir list_dir_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.3/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.4/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/gpsd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -14516,9 +15099,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.3/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.4/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/gpsd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-04 12:33:34.000000000 -0500 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -14564,9 +15147,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.3/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.4/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/gpsd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-04 12:33:34.000000000 -0500 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -14608,9 +15191,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ntpd_rw_shm(gpsd_t) + ntp_rw_shm(gpsd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.3/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/hal.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-04 12:33:34.000000000 -0500 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -14619,9 +15202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.3/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/hal.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-04 12:33:34.000000000 -0500 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -14644,9 +15227,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.3/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/hal.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-04 12:33:34.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14799,9 +15382,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.3/policy/modules/services/howl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.4/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/howl.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -14811,18 +15394,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_list_proc(howl_t) kernel_read_proc_symlinks(howl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.3/policy/modules/services/inetd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.4/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/inetd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -9,4 +9,4 @@ /var/log/(x)?inetd\.log -- gen_context(system_u:object_r:inetd_log_t,s0) -/var/run/inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) +/var/run/(x)?inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.3/policy/modules/services/inetd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/inetd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-04 12:33:34.000000000 -0500 @@ -104,6 +104,8 @@ corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) @@ -14841,9 +15424,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(inetd_t) miscfiles_read_localization(inetd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.3/policy/modules/services/irqbalance.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.4/policy/modules/services/irqbalance.te --- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/irqbalance.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-04 12:33:34.000000000 -0500 @@ -18,11 +18,11 @@ # Local policy # @@ -14858,9 +15441,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.3/policy/modules/services/kerberos.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/kerberos.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-04 12:33:34.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -14881,9 +15464,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.3/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/kerberos.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-04 12:33:34.000000000 -0500 @@ -110,8 +110,9 @@ manage_files_pattern(kadmind_t, kadmind_var_run_t, kadmind_var_run_t) files_pid_filetrans(kadmind_t, kadmind_var_run_t, file) @@ -14934,9 +15517,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.3/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.4/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/kerneloops.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-04 12:33:34.000000000 -0500 @@ -22,7 +22,7 @@ # @@ -14946,9 +15529,148 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kerneloops_t self:fifo_file rw_file_perms; manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.3/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc +--- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-09 12:14:11.000000000 -0500 +@@ -0,0 +1,5 @@ ++/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) ++ ++/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) ++ ++/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.4/policy/modules/services/ksmtuned.if +--- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-09 12:16:33.000000000 -0500 +@@ -0,0 +1,76 @@ ++ ++## policy for Kernel Samepage Merging (KSM) Tuning Daemon ++ ++######################################## ++## ++## Execute a domain transition to run ksmtuned. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`ksmtuned_domtrans',` ++ gen_require(` ++ type ksmtuned_t, ksmtuned_exec_t; ++ ') ++ ++ domtrans_pattern($1, ksmtuned_exec_t, ksmtuned_t) ++') ++ ++ ++######################################## ++## ++## Execute ksmtuned server in the ksmtuned domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ksmtuned_initrc_domtrans',` ++ gen_require(` ++ type ksmtuned_initrc_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1, ksmtuned_initrc_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an ksmtuned environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`ksmtuned_admin',` ++ gen_require(` ++ type ksmtuned_t, ksmtuned_var_run_t; ++ type ksmtuned_initrc_exec_t; ++ ') ++ ++ allow $1 ksmtuned_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ksmtuned_t, ksmtuned_t) ++ ++ files_list_pids($1) ++ admin_pattern($1, ksmtuned_var_run_t) ++ ++ # Allow ksmtuned_t to restart the apache service ++ ksmtuned_initrc_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 ksmtuned_initrc_exec_t system_r; ++ allow $2 system_r; ++ ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.4/policy/modules/services/ksmtuned.te +--- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-09 12:17:17.000000000 -0500 +@@ -0,0 +1,46 @@ ++policy_module(ksmtuned,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type ksmtuned_t; ++type ksmtuned_exec_t; ++init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) ++ ++permissive ksmtuned_t; ++ ++type ksmtuned_initrc_exec_t; ++init_script_file(ksmtuned_initrc_exec_t) ++ ++type ksmtuned_var_run_t; ++files_pid_file(ksmtuned_var_run_t) ++ ++######################################## ++# ++# ksmtuned local policy ++# ++allow ksmtuned_t self:capability sys_ptrace; ++ ++# Init script handling ++domain_use_interactive_fds(ksmtuned_t) ++ ++# internal communication is often done using fifo and unix sockets. ++allow ksmtuned_t self:fifo_file rw_file_perms; ++allow ksmtuned_t self:unix_stream_socket create_stream_socket_perms; ++ ++manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t) ++files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file) ++ ++kernel_read_system_state(ksmtuned_t) ++ ++dev_rw_sysfs(ksmtuned_t) ++ ++domain_read_all_domains_state(ksmtuned_t) ++ ++corecmd_exec_bin(ksmtuned_t) ++ ++files_read_etc_files(ksmtuned_t) ++ ++miscfiles_read_localization(ksmtuned_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.4/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ktalk.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-04 12:33:34.000000000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -14957,18 +15679,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.3/policy/modules/services/lircd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.4/policy/modules/services/ldap.fc +--- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-09 09:59:03.000000000 -0500 +@@ -1,5 +1,7 @@ + + /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) ++/etc/openldap/slapd\.d(/.*)? gen_context(system_u:object_r:slapd_db_t,s0) ++ + /etc/rc\.d/init\.d/ldap -- gen_context(system_u:object_r:slapd_initrc_exec_t,s0) + + /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.4/policy/modules/services/lircd.fc --- nsaserefpolicy/policy/modules/services/lircd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/lircd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,3 +6,5 @@ /usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) /var/run/lircd\.pid gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lircd(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lirc(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.3/policy/modules/services/lircd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.4/policy/modules/services/lircd.if --- nsaserefpolicy/policy/modules/services/lircd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/lircd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-04 12:33:34.000000000 -0500 @@ -32,12 +32,11 @@ # interface(`lircd_stream_connect',` @@ -15000,9 +15733,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - admin_pattern($1, lircd_sock_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.3/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.4/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/lircd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-05 05:54:58.000000000 -0500 @@ -16,13 +16,9 @@ type lircd_etc_t; files_type(lircd_etc_t) @@ -15018,7 +15751,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # lircd local policy -@@ -34,15 +30,26 @@ +@@ -34,15 +30,27 @@ # etc file read_files_pattern(lircd_t, lircd_etc_t, lircd_etc_t) @@ -15033,6 +15766,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dev_filetrans(lircd_t, lircd_sock_t, sock_file ) +dev_filetrans(lircd_t, lircd_var_run_t, sock_file ) +dev_read_generic_usb_dev(lircd_t) ++dev_read_mouse(lircd_t) +dev_filetrans_lirc(lircd_t) +dev_rw_lirc(lircd_t) +dev_rw_input_dev(lircd_t) @@ -15048,9 +15782,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.3/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/mailman.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-04 12:33:34.000000000 -0500 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -15062,9 +15796,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_read_pipes(mailman_mail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.3/policy/modules/services/memcached.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.4/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/memcached.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -15074,9 +15808,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.3/policy/modules/services/milter.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.4/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/milter.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-04 12:33:34.000000000 -0500 @@ -35,6 +35,8 @@ # Create other data files and directories in the data directory manage_files_pattern($1_milter_t, $1_milter_data_t, $1_milter_data_t) @@ -15086,20 +15820,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization($1_milter_t) logging_send_syslog_msg($1_milter_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.3/policy/modules/services/modemmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.4/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/modemmanager.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,7 +16,8 @@ # # ModemManager local policy # - -+allow modemmanager_t self:capability sys_admin; ++allow modemmanager_t self:capability { sys_admin sys_tty_config }; +allow modemmanager_t self:process signal; allow modemmanager_t self:fifo_file rw_file_perms; allow modemmanager_t self:unix_stream_socket create_stream_socket_perms; allow modemmanager_t self:netlink_kobject_uevent_socket create_socket_perms; -@@ -24,6 +25,7 @@ +@@ -24,9 +25,11 @@ kernel_read_system_state(modemmanager_t) dev_read_sysfs(modemmanager_t) @@ -15107,18 +15841,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(modemmanager_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.3/policy/modules/services/mta.fc ++term_use_generic_ptys(modemmanager_t) + term_use_unallocated_ttys(modemmanager_t) + + miscfiles_read_localization(modemmanager_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.4/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/mta.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-04 12:33:34.000000000 -0500 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) /var/spool/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.3/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/mta.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-07 15:59:57.000000000 -0500 @@ -69,6 +69,7 @@ can_exec($1_mail_t, sendmail_exec_t) allow $1_mail_t sendmail_exec_t:lnk_file read_lnk_file_perms; @@ -15152,16 +15890,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -376,7 +381,7 @@ +@@ -376,7 +381,26 @@ allow mta_user_agent $1:fd use; allow mta_user_agent $1:process sigchld; - allow mta_user_agent $1:fifo_file { read write }; + allow mta_user_agent $1:fifo_file rw_fifo_file_perms; ++') ++ ++######################################## ++## ++## Send mail client a signal ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`mta_signal',` ++ gen_require(` ++ type system_mail_t; ++ ') ++ ++ allow $1 system_mail_t:process signal; ') ######################################## -@@ -470,7 +475,8 @@ +@@ -470,7 +494,8 @@ type etc_mail_t; ') @@ -15171,7 +15928,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -694,7 +700,7 @@ +@@ -694,7 +719,7 @@ files_search_spool($1) allow $1 mail_spool_t:dir list_dir_perms; allow $1 mail_spool_t:file setattr; @@ -15180,9 +15937,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.3/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/mta.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -15272,9 +16029,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.3/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.4/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/munin.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -15282,9 +16039,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.3/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.4/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/munin.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -15302,9 +16059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.3/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.4/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/mysql.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-04 12:33:34.000000000 -0500 @@ -136,10 +136,17 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -15332,9 +16089,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.3/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nagios.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,16 +1,26 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -15367,9 +16124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.3/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.4/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nagios.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-04 12:33:34.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -15488,9 +16245,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.3/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nagios.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -15690,9 +16447,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) + +miscfiles_read_localization(nagios_checkdisk_plugin_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.3/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/networkmanager.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,12 +1,28 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -15722,9 +16479,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.3/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/networkmanager.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-04 12:33:34.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -15801,9 +16558,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.3/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/networkmanager.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-09 14:46:56.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -15847,17 +16604,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t) manage_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t) -@@ -63,6 +72,9 @@ +@@ -62,7 +71,9 @@ + kernel_read_system_state(NetworkManager_t) kernel_read_network_state(NetworkManager_t) kernel_read_kernel_sysctls(NetworkManager_t) - kernel_load_module(NetworkManager_t) +-kernel_load_module(NetworkManager_t) +kernel_request_load_module(NetworkManager_t) +kernel_read_debugfs(NetworkManager_t) +kernel_rw_net_sysctls(NetworkManager_t) corenet_all_recvfrom_unlabeled(NetworkManager_t) corenet_all_recvfrom_netlabel(NetworkManager_t) -@@ -81,13 +93,18 @@ +@@ -81,13 +92,18 @@ corenet_sendrecv_isakmp_server_packets(NetworkManager_t) corenet_sendrecv_dhcpc_server_packets(NetworkManager_t) corenet_sendrecv_all_client_packets(NetworkManager_t) @@ -15876,7 +16634,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(NetworkManager_t) -@@ -98,15 +115,20 @@ +@@ -98,15 +114,20 @@ domain_use_interactive_fds(NetworkManager_t) domain_read_confined_domains_state(NetworkManager_t) @@ -15898,7 +16656,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(NetworkManager_t) miscfiles_read_localization(NetworkManager_t) -@@ -116,25 +138,40 @@ +@@ -116,25 +137,40 @@ seutil_read_config(NetworkManager_t) @@ -15946,7 +16704,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -146,8 +183,25 @@ +@@ -146,8 +182,25 @@ ') optional_policy(` @@ -15974,7 +16732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -155,23 +209,51 @@ +@@ -155,23 +208,51 @@ ') optional_policy(` @@ -16028,7 +16786,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -179,12 +261,15 @@ +@@ -179,12 +260,15 @@ ') optional_policy(` @@ -16044,9 +16802,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.3/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nis.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -16056,9 +16814,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.3/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nis.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-04 12:33:34.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -16200,9 +16958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.3/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nis.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-04 12:33:34.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -16252,9 +17010,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.3/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.4/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nscd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-04 12:33:34.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -16280,9 +17038,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Use NSCD services by mapping the database from ## an inherited NSCD file descriptor. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.3/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/nscd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-04 12:33:34.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -16310,7 +17068,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(nscd_t) files_read_generic_tmp_symlinks(nscd_t) -@@ -128,3 +136,12 @@ +@@ -128,3 +136,16 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -16323,9 +17081,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.3/policy/modules/services/nslcd.if ++ ++optional_policy(` ++ unconfined_dontaudit_rw_packet_sockets(nscd_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.4/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nslcd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-04 12:33:34.000000000 -0500 @@ -94,6 +94,7 @@ interface(`nslcd_admin',` gen_require(` @@ -16346,9 +17108,97 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.3/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.4/policy/modules/services/ntop.fc +--- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-10 11:00:58.000000000 -0500 +@@ -1,7 +1,6 @@ + /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) + + /usr/bin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) +-/usr/share/ntop/html(/.*)? gen_context(system_u:object_r:ntop_http_content_t,s0) + + /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) + /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.4/policy/modules/services/ntop.te +--- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-10 11:00:39.000000000 -0500 +@@ -14,9 +14,6 @@ + type ntop_etc_t; + files_config_file(ntop_etc_t) + +-type ntop_http_content_t; +-files_type(ntop_http_content_t) +- + type ntop_tmp_t; + files_tmp_file(ntop_tmp_t) + +@@ -37,15 +34,14 @@ + allow ntop_t self:fifo_file rw_fifo_file_perms; + allow ntop_t self:tcp_socket create_stream_socket_perms; + allow ntop_t self:udp_socket create_socket_perms; ++allow ntop_t self:unix_dgram_socket create_socket_perms; + allow ntop_t self:packet_socket create_socket_perms; ++allow ntop_t self:socket create_socket_perms; + + allow ntop_t ntop_etc_t:dir list_dir_perms; + read_files_pattern(ntop_t, ntop_etc_t, ntop_etc_t) + read_lnk_files_pattern(ntop_t, ntop_etc_t, ntop_etc_t) + +-allow ntop_t ntop_http_content_t:dir list_dir_perms; +-read_files_pattern(ntop_t, ntop_http_content_t, ntop_http_content_t) +- + manage_dirs_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t) + manage_files_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t) + files_tmp_filetrans(ntop_t, ntop_tmp_t, { file dir }) +@@ -57,6 +53,8 @@ + manage_files_pattern(ntop_t, ntop_var_run_t, ntop_var_run_t) + files_pid_filetrans(ntop_t, ntop_var_run_t, file) + ++kernel_request_load_module(ntop_t) ++kernel_read_system_state(ntop_t) + kernel_read_network_state(ntop_t) + kernel_read_kernel_sysctls(ntop_t) + kernel_list_proc(ntop_t) +@@ -72,12 +70,17 @@ + corenet_raw_sendrecv_generic_node(ntop_t) + corenet_tcp_sendrecv_all_ports(ntop_t) + corenet_udp_sendrecv_all_ports(ntop_t) ++corenet_tcp_bind_ntop_port(ntop_t) ++corenet_tcp_connect_ntop_port(ntop_t) ++corenet_tcp_connect_http_port(ntop_t) + + dev_read_sysfs(ntop_t) ++dev_rw_generic_usb_dev(ntop_t) + + domain_use_interactive_fds(ntop_t) + + files_read_etc_files(ntop_t) ++files_read_usr_files(ntop_t) + + fs_getattr_all_fs(ntop_t) + fs_search_auto_mountpoints(ntop_t) +@@ -85,6 +88,7 @@ + logging_send_syslog_msg(ntop_t) + + miscfiles_read_localization(ntop_t) ++miscfiles_read_fonts(ntop_t) + + sysnet_read_config(ntop_t) + +@@ -92,6 +96,10 @@ + userdom_dontaudit_search_user_home_dirs(ntop_t) + + optional_policy(` ++ apache_read_sys_content(ntop_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(ntop_t) + ') + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ntp.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-09 11:58:06.000000000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -16416,9 +17266,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ntp environment ##
