From 9efd9927b53c60a267f17a77772913d1035d4f3d Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Dec 21 2009 14:30:31 +0000 Subject: - Update to upstream --- diff --git a/nsadiff b/nsadiff index b6671df..32e4e78 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.4 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.5 > /tmp/diff diff --git a/policy-F13.patch b/policy-F13.patch index 1b5ca1c..ea0b856 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.5/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/Makefile 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/Makefile 2009-12-18 12:16:37.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.5/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/global_tunables 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/global_tunables 2009-12-18 12:16:37.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(mmap_low_allowed, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.5/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/alsa.te 2009-12-18 12:16:37.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -60,9 +60,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(alsa_t) init_use_fds(alsa_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.5/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te 2009-12-18 12:16:37.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -80,9 +80,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.5/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/brctl.te 2009-12-18 12:16:37.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -92,9 +92,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.5/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te 2009-12-18 12:16:37.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -104,9 +104,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.5/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te 2009-12-18 12:16:37.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -123,17 +123,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.5/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.5/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te 2009-12-18 12:16:37.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -175,9 +175,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +#mcelog needs +dev_read_raw_memory(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.5/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te 2009-12-18 12:16:37.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -200,48 +200,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.5/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-04 12:33:34.000000000 -0500 -@@ -1,5 +1,5 @@ - --policy_module(kismet, 1.4.1) -+policy_module(kismet, 1.4.0) - - ######################################## - # -@@ -11,9 +11,6 @@ - application_domain(kismet_t, kismet_exec_t) - role system_r types kismet_t; - --type kismet_home_t; --userdom_user_home_content(kismet_home_t) -- - type kismet_log_t; - logging_log_file(kismet_log_t) - -@@ -29,6 +26,9 @@ - type kismet_var_run_t; - files_pid_file(kismet_var_run_t) - -+type kismet_home_t; -+userdom_user_home_content(kismet_home_t) -+ - ######################################## - # - # kismet local policy -@@ -42,18 +42,14 @@ - allow kismet_t self:unix_stream_socket create_stream_socket_perms; - allow kismet_t self:tcp_socket create_stream_socket_perms; ++++ serefpolicy-3.7.5/policy/modules/admin/kismet.te 2009-12-18 12:16:37.000000000 -0500 +@@ -45,6 +45,7 @@ + manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) + manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) + manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) ++userdom_search_user_home_dirs(kismet_t) + userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) --manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) --manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) --manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) --userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) -- manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) - allow kismet_t kismet_log_t:dir setattr; - logging_log_filetrans(kismet_t, kismet_log_t, { file dir }) +@@ -53,7 +54,8 @@ manage_dirs_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) @@ -251,25 +221,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) -@@ -67,8 +63,15 @@ - allow kismet_t kismet_var_run_t:dir manage_dir_perms; - files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) +@@ -69,6 +71,7 @@ -+manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) -+manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) -+manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) -+userdom_search_user_home_dirs(kismet_t) -+userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) -+ kernel_search_debugfs(kismet_t) kernel_read_system_state(kismet_t) +kernel_read_network_state(kismet_t) corecmd_exec_bin(kismet_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.4/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.5/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-07 16:22:38.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/logrotate.te 2009-12-18 12:16:37.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -347,9 +309,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol slrnpull_manage_spool(logrotate_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.4/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.5/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/logwatch.te 2009-12-18 12:16:37.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -370,9 +332,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.4/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.5/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/mrtg.te 2009-12-18 12:16:37.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -381,9 +343,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol netutils_domtrans_ping(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.4/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.5/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/netutils.te 2009-12-18 12:16:37.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -400,18 +362,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.4/policy/modules/admin/ntop.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.5/policy/modules/admin/ntop.fc --- nsaserefpolicy/policy/modules/admin/ntop.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/ntop.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ntop -- gen_context(system_u:object_r:ntop_initrc_exec_t,s0) + +/usr/sbin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) + +/var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.4/policy/modules/admin/ntop.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.5/policy/modules/admin/ntop.if --- nsaserefpolicy/policy/modules/admin/ntop.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/ntop.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,158 @@ + +## policy for ntop @@ -571,9 +533,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ntop_manage_var_lib($1) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.4/policy/modules/admin/ntop.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.5/policy/modules/admin/ntop.te --- nsaserefpolicy/policy/modules/admin/ntop.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/ntop.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,40 @@ +policy_module(ntop,1.0.0) + @@ -615,9 +577,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(ntop_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.4/policy/modules/admin/portage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.5/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/portage.te 2009-12-18 12:16:37.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -627,17 +589,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.4/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.5/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.4/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.5/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-10 15:16:44.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.if 2009-12-18 12:16:37.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -678,9 +640,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.4/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.5/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.te 2009-12-18 12:16:37.000000000 -0500 @@ -21,8 +21,23 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -804,9 +766,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.4/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.5/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/readahead.te 2009-12-18 12:16:37.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -815,9 +777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_create_boot_flag(readahead_t) files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.4/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.5/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -868,9 +830,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.4/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.5/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.if 2009-12-18 12:16:37.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -1281,9 +1243,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.4/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.5/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.te 2009-12-18 12:16:37.000000000 -0500 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1558,9 +1520,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.4/policy/modules/admin/shorewall.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.5/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.fc 2009-12-18 12:16:37.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1574,9 +1536,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) + +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.4/policy/modules/admin/shorewall.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.5/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.if 2009-12-18 12:16:37.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1624,9 +1586,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ####################################### ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.4/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.5/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.te 2009-12-18 12:16:37.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1657,22 +1619,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` iptables_domtrans(shorewall_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.5/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.4/policy/modules/admin/smoltclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.5/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.4/policy/modules/admin/smoltclient.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.5/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1740,9 +1702,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive smoltclient_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.4/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.5/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/sudo.if 2009-12-18 12:16:37.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1787,9 +1749,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.5/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-11 15:00:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/tmpreaper.te 2009-12-18 12:16:37.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1821,9 +1783,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.4/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.5/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/usermanage.if 2009-12-18 12:16:37.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1849,9 +1811,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_run(useradd_t, $2) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.4/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.5/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/usermanage.te 2009-12-18 12:16:37.000000000 -0500 @@ -82,6 +82,7 @@ selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) @@ -1981,9 +1943,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol puppet_rw_tmp(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.4/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.5/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/vbetool.te 2009-12-18 12:16:37.