diff --git a/policy-20070703.patch b/policy-20070703.patch index 36e676fd..e6cbcb18 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -808,8 +808,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2007-10-04 10:30:01.000000000 -0400 -@@ -8,31 +8,44 @@ ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2007-10-11 10:45:18.000000000 -0400 +@@ -8,31 +8,47 @@ type alsa_t; type alsa_exec_t; @@ -847,6 +847,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te +manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) +manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) + ++corecmd_search_bin(alsa_t) ++can_exec(alsa_t, alsa_exec_t) ++ +files_search_home(alsa_t) files_read_etc_files(alsa_t) @@ -858,7 +861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) -@@ -43,7 +56,14 @@ +@@ -43,7 +59,14 @@ userdom_manage_unpriv_user_semaphores(alsa_t) userdom_manage_unpriv_user_shared_mem(alsa_t) @@ -1466,8 +1469,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-08-22 07:14:14.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2007-10-03 11:10:24.000000000 -0400 -@@ -321,6 +321,7 @@ ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2007-10-10 15:20:46.000000000 -0400 +@@ -184,6 +184,10 @@ + ') + + optional_policy(` ++ dbus_system_domain(rpm_t,rpm_exec_t) ++') ++ ++optional_policy(` + nis_use_ypbind(rpm_t) + ') + +@@ -321,6 +325,7 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) seutil_domtrans_semanage(rpm_script_t) @@ -2217,8 +2231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2007-10-03 12:05:06.000000000 -0400 -@@ -23,7 +23,7 @@ ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2007-10-11 09:15:19.000000000 -0400 +@@ -23,11 +23,16 @@ # # execheap is needed for itanium/BEA jrocket @@ -2226,8 +2240,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +allow java_t self:process { getsched sigkill execheap execmem execstack }; init_dbus_chat_script(java_t) ++hal_dbus_chat(java_t) -@@ -31,3 +31,7 @@ + optional_policy(` unconfined_domain_noaudit(java_t) unconfined_dbus_chat(java_t) ') @@ -2366,7 +2381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-08-02 08:17:26.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2007-10-10 12:03:08.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -2448,7 +2463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # Look for plugins corecmd_list_bin($1_mozilla_t) -@@ -165,11 +198,20 @@ +@@ -165,11 +198,21 @@ files_read_var_files($1_mozilla_t) files_read_var_symlinks($1_mozilla_t) files_dontaudit_getattr_boot_dirs($1_mozilla_t) @@ -2457,8 +2472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + files_dontaudit_getattr_non_security_symlinks($1_mozilla_t) + files_dontaudit_getattr_non_security_pipes($1_mozilla_t) + files_dontaudit_getattr_non_security_sockets($1_mozilla_t) -+ files_dontaudit_getattr_non_security_blk_files($1_mozilla_t) -+ files_dontaudit_getattr_non_security_chr_files($1_mozilla_t) ++ ++ dev_dontaudit_getattr_all_blk_files($1_mozilla_t) ++ dev_dontaudit_getattr_all_chr_files($1_mozilla_t) fs_search_auto_mountpoints($1_mozilla_t) fs_list_inotifyfs($1_mozilla_t) @@ -2469,7 +2485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. term_dontaudit_getattr_pty_dirs($1_mozilla_t) libs_use_ld_so($1_mozilla_t) -@@ -184,16 +226,14 @@ +@@ -184,16 +227,14 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) @@ -2490,7 +2506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. tunable_policy(`allow_execmem',` allow $1_mozilla_t self:process { execmem execstack }; -@@ -211,131 +251,8 @@ +@@ -211,131 +252,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') @@ -2624,7 +2640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -350,21 +267,28 @@ +@@ -350,21 +268,28 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) @@ -2656,7 +2672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -384,25 +308,6 @@ +@@ -384,25 +309,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') @@ -2682,7 +2698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -575,3 +480,27 @@ +@@ -575,3 +481,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -3207,7 +3223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2007-10-05 10:05:26.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2007-10-11 14:49:24.