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.3/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ntp.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-09 11:56:57.000000000 -0500 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -16465,9 +17315,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.3/policy/modules/services/nut.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.4/policy/modules/services/nut.fc --- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/nut.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/upsd -- gen_context(system_u:object_r:upsd_exec_t,s0) @@ -16477,9 +17327,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/sbin/upsdrvctl -- gen_context(system_u:object_r:upsdrvctl_exec_t,s0) + +/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.3/policy/modules/services/nut.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.4/policy/modules/services/nut.if --- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/nut.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,82 @@ +## SELinux policy for nut - Network UPS Tools + @@ -16563,9 +17413,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, nut_var_run_t, nut_var_run_t, upsdrvctl_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.3/policy/modules/services/nut.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.4/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/nut.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,127 @@ + +policy_module(nut,1.0.0) @@ -16694,22 +17544,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(upsdrvctl_t) + +miscfiles_read_localization(upsdrvctl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.3/policy/modules/services/nx.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.4/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nx.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -1,6 +1,9 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-10 11:22:16.000000000 -0500 +@@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) ++/opt/NX/home(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -+/opt/NX/home/nx(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -+/var/lib/nxserver/home/.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -+/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) - +- /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.3/policy/modules/services/nx.if ++/usr/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) ++ ++/usr/NX/home(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) ++/usr/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) ++ ++/var/lib/nxserver/home/.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) ++/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) ++ + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.4/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nx.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-10 11:17:32.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -16781,9 +17638,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.3/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.4/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/nx.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-04 12:33:34.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16818,9 +17675,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.3/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.4/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/oddjob.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -16829,9 +17686,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.3/policy/modules/services/openvpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.4/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-09 09:46:45.000000000 -0500 +@@ -100,8 +100,7 @@ + + # Add/remove user home directories + userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) +-userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +-userdom_manage_user_home_content_files(oddjob_mkhomedir_t) + userdom_manage_user_home_dirs(oddjob_mkhomedir_t) +-userdom_user_home_dir_filetrans_user_home_content(oddjob_mkhomedir_t, notdevfile_class_set) ++userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) ++userdom_manage_user_home_content(oddjob_mkhomedir_t) + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/openvpn.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-04 12:33:34.000000000 -0500 +@@ -41,7 +41,7 @@ + # openvpn local policy + # + +-allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_chroot sys_tty_config }; ++allow openvpn_t self:capability { dac_read_search dac_override ipc_lock net_bind_service net_admin setgid setuid sys_chroot sys_tty_config }; + allow openvpn_t self:process { signal getsched }; + allow openvpn_t self:fifo_file rw_fifo_file_perms; + @@ -100,6 +100,8 @@ files_read_etc_files(openvpn_t) files_read_etc_runtime_files(openvpn_t) @@ -16841,10 +17721,55 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.3/policy/modules/services/pcscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.4/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pcscd.if 2009-11-25 12:39:13.000000000 -0500 -@@ -53,6 +53,5 @@ ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-07 15:56:03.000000000 -0500 +@@ -39,6 +39,44 @@ + + ######################################## + ## ++## Manage pcscd pub files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`pcscd_manage_pub_files',` ++ gen_require(` ++ type pcscd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ manage_files_pattern($1, pcscd_var_run_t, pcscd_var_run_t) ++') ++ ++######################################## ++## ++## Manage pcscd pub fifo files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`pcscd_manage_pub_pipes',` ++ gen_require(` ++ type pcscd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ manage_fifo_files_pattern($1, pcscd_var_run_t, pcscd_var_run_t) ++') ++ ++######################################## ++## + ## Connect to pcscd over an unix stream socket. + ## + ## +@@ -53,6 +91,5 @@ ') files_search_pids($1) @@ -16852,9 +17777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - allow $1 pcscd_t:unix_stream_socket connectto; + stream_connect_pattern($1, pcscd_var_run_t, pcscd_var_run_t, pcscd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.3/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pcscd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-04 12:33:34.000000000 -0500 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -16879,9 +17804,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.3/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pegasus.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -16953,18 +17878,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.3/policy/modules/services/plymouth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.4/policy/modules/services/plymouth.fc --- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/plymouth.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ +/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) +/var/spool/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_spool_t, s0) +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.3/policy/modules/services/plymouth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.4/policy/modules/services/plymouth.if --- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/plymouth.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,286 @@ +## policy for plymouthd + @@ -17252,9 +18177,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.3/policy/modules/services/plymouth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.4/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/plymouth.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,101 @@ +policy_module(plymouthd, 1.0.0) + @@ -17357,9 +18282,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.3/policy/modules/services/policykit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.4/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/policykit.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -17375,10 +18300,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.3/policy/modules/services/policykit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.4/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/policykit.if 2009-11-25 12:39:13.000000000 -0500 -@@ -17,6 +17,8 @@ ++++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-05 06:04:03.000000000 -0500 +@@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -17387,7 +18312,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 policykit_t:dbus send_msg; allow policykit_t $1:dbus send_msg; ') -@@ -62,6 +64,9 @@ + + ######################################## + ## ++## Send and receive messages from ++## policykit over dbus. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`policykit_dbus_chat_auth',` ++ gen_require(` ++ type policykit_auth_t; ++ class dbus send_msg; ++ ') ++ ++ ps_process_pattern(policykit_auth_t, $1) ++ ++ allow $1 policykit_auth_t:dbus send_msg; ++ allow policykit_auth_t $1:dbus send_msg; ++') ++ ++######################################## ++## + ## Execute a domain transition to run polkit_auth. + ## + ## +@@ -62,6 +87,9 @@ policykit_domtrans_auth($1) role $2 types policykit_auth_t; @@ -17397,7 +18351,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -206,4 +211,47 @@ +@@ -206,4 +234,47 @@ files_search_var_lib($1) read_files_pattern($1, policykit_var_lib_t, policykit_var_lib_t) @@ -17445,9 +18399,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 policykit_auth_t:process signal; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.3/policy/modules/services/policykit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.4/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/policykit.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-10 10:38:46.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -17522,7 +18476,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rw_files_pattern(policykit_auth_t, policykit_reload_t, policykit_reload_t) -@@ -92,12 +113,14 @@ +@@ -92,21 +113,25 @@ manage_files_pattern(policykit_auth_t, policykit_var_run_t, policykit_var_run_t) files_pid_filetrans(policykit_auth_t, policykit_var_run_t, { file dir }) @@ -17530,16 +18484,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - files_read_etc_files(policykit_auth_t) files_read_usr_files(policykit_auth_t) - ++files_search_home(policykit_auth_t) ++ +fs_getattr_all_fs(polkit_auth_t) +fs_search_tmpfs(polkit_auth_t) -+ + auth_use_nsswitch(policykit_auth_t) +auth_domtrans_chk_passwd(policykit_auth_t) logging_send_syslog_msg(policykit_auth_t) -@@ -106,7 +129,7 @@ + miscfiles_read_localization(policykit_auth_t) ++miscfiles_read_fonts(policykit_auth_t) + userdom_dontaudit_read_user_home_content_files(policykit_auth_t) optional_policy(` @@ -17548,7 +18505,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_session_bus_client(policykit_auth_t) optional_policy(` -@@ -119,6 +142,14 @@ +@@ -119,6 +144,14 @@ hal_read_state(policykit_auth_t) ') @@ -17563,7 +18520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # polkit_grant local policy -@@ -126,7 +157,8 @@ +@@ -126,7 +159,8 @@ allow policykit_grant_t self:capability setuid; allow policykit_grant_t self:process getattr; @@ -17573,7 +18530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_grant_t self:unix_dgram_socket create_socket_perms; allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms; -@@ -156,9 +188,12 @@ +@@ -156,9 +190,12 @@ userdom_read_all_users_state(policykit_grant_t) optional_policy(` @@ -17587,7 +18544,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol consolekit_dbus_chat(policykit_grant_t) ') ') -@@ -170,7 +205,8 @@ +@@ -170,7 +207,8 @@ allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace }; allow policykit_resolve_t self:process getattr; @@ -17597,9 +18554,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.3/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.4/policy/modules/services/portreserve.te +--- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-04 12:33:34.000000000 -0500 +@@ -21,6 +21,7 @@ + # Portreserve local policy + # + ++allow portreserve_t self:capability { dac_read_search dac_override }; + allow portreserve_t self:fifo_file rw_fifo_file_perms; + allow portreserve_t self:unix_stream_socket create_stream_socket_perms; + allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postfix.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-04 12:33:34.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -17613,9 +18581,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.3/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postfix.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-04 12:33:34.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -17862,9 +18830,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.3/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postfix.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -18257,9 +19225,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.3/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.4/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postgresql.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,6 +2,8 @@ # /etc # @@ -18297,9 +19265,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.3/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.4/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postgresql.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-04 12:33:34.000000000 -0500 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -18347,9 +19315,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.3/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.4/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/postgresql.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-04 12:33:34.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -18394,9 +19362,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.3/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.4/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ppp.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-04 12:33:34.000000000 -0500 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -18414,9 +19382,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.3/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ppp.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-04 12:33:34.000000000 -0500 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -18468,9 +19436,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(pptp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.3/policy/modules/services/prelude.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.4/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/prelude.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-04 12:33:34.000000000 -0500 @@ -122,7 +122,8 @@ # # prelude_audisp local policy @@ -18481,9 +19449,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow prelude_audisp_t self:fifo_file rw_file_perms; allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.3/policy/modules/services/privoxy.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.4/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/privoxy.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,5 @@ -/etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -18492,9 +19460,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/rc\.d/init\.d/privoxy -- gen_context(system_u:object_r:privoxy_initrc_exec_t,s0) /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.3/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.4/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/privoxy.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-04 12:33:34.000000000 -0500 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -18506,9 +19474,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.3/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/procmail.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -18556,9 +19524,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.3/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.4/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pyzor.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -18570,9 +19538,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.3/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pyzor.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-04 12:33:34.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18624,9 +19592,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.3/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/pyzor.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -18691,9 +19659,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.3/policy/modules/services/radvd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.4/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/radvd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-04 12:33:34.000000000 -0500 @@ -41,6 +41,7 @@ kernel_rw_net_sysctls(radvd_t) kernel_read_network_state(radvd_t) @@ -18702,17 +19670,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(radvd_t) corenet_all_recvfrom_netlabel(radvd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.3/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.4/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/razor.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.3/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.4/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/razor.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-04 12:33:34.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18759,9 +19727,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.3/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.4/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/razor.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -18813,9 +19781,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.3/policy/modules/services/rgmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.4/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rgmanager.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -18825,9 +19793,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.3/policy/modules/services/rgmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.4/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rgmanager.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -18888,9 +19856,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.3/policy/modules/services/rgmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.4/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rgmanager.