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -2016,9 +1978,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.4/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.5/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/vpn.te 2009-12-18 12:16:37.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -2038,15 +2000,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_bus_client(vpnc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.4/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.5/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.4/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.5/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -2134,10 +2096,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.4/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.5/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,77 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,83 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -2164,6 +2126,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# chrome_sandbox local policy +# +allow chrome_sandbox_t self:capability { setuid sys_admin dac_override sys_chroot chown fsetid setgid }; ++dontaudit chrome_sandbox_t self:capability { sys_ptrace }; +allow chrome_sandbox_t self:process { signal_perms setrlimit execmem }; +allow chrome_sandbox_t self:fifo_file manage_file_perms; +allow chrome_sandbox_t self:unix_stream_socket create_stream_socket_perms; @@ -2191,17 +2154,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_rw_user_tmpfs_files(chrome_sandbox_t) +userdom_use_user_ptys(chrome_sandbox_t) +userdom_write_inherited_user_tmp_files(chrome_sandbox_t) ++userdom_read_inherited_user_home_content_files(chrome_sandbox_t) +userdom_dontaudit_use_user_terminals(chrome_sandbox_t) + +miscfiles_read_localization(chrome_sandbox_t) +miscfiles_read_fonts(chrome_sandbox_t) + +optional_policy(` -+ xserver_read_home_fonts(chrome_sandbox_t) ++ execmem_exec(chrome_sandbox_t) +') + +optional_policy(` -+ execmem_exec(chrome_sandbox_t) ++ gnome_write_inherited_config(chrome_sandbox_t) ++') ++ ++optional_policy(` ++ xserver_use_user_fonts(chrome_sandbox_t) +') + +tunable_policy(`use_nfs_home_dirs',` @@ -2215,9 +2183,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.5/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/cpufreqselector.te 2009-12-18 12:16:37.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2227,9 +2195,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.4/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.5/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,42 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2273,10 +2241,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.4/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.5/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,104 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.if 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,103 @@ +## execmem domain + +######################################## @@ -2353,7 +2321,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ xserver_common_app($1_execmem_t) + xserver_role($2, $1_execmem_t) + ') +') @@ -2381,9 +2348,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.4/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.5/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2396,16 +2363,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.5/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.4/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.5/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-06 10:19:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2430,9 +2397,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.4/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.5/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) @@ -2498,9 +2465,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(firewallgui_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.4/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.5/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gitosis.if 2009-12-18 12:16:37.000000000 -0500 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -2550,9 +2517,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.4/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.5/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,8 +1,17 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2573,10 +2540,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.4/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.5/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-04 12:33:34.000000000 -0500 -@@ -84,10 +84,183 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.if 2009-12-18 12:16:37.000000000 -0500 +@@ -84,10 +84,201 @@ # interface(`gnome_manage_config',` gen_require(` @@ -2763,9 +2730,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_type, gnome_home_type, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.4/policy/modules/apps/gnome.te ++ ++######################################## ++## ++## Write all inherited gnome home config ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`gnome_write_inherited_config',` ++ gen_require(` ++ attribute gnome_home_type; ++ ') ++ ++ allow $1 gnome_home_type:file rw_inherited_file_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.5/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.te 2009-12-18 12:16:37.000000000 -0500 @@ -7,18 +7,30 @@ # @@ -2799,8 +2784,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmp_file(gconf_tmp_t) ubac_constrained(gconf_tmp_t) -@@ -32,8 +44,17 @@ - type gnome_home_t; +@@ -29,11 +41,20 @@ + application_domain(gconfd_t, gconfd_exec_t) + ubac_constrained(gconfd_t) + +-type gnome_home_t; ++type gnome_home_t, gnome_home_type; typealias gnome_home_t alias { user_gnome_home_t staff_gnome_home_t sysadm_gnome_home_t }; typealias gnome_home_t alias { auditadm_gnome_home_t secadm_gnome_home_t }; +typealias gnome_home_t alias unconfined_gnome_home_t; @@ -2907,20 +2896,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.4/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-04 12:36:22.000000000 -0500 -@@ -271,5 +271,6 @@ - ') - - optional_policy(` -- xserver_stream_connect(gpg_pinentry_t) -+ xserver_common_app(gpg_pinentry_t) - ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.4/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.5/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.fc 2009-12-18 12:16:37.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2961,9 +2939,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.4/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.5/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.if 2009-12-18 12:16:37.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2972,7 +2950,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -71,24 +72,131 @@ +@@ -71,24 +72,130 @@ ######################################## ## @@ -3103,13 +3081,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_execmod_all_files($1_java_t) + + optional_policy(` -+ xserver_common_app($1_java_t) + xserver_role($1_r, $1_java_t) + ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.4/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.5/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.te 2009-12-18 12:16:37.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3137,11 +3114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(java_t) files_read_usr_files(java_t) -@@ -131,20 +131,9 @@ - ') - - optional_policy(` -+ xserver_common_app(java_t) +@@ -134,17 +134,5 @@ xserver_user_x_domain_template(java, java_t, java_tmpfs_t) ') @@ -3159,21 +3132,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - unconfined_domain_noaudit(unconfined_java_t) - unconfined_dbus_chat(unconfined_java_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.5/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.5/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(kdumpgui,1.0.0) + @@ -3242,15 +3215,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive kdumpgui_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.4/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.5/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.4/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.5/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3304,9 +3277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + usermanage_run_chfn(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.4/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.5/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3335,9 +3308,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +seutil_domtrans_setfiles_mac(livecd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.4/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.5/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/loadkeys.te 2009-12-18 12:16:37.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3352,15 +3325,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.4/policy/modules/apps/mono.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.5/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.4/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.5/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.if 2009-12-18 12:16:37.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3476,9 +3449,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.4/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.5/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.te 2009-12-18 12:16:37.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3502,9 +3475,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.4/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.5/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3513,9 +3486,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.4/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.5/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-04 12:39:24.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.if 2009-12-18 12:16:37.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3561,9 +3534,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 mozilla_home_t:file execmod; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.4/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.5/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-11 09:38:55.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.te 2009-12-18 12:16:37.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3622,9 +3595,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.5/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,11 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3637,10 +3610,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.4/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.5/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,323 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.if 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,321 @@ + +## policy for nsplugin + @@ -3773,8 +3746,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` + pulseaudio_role($1, nsplugin_t) + ') -+ -+ xserver_communicate(nsplugin_t, $2) +') + +####################################### @@ -3964,10 +3935,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.4/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.5/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-10 15:42:06.000000000 -0500 -@@ -0,0 +1,296 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,295 @@ + +policy_module(nsplugin, 1.0.0) + @@ -4160,13 +4131,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type user_tmpfs_t; + ') + xserver_user_x_domain_template(nsplugin, nsplugin_t, user_tmpfs_t) -+ xserver_common_app(nsplugin_t) + xserver_rw_shm(nsplugin_t) + xserver_read_xdm_tmp_files(nsplugin_t) + xserver_read_user_xauth(nsplugin_t) + xserver_read_user_iceauth(nsplugin_t) + xserver_use_user_fonts(nsplugin_t) -+ xserver_manage_home_fonts(nsplugin_t) ++ xserver_rw_inherited_user_fonts(nsplugin_t) +') + +######################################## @@ -4243,7 +4213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +domtrans_pattern(nsplugin_config_t, nsplugin_exec_t, nsplugin_t) + +optional_policy(` -+ xserver_read_home_fonts(nsplugin_config_t) ++ xserver_use_user_fonts(nsplugin_config_t) +') + +optional_policy(` @@ -4264,17 +4234,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.4/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.5/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.4/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.5/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,93 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.if 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,92 @@ +## Openoffice + +####################################### @@ -4364,13 +4334,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $3 $1_openoffice_t:process { signal sigkill }; + allow $1_openoffice_t $3:unix_stream_socket connectto; + optional_policy(` -+ xserver_common_app($1_openoffice_t) + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.4/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.5/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4383,9 +4352,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.4/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.5/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-06 06:05:17.