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -3258,7 +3274,52 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -885,6 +901,8 @@ +@@ -656,44 +672,6 @@ + + ######################################## + ## +-## Do not audit attempts to get the attributes +-## of non security block devices. +-## +-## +-## +-## Domain to not audit. +-## +-## +-# +-interface(`files_dontaudit_getattr_non_security_blk_files',` +- gen_require(` +- attribute file_type, security_file_type; +- ') +- +- dontaudit $1 { file_type -security_file_type }:blk_file getattr; +-') +- +-######################################## +-## +-## Do not audit attempts to get the attributes +-## of non security character devices. +-## +-## +-## +-## Domain to not audit. +-## +-## +-# +-interface(`files_dontaudit_getattr_non_security_chr_files',` +- gen_require(` +- attribute file_type, security_file_type; +- ') +- +- dontaudit $1 { file_type -security_file_type }:chr_file getattr; +-') +- +-######################################## +-## + ## Read all symbolic links. + ## + ## +@@ -885,6 +863,8 @@ attribute file_type; ') @@ -3267,7 +3328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. allow $1 { file_type $2 }:dir list_dir_perms; relabel_dirs_pattern($1,{ file_type $2 },{ file_type $2 }) relabel_files_pattern($1,{ file_type $2 },{ file_type $2 }) -@@ -1106,6 +1124,24 @@ +@@ -1106,6 +1086,24 @@ ######################################## ## @@ -3292,7 +3353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## List the contents of the root directory. ## ## -@@ -3107,6 +3143,24 @@ +@@ -3107,6 +3105,24 @@ ######################################## ## @@ -3317,7 +3378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Manage temporary files and directories in /tmp. ## ## -@@ -3198,6 +3252,44 @@ +@@ -3198,6 +3214,44 @@ ######################################## ## @@ -3362,7 +3423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Read all tmp files. ## ## -@@ -3323,6 +3415,42 @@ +@@ -3323,6 +3377,42 @@ ######################################## ## @@ -3405,7 +3466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Get the attributes of files in /usr. ## ## -@@ -3381,7 +3509,7 @@ +@@ -3381,7 +3471,7 @@ ######################################## ## @@ -3414,7 +3475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## ## ## -@@ -3389,17 +3517,17 @@ +@@ -3389,17 +3479,17 @@ ## ## # @@ -3435,7 +3496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## ## ## -@@ -3407,12 +3535,12 @@ +@@ -3407,12 +3497,12 @@ ## ## # @@ -3450,7 +3511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4043,7 +4171,7 @@ +@@ -4043,7 +4133,7 @@ type var_t, var_lock_t; ') @@ -3459,7 +3520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4560,6 +4688,8 @@ +@@ -4560,6 +4650,8 @@ # Need to give access to /selinux/member selinux_compute_member($1) @@ -3468,7 +3529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # Need sys_admin capability for mounting allow $1 self:capability { chown fsetid sys_admin }; -@@ -4582,6 +4712,11 @@ +@@ -4582,6 +4674,11 @@ # Default type for mountpoints allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -3480,7 +3541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4619,3 +4754,28 @@ +@@ -4619,3 +4716,28 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') @@ -3539,7 +3600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-08-22 07:14:06.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2007-10-06 08:52:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2007-10-10 16:06:13.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -5066,6 +5127,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto seutil_sigchld_newrole(automount_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-09-12 10:34:50.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2007-10-10 15:22:04.000000000 -0400 +@@ -85,6 +85,7 @@ + dbus_connect_system_bus(avahi_t) + dbus_send_system_bus(avahi_t) + init_dbus_chat_script(avahi_t) ++ dbus_system_domain(avahi_t,avahi_exec_t) + ') + + optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2007-10-03 11:10:24.000000000 -0400 @@ -5141,12 +5213,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-08-02 08:17:27.