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,83 @@ + +policy_module(rgmanager,1.0.0) @@ -18975,9 +19943,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ccs_stream_connect(rgmanager_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.3/policy/modules/services/rhcs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.4/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rhcs.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,22 @@ + +/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) @@ -19001,9 +19969,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/qdiskd(/.*)? gen_context(system_u:object_r:qdiskd_var_lib_t,s0) +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.3/policy/modules/services/rhcs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.4/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rhcs.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,348 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -19353,9 +20321,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.3/policy/modules/services/rhcs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.4/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/rhcs.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,394 @@ + +policy_module(rhcs,1.0.0) @@ -19751,9 +20719,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.3/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ricci.te 2009-11-25 13:13:44.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-04 12:33:34.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -19843,9 +20811,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.3/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.4/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rpcbind.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-04 12:33:34.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -19873,9 +20841,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.3/policy/modules/services/rpcbind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rpcbind.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-04 12:33:34.000000000 -0500 @@ -42,6 +42,7 @@ kernel_read_system_state(rpcbind_t) @@ -19884,9 +20852,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(rpcbind_t) corenet_all_recvfrom_netlabel(rpcbind_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.3/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rpc.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-04 12:33:34.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -19915,19 +20883,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.3/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rpc.te 2009-11-25 12:39:13.000000000 -0500 -@@ -53,7 +53,7 @@ ++++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-06 09:20:20.000000000 -0500 +@@ -53,7 +53,8 @@ # RPC local policy # -allow rpcd_t self:capability { chown dac_override setgid setuid }; +allow rpcd_t self:capability { sys_admin chown dac_override setgid setuid }; ++allow rpcd_t self:process { getcap setcap }; allow rpcd_t self:fifo_file rw_fifo_file_perms; allow rpcd_t rpcd_var_run_t:dir setattr; -@@ -91,6 +91,8 @@ +@@ -91,14 +92,21 @@ seutil_dontaudit_search_config(rpcd_t) @@ -19935,8 +20904,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` automount_signal(rpcd_t) ++ automount_dontaudit_write_pipes(rpcd_t) ') -@@ -99,6 +101,10 @@ + + optional_policy(` nis_read_ypserv_config(rpcd_t) ') @@ -19947,7 +20918,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # NFSD local policy -@@ -127,6 +133,7 @@ +@@ -127,6 +135,7 @@ files_getattr_tmp_dirs(nfsd_t) # cjp: this should really have its own type files_manage_mounttab(nfsd_t) @@ -19955,7 +20926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_mount_nfsd_fs(nfsd_t) fs_search_nfsd_fs(nfsd_t) -@@ -135,6 +142,7 @@ +@@ -135,6 +144,7 @@ fs_rw_nfsd_fs(nfsd_t) storage_dontaudit_read_fixed_disk(nfsd_t) @@ -19963,7 +20934,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read access to public_content_t and public_content_rw_t miscfiles_read_public_files(nfsd_t) -@@ -151,6 +159,7 @@ +@@ -151,6 +161,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') @@ -19971,7 +20942,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -182,6 +191,7 @@ +@@ -182,6 +193,7 @@ kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) @@ -19979,7 +20950,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(gssd_t) -@@ -189,8 +199,10 @@ +@@ -189,8 +201,10 @@ fs_rw_rpc_sockets(gssd_t) fs_read_rpc_files(gssd_t) @@ -19990,7 +20961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(gssd_t) auth_manage_cache(gssd_t) -@@ -199,10 +211,13 @@ +@@ -199,10 +213,13 @@ mount_signal(gssd_t) @@ -20004,9 +20975,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.3/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rsync.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -20049,9 +21020,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.3/policy/modules/services/rtkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.4/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rtkit.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-04 12:33:34.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -20076,9 +21047,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.3/policy/modules/services/rtkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.4/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/rtkit.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-04 12:33:34.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -20100,9 +21071,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` policykit_dbus_chat(rtkit_daemon_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.3/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/samba.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-04 12:33:34.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -20111,9 +21082,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.3/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/samba.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-04 12:33:34.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -20286,9 +21257,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.3/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/samba.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-09 09:48:13.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -20520,9 +21491,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.3/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sasl.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-04 12:33:34.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -20585,9 +21556,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.3/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sendmail.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-04 12:33:34.000000000 -0500 @@ -59,20 +59,20 @@ ######################################## @@ -20760,9 +21731,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.3/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.4/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sendmail.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20938,18 +21909,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.3/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/setroubleshoot.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-04 12:33:34.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.3/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/setroubleshoot.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-04 12:33:34.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -20961,7 +21932,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -36,6 +36,123 @@ +@@ -36,6 +36,124 @@ type setroubleshootd_t, setroubleshoot_var_run_t; ') @@ -21035,7 +22006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## -+## Dontaudit read/write to a setroubleshoot unix datagram socket. ++## Dontaudit read/write to a setroubleshoot leaked sockets. +## +## +## @@ -21043,12 +22014,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`setroubleshoot_dontaudit_rw_dgram_sockets',` ++interface(`setroubleshoot_fixit_dontaudit_leaks',` + gen_require(` + type setroubleshoot_fixit_t; + ') + + dontaudit $1 setroubleshoot_fixit_t:unix_dgram_socket { read write }; ++ dontaudit $1 setroubleshoot_fixit_t:unix_stream_socket { read write }; +') + +######################################## @@ -21086,9 +22058,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.3/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/setroubleshoot.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-09 09:06:52.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -21150,7 +22122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) -@@ -94,23 +113,76 @@ +@@ -94,23 +113,77 @@ locallogin_dontaudit_use_fds(setroubleshootd_t) @@ -21228,10 +22200,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + policykit_dbus_chat(setroubleshoot_fixit_t) ++ userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.3/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/smartmon.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-04 12:33:34.000000000 -0500 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -21292,9 +22265,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.3/policy/modules/services/snmp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.4/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/snmp.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-04 12:33:34.000000000 -0500 @@ -50,6 +50,24 @@ ######################################## @@ -21347,9 +22320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.3/policy/modules/services/snmp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/snmp.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,7 +27,7 @@ # allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; @@ -21368,9 +22341,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.3/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.4/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/snort.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-04 12:33:34.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -21379,9 +22352,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Snort IPS node. unverified. allow snort_t self:netlink_firewall_socket { bind create getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.3/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/spamassassin.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -21411,9 +22384,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.3/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/spamassassin.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-04 12:33:34.000000000 -0500 @@ -111,6 +111,27 @@ ') @@ -21522,9 +22495,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.3/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/spamassassin.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -21827,9 +22800,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.3/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/squid.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-04 12:33:34.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -21858,18 +22831,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.3/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.4/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ssh.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.3/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ssh.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-04 12:33:34.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -22006,7 +22979,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_getattr_all_fs($1_t) -@@ -234,21 +233,27 @@ +@@ -234,21 +233,28 @@ corecmd_getattr_bin_files($1_t) domain_interactive_fd($1_t) @@ -22014,6 +22987,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files($1_t) files_read_etc_runtime_files($1_t) ++ files_read_usr_files($1_t) + # Required for FreeNX + files_read_var_lib_symlinks($1_t) @@ -22036,7 +23010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`use_samba_home_dirs',` -@@ -257,15 +262,11 @@ +@@ -257,15 +263,11 @@ optional_policy(` kerberos_use($1_t) @@ -22054,7 +23028,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -337,6 +338,7 @@ +@@ -337,6 +339,7 @@ allow ssh_t $3:unix_stream_socket connectto; # user can manage the keys and config @@ -22062,7 +23036,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($3, home_ssh_t, home_ssh_t) manage_lnk_files_pattern($3, home_ssh_t, home_ssh_t) manage_sock_files_pattern($3, home_ssh_t, home_ssh_t) -@@ -446,6 +448,24 @@ +@@ -446,6 +449,24 @@ ######################################## ## @@ -22087,7 +23061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read a ssh server unnamed pipe. ## ## -@@ -461,6 +481,23 @@ +@@ -461,6 +482,23 @@ allow $1 sshd_t:fifo_file { getattr read }; ') @@ -22111,7 +23085,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## -@@ -603,3 +640,104 @@ +@@ -603,3 +641,104 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') @@ -22216,9 +23190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.3/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/ssh.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,6 +8,31 @@ ## @@ -22505,9 +23479,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_dirs(sftpd_t) + fs_manage_cifs_files(sftpd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.3/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.4/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sssd.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,9 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -22519,9 +23493,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) + /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.3/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.4/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sssd.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -22610,9 +23584,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## sssd over dbus. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.3/policy/modules/services/sssd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.4/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sssd.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,6 +16,9 @@ type sssd_var_lib_t; files_type(sssd_var_lib_t) @@ -22632,7 +23606,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sssd_t self:process { setsched signal getsched }; allow sssd_t self:fifo_file rw_file_perms; allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -33,16 +36,23 @@ +@@ -33,16 +36,24 @@ manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) files_var_lib_filetrans(sssd_t, sssd_var_lib_t, { file dir } ) @@ -22652,11 +23626,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_urand(sssd_t) +domain_read_all_domains_state(sssd_t) ++domain_obj_id_change_exemption(sssd_t) + files_list_tmp(sssd_t) files_read_etc_files(sssd_t) files_read_usr_files(sssd_t) -@@ -58,6 +68,8 @@ +@@ -58,6 +69,8 @@ miscfiles_read_localization(sssd_t) @@ -22665,9 +23640,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.3/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.4/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/sysstat.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-04 12:33:34.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -22686,18 +23661,76 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) # get info from /proc -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.3/policy/modules/services/tftp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.4/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/tftp.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-04 12:33:34.000000000 -0500 @@ -5,4 +5,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.3/policy/modules/services/tuned.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.4/policy/modules/services/tgtd.if +--- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-09 11:47:10.000000000 -0500 +@@ -9,3 +9,20 @@ + ##

+ ## + ++##################################### ++## ++## Allow read and write access to tgtd semaphores. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`tgtd_rw_semaphores',` ++ gen_require(` ++ type tgtd_t; ++ ') ++ ++ allow $1 tgtd_t:sem { rw_sem_perms }; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.4/policy/modules/services/tor.te +--- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-06 11:07:59.000000000 -0500 +@@ -6,6 +6,14 @@ + # Declarations + # + ++## ++##

++## Allow tor daemon to bind ++## tcp sockets to all unreserved ports. ++##

++##
++gen_tunable(tor_bind_all_unreserved_ports, false) ++ + type tor_t; + type tor_exec_t; + init_daemon_domain(tor_t, tor_exec_t) +@@ -89,6 +97,7 @@ + + files_read_etc_files(tor_t) + files_read_etc_runtime_files(tor_t) ++files_read_usr_files(tor_t) + + auth_use_nsswitch(tor_t) + +@@ -97,3 +106,7 @@ + optional_policy(` + seutil_sigchld_newrole(tor_t) + ') ++ ++tunable_policy(`tor_bind_all_unreserved_ports', ` ++ corenet_tcp_bind_all_unreserved_ports(tor_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.4/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/tuned.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,12 +16,14 @@ type tuned_var_run_t; files_pid_file(tuned_var_run_t) @@ -22714,9 +23747,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(tuned_t, tuned_var_run_t, tuned_var_run_t) files_pid_filetrans(tuned_t, tuned_var_run_t, file) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.3/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.4/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/uucp.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-04 12:33:34.000000000 -0500 @@ -90,17 +90,26 @@ fs_getattr_xattr_fs(uucpd_t) @@ -22752,9 +23785,346 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.3/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.4/policy/modules/services/vhostmd.fc +--- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-09 12:31:20.000000000 -0500 +@@ -0,0 +1,6 @@ ++ ++/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) ++ ++/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) ++/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.4/policy/modules/services/vhostmd.if +--- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-09 12:31:20.000000000 -0500 +@@ -0,0 +1,228 @@ ++ ++## policy for vhostmd ++ ++######################################## ++## ++## Execute a domain transition to run vhostmd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`vhostmd_domtrans',` ++ gen_require(` ++ type vhostmd_t, vhostmd_exec_t; ++ ') ++ ++ domtrans_pattern($1, vhostmd_exec_t, vhostmd_t) ++') ++ ++ ++######################################## ++## ++## Execute vhostmd server in the vhostmd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`vhostmd_initrc_domtrans',` ++ gen_require(` ++ type vhostmd_initrc_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1, vhostmd_initrc_exec_t) ++') ++ ++######################################## ++## ++## Do not audit attempts to read, ++## vhostmd tmpfs files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`vhostmd_dontaudit_read_tmpfs_files',` ++ gen_require(` ++ type vhostmd_tmpfs_t; ++ ') ++ ++ dontaudit $1 vhostmd_tmpfs_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Allow domain to read, vhostmd tmpfs files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`vhostmd_read_tmpfs_files',` ++ gen_require(` ++ type vhostmd_tmpfs_t; ++ ') ++ ++ allow $1 vhostmd_tmpfs_t:file read_file_perms; ++') ++ ++####################################### ++## ++## Allow domain to read and write vhostmd tmpfs files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`vhostmd_rw_tmpfs_files',` ++ gen_require(` ++ type vhostmd_tmpfs_t; ++ ') ++ ++ read_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++ write_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++') ++ ++######################################## ++## ++## Allow domain to manage vhostmd tmpfs files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`vhostmd_manage_tmpfs',` ++ gen_require(` ++ type vhostmd_tmpfs_t; ++ ') ++ ++ manage_dirs_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++ manage_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++ manage_lnk_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++') ++ ++######################################## ++## ++## Read vhostmd PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vhostmd_read_pid_files',` ++ gen_require(` ++ type vhostmd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 vhostmd_var_run_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Manage vhostmd var_run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vhostmd_manage_var_run',` ++ gen_require(` ++ type vhostmd_var_run_t; ++ ') ++ ++ manage_dirs_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) ++ manage_files_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) ++ manage_lnk_files_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) ++') ++ ++######################################## ++## ++## Connect to