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/podsleuth.te 2009-12-18 12:16:37.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4402,9 +4371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(podsleuth_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.4/policy/modules/apps/ptchown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.5/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/ptchown.if 2009-12-18 12:16:37.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4433,17 +4402,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ptchown_domtrans($1) + role $2 types ptchown_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.5/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1 +1,4 @@ /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.5/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.if 2009-12-18 12:16:37.000000000 -0500 @@ -40,7 +40,7 @@ userdom_manage_tmpfs_role($1, pulseaudio_t) @@ -4497,9 +4466,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) + manage_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.5/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-10 15:49:17.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.te 2009-12-18 12:16:37.000000000 -0500 @@ -11,6 +11,9 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4557,23 +4526,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(pulseaudio_t) policykit_read_lib(pulseaudio_t) policykit_read_reload(pulseaudio_t) -@@ -100,4 +113,5 @@ - optional_policy(` - xserver_manage_xdm_tmp_files(pulseaudio_t) - xserver_read_xdm_lib_files(pulseaudio_t) -+ xserver_common_app(pulseaudio_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.4/policy/modules/apps/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.5/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.4/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.5/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.if 2009-12-18 12:16:37.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4774,9 +4737,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.4/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.5/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.te 2009-12-18 12:16:37.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4885,20 +4848,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow qemu_unconfined_t self:process { execstack execmem }; + allow qemu_unconfined_t qemu_exec_t:file execmod; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.4/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.5/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.4/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.5/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.4/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.5/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,60 @@ +policy_module(sambagui,1.0.0) + @@ -4960,15 +4923,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.4/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.5/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.4/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.5/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,188 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.if 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,186 @@ + +## policy for sandbox + @@ -5016,9 +4979,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow sandbox_x_domain $1:process { sigchld signal }; + allow sandbox_x_domain sandbox_x_domain:process signal; + # Dontaudit leaked file descriptors -+ dontaudit sandbox_x_domain $1:fifo_file rw_fifo_file_perms; ++ dontaudit sandbox_x_domain $1:fifo_file { read write }; + dontaudit sandbox_x_domain $1:tcp_socket rw_socket_perms; + dontaudit sandbox_x_domain $1:udp_socket rw_socket_perms; ++ dontaudit sandbox_x_domain $1:unix_stream_socket { read write }; + + manage_files_pattern($1, sandbox_file_type, sandbox_file_type); + manage_dirs_pattern($1, sandbox_file_type, sandbox_file_type); @@ -5102,6 +5066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type $1_client_tmpfs_t; + files_tmpfs_file($1_client_tmpfs_t) + ++ term_search_ptys($1_t) + allow $1_client_t sandbox_devpts_t:chr_file { rw_term_perms setattr }; + term_create_pty($1_client_t,sandbox_devpts_t) + @@ -5133,10 +5098,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1_client_t, $1_file_t, $1_file_t) + manage_fifo_files_pattern($1_client_t, $1_file_t, $1_file_t) + manage_sock_files_pattern($1_client_t, $1_file_t, $1_file_t) -+ -+ optional_policy(` -+ xserver_common_app($1_t) -+ ') +') + +######################################## @@ -5157,10 +5118,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.4/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.5/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,331 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,330 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5179,7 +5140,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type sandbox_xserver_t; +domain_type(sandbox_xserver_t) -+xserver_common_app(sandbox_xserver_t) +permissive sandbox_xserver_t; + +type sandbox_xserver_tmpfs_t; @@ -5193,6 +5153,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +# sandbox xserver policy +# ++allow sandbox_xserver_t self:process execmem; +allow sandbox_xserver_t self:fifo_file manage_fifo_file_perms; +allow sandbox_xserver_t self:shm create_shm_perms; +allow sandbox_xserver_t self:tcp_socket create_stream_socket_perms; @@ -5220,6 +5181,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_sendrecv_xserver_server_packets(sandbox_xserver_t) +corenet_sendrecv_all_client_packets(sandbox_xserver_t) + ++dev_rwx_zero(sandbox_xserver_t) ++ +files_read_etc_files(sandbox_xserver_t) +files_read_usr_files(sandbox_xserver_t) +files_search_home(sandbox_xserver_t) @@ -5252,10 +5215,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -+optional_policy(` -+ xserver_common_app(sandbox_xserver_t) -+') -+ +######################################## +# +# sandbox local policy @@ -5320,7 +5279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +auth_dontaudit_read_login_records(sandbox_x_domain) +auth_dontaudit_write_login_records(sandbox_x_domain) -+auth_use_nsswitch(sandbox_x_domain) ++#auth_use_nsswitch(sandbox_x_domain) +auth_search_pam_console_data(sandbox_x_domain) + +init_read_utmp(sandbox_x_domain) @@ -5347,6 +5306,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +userdom_dontaudit_use_user_terminals(sandbox_x_domain) ++userdom_read_user_home_content_symlinks(sandbox_x_domain) + +#============= sandbox_x_t ============== +files_search_home(sandbox_x_t) @@ -5365,7 +5325,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +corenet_tcp_connect_ipp_port(sandbox_x_client_t) + -+auth_use_nsswitch(sandbox_x_client_t) ++#auth_use_nsswitch(sandbox_x_client_t) + +dbus_system_bus_client(sandbox_x_client_t) +dbus_read_config(sandbox_x_client_t) @@ -5423,7 +5383,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_dontaudit_tcp_bind_generic_port(sandbox_web_client_t) +corenet_tcp_connect_speech_port(sandbox_web_client_t) + -+auth_use_nsswitch(sandbox_web_client_t) ++#auth_use_nsswitch(sandbox_web_client_t) + +dbus_system_bus_client(sandbox_web_client_t) +dbus_read_config(sandbox_web_client_t) @@ -5466,7 +5426,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_tcp_connect_all_ports(sandbox_net_client_t) +corenet_sendrecv_all_client_packets(sandbox_net_client_t) + -+auth_use_nsswitch(sandbox_net_client_t) ++#auth_use_nsswitch(sandbox_net_client_t) + +dbus_system_bus_client(sandbox_net_client_t) +dbus_read_config(sandbox_net_client_t) @@ -5492,9 +5452,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.4/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.5/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-07 17:38:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/screen.if 2009-12-18 12:16:37.000000000 -0500 @@ -141,6 +141,7 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) @@ -5503,9 +5463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_samba_home_dirs',` fs_cifs_domtrans($1_screen_t, $3) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.5/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5513,16 +5473,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/sectool(/.*)? gen_context(system_u:object_r:sectool_var_lib_t,s0) + +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.4/policy/modules/apps/sectoolm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.5/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.4/policy/modules/apps/sectoolm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.5/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,120 @@ + +policy_module(sectoolm,1.0.0) @@ -5644,9 +5604,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.4/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.5/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/seunshare.if 2009-12-18 12:16:37.000000000 -0500 @@ -44,6 +44,8 @@ allow $1 seunshare_t:process signal_perms; @@ -5656,9 +5616,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` dontaudit seunshare_t $1:tcp_socket rw_socket_perms; dontaudit seunshare_t $1:udp_socket rw_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.4/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.5/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-04 12:42:46.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/seunshare.te 2009-12-18 12:16:37.000000000 -0500 @@ -15,9 +15,8 @@ # # seunshare local policy @@ -5670,20 +5630,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow seunshare_t self:fifo_file rw_file_perms; allow seunshare_t self:unix_stream_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.4/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-04 12:33:34.000000000 -0500 -@@ -157,6 +157,7 @@ - optional_policy(` - xserver_read_tmp_files(vmware_host_t) - xserver_read_xdm_pid(vmware_host_t) -+ xserver_common_app(vmware_host_t) - ') - - ifdef(`TODO',` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.4/policy/modules/apps/wine.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.5/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/apps/slocate.te 2009-12-18 12:16:37.000000000 -0500 +@@ -50,6 +50,7 @@ + fs_getattr_all_symlinks(locate_t) + fs_list_all(locate_t) + fs_list_inotifyfs(locate_t) ++fs_read_noxattr_fs_symlinks(locate_t) + + # getpwnam + auth_use_nsswitch(locate_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.5/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/wine.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5710,10 +5670,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.4/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.5/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-04 12:33:34.000000000 -0500 -@@ -43,3 +43,118 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/wine.if 2009-12-18 12:16:37.000000000 -0500 +@@ -43,3 +43,117 @@ wine_domtrans($1) role $2 types wine_t; ') @@ -5828,14 +5788,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corecmd_bin_domtrans($1_wine_t, $1_t) + + optional_policy(` -+ xserver_common_app($1_wine_t) + xserver_role($1_r, $1_wine_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.4/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.5/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-09 14:44:19.000000000 -0500 -@@ -9,20 +9,46 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/wine.te 2009-12-18 12:16:37.000000000 -0500 +@@ -9,20 +9,44 @@ type wine_t; type wine_exec_t; application_domain(wine_t, wine_exec_t) @@ -5881,14 +5840,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ xserver_common_app(wine_t) + xserver_read_xdm_pid(wine_t) -+ xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc 2009-12-18 12:16:37.