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2007-10-03 11:10:24.000000000 -0400 -@@ -128,6 +128,7 @@ ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2007-10-10 15:22:44.000000000 -0400 +@@ -128,6 +128,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) dbus_send_system_bus(bluetooth_t) + allow bluetooth_t self:dbus send_msg; ++ dbus_system_domain(bluetooth_t,bluetooth_exec_t) ') optional_policy(` @@ -5210,7 +5283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2007-10-09 15:34:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2007-10-10 11:33:13.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -5253,7 +5326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons optional_policy(` dbus_system_bus_client_template(consolekit, consolekit_t) dbus_send_system_bus(consolekit_t) -@@ -62,9 +70,18 @@ +@@ -62,9 +70,16 @@ optional_policy(` unconfined_dbus_chat(consolekit_t) ') @@ -5263,8 +5336,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons optional_policy(` xserver_read_all_users_xauth(consolekit_t) xserver_stream_connect_xdm_xserver(consolekit_t) -+ # For homedirs without xauth labeling -+ userdom_read_generic_user_home_content_files(consolekit_t) ') + +optional_policy(` @@ -6028,7 +6099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2007-10-10 15:18:23.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -6143,7 +6214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus allow $1 dbusd_etc_t:file read_file_perms; ') -@@ -346,3 +398,23 @@ +@@ -346,3 +398,55 @@ allow $1 system_dbusd_t:dbus *; ') @@ -6167,9 +6238,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + ++ ++######################################## ++## ++## Create a domain for processes ++## which can be started by the system dbus ++## ++## ++## ++## Type to be used as a domain. ++## ++## ++## ++## ++## Type of the program to be used as an entry point to this domain. ++## ++## ++# ++interface(`dbus_system_domain',` ++ gen_require(` ++ type system_dbus_t; ++ role system_r; ++ ') ++ ++ domain_type($1) ++ domain_entry_file($1,$2) ++ ++ role system_r types $1; ++ ++ domtrans_pattern(initrc_t,$2,$1) ++ ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2007-10-10 15:23:20.000000000 -0400 @@ -23,6 +23,9 @@ type system_dbusd_var_run_t; files_pid_file(system_dbusd_var_run_t) @@ -6189,17 +6292,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus manage_files_pattern(system_dbusd_t,system_dbusd_var_run_t,system_dbusd_var_run_t) manage_sock_files_pattern(system_dbusd_t,system_dbusd_var_run_t,system_dbusd_var_run_t) files_pid_filetrans(system_dbusd_t,system_dbusd_var_run_t,file) -@@ -116,9 +121,22 @@ +@@ -116,9 +121,18 @@ ') optional_policy(` + rhgb_use_ptys(system_dbusd_t) +') + -+optional_policy(` -+ networkmanager_domtrans(system_dbusd_t) -+') -+ +optional_policy(` sysnet_domtrans_dhcpc(system_dbusd_t) ') @@ -6456,8 +6555,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2007-10-03 11:10:24.000000000 -0400 -@@ -0,0 +1,16 @@ ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2007-10-10 15:50:31.000000000 -0400 +@@ -0,0 +1,15 @@ +# $Id$ +# Draft SELinux refpolicy module for the Exim MTA +# @@ -6468,15 +6567,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +/var/log/exim4?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) +/usr/sbin/exim4? gen_context(system_u:object_r:exim_exec_t,s0) +ifdef(`distro_debian', ` -+/usr/sbin/update-exim4\.conf gen_context(system_u:object_r:exim_conf_update_exec_t,s0) +# work around a misparse if the word template appears without adjustment +/usr/sbin/update-exim4\.conf\.[t]emplate gen_context(system_u:object_r:exim_conf_update_exec_t,s0) -+/var/lib/exim4?(/.*)? gen_context(system_u:object_r:exim_lib_t,s0) ++/var/lib/exim4?(/.*)? gen_context(system_u:object_r:exim_var_lib_t,s0) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2007-10-10 15:50:21.000000000 -0400 @@ -0,0 +1,157 @@ +## Exim service + @@ -6512,11 +6610,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +# +interface(`exim_read_lib',` + gen_require(` -+ type exim_lib_t; ++ type exim_var_lib_t; + ') + + files_search_var_lib($1) -+ read_files_pattern($1, exim_lib_t, exim_lib_t); ++ read_files_pattern($1, exim_var_lib_t, exim_var_lib_t); +') + +######################################## @@ -6637,7 +6735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2007-10-05 09:27:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2007-10-10 15:50:04.000000000 -0400 @@ -0,0 +1,229 @@ +# $Id: exim.te 687 2007-09-09 00:19:41Z aqua $ +# Draft SELinux refpolicy module for the Exim MTA @@ -6856,15 +6954,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +# Debian uses a template based config generator which generates config +# files under /var +ifdef(`distro_debian',` -+ type exim_lib_t; -+ files_config_file(exim_lib_t) ++ type exim_var_lib_t; ++ files_config_file(exim_var_lib_t) + exim_read_lib(exim_t) + + type exim_lib_update_t; + type exim_lib_update_exec_t; + init_domain(exim_lib_update_t, exim_lib_update_exec_t) + domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) -+ mta_read_lib(exim_lib_update_t) ++ exim_read_lib(exim_lib_update_t) + exim_manage_var_lib(exim_lib_update_t) +') + @@ -7036,7 +7134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-09-12 10:34:50.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2007-10-10 09:28:59.000000000 -0400 @@ -53,6 +53,8 @@ allow inetd_t inetd_var_run_t:file manage_file_perms; files_pid_filetrans(inetd_t,inetd_var_run_t,file) @@ -7883,7 +7981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-09-12 10:34:50.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2007-10-10 15:23:55.000000000 -0400 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -7913,7 +8011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw kernel_read_system_state(NetworkManager_t) kernel_read_network_state(NetworkManager_t) kernel_read_kernel_sysctls(NetworkManager_t) -@@ -129,15 +135,15 @@ +@@ -129,15 +135,13 @@ ') optional_policy(` @@ -7927,13 +8025,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw dbus_connect_system_bus(NetworkManager_t) dbus_send_system_bus(NetworkManager_t) + dbus_dontaudit_rw_system_selinux_socket(NetworkManager_t) -+ optional_policy(` -+ rpm_dbus_chat(NetworkManager_t) -+ ') ++ dbus_system_domain(NetworkManager_t,NetworkManager_exec_t) ') optional_policy(` -@@ -173,8 +179,10 @@ +@@ -173,8 +177,10 @@ ') optional_policy(` @@ -8058,7 +8154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2007-10-11 10:08:24.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # @@ -8077,7 +8173,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd allow nscd_t self:tcp_socket create_socket_perms; allow nscd_t self:udp_socket create_socket_perms; -@@ -73,6 +73,8 @@ +@@ -50,6 +50,8 @@ + manage_sock_files_pattern(nscd_t,nscd_var_run_t,nscd_var_run_t) + files_pid_filetrans(nscd_t,nscd_var_run_t,{ file sock_file }) + ++can_exec(nscd_t, nscd_exec_t) ++ + kernel_read_kernel_sysctls(nscd_t) + kernel_list_proc(nscd_t) + kernel_read_proc_symlinks(nscd_t) +@@ -73,6 +75,8 @@ corenet_udp_sendrecv_all_nodes(nscd_t) corenet_tcp_sendrecv_all_ports(nscd_t) corenet_udp_sendrecv_all_ports(nscd_t) @@ -8086,7 +8191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) -@@ -93,6 +95,7 @@ +@@ -93,6 +97,7 @@ libs_use_ld_so(nscd_t) libs_use_shared_libs(nscd_t) @@ -8094,7 +8199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) -@@ -114,3 +117,12 @@ +@@ -114,3 +119,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -8350,7 +8455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2007-10-03 11:10:24.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2007-10-11 10:56:24.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -8359,6 +8464,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ', ` /usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0) /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) +@@ -32,7 +33,6 @@ + /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0) + /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0) + /usr/sbin/postalias -- gen_context(system_u:object_r:postfix_master_exec_t,s0) +-/usr/sbin/postcat -- gen_context(system_u:object_r:postfix_master_exec_t,s0) + /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) + /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) + /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2007-10-03 11:10:24.000000000 -0400 @@ -10108,7 +10221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-09-12 10:34:50.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2007-10-03 11:10:25.