vhostmd over an unix domain stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vhostmd_stream_connect',` ++ gen_require(` ++ type vhostmd_t, vhostmd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t, vhostmd_t) ++') ++ ++####################################### ++## ++## Dontaudit read and write to vhostmd ++## over an unix domain stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vhostmd_dontaudit_rw_stream_connect',` ++ gen_require(` ++ type vhostmd_t; ++ ') ++ ++ dontaudit $1 vhostmd_t:unix_stream_socket { read write }; ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an vhostmd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`vhostmd_admin',` ++ gen_require(` ++ type vhostmd_t, vhostmd_initrc_exec_t; ++ ') ++ ++ allow $1 vhostmd_t:process { ptrace signal_perms getattr }; ++ ps_process_pattern($1, vhostmd_t) ++ ++ vhostmd_initrc_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 vhostmd_initrc_exec_t system_r; ++ allow $2 system_r; ++ ++ vhostmd_manage_tmpfs($1) ++ ++ vhostmd_manage_var_run($1) ++ ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.4/policy/modules/services/vhostmd.te +--- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-09 13:28:27.000000000 -0500 +@@ -0,0 +1,91 @@ ++ ++policy_module(vhostmd,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type vhostmd_t; ++type vhostmd_exec_t; ++init_daemon_domain(vhostmd_t, vhostmd_exec_t) ++ ++permissive vhostmd_t; ++ ++type vhostmd_initrc_exec_t; ++init_script_file(vhostmd_initrc_exec_t) ++ ++type vhostmd_tmpfs_t; ++files_tmpfs_file(vhostmd_tmpfs_t) ++ ++type vhostmd_var_run_t; ++files_pid_file(vhostmd_var_run_t) ++ ++######################################## ++# ++# vhostmd local policy ++# ++ ++allow vhostmd_t self:capability { dac_override ipc_lock setuid setgid }; ++allow vhostmd_t self:process { setsched getsched }; ++ ++# internal communication is often done using fifo and unix sockets. ++allow vhostmd_t self:fifo_file rw_file_perms; ++allow vhostmd_t self:unix_stream_socket { create_stream_socket_perms connectto}; ++ ++manage_dirs_pattern(vhostmd_t, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++manage_files_pattern(vhostmd_t, vhostmd_tmpfs_t, vhostmd_tmpfs_t) ++fs_tmpfs_filetrans(vhostmd_t, vhostmd_tmpfs_t, { file dir }) ++ ++manage_dirs_pattern(vhostmd_t, vhostmd_var_run_t, vhostmd_var_run_t) ++manage_files_pattern(vhostmd_t, vhostmd_var_run_t, vhostmd_var_run_t) ++files_pid_filetrans(vhostmd_t, vhostmd_var_run_t, { file dir }) ++ ++corecmd_exec_bin(vhostmd_t) ++corecmd_exec_shell(vhostmd_t) ++ ++kernel_read_system_state(vhostmd_t) ++kernel_read_network_state(vhostmd_t) ++kernel_write_xen_state(vhostmd_t) ++ ++corenet_tcp_connect_soundd_port(vhostmd_t) ++ ++files_read_etc_files(vhostmd_t) ++files_read_usr_files(vhostmd_t) ++files_read_generic_tmp_files(vhostmd_t) ++ ++dev_read_sysfs(vhostmd_t) ++ ++auth_use_nsswitch(vhostmd_t) ++ ++logging_send_syslog_msg(vhostmd_t) ++ ++libs_use_ld_so(vhostmd_t) ++libs_use_shared_libs(vhostmd_t) ++ ++miscfiles_read_localization(vhostmd_t) ++ ++optional_policy(` ++ hostname_exec(vhostmd_t) ++') ++ ++optional_policy(` ++ rpm_exec(vhostmd_t) ++ rpm_read_db(vhostmd_t) ++') ++ ++optional_policy(` ++ virt_stream_connect(vhostmd_t) ++') ++ ++optional_policy(` ++ xen_domtrans_xm(vhostmd_t) ++ xen_stream_connect(vhostmd_t) ++ xen_stream_connect_xenstore(vhostmd_t) ++ xen_stream_connect_xm(vhostmd_t) ++') ++ ++optional_policy(` ++ xm_stream_connect(vhostmd_t) ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.4/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/virt.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-04 12:33:34.000000000 -0500 @@ -8,5 +8,18 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -22774,9 +24144,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.3/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.4/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/virt.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-04 12:33:34.000000000 -0500 @@ -136,7 +136,7 @@ ') @@ -22794,7 +24164,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, virt_var_run_t, virt_var_run_t) ') -@@ -287,15 +288,16 @@ +@@ -193,6 +194,7 @@ + + files_search_var_lib($1) + read_files_pattern($1, virt_var_lib_t, virt_var_lib_t) ++ read_lnk_files_pattern($1, virt_var_lib_t, virt_var_lib_t) + ') + + ######################################## +@@ -287,15 +289,16 @@ # interface(`virt_manage_images',` gen_require(` @@ -22817,7 +24195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs($1) -@@ -304,7 +306,7 @@ +@@ -304,7 +307,7 @@ ') tunable_policy(`virt_use_samba',` @@ -22826,7 +24204,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_manage_cifs_files($1) fs_read_cifs_symlinks($1) ') -@@ -312,6 +314,77 @@ +@@ -312,6 +315,77 @@ ######################################## ## @@ -22904,7 +24282,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an virt environment ## -@@ -346,3 +419,124 @@ +@@ -346,3 +420,124 @@ virt_manage_log($1) ') @@ -23029,9 +24407,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ptchown_run(svirt_t, $2) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.3/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.4/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/virt.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -23427,9 +24805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_read_content(virt_domain) + virt_stream_connect(virt_domain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.3/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/w3c.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -23449,10 +24827,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.3/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/xserver.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -3,12 +3,19 @@ ++++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:user_fonts_t,s0) @@ -23460,19 +24838,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0) HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:user_fonts_cache_t,s0) +HOME_DIR/\.DCOP.* -- gen_context(system_u:object_r:iceauth_home_t,s0) -+HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0) HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0) ++HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0) ++HOME_DIR/\.serverauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) +HOME_DIR/\.xsession-errors.* -- gen_context(system_u:object_r:xdm_home_t,s0) +HOME_DIR/\.dmrc.* -- gen_context(system_u:object_r:xdm_home_t,s0) ++/root/\.serverauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/root/\.Xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/root/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) # # /dev # -@@ -32,11 +39,6 @@ +@@ -32,11 +41,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -23484,7 +24864,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /opt # -@@ -47,10 +49,10 @@ +@@ -47,10 +51,10 @@ # /tmp # @@ -23497,7 +24877,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /tmp/\.X11-unix/.* -s <> # -@@ -61,7 +63,9 @@ +@@ -61,7 +65,9 @@ /usr/(s)?bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/iceauth -- gen_context(system_u:object_r:iceauth_exec_t,s0) @@ -23507,7 +24887,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/xauth -- gen_context(system_u:object_r:xauth_exec_t,s0) /usr/bin/Xorg -- gen_context(system_u:object_r:xserver_exec_t,s0) ifdef(`distro_debian', ` -@@ -89,17 +93,35 @@ +@@ -89,17 +95,35 @@ /var/[xgk]dm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) @@ -23546,23 +24926,49 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/nxserver/home/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/nxserver/home/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.3/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 15:37:17.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/services/xserver.if 2009-11-25 12:39:13.000000000 -0500 -@@ -74,6 +74,12 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.4/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-10 10:25:55.000000000 -0500 +@@ -22,6 +22,24 @@ + type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; + type iceauth_t, iceauth_exec_t, iceauth_home_t; + type xauth_t, xauth_exec_t, xauth_home_t; ++ ++ type info_xproperty_t, rootwindow_t; ++ ++ class x_drawable all_x_drawable_perms; ++ class x_screen all_x_screen_perms; ++ class x_gc all_x_gc_perms; ++ class x_font all_x_font_perms; ++ class x_colormap all_x_colormap_perms; ++ class x_property all_x_property_perms; ++ class x_selection all_x_selection_perms; ++ class x_cursor all_x_cursor_perms; ++ class x_client all_x_client_perms; ++ class x_device all_x_device_perms; ++ class x_server all_x_server_perms; ++ class x_extension all_x_extension_perms; ++ class x_resource all_x_resource_perms; ++ class x_event all_x_event_perms; ++ class x_synthetic_event all_x_synthetic_event_perms; + ') + + role $1 types { xserver_t xauth_t iceauth_t }; +@@ -56,6 +74,13 @@ domtrans_pattern($2, iceauth_exec_t, iceauth_t) +ifdef(`hide_broken_symptoms', ` + dontaudit iceauth_t $2:unix_stream_socket rw_socket_perms; + dontaudit iceauth_t $2:tcp_socket rw_socket_perms; ++ dontaudit iceauth_t $2:udp_socket rw_socket_perms; + fs_dontaudit_rw_anon_inodefs_files(iceauth_t) +') + allow $2 iceauth_home_t:file read_file_perms; domtrans_pattern($2, xauth_exec_t, xauth_t) -@@ -89,8 +95,8 @@ +@@ -71,8 +96,8 @@ # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; allow $2 xdm_t:fifo_file { getattr read write ioctl }; @@ -23573,7 +24979,53 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $2 xdm_t:tcp_socket { read write }; # Client read xserver shm -@@ -211,6 +217,7 @@ +@@ -96,7 +121,6 @@ + miscfiles_read_fonts($2) + + xserver_common_x_domain_template(user, $2) +- xserver_unconfined($2) + xserver_xsession_entry_type($2) + xserver_dontaudit_write_log($2) + xserver_stream_connect_xdm($2) +@@ -112,6 +136,37 @@ + allow $2 xserver_t:shm rw_shm_perms; + allow $2 xserver_tmpfs_t:file rw_file_perms; + ') ++ ++ ############################## ++ # ++ # User X object manager local policy ++ # ++ ++ # manage: xhost X11:ChangeHosts ++ # freeze: metacity X11:GrabKey ++ # force_cursor: metacity X11:GrabPointer ++ allow $2 xserver_t:x_device { manage freeze force_cursor }; ++ ++ # gnome-settings-daemon XKEYBOARD:SetControls ++ allow $2 xserver_t:x_server manage; ++ ++ # gnome-settings-daemon RANDR:SelectInput ++ allow $2 xserver_t:x_resource write; ++ ++ # metacity X11:InstallColormap X11:UninstallColormap ++ allow $2 rootwindow_t:x_colormap { install uninstall }; ++ ++ # read: gnome-settings-daemon RANDR:GetScreenSizeRange ++ # write: gnome-settings-daemon RANDR:SelectInput ++ # setattr: gnome-settings-daemon X11:GrabKey ++ # manage: metacity X11:ChangeWindowAttributes ++ allow $2 rootwindow_t:x_drawable { read write manage setattr }; ++ ++ # setattr: metacity X11:InstallColormap ++ allow $2 xserver_t:x_screen { saver_getattr saver_setattr setattr }; ++ ++ # xrdb X11:ChangeProperty prop=RESOURCE_MANAGER ++ allow $2 info_xproperty_t:x_property { create append write }; + ') + + ######################################## +@@ -163,6 +218,7 @@ relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) @@ -23581,7 +25033,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -245,7 +252,7 @@ +@@ -197,7 +253,7 @@ allow $1 xserver_t:process signal; # Read /tmp/.X0-lock @@ -23590,7 +25042,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Client read xserver shm allow $1 xserver_t:fd use; -@@ -299,7 +306,7 @@ +@@ -251,7 +307,7 @@ interface(`xserver_user_client',` refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') gen_require(` @@ -23599,7 +25051,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; ') -@@ -308,14 +315,14 @@ +@@ -260,14 +316,14 @@ allow $1 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -23619,15 +25071,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $1 xdm_t:tcp_socket { read write }; # Allow connections to X server. -@@ -367,7 +374,6 @@ - type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; +@@ -311,19 +367,24 @@ + # + template(`xserver_common_x_domain_template',` + gen_require(` +- type root_xdrawable_t; +- type xproperty_t, $1_xproperty_t; ++ type $1_xproperty_t, $1_input_xevent_t, $1_property_xevent_t; ++ type $1_focus_xevent_t, $1_manage_xevent_t, $1_default_xevent_t; ++ type $1_client_xevent_t; ++ ++ type rootwindow_t, xproperty_t; ++ type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; type xevent_t, client_xevent_t; +- type input_xevent_t, $1_input_xevent_t; - attribute x_domain; - attribute xproperty_type; - attribute xevent_type; +- attribute xdrawable_type, xcolormap_type; ++ attribute xproperty_type; ++ attribute xevent_type; attribute input_xevent_type; -@@ -376,6 +382,8 @@ + + class x_drawable all_x_drawable_perms; class x_property all_x_property_perms; class x_event all_x_event_perms; class x_synthetic_event all_x_synthetic_event_perms; @@ -23636,40 +25101,85 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -383,20 +391,11 @@ +@@ -331,30 +392,27 @@ # Local Policy # - # Type attributes - typeattribute $2 x_domain; +- typeattribute $2 xdrawable_type, xcolormap_type; - # X Properties - # can read and write client properties - allow $2 $1_xproperty_t:x_property { create destroy read write append }; - type_transition $2 xproperty_t:x_property $1_xproperty_t; - +- # disable property transitions for the time being. +-# type_transition $2 xproperty_t:x_property $1_xproperty_t; +- - # X Windows - # new windows have the domain type -- type_transition $2 rootwindow_t:x_drawable $2; -- +- type_transition $2 root_xdrawable_t:x_drawable $2; ++ # can read and write client properties ++ allow $2 $1_xproperty_t:x_property { create destroy read write append }; ++ type_transition $2 xproperty_t:x_property $1_xproperty_t; + - # X Input +- # distinguish input events +- type_transition $2 input_xevent_t:x_event $1_input_xevent_t; +- # can send own events +- allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } send; - # can receive own events allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } receive; - allow $2 $1_property_xevent_t:{ x_event x_synthetic_event } receive; - allow $2 $1_focus_xevent_t:{ x_event x_synthetic_event } receive; -@@ -409,8 +408,10 @@ - type_transition $2 manage_xevent_t:x_event $1_manage_xevent_t; - type_transition $2 client_xevent_t:x_event $1_client_xevent_t; - type_transition $2 xevent_t:x_event $1_default_xevent_t; -- # can send ICCCM events to myself +- # can receive default events +- allow $2 client_xevent_t:{ x_event x_synthetic_event } receive; +- allow $2 xevent_t:{ x_event x_synthetic_event } receive; +- # dont audit send failures +- dontaudit $2 input_xevent_type:x_event send; ++ allow $2 $1_property_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $2 $1_focus_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $2 $1_manage_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $2 $1_default_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $2 $1_client_xevent_t:{ x_event x_synthetic_event } receive; ++ type_transition $2 input_xevent_t:x_event $1_input_xevent_t; ++ type_transition $2 property_xevent_t:x_event $1_property_xevent_t; ++ type_transition $2 focus_xevent_t:x_event $1_focus_xevent_t; ++ type_transition $2 manage_xevent_t:x_event $1_manage_xevent_t; ++ type_transition $2 client_xevent_t:x_event $1_client_xevent_t; ++ type_transition $2 xevent_t:x_event $1_default_xevent_t; + - allow $2 $1_manage_xevent_t:x_synthetic_event send; ++ allow $2 $1_manage_xevent_t:x_synthetic_event send; + + xserver_common_app($2) ') ####################################### -@@ -484,13 +485,14 @@ +@@ -380,12 +438,27 @@ + # + + # Types for properties +- type $1_xproperty_t, xproperty_type; ++ type $1_xproperty_t alias $1_default_xproperty_t, xproperty_type; + ubac_constrained($1_xproperty_t) + + # Types for events + type $1_input_xevent_t, input_xevent_type, xevent_type; + ubac_constrained($1_input_xevent_t) ++ ++ type $1_property_xevent_t, xevent_type; ++ ubac_constrained($1_property_xevent_t) ++ ++ type $1_focus_xevent_t, xevent_type; ++ ubac_constrained($1_focus_xevent_t) ++ ++ type $1_manage_xevent_t, xevent_type; ++ ubac_constrained($1_manage_xevent_t) ++ ++ type $1_default_xevent_t, xevent_type; ++ ubac_constrained($1_default_xevent_t) ++ ++ type $1_client_xevent_t, xevent_type; ++ ubac_constrained($1_client_xevent_t) + ') + + ####################################### +@@ -413,13 +486,14 @@ # template(`xserver_user_x_domain_template',` gen_require(` @@ -23688,7 +25198,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read .Xauthority file allow $2 xauth_home_t:file read_file_perms; -@@ -498,9 +500,9 @@ +@@ -427,9 +501,9 @@ # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; @@ -23701,7 +25211,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $2 xdm_t:tcp_socket { read write }; # Allow connections to X server. -@@ -526,6 +528,10 @@ +@@ -455,6 +529,10 @@ allow $2 xserver_t:shm rw_shm_perms; allow $2 xserver_tmpfs_t:file rw_file_perms; ') @@ -23712,7 +25222,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -585,6 +591,12 @@ +@@ -514,6 +592,13 @@ ') domtrans_pattern($1, xauth_exec_t, xauth_t) @@ -23720,12 +25230,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifdef(`hide_broken_symptoms', ` + dontaudit xauth_t $1:unix_stream_socket rw_socket_perms; + dontaudit xauth_t $1:tcp_socket rw_socket_perms; ++ dontaudit xauth_t $1:udp_socket rw_socket_perms; + fs_dontaudit_rw_anon_inodefs_files(xauth_t) +') ') ######################################## -@@ -728,7 +740,7 @@ +@@ -657,7 +742,7 @@ type xdm_t; ') @@ -23734,7 +25245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -764,11 +776,11 @@ +@@ -693,11 +778,11 @@ # interface(`xserver_stream_connect_xdm',` gen_require(` @@ -23748,7 +25259,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -802,10 +814,10 @@ +@@ -731,10 +816,10 @@ # interface(`xserver_setattr_xdm_tmp_dirs',` gen_require(` @@ -23761,7 +25272,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -821,12 +833,13 @@ +@@ -750,12 +835,13 @@ # interface(`xserver_create_xdm_tmp_sockets',` gen_require(` @@ -23778,7 +25289,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -845,7 +858,44 @@ +@@ -774,7 +860,44 @@ ') files_search_pids($1) @@ -23824,7 +25335,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -868,6 +918,75 @@ +@@ -797,6 +920,75 @@ ######################################## ## @@ -23900,7 +25411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -886,6 +1005,24 @@ +@@ -815,6 +1007,24 @@ ######################################## ## @@ -23925,7 +25436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute an X session in the target domain. This ## is an explicit transition, requiring the ## caller to use setexeccon(). -@@ -961,6 +1098,27 @@ +@@ -890,6 +1100,27 @@ ######################################## ## @@ -23953,7 +25464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write the X server ## log files. ## -@@ -1014,11 +1172,11 @@ +@@ -943,11 +1174,11 @@ # interface(`xserver_read_xdm_tmp_files',` gen_require(` @@ -23967,7 +25478,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1033,11 +1191,11 @@ +@@ -962,11 +1193,11 @@ # interface(`xserver_dontaudit_read_xdm_tmp_files',` gen_require(` @@ -23982,7 +25493,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1052,11 +1210,11 @@ +@@ -981,11 +1212,11 @@ # interface(`xserver_rw_xdm_tmp_files',` gen_require(` @@ -23997,7 +25508,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1071,10 +1229,10 @@ +@@ -1000,10 +1231,10 @@ # interface(`xserver_manage_xdm_tmp_files',` gen_require(` @@ -24010,7 +25521,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1089,10 +1247,10 @@ +@@ -1018,10 +1249,10 @@ # interface(`xserver_dontaudit_getattr_xdm_tmp_sockets',` gen_require(` @@ -24023,7 +25534,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1107,10 +1265,11 @@ +@@ -1036,10 +1267,11 @@ # interface(`xserver_domtrans',` gen_require(` @@ -24036,7 +25547,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domtrans_pattern($1, xserver_exec_t, xserver_t) ') -@@ -1248,6 +1407,278 @@ +@@ -1177,9 +1409,193 @@ ######################################## ## @@ -24154,7 +25665,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type xdm_home_t; + ') + -+ allow $1 xdm_home_t:file rw_file_perms; ++ allow $1 xdm_home_t:file rw_inherited_file_perms; +') + +######################################## @@ -24172,13 +25683,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type xdm_home_t; + ') + -+ dontaudit $1 xdm_home_t:file rw_file_perms; ++ dontaudit $1 xdm_home_t:file rw_inherited_file_perms; ++ ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_dontaudit_rw_nfs_files($1) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_dontaudit_rw_cifs_files($1) ++ ') +') + + +####################################### +## -+## Interface to provide X object permissions on a given X server to + ## Interface to provide X object permissions on a given X server to +-## an X client domain. Gives the domain permission to read the +-## virtual core keyboard and virtual core pointer devices. +## an X client domain. Provides the minimal set required by a basic +## X client application. +## @@ -24219,15 +25740,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +######################################## +## +## Get the attributes of xauth executable -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -1187,15 +1603,88 @@ + ## + ## + # +-interface(`xserver_manage_core_devices',` +interface(`xserver_getattr_xauth',` -+ gen_require(` + gen_require(` +- type xserver_t; +- class x_device all_x_device_perms; +- class x_pointer all_x_pointer_perms; +- class x_keyboard all_x_keyboard_perms; + type xauth_exec_t; + ') + @@ -24247,8 +25773,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`xserver_read_user_iceauth',` + gen_require(` + type iceauth_home_t; -+ ') -+ + ') + +- allow $1 xserver_t:{ x_device x_pointer x_keyboard } *; + # Read .Iceauthority file + allow $1 iceauth_home_t:file read_file_perms; +') @@ -24308,23 +25835,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + allow $1 xdm_t:process ptrace; -+') -+ -+######################################## -+## - ## Interface to provide X object permissions on a given X server to - ## an X client domain. Gives the domain complete control over the - ## display. -@@ -1261,7 +1692,103 @@ + ') + + ######################################## +@@ -1212,10 +1701,104 @@ + # interface(`xserver_unconfined',` gen_require(` +- attribute x_domain; attribute xserver_unconfined_type; + attribute x_domain; ') +- typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; + typeattribute $1 x_domain; - ') ++') + +######################################## +## @@ -24346,7 +25872,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + gen_require(` + class x_drawable all_x_drawable_perms; + class x_resource all_x_resource_perms; -+') + ') + + allow $1 $2:x_drawable all_x_drawable_perms; + allow $2 $1:x_drawable all_x_drawable_perms; @@ -24419,10 +25945,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.3/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/services/xserver.te 2009-11-25 12:39:13.000000000 -0500 -@@ -34,6 +34,13 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.4/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-09 11:40:20.000000000 -0500 +@@ -1,5 +1,5 @@ + +-policy_module(xserver, 3.3.1) ++policy_module(xserver, 3.3.0) + + gen_require(` + class x_drawable all_x_drawable_perms; +@@ -12,8 +12,6 @@ + class x_cursor all_x_cursor_perms; + class x_client all_x_client_perms; + class x_device all_x_device_perms; +- class x_pointer all_x_pointer_perms; +- class x_keyboard all_x_keyboard_perms; + class x_server all_x_server_perms; + class x_extension all_x_extension_perms; + class x_resource all_x_resource_perms; +@@ -36,6 +34,13 @@ ## ##