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -5921,7 +5878,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr # -@@ -323,3 +328,21 @@ +@@ -234,6 +239,7 @@ + /usr/share/shorewall-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/shorewall6-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/turboprint/lib(/.*)? -- gen_context(system_u:object_r:bin_t,s0) ++/usr/share/vhostmd/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) + + /usr/X11R6/lib(64)?/X11/xkb/xkbcomp -- gen_context(system_u:object_r:bin_t,s0) + +@@ -323,3 +329,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5943,9 +5908,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.4/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.5/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-10 13:04:38.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.if 2009-12-18 12:16:37.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5988,9 +5953,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-09 09:45:27.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.5/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corenetwork.te.in 2009-12-18 12:16:37.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5999,15 +5964,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) network_port(afs_ka, udp,7004,s0) network_port(afs_pt, udp,7002,s0) -@@ -75,7 +76,7 @@ - network_port(amavisd_send, tcp,10025,s0) - network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) - network_port(apcupsd, tcp,3551,s0, udp,3551,s0) --network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0, udp,5060,s0) -+network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0) - network_port(audit, tcp,60,s0) - network_port(auth, tcp,113,s0) - network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0) @@ -87,32 +88,41 @@ network_port(comsat, udp,512,s0) network_port(cvs, tcp,2401,s0, udp,2401,s0) @@ -6062,7 +6018,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -138,7 +148,7 @@ +@@ -138,21 +148,29 @@ network_port(mysqld, tcp,1186,s0, tcp,3306,s0) portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) @@ -6070,8 +6026,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0) network_port(nmbd, udp,137,s0, udp,138,s0) network_port(ntp, udp,123,s0) ++network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0) network_port(ocsp, tcp,9080,s0) -@@ -147,12 +157,19 @@ + network_port(openvpn, tcp,1194,s0, udp,1194,s0) + network_port(pegasus_http, tcp,5988,s0) network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) @@ -6091,11 +6049,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -172,29 +189,37 @@ +@@ -172,30 +190,38 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) -+network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0) ++network_port(sieve, tcp,4190,s0) + network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0) network_port(smbd, tcp,137-139,s0, tcp,445,s0) network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) -network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0) @@ -6132,7 +6091,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -223,6 +248,8 @@ +@@ -224,6 +250,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -6141,10 +6100,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.4/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-11 14:54:55.000000000 -0500 -@@ -783,6 +783,24 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.5/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/devices.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -16,13 +16,16 @@ + /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) + /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) ++/dev/btrfs-control -c gen_context(system_u:object_r:lvm_control_t,s0) + /dev/controlD64 -c gen_context(system_u:object_r:xserver_misc_device_t,s0) ++/dev/dahdi/.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) + /dev/elographics/e2201 -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) ++/dev/etherd/.+ -c gen_context(system_u:object_r:lvm_control_t,s0) + /dev/event.* -c gen_context(system_u:object_r:event_device_t,s0) + /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) + /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.5/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/devices.if 2009-12-18 12:16:37.000000000 -0500 +@@ -801,6 +801,24 @@ ######################################## ## @@ -6169,7 +6148,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Dontaudit read on all character file device nodes. ## ## -@@ -801,6 +819,24 @@ +@@ -819,6 +837,24 @@ ######################################## ## @@ -6194,7 +6173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Create all block device files. ## ## -@@ -1981,6 +2017,24 @@ +@@ -1999,6 +2035,24 @@ ######################################## ## @@ -6219,9 +6198,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read raw memory devices (e.g. /dev/mem). ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.4/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.5/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/domain.if 2009-12-18 12:16:37.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6451,9 +6430,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 domain:socket_class_set { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.4/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.5/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/domain.te 2009-12-18 12:16:37.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6524,7 +6503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +174,71 @@ +@@ -153,3 +174,73 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -6549,8 +6528,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# these seem questionable: + +optional_policy(` -+ abrt_signull(domain) + abrt_domtrans_helper(domain) ++ abrt_read_pid_files(domain) ++ abrt_read_state(domain) ++ abrt_signull(domain) +') + +optional_policy(` @@ -6596,9 +6577,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.4/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.5/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.fc 2009-12-18 12:16:37.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6630,9 +6611,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.4/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.5/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-09 08:52:43.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.if 2009-12-18 15:32:08.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -6781,7 +6762,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -4500,6 +4575,24 @@ +@@ -3880,6 +3955,24 @@ + + ######################################## + ## ++## dontaudit write of /usr dirs ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_dontaudit_write_usr_dirs',` ++ gen_require(` ++ type usr_t; ++ ') ++ ++ dontaudit $1 usr_t:dir write; ++') ++ ++######################################## ++## + ## dontaudit write of /usr files + ## + ## +@@ -4500,6 +4593,24 @@ read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t) ') @@ -6806,7 +6812,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: the next two interfaces really need to be fixed # in some way. They really neeed their own types. -@@ -4880,6 +4973,24 @@ +@@ -4772,6 +4883,25 @@ + search_dirs_pattern($1, var_t, var_run_t) + ') + ++####################################### ++## ++## Create generic pid directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_create_var_run_dirs',` ++ gen_require(` ++ type var_t, var_run_t; ++ ') ++ ++ allow $1 var_t:dir search_dir_perms; ++ allow $1 var_run_t:dir create_dir_perms; ++') ++ + ######################################## + ## + ## Do not audit attempts to search +@@ -4880,6 +5010,24 @@ ######################################## ## @@ -6831,7 +6863,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write to daemon runtime data files. ## ## -@@ -5001,6 +5112,24 @@ +@@ -5001,6 +5149,24 @@ ######################################## ## @@ -6856,7 +6888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Search the contents of generic spool ## directories (/var/spool). ## -@@ -5189,12 +5318,15 @@ +@@ -5189,12 +5355,15 @@ allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -6873,7 +6905,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -5215,3 +5347,192 @@ +@@ -5215,3 +5384,192 @@ typeattribute $1 files_unconfined_type; ') @@ -7066,9 +7098,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 non_security_file_type:file_class_set rw_inherited_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.4/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.5/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-11 09:33:22.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.te 2009-12-18 12:16:37.000000000 -0500 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7093,9 +7125,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.4/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.5/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.if 2009-12-18 15:27:05.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -7140,7 +7172,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################### ## ## Read named sockets on a NFS filesystem. -@@ -4181,3 +4200,22 @@ +@@ -4181,3 +4200,60 @@ relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs) relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs) ') @@ -7163,9 +7195,47 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 cifs_t:dir list_dir_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.4/policy/modules/kernel/filesystem.te ++ ++######################################## ++## ++## Manage dirs on cgroup file systems. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fs_manage_cgroup_dirs',` ++ gen_require(` ++ type cgroup_t; ++ ++ ') ++ manage_dirs_pattern($1, cgroup_t, cgroup_t) ++') ++ ++######################################## ++## ++## Read and write files on cgroup ++## file systems. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fs_rw_cgroup_files',` ++ gen_require(` ++ type cgroup_t; ++ ++ ') ++ ++ rw_files_pattern($1, cgroup_t, cgroup_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.5/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.te 2009-12-18 12:16:37.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -7223,9 +7293,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # nfs_t is the default type for NFS file systems -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.4/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.5/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/kernel.if 2009-12-18 12:16:37.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -7309,9 +7379,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.4/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.5/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/kernel.te 2009-12-18 12:16:37.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7391,9 +7461,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.4/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.5/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/selinux.if 2009-12-18 12:16:37.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7451,9 +7521,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.4/policy/modules/kernel/storage.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.5/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/storage.fc 2009-12-18 12:16:37.