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2007-10-10 15:22:11.000000000 -0400 @@ -67,6 +67,7 @@ corenet_sendrecv_smtp_client_packets(setroubleshootd_t) @@ -10117,7 +10230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr domain_dontaudit_search_all_domains_state(setroubleshootd_t) -@@ -111,3 +112,10 @@ +@@ -111,3 +112,11 @@ rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) ') @@ -10126,6 +10239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) + dbus_send_system_bus(setroubleshootd_t) + dbus_connect_system_bus(setroubleshootd_t) ++ dbus_system_domain(setroubleshootd_t,setroubleshootd_exec_t) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te @@ -10741,7 +10855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2007-10-03 12:05:46.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2007-10-10 16:06:34.000000000 -0400 @@ -126,6 +126,8 @@ # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev($1_xserver_t) @@ -10751,12 +10865,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser domain_mmap_low($1_xserver_t) -@@ -141,10 +143,11 @@ +@@ -141,10 +143,12 @@ fs_getattr_xattr_fs($1_xserver_t) fs_search_nfs($1_xserver_t) fs_search_auto_mountpoints($1_xserver_t) - fs_search_ramfs($1_xserver_t) + fs_manage_ramfs_files($1_xserver_t) ++ fs_list_inotifyfs($1_xserver_t) init_getpgid($1_xserver_t) @@ -10764,7 +10879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) -@@ -251,7 +254,7 @@ +@@ -251,7 +255,7 @@ userdom_user_home_content($1,$1_fonts_cache_t) type $1_fonts_config_t, fonts_config_type; @@ -10773,7 +10888,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type $1_iceauth_t; domain_type($1_iceauth_t) -@@ -282,6 +285,7 @@ +@@ -282,6 +286,7 @@ domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) allow $1_xserver_t $1_xauth_home_t:file { getattr read }; @@ -10781,7 +10896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser domtrans_pattern($2, xserver_exec_t, $1_xserver_t) allow $1_xserver_t $2:process signal; -@@ -353,12 +357,6 @@ +@@ -353,12 +358,6 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) @@ -10794,7 +10909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser domain_use_interactive_fds($1_xauth_t) files_read_etc_files($1_xauth_t) -@@ -387,6 +385,14 @@ +@@ -387,6 +386,14 @@ ') optional_policy(` @@ -10809,7 +10924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser nis_use_ypbind($1_xauth_t) ') -@@ -537,16 +543,14 @@ +@@ -537,16 +544,14 @@ gen_require(` type xdm_t, xdm_tmp_t; @@ -10831,7 +10946,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -555,25 +559,53 @@ +@@ -555,25 +560,53 @@ allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; @@ -10893,7 +11008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ') -@@ -626,6 +658,24 @@ +@@ -626,6 +659,24 @@ ######################################## ## @@ -10918,7 +11033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -659,6 +709,73 @@ +@@ -659,6 +710,73 @@ ######################################## ## @@ -10992,7 +11107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -927,6 +1044,7 @@ +@@ -927,6 +1045,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) @@ -11000,7 +11115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -987,6 +1105,37 @@ +@@ -987,6 +1106,37 @@ ######################################## ## @@ -11038,7 +11153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1136,7 +1285,7 @@ +@@ -1136,7 +1286,7 @@ type xdm_xserver_tmp_t; ') @@ -11047,7 +11162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1325,3 +1474,63 @@ +@@ -1325,3 +1475,63 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') @@ -11113,7 +11228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-08-22 07:14:07.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2007-10-09 15:41:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2007-10-11 10:50:27.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -11303,7 +11418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; +tunable_policy(`allow_xserver_execmem', ` -+ allow xdm_xserver_t self:process { execheap execmem }; ++ allow xdm_xserver_t self:process { execheap execmem execstack }; +') + +ifdef(`distro_rhel4',` @@ -12043,7 +12158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-08-22 07:14:12.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2007-10-09 16:04:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2007-10-10 15:15:51.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -14481,7 +14596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2007-10-09 15:38:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2007-10-11 14:50:56.