@@ -24436,33 +25978,119 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow xdm logins as sysadm ##

##
-@@ -46,6 +53,7 @@ +@@ -48,108 +53,107 @@ ## gen_tunable(xserver_object_manager, false) +attribute xdmhomewriter; - attribute input_xevent_type; - attribute xserver_unconfined_type; ++attribute input_xevent_type; ++attribute xserver_unconfined_type; attribute x_domain; -@@ -65,14 +73,14 @@ +- +-# X Events ++attribute x_userdomain; ++attribute xproperty_type; ++attribute xselection_type; ++attribute xextension_type; + attribute xevent_type; +-attribute input_xevent_type; +-type xevent_t, xevent_type; +-typealias xevent_t alias { user_property_xevent_t staff_property_xevent_t sysadm_property_xevent_t }; +-typealias xevent_t alias { auditadm_property_xevent_t secadm_property_xevent_t }; +-typealias xevent_t alias { user_focus_xevent_t staff_focus_xevent_t sysadm_focus_xevent_t }; +-typealias xevent_t alias { auditadm_focus_xevent_t secadm_focus_xevent_t }; +-typealias xevent_t alias { user_manage_xevent_t staff_manage_xevent_t sysadm_manage_xevent_t }; +-typealias xevent_t alias { auditadm_manage_xevent_t secadm_manage_xevent_t }; +-typealias xevent_t alias { user_default_xevent_t staff_default_xevent_t sysadm_default_xevent_t }; +-typealias xevent_t alias { auditadm_default_xevent_t secadm_default_xevent_t }; - type iceauth_t; - type iceauth_exec_t; --typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t }; ++type accelgraphics_xext_t, xextension_type; + type client_xevent_t, xevent_type; +-typealias client_xevent_t alias { user_client_xevent_t staff_client_xevent_t sysadm_client_xevent_t }; +-typealias client_xevent_t alias { auditadm_client_xevent_t secadm_client_xevent_t }; +- +-type input_xevent_t, xevent_type, input_xevent_type; +- +-# X Extensions +-attribute xextension_type; +-type xextension_t, xextension_type; +-type security_xextension_t, xextension_type; +- +-# X Properties +-attribute xproperty_type; +-type xproperty_t, xproperty_type; +-type seclabel_xproperty_t, xproperty_type; + type clipboard_xproperty_t, xproperty_type; +- +-# X Selections +-attribute xselection_type; +-type xselection_t, xselection_type; + type clipboard_xselection_t, xselection_type; +-#type settings_xselection_t, xselection_type; +-#type dbus_xselection_t, xselection_type; ++type debug_xext_t, xextension_type; ++type directhw_xext_t alias disallowed_xext_t, xextension_type; ++type focus_xevent_t, xevent_type; + +-# X Drawables +-attribute xdrawable_type; +-attribute xcolormap_type; +-type root_xdrawable_t, xdrawable_type; +-type root_xcolormap_t, xcolormap_type; ++type iceauth_t; ++type iceauth_exec_t; +typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t xguest_iceauth_t }; - typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; - application_domain(iceauth_t, iceauth_exec_t) - ubac_constrained(iceauth_t) ++typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; ++application_domain(iceauth_t, iceauth_exec_t) ++ubac_constrained(iceauth_t) - type iceauth_home_t; - typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; --typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; +-attribute xserver_unconfined_type; ++type iceauth_home_t; ++typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; +typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t xguest_iceauth_home_t }; - files_poly_member(iceauth_home_t) - userdom_user_home_content(iceauth_home_t) ++files_poly_member(iceauth_home_t) ++userdom_user_home_content(iceauth_home_t) -@@ -112,17 +120,17 @@ - typealias user_client_xevent_t alias { auditadm_client_xevent_t secadm_client_xevent_t }; +-xserver_object_types_template(root) +-xserver_object_types_template(user) ++type info_xproperty_t, xproperty_type; ++type input_xevent_t, xevent_type; ++type manage_xevent_t, xevent_type; ++type output_xext_t, xextension_type; ++type property_xevent_t, xevent_type; ++type remote_xclient_t; ++ ++type rootwindow_t; ++typealias rootwindow_t alias { user_rootwindow_t staff_rootwindow_t sysadm_rootwindow_t }; ++typealias rootwindow_t alias { auditadm_rootwindow_t secadm_rootwindow_t }; ++ubac_constrained(rootwindow_t) ++ ++type screensaver_xext_t, xextension_type; ++type security_xext_t, xextension_type; ++type shmem_xext_t, xextension_type; ++type std_xext_t, xextension_type; ++type video_xext_t, xextension_type; ++type unknown_xevent_t, xevent_type; + ++xserver_object_types_template(user) + typealias user_xproperty_t alias { staff_xproperty_t sysadm_xproperty_t }; + typealias user_xproperty_t alias { auditadm_xproperty_t secadm_xproperty_t }; + typealias user_input_xevent_t alias { staff_input_xevent_t sysadm_input_xevent_t }; + typealias user_input_xevent_t alias { auditadm_input_xevent_t secadm_input_xevent_t }; +- +-type remote_t; +-xserver_object_types_template(remote) +-xserver_common_x_domain_template(remote,remote_t) ++typealias user_property_xevent_t alias { staff_property_xevent_t sysadm_property_xevent_t }; ++typealias user_property_xevent_t alias { auditadm_property_xevent_t secadm_property_xevent_t }; ++typealias user_focus_xevent_t alias { staff_focus_xevent_t sysadm_focus_xevent_t }; ++typealias user_focus_xevent_t alias { auditadm_focus_xevent_t secadm_focus_xevent_t }; ++typealias user_manage_xevent_t alias { staff_manage_xevent_t sysadm_manage_xevent_t }; ++typealias user_manage_xevent_t alias { auditadm_manage_xevent_t secadm_manage_xevent_t }; ++typealias user_default_xevent_t alias { staff_default_xevent_t sysadm_default_xevent_t }; ++typealias user_default_xevent_t alias { auditadm_default_xevent_t secadm_default_xevent_t }; ++typealias user_client_xevent_t alias { staff_client_xevent_t sysadm_client_xevent_t }; ++typealias user_client_xevent_t alias { auditadm_client_xevent_t secadm_client_xevent_t }; type user_fonts_t; -typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t }; @@ -24483,7 +26111,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typealias user_fonts_config_t alias { auditadm_fonts_config_t secadm_fonts_config_t }; userdom_user_home_content(user_fonts_config_t) -@@ -134,18 +142,18 @@ +-type iceauth_t; +-type iceauth_exec_t; +-typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t }; +-typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; +-application_domain(iceauth_t, iceauth_exec_t) +-ubac_constrained(iceauth_t) +- +-type iceauth_home_t; +-typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; +-typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; +-files_poly_member(iceauth_home_t) +-userdom_user_home_content(iceauth_home_t) ++type xevent_t alias default_xevent_t, xevent_type; ++type xext_t alias unknown_xext_t, xextension_type; ++type xproperty_t alias default_xproperty_t, xproperty_type; ++type xselection_t alias default_xselection_t, xselection_type; + type xauth_t; type xauth_exec_t; typealias xauth_t alias { user_xauth_t staff_xauth_t sysadm_xauth_t }; @@ -24505,7 +26149,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typealias xauth_tmp_t alias { auditadm_xauth_tmp_t secadm_xauth_tmp_t }; files_tmp_file(xauth_tmp_t) ubac_constrained(xauth_tmp_t) -@@ -166,7 +174,10 @@ +@@ -165,15 +169,15 @@ + auth_login_pgm_domain(xdm_t) + init_domain(xdm_t, xdm_exec_t) + init_daemon_domain(xdm_t, xdm_exec_t) +-xserver_object_types_template(xdm) +-xserver_common_x_domain_template(xdm, xdm_t) +-xserver_unconfined(xdm_t) + + type xdm_lock_t; files_lock_file(xdm_lock_t) type xdm_rw_etc_t; @@ -24517,7 +26169,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xdm_var_lib_t; files_type(xdm_var_lib_t) -@@ -174,13 +185,21 @@ +@@ -181,13 +185,21 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) @@ -24542,7 +26194,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # type for /var/lib/xkb type xkb_var_lib_t; files_type(xkb_var_lib_t) -@@ -196,14 +215,14 @@ +@@ -197,18 +209,20 @@ + type xserver_exec_t; + typealias xserver_t alias { user_xserver_t staff_xserver_t sysadm_xserver_t }; + typealias xserver_t alias { auditadm_xserver_t secadm_xserver_t xdm_xserver_t }; ++xserver_object_types_template(xdm) ++xserver_common_x_domain_template(xdm, xdm_t) + init_system_domain(xserver_t, xserver_exec_t) ubac_constrained(xserver_t) type xserver_tmp_t; @@ -24560,7 +26218,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -250,25 +269,30 @@ +@@ -241,6 +255,7 @@ + fs_search_auto_mountpoints(iceauth_t) + + userdom_use_user_terminals(iceauth_t) ++userdom_read_user_tmp_files(iceauth_t) + + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_files(iceauth_t) +@@ -255,25 +270,31 @@ # Xauth local policy # @@ -24587,6 +26253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(xauth_t) files_read_etc_files(xauth_t) ++files_read_usr_files(xauth_t) files_search_pids(xauth_t) +files_dontaudit_getattr_all_dirs(xauth_t) @@ -24595,19 +26262,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -279,6 +303,11 @@ +@@ -283,6 +304,14 @@ + userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) - ++userdom_read_all_users_state(xauth_t) ++ +ifdef(`hide_broken_symptoms', ` + userdom_manage_user_home_content_files(xauth_t) + userdom_manage_user_tmp_files(xauth_t) ++ dev_dontaudit_rw_generic_dev_nodes(xauth_t) ++ miscfiles_read_fonts(xauth_t) +') -+ + xserver_rw_xdm_tmp_files(xauth_t) - tunable_policy(`use_nfs_home_dirs',` -@@ -289,6 +318,15 @@ +@@ -294,6 +323,15 @@ fs_manage_cifs_files(xauth_t) ') @@ -24623,7 +26293,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -300,20 +338,31 @@ +@@ -305,20 +343,31 @@ # XDM Local policy # @@ -24658,7 +26328,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -325,26 +374,43 @@ +@@ -330,26 +379,43 @@ # this is ugly, daemons should not create files under /etc! manage_files_pattern(xdm_t, xdm_rw_etc_t, xdm_rw_etc_t) @@ -24709,7 +26379,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xdm_t xserver_t:process signal; allow xdm_t xserver_t:unix_stream_socket connectto; -@@ -358,6 +424,7 @@ +@@ -363,6 +429,7 @@ allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xserver_t:shm rw_shm_perms; @@ -24717,7 +26387,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -366,10 +433,14 @@ +@@ -371,10 +438,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -24733,7 +26403,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -389,11 +460,13 @@ +@@ -394,11 +465,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -24747,7 +26417,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -401,6 +474,7 @@ +@@ -406,6 +479,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -24755,7 +26425,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -413,14 +487,17 @@ +@@ -418,14 +492,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -24775,12 +26445,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -431,9 +508,13 @@ +@@ -436,9 +513,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) +files_dontaudit_getattr_boot_dirs(xdm_t) +files_dontaudit_write_usr_files(xdm_t) ++files_dontaudit_getattr_all_dirs(xdm_t) ++files_dontaudit_getattr_all_symlinks(xdm_t) fs_getattr_all_fs(xdm_t) fs_search_auto_mountpoints(xdm_t) @@ -24789,7 +26461,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -442,6 +523,7 @@ +@@ -447,6 +530,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -24797,7 +26469,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -450,6 +532,7 @@ +@@ -455,6 +539,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -24805,7 +26477,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -460,10 +543,12 @@ +@@ -465,10 +550,12 @@ logging_read_generic_logs(xdm_t) @@ -24820,7 +26492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -472,6 +557,10 @@ +@@ -477,6 +564,10 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -24831,7 +26503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -504,10 +593,12 @@ +@@ -509,10 +600,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -24844,7 +26516,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -515,12 +606,47 @@ +@@ -520,12 +613,47 @@ ') optional_policy(` @@ -24892,7 +26564,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(xdm_t) ') -@@ -542,6 +668,38 @@ +@@ -547,6 +675,38 @@ ') optional_policy(` @@ -24931,7 +26603,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(xdm_t) ') -@@ -550,8 +708,9 @@ +@@ -555,8 +715,9 @@ ') optional_policy(` @@ -24943,7 +26615,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -560,7 +719,6 @@ +@@ -565,7 +726,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -24951,7 +26623,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -571,6 +729,10 @@ +@@ -576,6 +736,10 @@ ') optional_policy(` @@ -24962,7 +26634,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -587,10 +749,9 @@ +@@ -584,14 +748,6 @@ + # X server local policy + # + +-# X Object Manager rules +-type_transition xserver_t xserver_t:x_drawable root_xdrawable_t; +-type_transition xserver_t xserver_t:x_colormap root_xcolormap_t; +-type_transition root_xdrawable_t input_xevent_t:x_event root_input_xevent_t; +- +-allow xserver_t { root_xdrawable_t x_domain }:x_drawable send; +-allow xserver_t input_xevent_t:x_event send; +- + # setuid/setgid for the wrapper program to change UID + # sys_rawio is for iopl access - should not be needed for frame-buffer + # sys_admin, locking shared mem? chowning IPC message queues or semaphores? +@@ -600,10 +756,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -24974,23 +26661,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -602,9 +763,12 @@ +@@ -615,13 +770,31 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; +allow xserver_t self:netlink_selinux_socket create_socket_perms; +allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms; - - # Device rules - allow x_domain xserver_t:x_device { read getattr use setattr setfocus grab bell }; ++ ++# Device rules ++allow x_domain xserver_t:x_device { read getattr use setattr setfocus grab bell }; +allow x_domain xserver_t:x_screen getattr; - - allow xserver_t { input_xevent_t input_xevent_type }:x_event send; - -@@ -616,13 +780,14 @@ - type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; - - allow xserver_t { rootwindow_t x_domain }:x_drawable send; ++ ++allow xserver_t { input_xevent_t input_xevent_type }:x_event send; ++ ++domtrans_pattern(xserver_t, xauth_exec_t, xauth_t) ++ ++allow xserver_t xauth_home_t:file read_file_perms; ++ ++# Labeling rules for root windows and colormaps ++type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; ++ ++allow xserver_t { rootwindow_t x_domain }:x_drawable send; +allow xserver_t x_domain:shm rw_shm_perms; manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) @@ -25003,10 +26694,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -635,9 +800,19 @@ +@@ -634,12 +807,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) +-domtrans_pattern(xserver_t, xauth_exec_t, xauth_t) +-allow xserver_t xauth_home_t:file read_file_perms; +manage_dirs_pattern(xserver_t, xserver_var_lib_t, xserver_var_lib_t) +manage_files_pattern(xserver_t, xserver_var_lib_t, xserver_var_lib_t) +files_var_lib_filetrans(xserver_t, xserver_var_lib_t, dir) @@ -25015,7 +26708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(xserver_t, xserver_var_run_t, xserver_var_run_t) +manage_sock_files_pattern(xserver_t, xdm_var_run_t, xdm_var_run_t) +files_pid_filetrans(xserver_t, xserver_var_run_t, { dir file }) -+ + # Create files in /var/log with the xserver_log_t type. manage_files_pattern(xserver_t, xserver_log_t, xserver_log_t) logging_log_filetrans(xserver_t, xserver_log_t, file) @@ -25023,7 +26716,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -671,7 +846,6 @@ +@@ -673,7 +853,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -25031,7 +26724,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -681,9 +855,12 @@ +@@ -683,9 +862,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -25045,7 +26738,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -698,8 +875,12 @@ +@@ -700,8 +882,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -25058,7 +26751,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -721,6 +902,7 @@ +@@ -723,6 +909,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -25066,7 +26759,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -743,7 +925,7 @@ +@@ -745,7 +932,7 @@ ') ifdef(`enable_mls',` @@ -25075,7 +26768,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -775,12 +957,20 @@ +@@ -754,17 +941,15 @@ + # but typeattribute doesnt work in conditionals + + allow xserver_t xserver_t:x_server *; +- allow xserver_t { x_domain root_xdrawable_t }:x_drawable *; ++ allow xserver_t { x_domain rootwindow_t }:x_drawable *; + allow xserver_t xserver_t:x_screen *; + allow xserver_t x_domain:x_gc *; +- allow xserver_t { x_domain root_xcolormap_t }:x_colormap *; ++ allow xserver_t { x_domain rootwindow_t }:x_colormap *; + allow xserver_t xproperty_type:x_property *; + allow xserver_t xselection_type:x_selection *; + allow xserver_t x_domain:x_cursor *; +- allow xserver_t x_domain:x_client *; ++ allow xserver_t { x_domain remote_xclient_t }:x_client *; + allow xserver_t { x_domain xserver_t }:x_device *; +- allow xserver_t { x_domain xserver_t }:x_pointer *; +- allow xserver_t { x_domain xserver_t }:x_keyboard *; + allow xserver_t xextension_type:x_extension *; + allow xserver_t { x_domain xserver_t }:x_resource *; + allow xserver_t xevent_type:{ x_event x_synthetic_event } *; +@@ -779,12 +964,20 @@ ') optional_policy(` @@ -25097,7 +26811,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -807,12 +997,12 @@ +@@ -811,12 +1004,12 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -25114,7 +26828,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Run xkbcomp. allow xserver_t xkb_var_lib_t:lnk_file read; -@@ -828,9 +1018,14 @@ +@@ -832,9 +1025,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -25129,7 +26843,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -845,11 +1040,14 @@ +@@ -849,11 +1047,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -25145,25 +26859,191 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -882,6 +1080,8 @@ +@@ -867,150 +1068,163 @@ + # + + # Hacks ++# everyone can get the input focus of everyone else ++# this is a fundamental brokenness in the X protocol ++allow