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7462,10 +7532,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.4/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-04 12:33:34.000000000 -0500 -@@ -266,6 +266,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.5/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/storage.if 2009-12-18 12:16:37.000000000 -0500 +@@ -304,6 +304,7 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file relabel_blk_file_perms; @@ -7473,9 +7543,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.4/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.5/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-10 13:28:02.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/terminal.if 2009-12-18 12:16:37.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7540,9 +7610,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $1 tty_device_t:chr_file rw_chr_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.4/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.5/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/guest.te 2009-12-18 12:16:37.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -7557,9 +7627,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.4/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.5/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-06 10:20:05.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/staff.te 2009-12-18 12:16:37.000000000 -0500 @@ -10,161 +10,121 @@ userdom_unpriv_user_template(staff) @@ -7621,42 +7691,42 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -optional_policy(` - gift_role(staff_r, staff_t) -+ sudo_role_template(staff, staff_r, staff_t) ++ auditadm_role_change(staff_r) ') optional_policy(` - gnome_role(staff_r, staff_t) -+ auditadm_role_change(staff_r) ++ kerneloops_manage_tmp_files(staff_t) ') optional_policy(` - gpg_role(staff_r, staff_t) -+ kerneloops_manage_tmp_files(staff_t) ++ logadm_role_change(staff_r) ') optional_policy(` - irc_role(staff_r, staff_t) -+ logadm_role_change(staff_r) ++ postgresql_role(staff_r, staff_t) ') optional_policy(` - java_role(staff_r, staff_t) -+ postgresql_role(staff_r, staff_t) ++ rtkit_daemon_system_domain(staff_t) ') optional_policy(` - lockdev_role(staff_r, staff_t) -+ rtkit_daemon_system_domain(staff_t) ++ secadm_role_change(staff_r) ') optional_policy(` - lpd_role(staff_r, staff_t) -+ secadm_role_change(staff_r) ++ ssh_role_template(staff, staff_r, staff_t) ') optional_policy(` - mozilla_role(staff_r, staff_t) -+ ssh_role_template(staff, staff_r, staff_t) ++ sudo_role_template(staff, staff_r, staff_t) ') optional_policy(` @@ -7730,12 +7800,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - thunderbird_role(staff_r, staff_t) -+ kerneloops_dbus_chat(staff_t) ++ lpd_list_spool(staff_t) ') optional_policy(` - tvtime_role(staff_r, staff_t) -+ lpd_list_spool(staff_t) ++ kerneloops_dbus_chat(staff_t) ') optional_policy(` @@ -7764,9 +7834,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.4/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.5/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-11 15:18:11.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/sysadm.te 2009-12-18 12:16:37.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8057,7 +8127,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -440,13 +347,16 @@ +@@ -440,13 +348,16 @@ ') optional_policy(` @@ -8077,9 +8147,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.5/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8089,9 +8159,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.5/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-11 11:30:20.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -8760,10 +8830,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.5/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-10 15:25:41.000000000 -0500 -@@ -0,0 +1,460 @@ ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,443 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -8928,6 +8998,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + optional_policy(` + setroubleshoot_dbus_chat(unconfined_usertype) ++ setroubleshoot_dbus_chat_fixit(unconfined_t) + ') + + optional_policy(` @@ -8937,7 +9008,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` + xserver_rw_shm(unconfined_usertype) + xserver_run_xauth(unconfined_usertype, unconfined_r) -+ xserver_xdm_dbus_chat(unconfined_usertype) ++ xserver_dbus_chat_xdm(unconfined_usertype) + ') +') + @@ -8992,10 +9063,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ hal_dbus_chat(unconfined_t) -+ ') -+ -+ optional_policy(` + gnomeclock_dbus_chat(unconfined_t) + ') + @@ -9004,10 +9071,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ networkmanager_dbus_chat(unconfined_t) -+ ') -+ -+ optional_policy(` + oddjob_dbus_chat(unconfined_t) + ') + @@ -9042,9 +9105,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + unconfined_domain_noaudit(unconfined_java_t) + unconfined_dbus_chat(unconfined_java_t) -+ optional_policy(` -+ hal_dbus_chat(unconfined_java_t) -+ ') + + optional_policy(` + rpm_domtrans(unconfined_java_t) @@ -9052,10 +9112,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ kismet_run(unconfined_t, unconfined_r) -+') -+ -+optional_policy(` + livecd_run(unconfined_t, unconfined_r) +') + @@ -9207,15 +9263,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow unconfined_notrans_t self:process { execstack execmem }; +unconfined_domain_noaudit(unconfined_notrans_t) ++userdom_unpriv_usertype(unconfined, unconfined_notrans_t) +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) + -+optional_policy(` -+ rtkit_daemon_system_domain(unconfined_notrans_t) -+') -+ +######################################## +# +# Unconfined mount local policy @@ -9224,9 +9277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.4/policy/modules/roles/unprivuser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.5/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unprivuser.te 2009-12-18 12:16:37.000000000 -0500 @@ -14,96 +14,19 @@ userdom_unpriv_user_template(user) @@ -9375,13 +9428,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.4/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.5/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-04 12:33:34.000000000 -0500 -@@ -31,16 +31,38 @@ - - userdom_restricted_xwindows_user_template(xguest) - ++++ serefpolicy-3.7.5/policy/modules/roles/xguest.te 2009-12-18 12:16:37.000000000 -0500 +@@ -35,6 +35,23 @@ + # + # Local policy + # +ifndef(`enable_mls',` + fs_exec_noxattr(xguest_t) + @@ -9395,29 +9448,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + storage_raw_read_removable_device(xguest_t) + ') +') -+storage_rw_fuse(xguest_t) -+ - ######################################## - # - # Local policy - # - +# Dontaudit fusermount -+dontaudit xguest_t self:capability sys_admin; -+allow xguest_t self:process execmem; ++mount_dontaudit_exec_fusermount(xguest_t) + ++allow xguest_t self:process execmem; + # Allow mounting of file systems optional_policy(` - tunable_policy(`xguest_mount_media',` - kernel_read_fs_sysctls(xguest_t) - -+ # allow fusermount -+ allow xguest_t self:capability sys_admin; -+ - files_dontaudit_getattr_boot_dirs(xguest_t) - files_search_mnt(xguest_t) - -@@ -49,10 +71,9 @@ +@@ -49,10 +66,9 @@ fs_manage_noxattr_fs_dirs(xguest_t) fs_getattr_noxattr_fs(xguest_t) fs_read_noxattr_fs_symlinks(xguest_t) @@ -9429,7 +9467,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -67,17 +88,60 @@ +@@ -67,17 +83,60 @@ ') optional_policy(` @@ -9479,9 +9517,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corenet_tcp_connect_speech_port(xguest_usertype) + corenet_tcp_sendrecv_transproxy_port(xguest_usertype) + corenet_tcp_connect_transproxy_port(xguest_usertype) -+ ') ') -+ + ') + +-#gen_user(xguest_u,, xguest_r, s0, s0) +optional_policy(` + gen_require(` + type mozilla_t; @@ -9489,19 +9528,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow xguest_t mozilla_t:process transition; + role xguest_r types mozilla_t; - ') - --#gen_user(xguest_u,, xguest_r, s0, s0) ++') ++ +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.4/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.5/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -1,11 +1,15 @@ ++++ serefpolicy-3.7.5/policy/modules/services/abrt.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -1,11 +1,16 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) -/usr/sbin/abrt -- gen_context(system_u:object_r:abrt_exec_t,s0) +/usr/bin/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) ++/usr/libexec/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) + +/usr/sbin/abrtd -- gen_context(system_u:object_r:abrt_exec_t,s0) @@ -9513,9 +9552,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.4/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.5/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-06 11:13:39.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/abrt.if 2009-12-18 12:16:37.000000000 -0500 @@ -19,6 +19,24 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9574,10 +9613,47 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ###################################### ## ## Read abrt logs. -@@ -75,6 +119,64 @@ +@@ -75,6 +119,101 @@ read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) ') ++###################################### ++## ++## Read abrt PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`abrt_read_pid_files',` ++ gen_require(` ++ type abrt_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ read_files_pattern($1, abrt_var_run_t, abrt_var_run_t) ++') ++ ++######################################## ++## ++## Allow the domain to read abrt state files in /proc. ++## ++## ++## ++## Domain to allow access. ++## ++## ++# ++interface(`abrt_read_state',` ++ gen_require(` ++ type abrt_t; ++ ') ++ ++ ps_process_pattern($1, abrt_t) ++') ++ +######################################## +## +## Send and receive messages from @@ -9639,10 +9715,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ##################################### ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.4/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.5/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-11 11:26:03.000000000 -0500 -@@ -33,12 +33,25 @@ ++++ serefpolicy-3.7.5/policy/modules/services/abrt.te 2009-12-18 12:16:37.000000000 -0500 +@@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9664,12 +9740,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow abrt_t self:capability { setuid setgid sys_nice dac_override }; +allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override }; -+dontaudit abrt_t self:capability { sys_rawio }; -+ ++dontaudit abrt_t self:capability sys_rawio; allow abrt_t self:process { signal signull setsched getsched }; allow abrt_t self:fifo_file rw_fifo_file_perms; -@@ -58,15 +71,18 @@ +@@ -58,15 +70,18 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) @@ -9690,7 +9765,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) kernel_read_ring_buffer(abrt_t) -@@ -75,18 +91,30 @@ +@@ -75,18 +90,33 @@ corecmd_exec_bin(abrt_t) corecmd_exec_shell(abrt_t) @@ -9707,21 +9782,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +domain_read_all_domains_state(abrt_t) +domain_signull_all_domains(abrt_t) -+files_dontaudit_list_default(abrt_t) -+files_dontaudit_read_default_files(abrt_t) files_getattr_all_files(abrt_t) files_read_etc_files(abrt_t) files_read_usr_files(abrt_t) +files_read_generic_tmp_files(abrt_t) ++files_read_kernel_modules(abrt_t) ++ ++files_dontaudit_list_default(abrt_t) ++files_dontaudit_read_default_files(abrt_t) fs_list_inotifyfs(abrt_t) fs_getattr_all_fs(abrt_t) fs_getattr_all_dirs(abrt_t) ++fs_read_fusefs_files(abrt_t) +fs_search_all(abrt_t) sysnet_read_config(abrt_t) -@@ -96,22 +124,90 @@ +@@ -96,22 +126,92 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -9786,16 +9864,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# abrt--helper local policy +# + -+allow abrt_helper_t self:capability { setgid }; ++allow abrt_helper_t self:capability { chown setgid }; +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t) + ++domain_read_all_domains_state(abrt_helper_t) ++ +manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +manage_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir }) + -+files_dontaudit_all_non_security_leaks(abrt_helper_t) +files_read_etc_files(abrt_helper_t) ++files_dontaudit_all_non_security_leaks(abrt_helper_t) + +fs_list_inotifyfs(abrt_helper_t) + @@ -9819,10 +9899,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive abrt_helper_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.4/policy/modules/services/afs.fc ---- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -25,6 +25,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.5/policy/modules/services/afs.fc +--- nsaserefpolicy/policy/modules/services/afs.fc 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/afs.