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -14563,7 +14678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf read_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) read_lnk_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) ') -@@ -601,3 +605,198 @@ +@@ -601,3 +605,216 @@ allow $1 unconfined_tmp_t:file { getattr write append }; ') @@ -14762,6 +14877,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + allow $1 unconfined_t:process getpgid; +') + ++######################################## ++## ++## Read and write unconfined named sockets in the tmp directory (/tmp). ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`unconfined_rw_tmp_sockets',` ++ gen_require(` ++ type tmp_t; ++ ') ++ files_search_tmp($1) ++ rw_sock_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-07-25 10:37:42.000000000 -0400 +++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2007-10-08 10:08:01.000000000 -0400 @@ -14993,7 +15126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-08-27 09:18:17.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2007-10-09 10:33:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2007-10-10 16:01:13.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -15005,7 +15138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_type($1_t) corecmd_shell_entry_type($1_t) corecmd_bin_entry_type($1_t) -@@ -45,65 +46,69 @@ +@@ -45,65 +46,70 @@ type $1_tty_device_t; term_user_tty($1_t,$1_tty_device_t) @@ -15109,8 +15242,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + files_dontaudit_getattr_non_security_symlinks($1_usertype) + files_dontaudit_getattr_non_security_pipes($1_usertype) + files_dontaudit_getattr_non_security_sockets($1_usertype) -+ files_dontaudit_getattr_non_security_blk_files($1_usertype) -+ files_dontaudit_getattr_non_security_chr_files($1_usertype) ++ ++ dev_dontaudit_getattr_all_blk_files($1_usertype) ++ dev_dontaudit_getattr_all_chr_files($1_usertype) + + libs_use_ld_so($1_usertype) + libs_use_shared_libs($1_usertype) @@ -15126,7 +15260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo tunable_policy(`allow_execmem',` # Allow loading DSOs that require executable stack. -@@ -114,6 +119,10 @@ +@@ -114,6 +120,10 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; ') @@ -15137,7 +15271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -184,7 +193,7 @@ +@@ -184,7 +194,7 @@ files_list_home($1_t) tunable_policy(`use_nfs_home_dirs',` @@ -15146,7 +15280,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_read_nfs_files($1_t) fs_read_nfs_symlinks($1_t) fs_read_nfs_named_sockets($1_t) -@@ -195,7 +204,7 @@ +@@ -195,7 +205,7 @@ ') tunable_policy(`use_samba_home_dirs',` @@ -15155,7 +15289,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_read_cifs_files($1_t) fs_read_cifs_symlinks($1_t) fs_read_cifs_named_sockets($1_t) -@@ -262,42 +271,42 @@ +@@ -262,42 +272,42 @@ # full control of the home directory allow $1_t $1_home_t:file entrypoint; @@ -15225,7 +15359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -315,14 +324,20 @@ +@@ -315,14 +325,20 @@ ## # template(`userdom_exec_home_template',` @@ -15251,7 +15385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -374,12 +389,12 @@ +@@ -374,12 +390,12 @@ type $1_tmp_t, $1_file_type; files_tmp_file($1_tmp_t) @@ -15270,7 +15404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -395,7 +410,9 @@ +@@ -395,7 +411,9 @@ ## # template(`userdom_exec_tmp_template',` @@ -15281,7 +15415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -509,10 +526,6 @@ +@@ -509,10 +527,6 @@ ## # template(`userdom_exec_generic_pgms_template',` @@ -15292,7 +15426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corecmd_exec_bin($1_t) ') -@@ -530,9 +543,6 @@ +@@ -530,9 +544,6 @@ ## # template(`userdom_basic_networking_template',` @@ -15302,7 +15436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:tcp_socket create_stream_socket_perms; allow $1_t self:udp_socket create_socket_perms; -@@ -563,32 +573,29 @@ +@@ -563,32 +574,29 @@ # template(`userdom_xwindows_client_template',` gen_require(` @@ -15356,7 +15490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -664,67 +671,39 @@ +@@ -664,67 +672,39 @@ attribute unpriv_userdomain; ') @@ -15427,7 +15561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_exec_etc_files($1_t) files_search_locks($1_t) # Check to see if cdrom is mounted -@@ -737,12 +716,6 @@ +@@ -737,12 +717,6 @@ # Stat lost+found. files_getattr_lost_found_dirs($1_t) @@ -15440,7 +15574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: some of this probably can be removed selinux_get_fs_mount($1_t) selinux_validate_context($1_t) -@@ -755,31 +728,16 @@ +@@ -755,31 +729,16 @@ storage_getattr_fixed_disk_dev($1_t) auth_read_login_records($1_t) @@ -15474,7 +15608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) seutil_exec_checkpolicy($1_t) seutil_exec_setfiles($1_t) -@@ -794,19 +752,12 @@ +@@ -794,19 +753,12 @@ files_read_default_symlinks($1_t) files_read_default_sockets($1_t) files_read_default_pipes($1_t) @@ -15494,7 +15628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` alsa_read_rw_config($1_t) ') -@@ -821,11 +772,6 @@ +@@ -821,11 +773,6 @@ ') optional_policy(` @@ -15506,7 +15640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:dbus send_msg; dbus_system_bus_client_template($1,$1_t) -@@ -834,20 +780,20 @@ +@@ -834,20 +781,20 @@ ') optional_policy(` @@ -15532,7 +15666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -876,17 +822,17 @@ +@@ -876,17 +823,17 @@ ') optional_policy(` @@ -15558,7 +15692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -900,16 +846,6 @@ +@@ -900,16 +847,6 @@ ') optional_policy(` @@ -15575,7 +15709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo resmgr_stream_connect($1_t) ') -@@ -919,11 +855,6 @@ +@@ -919,11 +856,6 @@ ') optional_policy(` @@ -15587,7 +15721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo samba_stream_connect_winbind($1_t) ') -@@ -954,21 +885,165 @@ +@@ -954,21 +886,165 @@ ## ## # @@ -15759,7 +15893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; -@@ -977,23 +1052,51 @@ +@@ -977,23 +1053,51 @@ typeattribute $1_tmp_t user_tmpfile; typeattribute $1_tty_device_t user_ttynode; @@ -15822,7 +15956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) -@@ -1029,20 +1132,12 @@ +@@ -1029,20 +1133,12 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) @@ -15846,7 +15980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') # Run pppd in pppd_t by default for user -@@ -1054,17 +1149,6 @@ +@@ -1054,17 +1150,6 @@ setroubleshoot_stream_connect($1_t) ') @@ -15864,7 +15998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1102,6 +1186,8 @@ +@@ -1102,6 +1187,8 @@ class passwd { passwd chfn chsh rootok crontab }; ') @@ -15873,7 +16007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # # Declarations -@@ -1127,7 +1213,7 @@ +@@ -1127,7 +1214,7 @@ # $1_t local policy # @@ -15882,7 +16016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:process { setexec setfscreate }; # Set password information for other users. -@@ -1139,7 +1225,11 @@ +@@ -1139,7 +1226,11 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -15895,7 +16029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) -@@ -1642,9 +1732,11 @@ +@@ -1642,9 +1733,11 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -15907,7 +16041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_type($2) ') -@@ -1894,10 +1986,46 @@ +@@ -1894,10 +1987,46 @@ template(`userdom_manage_user_home_content_dirs',` gen_require(` type $1_home_dir_t, $1_home_t; @@ -15955,7 +16089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3078,7 +3206,7 @@ +@@ -3078,7 +3207,7 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -15964,7 +16098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_tmp_filetrans($2,$1_tmp_t,$3) -@@ -4615,6 +4743,24 @@ +@@ -4615,6 +4744,24 @@ files_list_home($1) allow $1 home_dir_type:dir search_dir_perms; ') @@ -15989,7 +16123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -4633,6 +4779,14 @@ +@@ -4633,6 +4780,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -16004,7 +16138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5323,7 +5477,7 @@ +@@ -5323,7 +5478,7 @@ attribute user_tmpfile; ') @@ -16013,7 +16147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5559,3 +5713,380 @@ +@@ -5559,3 +5714,380 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') diff --git a/selinux-policy.spec b/selinux-policy.spec index a8b8eff0..bbb387de 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.8 -Release: 20%{?dist} +Release: 21%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -371,6 +371,9 @@ exit 0 %endif %changelog +* Wed Oct 10 2007 Dan Walsh 3.0.8-21 +- Make alsa work + * Tue Oct 9 2007 Dan Walsh 3.0.8-20 - Fixes for consolekit and startx sessions