x_domain { x_domain xserver_t }:x_device getfocus; ++# everyone can grab the server ++# everyone does it, it is basically a free DOS attack ++allow x_domain xserver_t:x_server grab; ++# everyone can get the font path, etc. ++# this could leak out sensitive information ++allow x_domain xserver_t:x_server getattr; + # everyone can do override-redirect windows. + # this could be used to spoof labels + allow x_domain self:x_drawable override; +-# firefox gets nosy with other people's windows +-allow x_domain x_domain:x_drawable { list_child receive }; ++# everyone can receive management events on the root window ++# allows to know when new windows appear, among other things ++allow x_domain manage_xevent_t:x_event receive; + # X Server - # can read server-owned resources - allow x_domain xserver_t:x_resource read; +-# can get X server attributes +-allow x_domain xserver_t:x_server getattr; +-# can grab the server +-allow x_domain xserver_t:x_server grab; +-# can read and write server-owned generic resources +-allow x_domain xserver_t:x_resource { read write }; ++# can read server-owned resources ++allow x_domain xserver_t:x_resource read; +allow x_domain xserver_t:x_device { manage force_cursor }; + # can mess with own clients - allow x_domain self:x_client { manage destroy }; +-allow x_domain self:x_client { getattr manage destroy }; ++allow x_domain self:x_client { manage destroy }; -@@ -906,6 +1106,8 @@ + # X Protocol Extensions +-allow x_domain xextension_t:x_extension { query use }; +-allow x_domain security_xextension_t:x_extension { query use }; ++allow x_domain std_xext_t:x_extension { query use }; ++allow x_domain shmem_xext_t:x_extension { query use }; ++dontaudit x_domain xextension_type:x_extension { query use }; + + # X Properties +-# can change properties of root window +-allow x_domain root_xdrawable_t:x_drawable { list_property get_property set_property }; +-# can change properties of my own windows +-allow x_domain self:x_drawable { list_property get_property set_property }; + # can read and write cut buffers + allow x_domain clipboard_xproperty_t:x_property { create read write append }; +-# can read security labels +-allow x_domain seclabel_xproperty_t:x_property { getattr read }; +-# can change all other properties +-allow x_domain xproperty_t:x_property { getattr create read write append destroy }; ++# can read info properties ++allow x_domain info_xproperty_t:x_property read; ++# can change properties of root window ++allow x_domain rootwindow_t:x_drawable { list_property get_property set_property }; ++# can change properties of own windows ++allow x_domain self:x_drawable { list_property get_property set_property }; + + # X Windows + # operations allowed on root windows +-allow x_domain root_xdrawable_t:x_drawable { getattr setattr list_child add_child remove_child send receive hide show }; ++allow x_domain rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; # operations allowed on my windows allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; - -+allow x_domain x_domain:x_drawable { get_property getattr list_child }; +-allow x_domain self:x_drawable { blend }; +-# operations allowed on all windows +-allow x_domain x_domain:x_drawable { getattr get_property set_property remove_child }; + ++allow x_domain x_domain:x_drawable { get_property getattr list_child }; + # X Colormaps # can use the default colormap - allow x_domain rootwindow_t:x_colormap { read use add_color }; -@@ -973,17 +1175,49 @@ +-allow x_domain root_xcolormap_t:x_colormap { read use add_color remove_color install uninstall }; +-# can create and use colormaps +-allow x_domain self:x_colormap *; +- +-# X Devices +-# operations allowed on my own devices +-allow x_domain self:{ x_device x_pointer x_keyboard } *; +-# operations allowed on generic devices +-allow x_domain xserver_t:x_device { use getattr setattr getfocus setfocus bell grab freeze force_cursor }; +-# operations allowed on core keyboard +-allow x_domain xserver_t:x_keyboard { use getattr setattr getfocus setfocus bell grab }; +-# operations allowed on core pointer +-allow x_domain xserver_t:x_pointer { read use getattr setattr getfocus setfocus bell grab freeze force_cursor }; +- +-# all devices can generate input events +-allow x_domain root_xdrawable_t:x_drawable send; +-allow x_domain x_domain:x_drawable send; +-allow x_domain input_xevent_t:x_event send; +- +-# dontaudit keyloggers repeatedly polling +-#dontaudit x_domain xserver_t:x_keyboard read; ++allow x_domain rootwindow_t:x_colormap { read use add_color }; + + # X Input +-# can receive default events +-allow x_domain xevent_t:{ x_event x_synthetic_event } receive; +-# can receive ICCCM events +-allow x_domain client_xevent_t:{ x_event x_synthetic_event } receive; ++# can receive certain root window events ++allow x_domain focus_xevent_t:x_event receive; ++allow x_domain property_xevent_t:x_event receive; ++allow x_domain client_xevent_t:x_synthetic_event receive; ++allow x_domain manage_xevent_t:x_synthetic_event receive; + # can send ICCCM events to the root window ++allow x_domain manage_xevent_t:x_synthetic_event send; + allow x_domain client_xevent_t:x_synthetic_event send; +-# can receive root window input events +-allow x_domain root_input_xevent_t:x_event receive; +- + # X Selections + # can use the clipboard + allow x_domain clipboard_xselection_t:x_selection { getattr setattr read }; +-# can use default selections +-allow x_domain xselection_t:x_selection { getattr setattr read }; ++# can query all other selections ++allow x_domain xselection_t:x_selection { getattr read }; + + # Other X Objects + # can create and use cursors + allow x_domain self:x_cursor *; + # can create and use graphics contexts + allow x_domain self:x_gc *; ++# can create and use colormaps ++allow x_domain self:x_colormap *; + # can read and write own objects + allow x_domain self:x_resource { read write }; +-# can mess with the screensaver +-allow x_domain xserver_t:x_screen { getattr saver_getattr }; +- +-######################################## +-# +-# Rules for unconfined access to this module +-# + + tunable_policy(`! xserver_object_manager',` + # should be xserver_unconfined(x_domain), + # but typeattribute doesnt work in conditionals + + allow x_domain xserver_t:x_server *; +- allow x_domain xdrawable_type:x_drawable *; ++ allow x_domain { x_domain rootwindow_t }:x_drawable *; + allow x_domain xserver_t:x_screen *; + allow x_domain x_domain:x_gc *; +- allow x_domain xcolormap_type:x_colormap *; ++ allow x_domain { x_domain rootwindow_t }:x_colormap *; + allow x_domain xproperty_type:x_property *; + allow x_domain xselection_type:x_selection *; + allow x_domain x_domain:x_cursor *; +- allow x_domain x_domain:x_client *; ++ allow x_domain { x_domain remote_xclient_t }:x_client *; + allow x_domain { x_domain xserver_t }:x_device *; +- allow x_domain { x_domain xserver_t }:x_pointer *; +- allow x_domain { x_domain xserver_t }:x_keyboard *; + allow x_domain xextension_type:x_extension *; + allow x_domain { x_domain xserver_t }:x_resource *; + allow x_domain xevent_type:{ x_event x_synthetic_event } *; + ') + ++######################################## ++# ++# Rules for unconfined access to this module ++# ++ + allow xserver_unconfined_type xserver_t:x_server *; +-allow xserver_unconfined_type xdrawable_type:x_drawable *; ++allow xserver_unconfined_type { x_domain rootwindow_t }:x_drawable *; + allow xserver_unconfined_type xserver_t:x_screen *; + allow xserver_unconfined_type x_domain:x_gc *; +-allow xserver_unconfined_type xcolormap_type:x_colormap *; ++allow xserver_unconfined_type { x_domain rootwindow_t }:x_colormap *; + allow xserver_unconfined_type xproperty_type:x_property *; + allow xserver_unconfined_type xselection_type:x_selection *; + allow xserver_unconfined_type x_domain:x_cursor *; +-allow xserver_unconfined_type x_domain:x_client *; ++allow xserver_unconfined_type { x_domain remote_xclient_t }:x_client *; + allow xserver_unconfined_type { x_domain xserver_t }:x_device *; +-allow xserver_unconfined_type { x_domain xserver_t }:x_pointer *; +-allow xserver_unconfined_type { x_domain xserver_t }:x_keyboard *; + allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -25225,14 +27105,45 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.3/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.4/policy/modules/services/zebra.if +--- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-06 09:58:29.000000000 -0500 +@@ -24,6 +24,26 @@ + + ######################################## + ## ++## Connect to zebra over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`zebra_stream_connect',` ++ gen_require(` ++ type zebra_t, zebra_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 zebra_var_run_t:sock_file write; ++ allow $1 zebra_t:unix_stream_socket connectto; ++') ++ ++######################################## ++## + ## All of the rules required to administrate + ## an zebra environment + ## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.4/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/application.te 2009-11-25 12:39:13.000000000 -0500 -@@ -7,6 +7,12 @@ ++++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-04 12:33:34.000000000 -0500 +@@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; -+userdom_append_user_home_content_files(application_domain_type) ++userdom_inherit_append_user_home_content_files(application_domain_type) ++userdom_inherit_append_admin_home_files(application_domain_type) +userdom_write_user_tmp_files(application_domain_type) +logging_rw_all_logs(application_domain_type) + @@ -25241,9 +27152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.3/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/authlogin.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -25269,9 +27180,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.3/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/authlogin.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-07 15:55:34.000000000 -0500 @@ -40,17 +40,76 @@ ##
## @@ -25425,7 +27336,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, auth_cache_t, auth_cache_t) ') -@@ -305,19 +381,16 @@ +@@ -305,29 +381,50 @@ dev_read_rand($1) dev_read_urand($1) @@ -25441,16 +27352,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - optional_policy(` - kerberos_use($1) -- ') -- -- optional_policy(` -- nis_use_ypbind($1) + kerberos_read_keytab($1) + kerberos_connect_524($1) ') optional_policy(` -@@ -328,6 +401,29 @@ +- nis_use_ypbind($1) +- ') +- +- optional_policy(` +- pcscd_read_pub_files($1) ++ pcscd_manage_pub_files($1) ++ pcscd_manage_pub_pipes($1) + pcscd_stream_connect($1) + ') + optional_policy(` samba_stream_connect_winbind($1) ') @@ -25480,7 +27396,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -352,6 +448,7 @@ +@@ -352,6 +449,7 @@ auth_domtrans_chk_passwd($1) role $2 types chkpwd_t; @@ -25488,7 +27404,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1129,6 +1226,32 @@ +@@ -1129,6 +1227,32 @@ ######################################## ## @@ -25521,7 +27437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Manage all files on the filesystem, except ## the shadow passwords and listed exceptions. ## -@@ -1254,6 +1377,25 @@ +@@ -1254,6 +1378,25 @@ ######################################## ## @@ -25547,7 +27463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write to ## login records files. ## -@@ -1395,16 +1537,33 @@ +@@ -1395,16 +1538,33 @@ ') optional_policy(` @@ -25582,18 +27498,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.3/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/authlogin.te 2009-11-25 12:39:13.000000000 -0500 -@@ -103,6 +103,7 @@ ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-05 06:19:39.000000000 -0500 +@@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) +term_dontaudit_use_console(chkpwd_t) term_dontaudit_use_unallocated_ttys(chkpwd_t) term_dontaudit_use_generic_ptys(chkpwd_t) ++term_dontaudit_use_all_server_ptys(chkpwd_t) -@@ -125,9 +126,18 @@ + auth_use_nsswitch(chkpwd_t) + +@@ -125,9 +127,18 @@ ') optional_policy(` @@ -25612,9 +27531,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.3/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/fstools.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -25628,9 +27547,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.3/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/fstools.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-04 12:33:34.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -25650,9 +27569,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.3/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/init.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-04 12:33:34.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -25676,9 +27595,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.3/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/init.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-04 12:33:34.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -25933,9 +27852,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.3/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/init.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-04 12:33:34.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -26520,9 +28439,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.3/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.4/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/ipsec.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-04 12:33:34.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -26533,10 +28452,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/racoon\.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.3/policy/modules/system/ipsec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/ipsec.if 2009-11-25 12:39:13.000000000 -0500 -@@ -189,50 +189,50 @@ ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-09 08:32:13.000000000 -0500 +@@ -39,6 +39,25 @@ + + ######################################## + ## ++## Connect to racoon using a unix domain stream socket. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ipsec_stream_connect_racoon',` ++ gen_require(` ++ type racoon_t, ipsec_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, ipsec_var_run_t, ipsec_var_run_t, racoon_t) ++') ++ ++######################################## ++## + ## Get the attributes of an IPSEC key socket. + ## + ## +@@ -189,50 +208,50 @@ ######################################## ## @@ -26605,7 +28550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -241,16 +241,16 @@ +@@ -241,16 +260,16 @@ ## ## ## @@ -26627,20 +28572,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ipsec_domtrans_racoon($1) + role $2 types racoon_t; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.3/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/ipsec.te 2009-11-25 12:39:13.000000000 -0500 -@@ -32,6 +32,9 @@ - # Default type for IPSEC SPD entries - type ipsec_spd_t; ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-10 11:41:45.000000000 -0500 +@@ -29,9 +29,15 @@ + type ipsec_key_file_t; + files_type(ipsec_key_file_t) +type ipsec_log_t; +logging_log_file(ipsec_log_t) ++ + # Default type for IPSEC SPD entries + type ipsec_spd_t; + ++type ipsec_tmp_t; ++files_tmp_file(ipsec_tmp_t) + # type for runtime files, including pluto.ctl type ipsec_var_run_t; files_pid_file(ipsec_var_run_t) -@@ -66,7 +69,7 @@ +@@ -66,7 +72,7 @@ # ipsec Local policy # @@ -26649,7 +28600,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit ipsec_t self:capability sys_tty_config; allow ipsec_t self:process { getcap setcap getsched signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; -@@ -172,7 +175,7 @@ +@@ -85,6 +91,10 @@ + manage_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t) + read_lnk_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t) + ++manage_dirs_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t) ++manage_files_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t) ++files_tmp_filetrans(ipsec_t, ipsec_tmp_t, { dir file }) ++ + manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) + manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) + files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file }) +@@ -172,7 +182,7 @@ # allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; @@ -26658,7 +28620,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; allow ipsec_mgmt_t self:udp_socket create_socket_perms; -@@ -182,6 +185,9 @@ +@@ -182,6 +192,9 @@ allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms; files_lock_filetrans(ipsec_mgmt_t, ipsec_mgmt_lock_t, file) @@ -26668,7 +28630,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms; files_pid_filetrans(ipsec_mgmt_t, ipsec_mgmt_var_run_t, file) -@@ -259,6 +265,7 @@ +@@ -259,6 +272,7 @@ init_use_script_ptys(ipsec_mgmt_t) init_exec_script_files(ipsec_mgmt_t) init_use_fds(ipsec_mgmt_t) @@ -26676,7 +28638,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(ipsec_mgmt_t) -@@ -323,6 +330,7 @@ +@@ -323,6 +337,7 @@ kernel_read_system_state(racoon_t) kernel_read_network_state(racoon_t) @@ -26684,7 +28646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_shell(racoon_t) corecmd_exec_bin(racoon_t) -@@ -362,6 +370,8 @@ +@@ -362,6 +377,8 @@ sysnet_exec_ifconfig(racoon_t) @@ -26693,7 +28655,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_can_read_shadow_passwords(racoon_t) tunable_policy(`racoon_read_shadow',` auth_tunable_read_shadow(racoon_t) -@@ -380,12 +390,15 @@ +@@ -380,12 +397,15 @@ read_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t) read_lnk_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t) @@ -26709,176 +28671,46 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.3/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/iptables.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -1,7 +1,16 @@ --/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) -+ -+/etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -+ -+/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) -+/etc/sysconfig/system-config-firewall.* -- gen_context(system_u:object_r:iptables_conf_t,s0) -+ - /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) --/sbin/iptables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/sbin/ip6?tables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/sbin/ip6?tables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) +@@ -397,3 +417,4 @@ + seutil_read_config(setkey_t) --/usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) - /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) --/usr/sbin/iptables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/usr/sbin/iptables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.3/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/iptables.if 2009-11-25 12:39:13.000000000 -0500 -@@ -19,6 +19,24 @@ - domtrans_pattern($1, iptables_exec_t, iptables_t) - ') + userdom_use_user_terminals(setkey_t) ++userdom_read_user_tmp_files(setkey_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.4/policy/modules/system/iptables.fc +--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-04 12:45:23.000000000 -0500 +@@ -1,13 +1,17 @@ + /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) + /etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) + /etc/sysconfig/system-config-firewall.* -- gen_context(system_u:object_r:iptables_conf_t,s0) +- + /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) + /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) +-/sbin/ip6?tables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) + /sbin/ip6?tables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) ++/sbin/ip6?tables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) -+##################################### -+## -+## Execute iptables in the iptables domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`iptables_initrc_domtrans',` -+ gen_require(` -+ type iptables_initrc_exec_t; -+ ') + /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) + /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) + /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) + /usr/sbin/iptables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) + -+ init_labeled_script_domtrans($1, iptables_initrc_exec_t) ++ifdef(`distro_redhat',` ++/etc/sysctl\.conf.* -- ++gen_context(system_u:object_r:iptables_conf_t,s0) +') -+ - ######################################## - ## - ## Execute iptables in the iptables domain, and -@@ -69,3 +87,82 @@ - corecmd_search_bin($1) - can_exec($1, iptables_exec_t) - ') -+ -+##################################### -+## -+## Set the attributes of iptables config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`iptables_setattr_config',` -+ gen_require(` -+ type iptables_conf_t; -+ ') -+ -+ files_search_etc($1) -+ allow $1 iptables_conf_t:file setattr; -+') -+ -+##################################### -+## -+## Read iptables config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`iptables_read_config',` -+ gen_require(` -+ type iptables_conf_t; -+ ') -+ -+ files_search_etc($1) -+ allow $1 iptables_conf_t:dir list_dir_perms; -+ read_files_pattern($1, iptables_conf_t, iptables_conf_t) -+') -+ -+##################################### -+## -+## Create files in /etc with the type used for -+## the iptables config files. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`iptables_etc_filetrans_config',` -+ gen_require(` -+ type iptables_conf_t; -+ ') -+ -+ files_etc_filetrans($1, iptables_conf_t, file) -+') -+ -+################################### -+## -+## Manage iptables config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`iptables_manage_config',` -+ gen_require(` -+ type iptables_conf_t; -+ type etc_t; -+ ') -+ -+ files_search_etc($1) -+ manage_files_pattern($1, iptables_conf_t, iptables_conf_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.3/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/iptables.te 2009-11-25 12:39:13.000000000 -0500 -@@ -11,6 +11,12 @@ - init_system_domain(iptables_t, iptables_exec_t) - role system_r types iptables_t; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.4/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-04 12:46:57.000000000 -0500 +@@ -30,6 +30,7 @@ -+type iptables_initrc_exec_t; -+init_script_file(iptables_initrc_exec_t) -+ -+type iptables_conf_t; -+files_config_file(iptables_conf_t) -+ - type iptables_tmp_t; - files_tmp_file(iptables_tmp_t) - -@@ -27,6 +33,9 @@ + allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; + dontaudit iptables_t self:capability sys_tty_config; ++allow iptables_t self:fifo_file rw_file_perms; allow iptables_t self:process { sigchld sigkill sigstop signull signal }; allow iptables_t self:rawip_socket create_socket_perms; -+manage_files_pattern(iptables_t, iptables_conf_t, iptables_conf_t) -+files_etc_filetrans(iptables_t, iptables_conf_t, file) -+ - manage_files_pattern(iptables_t, iptables_var_run_t, iptables_var_run_t) - files_pid_filetrans(iptables_t, iptables_var_run_t, file) - -@@ -36,6 +45,7 @@ - allow iptables_t iptables_tmp_t:file manage_file_perms; - files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir }) - -+kernel_request_load_module(iptables_t) - kernel_read_system_state(iptables_t) - kernel_read_network_state(iptables_t) - kernel_read_kernel_sysctls(iptables_t) -@@ -53,6 +63,7 @@ +@@ -63,6 +64,7 @@ mls_file_read_all_levels(iptables_t) term_dontaudit_use_console(iptables_t) @@ -26886,18 +28718,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -@@ -100,6 +111,10 @@ - ') - - optional_policy(` -+ psad_rw_tmp_files(iptables_t) -+') -+ -+optional_policy(` - rhgb_dontaudit_use_ptys(iptables_t) - ') - -@@ -108,5 +123,10 @@ +@@ -122,5 +124,10 @@ ') optional_policy(` @@ -26908,10 +28729,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol udev_read_db(iptables_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.3/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.4/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/iscsi.te 2009-11-25 12:39:13.000000000 -0500 -@@ -69,6 +69,7 @@ ++++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-09 11:50:09.000000000 -0500 +@@ -69,11 +69,18 @@ dev_rw_sysfs(iscsid_t) domain_use_interactive_fds(iscsid_t) @@ -26919,18 +28740,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.3/policy/modules/system/kdump.te ++init_stream_connect_script(iscsid_t) ++ + logging_send_syslog_msg(iscsid_t) + + auth_use_nsswitch(iscsid_t) + + miscfiles_read_localization(iscsid_t) ++ ++optional_policy(` ++ tgtd_rw_semaphores(iscsid_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.4/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/kdump.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-04 12:33:34.000000000 -0500 @@ -35,3 +35,5 @@ dev_read_sysfs(kdump_t) term_use_console(kdump_t) + +permissive kdump_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.3/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/libraries.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-07 09:48:12.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -26984,7 +28816,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/(.*/)?java/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -@@ -115,27 +122,41 @@ +@@ -115,27 +122,43 @@ /usr/(.*/)?nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27001,8 +28833,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/catalyst/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libADM5avcodec\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/libADM5.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libatiadlxx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/win32/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/altivec/libavcodec\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib/ADM_plugins/videoFilter/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27031,10 +28864,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib(64)?/xulrunner-[^/]*/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/nvidia/libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/xorg/modules/glesx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/cedega/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/(local/)?.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:lib_t,s0) /usr/(local/)?lib(64)?/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -143,11 +164,8 @@ +@@ -143,14 +166,13 @@ /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27046,7 +28880,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/xorg/modules/drivers/fglrx_drv\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/xorg/modules/drivers/nvidia_drv\.o -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/xorg/modules/extensions/nvidia(-[^/]*)?/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -168,12 +186,13 @@ ++/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + ifdef(`distro_debian',` + /usr/lib32 -l gen_context(system_u:object_r:lib_t,s0) +@@ -168,12 +190,14 @@ # Fedora Core packages: gstreamer-plugins, compat-libstdc++, Glide3, libdv # HelixPlayer, SDL, xorg-x11, xorg-x11-libs, Hermes, valgrind, openoffice.org-libs, httpd - php @@ -27056,13 +28895,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/firefox-[^/]*/extensions(/.*)?/libqfaservices.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/firefox-[^/]*/plugins/nppdf.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/firefox/plugins/libractrl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/mozilla/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -185,15 +204,10 @@ +@@ -185,15 +209,10 @@ /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libglide3\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/libglide3-v[0-9]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27079,7 +28919,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/libHermes\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/hp2ps -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/stage2 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -228,31 +242,17 @@ +@@ -228,31 +247,17 @@ /usr/lib(64)?/ladspa/sc3_1427\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/sc4_1882\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/se4_1883\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27115,7 +28955,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Jai, Sun Microsystems (Jpackage SPRM) /usr/lib(64)?/libmlib_jai\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -267,9 +267,10 @@ +@@ -267,9 +272,10 @@ /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/lib(/.*)?/HConfig\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/(.*/)?VmPerl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27128,7 +28968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Java, Sun Microsystems (JPackage SRPM) /usr/(.*/)?jre.*/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -295,6 +296,8 @@ +@@ -295,6 +301,8 @@ /usr/lib/acroread/(.*/)?lib/[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/.+\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/(.*/)?ADMPlugin\.apl -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -27137,7 +28977,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') dnl end distro_redhat # -@@ -307,10 +310,107 @@ +@@ -307,10 +315,105 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -27241,13 +29081,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/X11R6/lib/modules/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/httpd/modules/libphp5\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.3/policy/modules/system/libraries.if ++/opt/VBoxGuestAdditions.*/lib/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.4/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/libraries.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-10 13:03:54.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -27274,9 +29112,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.3/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/libraries.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-04 12:33:34.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -27338,9 +29176,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.3/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/locallogin.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -27429,9 +29267,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.3/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/logging.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-04 12:33:34.000000000 -0500 @@ -51,17 +51,21 @@ ifdef(`distro_redhat',` @@ -27458,9 +29296,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.3/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/logging.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-07 16:17:41.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -27491,18 +29329,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -708,6 +722,8 @@ +@@ -707,7 +721,9 @@ + files_search_var($1) manage_files_pattern($1, logfile, logfile) - read_lnk_files_pattern($1, logfile, logfile) +- read_lnk_files_pattern($1, logfile, logfile) ++ manage_lnk_files_pattern($1, logfile, logfile) + allow $1 logfile:dir { relabelfrom relabelto }; + allow $1 logfile:file { relabelfrom relabelto }; ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.3/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/logging.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-04 12:33:34.000000000 -0500 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -27610,9 +29450,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol inn_manage_log(syslogd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.3/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/lvm.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-04 12:33:34.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -27651,96 +29491,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol bootloader_rw_tmp_files(lvm_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.fc serefpolicy-3.7.3/policy/modules/system/modutils.fc ---- nsaserefpolicy/policy/modules/system/modutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/modutils.fc 2009-11-25 12:39:13.000000000 -0500 -@@ -1,6 +1,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.4/policy/modules/system/miscfiles.fc +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -42,6 +42,7 @@ + /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) - /etc/modules\.conf.* -- gen_context(system_u:object_r:modules_conf_t,s0) - /etc/modprobe\.conf.* -- gen_context(system_u:object_r:modules_conf_t,s0) -+/etc/modprobe\.d(/.*)? gen_context(system_u:object_r:modules_conf_t,s0) - - ifdef(`distro_gentoo',` - # gentoo init scripts still manage this file -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.7.3/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/modutils.if 2009-11-25 12:39:13.000000000 -0500 -@@ -1,5 +1,24 @@ - ## Policy for kernel module utilities - -+###################################### -+## -+## Getattr the dependencies of kernel modules. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`modutils_getattr_module_deps',` -+ gen_require(` -+ type modules_dep_t; -+ ') -+ -+ -+ getattr_files_pattern($1,modules_object_t,modules_dep_t) -+') -+ - ######################################## - ## - ## Read the dependencies of kernel modules. -@@ -41,8 +60,8 @@ - files_search_etc($1) - files_search_boot($1) - -- allow $1 modules_conf_t:file read_file_perms; -- allow $1 modules_conf_t:lnk_file read_lnk_file_perms; -+ read_files_pattern($1, modules_conf_t, modules_conf_t) -+ read_lnk_files_pattern($1, modules_conf_t, modules_conf_t) - ') - - ######################################## -@@ -61,7 +80,7 @@ - type modules_conf_t; - ') - -- allow $1 modules_conf_t:file rename_file_perms; -+ rename_files_pattern($1, modules_conf_t, modules_conf_t) - ') - - ######################################## -@@ -80,7 +99,26 @@ - type modules_conf_t; - ') - -- allow $1 modules_conf_t:file unlink; -+ delete_files_pattern($1, modules_conf_t, modules_conf_t) -+') -+ -+######################################## -+## -+## Manage files with the configuration options used when -+## loading modules. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`modutils_manage_module_config',` -+ gen_require(` -+ type modules_conf_t; -+ ') -+ -+ manage_files_pattern($1, modules_conf_t, modules_conf_t) - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.3/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/modutils.te 2009-11-25 12:39:13.000000000 -0500 + /usr/share/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) ++/usr/share/X11/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) + /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) + /usr/share/locale(/.*)? gen_context(system_u:object_r:locale_t,s0) + /usr/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.4/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-04 12:52:51.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -27749,15 +29513,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types insmod_t; # module loading config -@@ -45,7 +46,7 @@ - can_exec(depmod_t, depmod_exec_t) - - # Read conf.modules. --allow depmod_t modules_conf_t:file read_file_perms; -+read_files_pattern(depmod_t, modules_conf_t, modules_conf_t) - - allow depmod_t modules_dep_t:file manage_file_perms; - files_kernel_modules_filetrans(depmod_t, modules_dep_t, file) @@ -56,12 +57,14 @@ domain_use_interactive_fds(depmod_t) @@ -27773,81 +29528,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_xattr_fs(depmod_t) -@@ -75,6 +78,14 @@ +@@ -75,6 +78,7 @@ # Read System.map from home directories. files_list_home(depmod_t) userdom_read_user_home_content_files(depmod_t) +userdom_manage_user_tmp_files(depmod_t) -+ -+tunable_policy(`use_nfs_home_dirs',` -+ fs_read_nfs_files(depmod_t) -+') -+tunable_policy(`use_samba_home_dirs',` -+ fs_read_cifs_files(depmod_t) -+') ifdef(`distro_ubuntu',` optional_policy(` -@@ -83,7 +94,13 @@ - ') - - optional_policy(` -+ # Read System.map from home directories. -+ unconfined_domain(depmod_t) -+') -+ -+optional_policy(` - rpm_rw_pipes(depmod_t) -+ rpm_manage_script_tmp_files(depmod_t) - ') - - ######################################## -@@ -91,19 +108,23 @@ +@@ -105,7 +109,7 @@ # insmod local policy # --allow insmod_t self:capability { dac_override net_raw sys_tty_config }; +-allow insmod_t self:capability { dac_override net_raw sys_nice sys_tty_config }; +allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; - allow insmod_t self:udp_socket create_socket_perms; - allow insmod_t self:rawip_socket create_socket_perms; - - # Read module config and dependency information --allow insmod_t { modules_conf_t modules_dep_t }:file read_file_perms; -+list_dirs_pattern(insmod_t, modules_conf_t, modules_conf_t) -+read_files_pattern(insmod_t, modules_conf_t, modules_conf_t) -+list_dirs_pattern(insmod_t, modules_dep_t, modules_dep_t) -+read_files_pattern(insmod_t, modules_dep_t, modules_dep_t) - - can_exec(insmod_t, insmod_exec_t) - - kernel_load_module(insmod_t) - kernel_read_system_state(insmod_t) -+kernel_read_network_state(insmod_t) - kernel_write_proc_files(insmod_t) - kernel_mount_debugfs(insmod_t) - kernel_mount_kvmfs(insmod_t) -@@ -112,6 +133,7 @@ - kernel_read_kernel_sysctls(insmod_t) - kernel_rw_kernel_sysctl(insmod_t) - kernel_read_hotplug_sysctls(insmod_t) -+kernel_setsched(insmod_t) - - corecmd_exec_bin(insmod_t) - corecmd_exec_shell(insmod_t) -@@ -124,9 +146,7 @@ + allow insmod_t self:udp_socket create_socket_perms; +@@ -143,6 +147,7 @@ dev_read_sound(insmod_t) dev_write_sound(insmod_t) dev_rw_apm_bios(insmod_t) --# cjp: why is this needed? insmod cannot mounton any dir --# and it also transitions to mount --dev_mount_usbfs(insmod_t) +dev_create_generic_chr_files(insmod_t) domain_signal_all_domains(insmod_t) domain_use_interactive_fds(insmod_t) -@@ -144,11 +164,15 @@ +@@ -160,11 +165,15 @@ files_write_kernel_modules(insmod_t) fs_getattr_xattr_fs(insmod_t) @@ -27863,67 +29569,48 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(insmod_t) logging_search_logs(insmod_t) -@@ -157,19 +181,31 @@ +@@ -173,10 +182,13 @@ seutil_read_file_contexts(insmod_t) -userdom_use_user_terminals(insmod_t) +- +term_use_all_terms(insmod_t) -+userdom_dontaudit_search_user_home_dirs(insmod_t) - --ifdef(`distro_ubuntu',` - optional_policy(` - unconfined_domain(insmod_t) - ') --') + userdom_dontaudit_search_user_home_dirs(insmod_t) ++optional_policy(` ++ unconfined_domain(insmod_t) ++') ++ if( ! secure_mode_insmod ) { kernel_domtrans_to(insmod_t, insmod_exec_t) } - - optional_policy(` -+ alsa_domtrans(insmod_t) -+') -+ -+optional_policy(` -+ firstboot_dontaudit_rw_pipes(insmod_t) -+ firstboot_dontaudit_rw_stream_sockets(insmod_t) -+') -+ -+optional_policy(` -+ hal_write_log(insmod_t) -+') -+ -+optional_policy(` - hotplug_search_config(insmod_t) +@@ -230,7 +242,7 @@ ') -@@ -228,7 +264,7 @@ - can_exec(update_modules_t, update_modules_exec_t) + optional_policy(` +- unconfined_domain(insmod_t) ++ unconfined_dontaudit_rw_pipes(insmod_t) + ') - # manage module loading configuration --allow update_modules_t modules_conf_t:file manage_file_perms; -+manage_files_pattern(update_modules_t, modules_conf_t, modules_conf_t) - files_kernel_modules_filetrans(update_modules_t, modules_conf_t, file) - files_etc_filetrans(update_modules_t, modules_conf_t, file) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.3/policy/modules/system/mount.fc + optional_policy(` +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/mount.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) -- +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) -+/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) - /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -+ ++/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) ++/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) + +-/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.3/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.4/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/mount.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-04 12:33:34.000000000 -0500 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -27936,13 +29623,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.3/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/mount.te 2009-11-25 12:39:13.000000000 -0500 -@@ -18,8 +18,12 @@ ++++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-04 12:33:34.000000000 -0500 +@@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; ++type fusermount_exec_t; ++domain_entry_file(mount_t, fusermount_exec_t) ++ +typealias mount_t alias mount_ntfs_t; +typealias mount_exec_t alias mount_ntfs_exec_t; + @@ -27952,7 +29642,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type mount_tmp_t; files_tmp_file(mount_tmp_t) -@@ -29,6 +33,10 @@ +@@ -29,6 +36,10 @@ # policy--duplicate type declaration type unconfined_mount_t; application_domain(unconfined_mount_t, mount_exec_t) @@ -27963,7 +29653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -@@ -36,7 +44,11 @@ +@@ -36,7 +47,11 @@ # # setuid/setgid needed to mount cifs @@ -27976,7 +29666,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,21 +59,38 @@ +@@ -47,21 +62,38 @@ files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) @@ -28016,7 +29706,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_all(mount_t) files_read_etc_files(mount_t) -@@ -70,7 +99,7 @@ +@@ -70,7 +102,7 @@ files_mounton_all_mountpoints(mount_t) files_unmount_rootfs(mount_t) # These rules need to be generalized. Only admin, initrc should have it: @@ -28025,7 +29715,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -80,15 +109,17 @@ +@@ -80,15 +112,17 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) @@ -28046,7 +29736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(mount_t) mls_file_write_all_levels(mount_t) -@@ -99,6 +130,7 @@ +@@ -99,6 +133,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -28054,7 +29744,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms(mount_t) -@@ -107,6 +139,8 @@ +@@ -107,6 +142,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -28063,7 +29753,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(mount_t) -@@ -117,6 +151,7 @@ +@@ -117,6 +154,7 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -28071,7 +29761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -132,6 +167,10 @@ +@@ -132,6 +170,10 @@ ') ') @@ -28082,7 +29772,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) -@@ -165,6 +204,8 @@ +@@ -165,6 +207,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -28091,7 +29781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -172,6 +213,25 @@ +@@ -172,6 +216,25 @@ ') optional_policy(` @@ -28117,7 +29807,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -179,6 +239,11 @@ +@@ -179,6 +242,11 @@ ') ') @@ -28129,7 +29819,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -186,6 +251,7 @@ +@@ -186,6 +254,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -28137,7 +29827,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -195,5 +261,8 @@ +@@ -195,5 +264,8 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t, file) @@ -28147,9 +29837,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpc_domtrans_rpcd(unconfined_mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.3/policy/modules/system/raid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/raid.