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -22,10 +22,10 @@ + + /usr/sbin/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) + +-/usr/vice/cache(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) /var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) @@ -9830,9 +9914,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.4/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-04 12:33:34.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.5/policy/modules/services/afs.te +--- nsaserefpolicy/policy/modules/services/afs.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/afs.te 2009-12-18 12:16:37.000000000 -0500 @@ -71,7 +71,7 @@ # afs client local policy # @@ -9842,17 +9926,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow afs_t self:process setsched; allow afs_t self:udp_socket create_socket_perms; allow afs_t self:fifo_file rw_file_perms; -@@ -83,6 +83,7 @@ - - files_mounton_mnt(afs_t) - files_read_etc_files(afs_t) -+files_read_usr_files(afs_t) - files_rw_etc_runtime_files(afs_t) - - fs_getattr_xattr_fs(afs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.4/policy/modules/services/aisexec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.5/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -9866,9 +9942,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) + +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.4/policy/modules/services/aisexec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.5/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-07 16:21:11.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -9976,9 +10052,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, aisexec_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.4/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.5/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -10092,21 +10168,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +groupd_rw_semaphores(aisexec_t) +groupd_rw_shm(aisexec_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.4/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-04 12:33:34.000000000 -0500 -@@ -103,6 +103,8 @@ - kernel_dontaudit_read_proc_symlinks(amavis_t) - kernel_dontaudit_read_system_state(amavis_t) - -+fs_getattr_xattr_fs(amavis_t) -+ - # find perl - corecmd_exec_bin(amavis_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.4/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.5/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-09 09:34:03.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.fc 2009-12-18 12:16:37.000000000 -0500 @@ -2,11 +2,15 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10139,7 +10203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -32,21 +39,37 @@ +@@ -32,31 +39,51 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -10177,10 +10241,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -@@ -50,13 +73,17 @@ - /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) - /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) + /var/lib/squirrelmail/prefs(/.*)? gen_context(system_u:object_r:httpd_squirrelmail_t,s0) @@ -10230,9 +10290,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.4/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.5/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-11 15:00:30.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.if 2009-12-18 15:32:08.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10529,20 +10589,45 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) manage_files_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) -@@ -441,6 +381,25 @@ - ######################################## - ## - ## Do not audit attempts to read and write Apache -+## fifo file. +@@ -365,6 +305,24 @@ + domtrans_pattern($1, httpd_exec_t, httpd_t) + ') + ++####################################### ++## ++## Send a signal to apache. +## +## -+## -+## Domain allowed access. -+## ++## ++## Domain allowed access. ++## +## +# -+interface(`apache_dontaudit_rw_fifo_file',` -+ gen_require(` ++interface(`apache_signal',` ++ gen_require(` ++ type httpd_t; ++ ') ++ ++ allow $1 httpd_t:process signal; ++') ++ + ######################################## + ## + ## Send a null signal to apache. +@@ -441,6 +399,25 @@ + ######################################## + ## + ## Do not audit attempts to read and write Apache ++## fifo file. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_dontaudit_rw_fifo_file',` ++ gen_require(` + type httpd_t; + ') + @@ -10555,7 +10640,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## TCP sockets. ## ## -@@ -503,6 +462,86 @@ +@@ -503,6 +480,86 @@ ######################################## ## @@ -10642,7 +10727,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow the specified domain to read ## apache configuration files. ## -@@ -579,7 +618,7 @@ +@@ -579,7 +636,7 @@ ## ## ## @@ -10651,7 +10736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -715,6 +754,7 @@ +@@ -715,6 +772,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -10659,7 +10744,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -782,6 +822,32 @@ +@@ -782,6 +840,32 @@ ######################################## ## @@ -10692,7 +10777,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +857,18 @@ +@@ -791,16 +875,18 @@ ## ## # @@ -10715,7 +10800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -859,6 +927,8 @@ +@@ -859,6 +945,8 @@ ## ## # @@ -10724,7 +10809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +954,7 @@ +@@ -884,7 +972,7 @@ type httpd_squirrelmail_t; ') @@ -10733,7 +10818,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1043,6 +1113,44 @@ +@@ -1043,6 +1131,44 @@ ######################################## ## @@ -10778,7 +10863,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate an apache environment ## ## -@@ -1072,11 +1180,17 @@ +@@ -1072,11 +1198,17 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -10796,7 +10881,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1210,57 @@ +@@ -1096,12 +1228,57 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -10855,9 +10940,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.4/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.5/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-07 16:00:33.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.te 2009-12-18 15:32:08.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -11143,8 +11228,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(allow_httpd_mod_auth_pam, false) + - tunable_policy(`allow_httpd_mod_auth_pam',` -- auth_domtrans_chk_passwd(httpd_t) ++tunable_policy(`allow_httpd_mod_auth_pam',` + auth_domtrans_chkpwd(httpd_t) +') + @@ -11155,7 +11239,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(allow_httpd_mod_auth_ntlm_winbind, false) +optional_policy(` -+tunable_policy(`allow_httpd_mod_auth_pam',` + tunable_policy(`allow_httpd_mod_auth_pam',` +- auth_domtrans_chk_passwd(httpd_t) + samba_domtrans_winbind_helper(httpd_t) ') ') @@ -11261,7 +11346,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t, httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -451,6 +586,14 @@ +@@ -451,6 +586,18 @@ ') optional_policy(` @@ -11269,6 +11354,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ ccs_read_config(httpd_t) ++') ++ ++optional_policy(` + cvs_read_data(httpd_t) +') + @@ -11276,7 +11365,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(httpd_t, httpd_exec_t) ') -@@ -459,8 +602,13 @@ +@@ -459,8 +606,13 @@ ') optional_policy(` @@ -11292,7 +11381,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -468,22 +616,19 @@ +@@ -468,22 +620,19 @@ mailman_domtrans_cgi(httpd_t) # should have separate types for public and private archives mailman_search_data(httpd_t) @@ -11318,7 +11407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -494,12 +639,23 @@ +@@ -494,12 +643,23 @@ ') optional_policy(` @@ -11342,7 +11431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -508,6 +664,7 @@ +@@ -508,6 +668,7 @@ ') optional_policy(` @@ -11350,7 +11439,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -535,6 +692,23 @@ +@@ -535,6 +696,23 @@ userdom_use_user_terminals(httpd_helper_t) @@ -11374,7 +11463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Apache PHP script local policy -@@ -564,20 +738,25 @@ +@@ -564,20 +742,25 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -11406,7 +11495,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -595,23 +774,24 @@ +@@ -595,23 +778,24 @@ append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) @@ -11435,7 +11524,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -624,6 +804,7 @@ +@@ -624,6 +808,7 @@ logging_send_syslog_msg(httpd_suexec_t) miscfiles_read_localization(httpd_suexec_t) @@ -11443,7 +11532,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; -@@ -631,22 +812,31 @@ +@@ -631,22 +816,31 @@ corenet_all_recvfrom_unlabeled(httpd_suexec_t) corenet_all_recvfrom_netlabel(httpd_suexec_t) @@ -11482,7 +11571,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -672,15 +862,14 @@ +@@ -672,15 +866,14 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11501,7 +11590,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow httpd_sys_script_t httpd_t:tcp_socket { read write }; dontaudit httpd_sys_script_t httpd_config_t:dir search; -@@ -699,12 +888,24 @@ +@@ -699,12 +892,24 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -11528,7 +11617,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -712,6 +913,35 @@ +@@ -712,6 +917,35 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -11564,7 +11653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -724,6 +954,10 @@ +@@ -724,6 +958,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -11575,7 +11664,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -735,6 +969,8 @@ +@@ -735,6 +973,8 @@ # httpd_rotatelogs local policy # @@ -11584,7 +11673,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -754,11 +990,88 @@ +@@ -754,11 +994,88 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -11676,18 +11765,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.4/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-04 12:33:34.000000000 -0500 -@@ -60,7 +60,7 @@ - # mknod: controlling an orderly resume of PCMCIA requires creating device - # nodes 254,{0,1,2} for some reason. - allow apmd_t self:capability { sys_admin sys_nice sys_time kill mknod }; --dontaudit apmd_t self:capability { setuid dac_override dac_read_search sys_tty_config }; -+dontaudit apmd_t self:capability { setuid dac_override dac_read_search sys_ptrace sys_tty_config }; - allow apmd_t self:process { signal_perms getsession }; - allow apmd_t self:fifo_file rw_fifo_file_perms; - allow apmd_t self:unix_dgram_socket create_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.5/policy/modules/services/apm.te +--- nsaserefpolicy/policy/modules/services/apm.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apm.te 2009-12-18 12:16:37.000000000 -0500 @@ -223,6 +223,10 @@ unconfined_domain(apmd_t) ') @@ -11699,9 +11779,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: related to sleep/resume (?) optional_policy(` xserver_domtrans(apmd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.4/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.5/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/arpwatch.te 2009-12-18 12:16:37.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -11718,31 +11798,53 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(arpwatch_t) kernel_list_proc(arpwatch_t) kernel_read_proc_symlinks(arpwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.4/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-06 11:14:07.000000000 -0500 -@@ -1,5 +1,43 @@ - ## Asterisk IP telephony server +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.5/policy/modules/services/asterisk.if +--- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/asterisk.if 2009-12-18 12:16:37.000000000 -0500 +@@ -2,27 +2,27 @@ -+##################################### -+## + ##################################### + ## +-## Connect to asterisk over a unix domain +-## stream socket. +## Connect to asterisk over a unix domain +## stream socket. -+## -+## + ## + ## +-## +-## Domain allowed access. +-## +## +## Domain allowed access. +## -+## -+# -+interface(`asterisk_stream_connect',` + ## + # + interface(`asterisk_stream_connect',` +- gen_require(` +- type asterisk_t, asterisk_var_run_t; +- ') + gen_require(` + type asterisk_t, asterisk_var_run_t; + ') -+ + +- files_search_pids($1) +- stream_connect_pattern($1, asterisk_var_run_t, asterisk_var_run_t, asterisk_t) + files_search_pids($1) + stream_connect_pattern($1, asterisk_var_run_t, asterisk_var_run_t, asterisk_t) -+') + ') + + ######################################## + ## +-## All of the rules required to administrate ++## All of the rules required to administrate + ## an asterisk environment + ## + ## +@@ -71,3 +71,22 @@ + files_list_pids($1) + admin_pattern($1, asterisk_var_run_t) + ') ++ + +###################################### +## @@ -11761,14 +11863,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + can_exec($1, asterisk_exec_t) +') -+ - ######################################## - ## - ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.4/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-09 08:14:03.000000000 -0500 -@@ -34,6 +34,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.5/policy/modules/services/asterisk.te +--- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/asterisk.te 2009-12-18 12:16:37.000000000 -0500 +@@ -34,18 +34,21 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11777,9 +11875,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Local policy -@@ -42,10 +44,11 @@ + # + # dac_override for /var/run/asterisk - allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; +-allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; ++allow asterisk_t self:capability { dac_override setgid setuid sys_nice net_admin }; dontaudit asterisk_t self:capability sys_tty_config; -allow asterisk_t self:process { setsched signal_perms }; +allow asterisk_t self:process { getsched setsched signal_perms getcap setcap }; @@ -11790,7 +11890,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow asterisk_t self:tcp_socket create_stream_socket_perms; allow asterisk_t self:udp_socket create_socket_perms; -@@ -79,11 +82,14 @@ +@@ -79,11 +82,15 @@ manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) @@ -11798,6 +11898,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + kernel_read_system_state(asterisk_t) kernel_read_kernel_sysctls(asterisk_t) ++kernel_request_load_module(asterisk_t) corecmd_exec_bin(asterisk_t) corecmd_search_bin(asterisk_t) @@ -11805,14 +11906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(asterisk_t) corenet_all_recvfrom_netlabel(asterisk_t) -@@ -97,16 +103,19 @@ - corenet_udp_bind_generic_node(asterisk_t) - corenet_tcp_bind_asterisk_port(asterisk_t) - corenet_udp_bind_asterisk_port(asterisk_t) -+corenet_udp_bind_sip_port(asterisk_t) - corenet_sendrecv_asterisk_server_packets(asterisk_t) - # for VOIP voice channels. - corenet_tcp_bind_generic_port(asterisk_t) +@@ -104,10 +111,12 @@ corenet_udp_bind_generic_port(asterisk_t) corenet_dontaudit_udp_bind_all_ports(asterisk_t) corenet_sendrecv_generic_server_packets(asterisk_t) @@ -11825,7 +11919,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(asterisk_t) -@@ -119,17 +128,17 @@ +@@ -120,17 +129,25 @@ fs_getattr_all_fs(asterisk_t) fs_search_auto_mountpoints(asterisk_t) @@ -11843,15 +11937,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - nis_use_ypbind(asterisk_t) + mta_send_mail(asterisk_t) ++') ++ ++optional_policy(` ++ postfix_domtrans_postdrop(asterisk_t) ++') ++ ++optional_policy(` ++ postgresql_stream_connect(asterisk_t) ') optional_policy(` -@@ -137,10 +146,9 @@ +@@ -138,10 +155,10 @@ ') optional_policy(` - udev_read_db(asterisk_t) -+ postgresql_stream_connect(asterisk_t) ++ snmp_stream_connect(asterisk_t) ') -ifdef(`TODO',` @@ -11860,9 +11962,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + udev_read_db(asterisk_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.4/policy/modules/services/automount.te ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.5/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/automount.te 2009-12-18 12:16:37.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -11879,15 +11982,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.4/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.5/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/avahi.te 2009-12-18 12:16:37.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # -allow avahi_t self:capability { dac_override setgid chown fowner kill setuid sys_chroot }; -+allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin setuid sys_chroot }; ++allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin net_raw setuid sys_chroot }; dontaudit avahi_t self:capability sys_tty_config; allow avahi_t self:process { setrlimit signal_perms getcap setcap }; allow avahi_t self:fifo_file rw_fifo_file_perms; @@ -11899,8 +12002,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) -@@ -47,6 +48,9 @@ - kernel_read_proc_symlinks(avahi_t) +@@ -42,11 +43,13 @@ + allow avahi_t avahi_var_run_t:dir setattr; + files_pid_filetrans(avahi_t, avahi_var_run_t, file) + ++kernel_read_system_state(avahi_t) + kernel_read_kernel_sysctls(avahi_t) +-kernel_list_proc(avahi_t) +-kernel_read_proc_symlinks(avahi_t) kernel_read_network_state(avahi_t) +corecmd_exec_bin(avahi_t) @@ -11909,7 +12018,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(avahi_t) corenet_all_recvfrom_netlabel(avahi_t) corenet_tcp_sendrecv_generic_if(avahi_t) -@@ -85,6 +89,10 @@ +@@ -85,6 +88,10 @@ miscfiles_read_localization(avahi_t) miscfiles_read_certs(avahi_t) @@ -11920,9 +12029,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(avahi_t) userdom_dontaudit_search_user_home_dirs(avahi_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.4/policy/modules/services/bind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.5/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bind.if 2009-12-18 12:16:37.000000000 -0500 @@ -235,7 +235,7 @@ ######################################## @@ -11984,21 +12093,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.4/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-04 12:33:34.000000000 -0500 -@@ -68,6 +68,8 @@ - # MSN can use passport auth, which is over http: - corenet_tcp_connect_http_port(bitlbee_t) - corenet_tcp_sendrecv_http_port(bitlbee_t) -+corenet_tcp_connect_http_cache_port(bitlbee_t) -+corenet_tcp_sendrecv_http_cache_port(bitlbee_t) - - dev_read_rand(bitlbee_t) - dev_read_urand(bitlbee_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.4/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.5/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bluetooth.if 2009-12-18 12:16:37.000000000 -0500 @@ -153,6 +153,27 @@ dontaudit $1 bluetooth_helper_t:file { read getattr }; ') @@ -12027,9 +12124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.4/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.5/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-11 14:46:18.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bluetooth.te 2009-12-18 12:16:37.000000000 -0500 @@ -54,9 +54,9 @@ # Bluetooth services local policy # @@ -12050,15 +12147,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(bluetooth_t, bluetooth_conf_t, bluetooth_conf_t) -@@ -94,6 +95,7 @@ +@@ -94,6 +95,8 @@ kernel_read_kernel_sysctls(bluetooth_t) kernel_read_system_state(bluetooth_t) kernel_read_network_state(bluetooth_t) +kernel_request_load_module(bluetooth_t) ++kernel_search_debugfs(bluetooth_t) corenet_all_recvfrom_unlabeled(bluetooth_t) corenet_all_recvfrom_netlabel(bluetooth_t) -@@ -111,6 +113,7 @@ +@@ -111,6 +114,7 @@ dev_rw_generic_usb_dev(bluetooth_t) dev_read_urand(bluetooth_t) dev_rw_input_dev(bluetooth_t) @@ -12066,7 +12164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(bluetooth_t) fs_search_auto_mountpoints(bluetooth_t) -@@ -154,6 +157,10 @@ +@@ -154,6 +158,10 @@ ') optional_policy(` @@ -12077,9 +12175,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pulseaudio_dbus_chat(bluetooth_t) ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.4/policy/modules/services/ccs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.5/policy/modules/services/ccs.fc --- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ccs.fc 2009-12-18 12:16:37.000000000 -0500 @@ -2,9 +2,5 @@ /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) @@ -12092,9 +12190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/cman_.* -s gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.pid -- gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.4/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.5/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ccs.te 2009-12-18 12:16:37.000000000 -0500 @@ -10,23 +10,21 @@ type ccs_exec_t; init_daemon_domain(ccs_t, ccs_exec_t) @@ -12178,9 +12276,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` corecmd_dontaudit_write_bin_dirs(ccs_t) files_manage_isid_type_files(ccs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.4/policy/modules/services/certmaster.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.5/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-09 09:13:36.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmaster.fc 2009-12-18 12:18:02.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -12188,21 +12286,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_lib_t,s0) /var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.4/policy/modules/services/certmaster.te ---- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-04 12:33:34.000000000 -0500 -@@ -30,7 +30,7 @@ - # certmaster local policy - # - --allow certmaster_t self:capability sys_tty_config; -+allow certmaster_t self:capability { dac_read_search dac_override sys_tty_config }; - allow certmaster_t self:tcp_socket create_stream_socket_perms; - - # config files -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.4/policy/modules/services/certmonger.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.5/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.fc 2009-12-11 14:28:45.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.fc 2009-12-18 12:16:57.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -12210,9 +12296,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.4/policy/modules/services/certmonger.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.5/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.if 2009-12-11 14:32:30.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -12431,9 +12517,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.4/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.5/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.te 2009-12-11 14:28:19.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -12509,9 +12595,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.4/policy/modules/services/chronyd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.5/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -12524,9 +12610,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.4/policy/modules/services/chronyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.5/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -12633,9 +12719,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.4/policy/modules/services/chronyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.5/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -12704,9 +12790,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(chronyd_t) + +permissive chronyd_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.4/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.5/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clamav.te 2009-12-18 12:16:37.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -12758,17 +12844,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.4/policy/modules/services/clogd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.5/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.4/policy/modules/services/clogd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.5/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-09 11:46:14.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -12868,9 +12954,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 clogd_t:shm { rw_shm_perms destroy }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.4/policy/modules/services/clogd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.5/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -12934,15 +13020,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.4/policy/modules/services/cobbler.