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-04 12:33:34.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -28164,9 +29854,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.3/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/selinuxutil.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -28206,9 +29896,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.3/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/selinuxutil.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-04 12:33:34.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -28564,9 +30254,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.3/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/selinuxutil.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-04 12:33:34.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -28804,7 +30494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -499,111 +484,41 @@ +@@ -499,111 +484,43 @@ userdom_read_user_tmp_files(semanage_t) ') @@ -28919,31 +30609,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_setfiles(setfiles_t) +# During boot in Rawhide +term_use_generic_ptys(setfiles_t) - --ifdef(`hide_broken_symptoms',` -- optional_policy(` -- udev_dontaudit_rw_dgram_sockets(setfiles_t) -- ') ++ +seutil_setfiles(setfiles_mac_t) +allow setfiles_mac_t self:capability2 mac_admin; +kernel_relabelto_unlabeled(setfiles_mac_t) -- # cjp: cover up stray file descriptors. + ifdef(`hide_broken_symptoms',` optional_policy(` +- udev_dontaudit_rw_dgram_sockets(setfiles_t) +- ') +- +- # cjp: cover up stray file descriptors. +- optional_policy(` - unconfined_dontaudit_read_pipes(setfiles_t) - unconfined_dontaudit_rw_tcp_sockets(setfiles_t) -- ') -+ setroubleshoot_dontaudit_rw_dgram_sockets(setfiles_t) -+ setroubleshoot_dontaudit_rw_dgram_sockets(setsebool_t) ++ setroubleshoot_fixit_dontaudit_leaks(setfiles_t) ++ setroubleshoot_fixit_dontaudit_leaks(setsebool_t) + ') ') optional_policy(` - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.3/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/sysnetwork.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-04 12:33:34.000000000 -0500 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -28966,16 +30657,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') # -@@ -57,3 +62,5 @@ +@@ -51,9 +56,12 @@ + /var/lib/dhcp3?/dhclient.* gen_context(system_u:object_r:dhcpc_state_t,s0) + /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) + /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ++/var/lib/wifiroamd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) + + /var/run/dhclient.* -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) + ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.3/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/sysnetwork.if 2009-11-25 12:39:13.000000000 -0500 -@@ -43,6 +43,39 @@ ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-04 12:33:34.000000000 -0500 +@@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) role $2 types dhcpc_t; @@ -28985,9 +30683,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + modutils_run_insmod(dhcpc_t, $2) + + optional_policy(` -+ consoletype_run(dhcpc_t, $2) -+ ') -+ optional_policy(` + hostname_run(dhcpc_t, $2) + ') + @@ -29015,7 +30710,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -192,7 +225,25 @@ +@@ -192,7 +222,25 @@ type dhcpc_state_t; ') @@ -29042,7 +30737,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -230,7 +281,8 @@ +@@ -230,7 +278,8 @@ ') files_search_etc($1) @@ -29052,7 +30747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -323,7 +375,8 @@ +@@ -323,7 +372,8 @@ type net_conf_t; ') @@ -29062,7 +30757,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -464,6 +517,7 @@ +@@ -464,6 +514,7 @@ ') files_search_etc($1) @@ -29070,7 +30765,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, dhcp_etc_t, dhcp_etc_t) ') -@@ -541,6 +595,7 @@ +@@ -541,6 +592,7 @@ type net_conf_t; ') @@ -29078,7 +30773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -@@ -557,6 +612,14 @@ +@@ -557,6 +609,14 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; @@ -29093,7 +30788,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -586,6 +649,8 @@ +@@ -586,6 +646,8 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; @@ -29102,7 +30797,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -620,3 +685,49 @@ +@@ -620,3 +682,49 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; ') @@ -29152,9 +30847,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.3/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/sysnetwork.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -29230,6 +30925,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(dhcpc_t) fs_search_auto_mountpoints(dhcpc_t) +@@ -146,7 +157,7 @@ + ') + + optional_policy(` +- consoletype_domtrans(dhcpc_t) ++ consoletype_exec(dhcpc_t) + ') + + optional_policy(` @@ -183,25 +194,23 @@ ') @@ -29367,9 +31071,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(ifconfig_t) + hal_dontaudit_rw_dgram_sockets(ifconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.3/policy/modules/system/udev.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.4/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/udev.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-04 12:33:34.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -29378,9 +31082,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.3/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/udev.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-04 12:33:34.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -29428,9 +31132,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.3/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/unconfined.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -29448,9 +31152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.3/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/unconfined.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -29954,9 +31658,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.3/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/unconfined.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-04 12:33:34.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -30186,9 +31890,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.3/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.4/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/userdomain.fc 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,9 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -30200,9 +31904,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.3/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.3/policy/modules/system/userdomain.if 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-09 09:46:14.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -31120,7 +32824,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol loadkeys_run($1_t,$1_r) ') ') -@@ -865,51 +950,93 @@ +@@ -865,51 +950,87 @@ userdom_restricted_user_template($1) @@ -31181,26 +32885,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_restricted_role($1_r, $1_t) + optional_policy(` + apache_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` -+ devicekit_dbus_chat($1_usertype) -+ devicekit_dbus_chat_disk($1_usertype) -+ devicekit_dbus_chat_power($1_usertype) + ') optional_policy(` - alsa_read_rw_config($1_t) -+ fprintd_dbus_chat($1_t) ++ devicekit_dbus_chat($1_usertype) ++ devicekit_dbus_chat_disk($1_usertype) ++ devicekit_dbus_chat_power($1_usertype) ') optional_policy(` - dbus_role_template($1, $1_r, $1_t) - dbus_system_bus_client($1_t) -+ gnome_manage_config($1_usertype) -+ gnome_manage_gconf_home_files($1_usertype) -+ gnome_read_gconf_config($1_usertype) -+ ') ++ fprintd_dbus_chat($1_t) ++ ') optional_policy(` - consolekit_dbus_chat($1_t) @@ -31227,7 +32925,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -943,8 +1070,8 @@ +@@ -943,8 +1064,8 @@ # Declarations # @@ -31237,7 +32935,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -953,58 +1080,71 @@ +@@ -953,58 +1074,71 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -31271,14 +32969,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - storage_raw_read_removable_device($1_t) + optional_policy(` + cdrecord_role($1_r, $1_t) -+ ') -+ -+ optional_policy(` -+ cron_role($1_r, $1_t) ') + + optional_policy(` -+ games_rw_data($1_usertype) ++ cron_role($1_r, $1_t) ') - tunable_policy(`user_dmesg',` @@ -31286,7 +32980,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ',` - kernel_dontaudit_read_ring_buffer($1_t) + optional_policy(` -+ gpg_role($1_r, $1_usertype) ++ games_rw_data($1_usertype) ') - # Allow users to run TCP servers (bind to ports and accept connection from @@ -31296,28 +32990,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - corenet_tcp_bind_generic_node($1_t) - corenet_tcp_bind_generic_port($1_t) + optional_policy(` -+ gnomeclock_dbus_chat($1_t) ++ gpg_role($1_r, $1_usertype) ') optional_policy(` - netutils_run_ping_cond($1_t,$1_r) - netutils_run_traceroute_cond($1_t,$1_r) -+ gpm_stream_connect($1_usertype) ++ gnomeclock_dbus_chat($1_t) ') optional_policy(` - postgresql_role($1_r,$1_t) -+ execmem_role_template($1, $1_r, $1_t) ++ gpm_stream_connect($1_usertype) ') - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r) -+ java_role_template($1, $1_r, $1_t) ++ execmem_role_template($1, $1_r, $1_t) ') optional_policy(` - setroubleshoot_stream_connect($1_t) ++ java_role_template($1, $1_r, $1_t) ++ ') ++ ++ optional_policy(` + mono_role_template($1, $1_r, $1_t) + ') + @@ -31339,7 +33037,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -1040,7 +1180,7 @@ +@@ -1040,7 +1174,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -31348,7 +33046,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1049,8 +1189,7 @@ +@@ -1049,8 +1183,7 @@ # # Inherit rules for ordinary users. @@ -31358,7 +33056,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,6 +1214,9 @@ +@@ -1075,6 +1208,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -31368,7 +33066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1231,7 @@ +@@ -1089,6 +1225,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -31376,7 +33074,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1096,8 +1239,6 @@ +@@ -1096,8 +1233,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -31385,7 +33083,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1124,12 +1265,11 @@ +@@ -1124,12 +1259,11 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -31400,7 +33098,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms($1_t) auth_getattr_shadow($1_t) -@@ -1152,20 +1292,6 @@ +@@ -1152,20 +1286,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -31421,7 +33119,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1211,6 +1337,7 @@ +@@ -1211,6 +1331,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -31429,7 +33127,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1276,11 +1403,15 @@ +@@ -1276,11 +1397,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -31445,7 +33143,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1391,12 +1522,13 @@ +@@ -1391,12 +1516,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -31460,7 +33158,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1429,6 +1561,14 @@ +@@ -1429,6 +1555,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -31475,7 +33173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1444,9 +1584,11 @@ +@@ -1444,9 +1578,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -31487,7 +33185,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1503,6 +1645,42 @@ +@@ -1503,6 +1639,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -31530,7 +33228,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1577,6 +1755,8 @@ +@@ -1577,6 +1749,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -31539,7 +33237,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1619,6 +1799,24 @@ +@@ -1619,6 +1793,24 @@ ######################################## ## @@ -31564,7 +33262,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1670,6 +1868,7 @@ +@@ -1670,6 +1862,7 @@ type user_home_dir_t, user_home_t; ') @@ -31572,7 +33270,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1686,11 +1885,11 @@ +@@ -1686,11 +1879,11 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -31587,7 +33285,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1797,19 +1996,32 @@ +@@ -1797,19 +1990,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -31627,7 +33325,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1844,6 +2056,7 @@ +@@ -1844,6 +2050,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -31635,7 +33333,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2196,7 +2409,7 @@ +@@ -2196,7 +2403,7 @@ ######################################## ## @@ -31644,7 +33342,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## temporary files. ## ## -@@ -2205,31 +2418,50 @@ +@@ -2205,37 +2412,56 @@ ## ## # @@ -31679,11 +33377,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) - allow $1 user_tmp_t:dir list_dir_perms; +- files_search_tmp($1) + dontaudit $1 user_tmp_t:file manage_file_perms; -+') -+ -+######################################## -+## + ') + + ######################################## + ## +-## Create, read, write, and delete user +## Read user temporary symbolic links. +## +## @@ -31699,10 +33399,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) + allow $1 user_tmp_t:dir list_dir_perms; - files_search_tmp($1) - ') - -@@ -2276,6 +2508,46 @@ ++ files_search_tmp($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete user + ## temporary directories. + ## + ## +@@ -2276,6 +2502,46 @@ ######################################## ## ## Create, read, write, and delete user @@ -31749,7 +33455,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## temporary symbolic links. ## ## -@@ -2391,7 +2663,7 @@ +@@ -2391,7 +2657,7 @@ ######################################## ## @@ -31758,7 +33464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2399,19 +2671,21 @@ +@@ -2399,19 +2665,21 @@ ## ## # @@ -31784,7 +33490,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2419,15 +2693,14 @@ +@@ -2419,15 +2687,14 @@ ## ## # @@ -31804,7 +33510,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2749,7 +3022,7 @@ +@@ -2749,7 +3016,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -31813,7 +33519,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow unpriv_userdomain $1:process sigchld; ') -@@ -2765,11 +3038,32 @@ +@@ -2765,11 +3032,33 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -31824,6 +33530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + files_list_home($1) + allow $1 { user_home_dir_t user_home_type }:dir search_dir_perms; ++ allow $1 { user_home_dir_t user_home_type }:lnk_file read_lnk_file_perms; +') + +######################################## @@ -31848,7 +33555,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,7 +3191,43 @@ +@@ -2897,7 +3186,43 @@ type user_tmp_t; ') @@ -31893,7 +33600,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2934,6 +3264,7 @@ +@@ -2934,6 +3259,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -31901,7 +33608,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3064,3 +3395,619 @@ +@@ -3064,3 +3390,638 @@ allow $1 userdomain:dbus send_msg; ') @@ -32199,10 +33906,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +interface(`userdom_execmod_user_home_files',` + gen_require(` -+ type user_home_t; ++ type user_home_type; + ') + -+ allow $1 user_home_t:file execmod; ++ allow $1 user_home_type:file execmod; +') + +######################################## @@ -32243,6 +33950,25 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + exec_files_pattern($1, admin_home_t, admin_home_t) +') + ++######################################## ++## ++## Append files inherited ++## in the /root directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_inherit_append_admin_home_files',` ++ gen_require(` ++ type admin_home_t; ++ ') ++ ++ allow $1 admin_home_t:file { getattr append }; ++') ++ + +####################################### +## @@ -32521,9 +34247,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, home_cert_t, home_cert_t) + read_lnk_files_pattern($1, home_cert_t, home_cert_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.3/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/userdomain.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -32612,9 +34338,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.3/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-09 13:28:05.000000000 -0500 +@@ -180,6 +180,25 @@ + + ######################################## + ## ++## Connect to xm over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xen_stream_connect_xm',` ++ gen_require(` ++ type xm_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, xenstored_var_run_t, xenstored_var_run_t, xm_t) ++') ++ ++######################################## ++## + ## Connect to xend over an unix domain stream socket. + ## + ## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/modules/system/xen.te 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-09 12:33:13.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -32631,7 +34386,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(xend_t) storage_raw_write_fixed_disk(xend_t) -@@ -438,6 +440,8 @@ +@@ -421,6 +423,12 @@ + xen_stream_connect_xenstore(xm_t) + + optional_policy(` ++ vhostmd_rw_tmpfs_files(xm_t) ++ vhostmd_stream_connect(xm_t) ++ vhostmd_dontaudit_rw_stream_connect(xm_t) ++') ++ ++optional_policy(` + virt_manage_images(xm_t) + virt_stream_connect(xm_t) + ') +@@ -438,6 +446,8 @@ fs_manage_xenfs_dirs(xm_ssh_t) fs_manage_xenfs_files(xm_ssh_t) @@ -32640,10 +34408,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.3/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.3/policy/support/obj_perm_sets.spt 2009-11-25 12:39:13.000000000 -0500 -@@ -317,3 +317,15 @@ ++++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-05 06:20:51.000000000 -0500 +@@ -199,12 +199,14 @@ + # + define(`getattr_file_perms',`{ getattr }') + define(`setattr_file_perms',`{ setattr }') +-define(`read_file_perms',`{ getattr open read lock ioctl }') ++define(`read_inherited_file_perms',`{ getattr read ioctl lock }') ++define(`read_file_perms',`{ open read_inherited_file_perms }') + define(`mmap_file_perms',`{ getattr open read execute ioctl }') + define(`exec_file_perms',`{ getattr open read execute ioctl execute_no_trans }') + define(`append_file_perms',`{ getattr open append lock ioctl }') + define(`write_file_perms',`{ getattr open write append lock ioctl }') +-define(`rw_file_perms',`{ getattr open read write append ioctl lock }') ++define(`rw_inherited_file_perms',`{ getattr read write append ioctl lock }') ++define(`rw_file_perms',`{ open rw_inherited_file_perms }') + define(`create_file_perms',`{ getattr create open }') + define(`rename_file_perms',`{ getattr rename }') + define(`delete_file_perms',`{ getattr unlink }') +@@ -305,7 +307,8 @@ + # + # Use (read and write) terminals + # +-define(`rw_term_perms', `{ getattr open read write ioctl }') ++define(`rw_inherited_term_perms', `{ getattr open read write ioctl append }') ++define(`rw_term_perms', `{ open rw_inherited_term_perms }') + + # + # Sockets +@@ -317,3 +320,14 @@ # Keys # define(`manage_key_perms', `{ create link read search setattr view write } ') @@ -32658,10 +34453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.3/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.3/policy/users 2009-11-25 12:39:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/users 2009-12-04 12:33:34.000000000 -0500 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. #