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.5/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.4/policy/modules/services/cobbler.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.5/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,44 @@ +## +## Cobbler var_lib_t @@ -12988,18 +13074,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.4/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.5/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(cobbler, 1.10.0) + +type cobbler_var_lib_t; +files_type(cobbler_var_lib_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.4/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.5/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.fc 2009-12-18 12:16:37.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13007,9 +13093,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.4/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.5/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.if 2009-12-18 12:16:37.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -13053,9 +13139,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.4/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.5/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.te 2009-12-18 12:16:37.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -13109,14 +13195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(consolekit_t) policykit_read_lib(consolekit_t) policykit_read_reload(consolekit_t) -@@ -108,10 +117,21 @@ - optional_policy(` - xserver_read_xdm_pid(consolekit_t) - xserver_read_user_xauth(consolekit_t) -+ xserver_common_app(consolekit_t) -+ xserver_ptrace_xdm(consolekit_t) -+ xserver_common_app(consolekit_t) - corenet_tcp_connect_xserver_port(consolekit_t) +@@ -112,6 +121,14 @@ ') optional_policy(` @@ -13131,9 +13210,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.4/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.5/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/corosync.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -13148,9 +13227,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.4/policy/modules/services/corosync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.5/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/corosync.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -13260,10 +13339,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.4/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.5/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,109 @@ ++++ serefpolicy-3.7.5/policy/modules/services/corosync.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,110 @@ + +policy_module(corosync,1.0.0) + @@ -13351,6 +13430,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(corosync_t) + ++init_read_script_state(corosync_t) +init_rw_script_tmp_files(corosync_t) + +logging_send_syslog_msg(corosync_t) @@ -13373,9 +13453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive corosync_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.4/policy/modules/services/courier.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.5/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/courier.if 2009-12-18 12:16:37.000000000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -13401,9 +13481,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.4/policy/modules/services/courier.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.5/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/courier.te 2009-12-18 12:16:37.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13412,9 +13492,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.4/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.5/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.fc 2009-12-18 12:16:37.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13432,9 +13512,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.4/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.5/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.if 2009-12-18 12:16:37.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -13576,9 +13656,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.4/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.5/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-06 09:42:06.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.te 2009-12-18 12:16:37.000000000 -0500 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -13844,9 +13924,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.4/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.5/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cups.fc 2009-12-18 12:16:37.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -13890,9 +13970,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.4/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.5/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cups.te 2009-12-18 12:16:37.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -14082,29 +14162,40 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.4/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.5/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cvs.te 2009-12-18 12:16:37.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.4/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.5/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-04 12:33:34.000000000 -0500 -@@ -137,6 +137,7 @@ ++++ serefpolicy-3.7.5/policy/modules/services/cyrus.te 2009-12-18 12:16:37.000000000 -0500 +@@ -75,6 +75,7 @@ + corenet_tcp_bind_mail_port(cyrus_t) + corenet_tcp_bind_lmtp_port(cyrus_t) + corenet_tcp_bind_pop_port(cyrus_t) ++corenet_tcp_bind_sieve_port(cyrus_t) + corenet_tcp_connect_all_ports(cyrus_t) + corenet_sendrecv_mail_server_packets(cyrus_t) + corenet_sendrecv_pop_server_packets(cyrus_t) +@@ -135,8 +136,10 @@ + ') + optional_policy(` ++ files_dontaudit_write_usr_dirs(cyrus_t) snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) + snmp_stream_connect(cyrus_t) ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.4/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.5/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-09 09:03:04.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dbus.if 2009-12-18 12:16:37.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14156,7 +14247,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_read_user_home_content_files($1_dbusd_t) ifdef(`hide_broken_symptoms', ` -@@ -153,12 +159,15 @@ +@@ -153,6 +159,10 @@ ') optional_policy(` @@ -14167,14 +14258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hal_dbus_chat($1_dbusd_t) ') - optional_policy(` -- xserver_use_xdm_fds($1_dbusd_t) -- xserver_rw_xdm_pipes($1_dbusd_t) -+ xserver_use_xdm($1_dbusd_t) - ') - ') - -@@ -178,10 +187,12 @@ +@@ -178,10 +188,12 @@ type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t, system_dbusd_var_lib_t; class dbus send_msg; @@ -14187,7 +14271,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($1) -@@ -256,7 +267,7 @@ +@@ -256,7 +268,7 @@ ######################################## ## @@ -14196,7 +14280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## for service (acquire_svc). ## ## -@@ -364,6 +375,16 @@ +@@ -364,6 +376,16 @@ dbus_system_bus_client($1) dbus_connect_system_bus($1) @@ -14213,7 +14297,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -@@ -405,3 +426,24 @@ +@@ -405,3 +427,24 @@ typeattribute $1 dbusd_unconfined; ') @@ -14238,9 +14322,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.4/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.5/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dbus.te 2009-12-18 12:16:37.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -14293,9 +14377,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.4/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.5/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dcc.te 2009-12-18 12:16:37.000000000 -0500 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -14322,9 +14406,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.4/policy/modules/services/ddclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.5/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ddclient.if 2009-12-18 12:16:37.000000000 -0500 @@ -21,6 +21,31 @@ ######################################## @@ -14357,18 +14441,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.4/policy/modules/services/devicekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.5/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -5,4 +5,4 @@ ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -1,8 +1,11 @@ + /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) + /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) + /usr/libexec/devkit-power-daemon -- gen_context(system_u:object_r:devicekit_power_exec_t,s0) ++/usr/libexec/udisks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) + /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) ++/var/lib/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_lib_t,s0) /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) --/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -+/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.4/policy/modules/services/devicekit.if + /var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) ++/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.5/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.if 2009-12-18 12:16:37.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -14396,26 +14486,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an devicekit environment ## -@@ -162,7 +182,7 @@ - interface(`devicekit_admin',` - gen_require(` - type devicekit_t, devicekit_disk_t, devicekit_power_t; -- type devicekit_var_run_t; -+ type devicekit_var_lib_t, devicekit_var_run_t, devicekit_tmp_t; - ') - - allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.4/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.5/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-04 12:33:34.000000000 -0500 -@@ -36,12 +36,15 @@ - manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) - manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) - files_pid_filetrans(devicekit_t, devicekit_var_run_t, { file dir }) -+allow devicekit_disk_t devicekit_var_run_t:dir mounton; - - dev_read_sysfs(devicekit_t) - dev_read_urand(devicekit_t) ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.te 2009-12-18 12:16:37.000000000 -0500 +@@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -14424,68 +14498,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(devicekit_t) optional_policy(` -@@ -60,8 +63,11 @@ - # DeviceKit disk local policy - # +@@ -62,6 +64,7 @@ --allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio }; -+allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_nice sys_ptrace sys_rawio }; -+allow devicekit_disk_t self:process signal_perms; -+ + allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio }; allow devicekit_disk_t self:fifo_file rw_fifo_file_perms; +allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms; manage_dirs_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t) manage_files_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t) -@@ -71,7 +77,10 @@ - manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) - files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) - -+kernel_read_fs_sysctls(devicekit_disk_t) - kernel_read_software_raid_state(devicekit_disk_t) -+kernel_read_system_state(devicekit_disk_t) -+kernel_request_load_module(devicekit_disk_t) - kernel_setsched(devicekit_disk_t) - - corecmd_exec_bin(devicekit_disk_t) -@@ -79,21 +88,35 @@ - dev_rw_sysfs(devicekit_disk_t) - dev_read_urand(devicekit_disk_t) - dev_getattr_usbfs_dirs(devicekit_disk_t) -+dev_manage_generic_files(devicekit_disk_t) -+dev_getattr_all_chr_files(devicekit_disk_t) - -+domain_read_all_domains_state(devicekit_disk_t) -+domain_getattr_all_sockets(devicekit_disk_t) -+domain_getattr_all_pipes(devicekit_disk_t) -+ -+files_getattr_all_sockets(devicekit_disk_t) -+files_getattr_all_mountpoints(devicekit_disk_t) -+files_getattr_all_files(devicekit_disk_t) - files_manage_mnt_dirs(devicekit_disk_t) - files_read_etc_files(devicekit_disk_t) - files_read_etc_runtime_files(devicekit_disk_t) - files_read_usr_files(devicekit_disk_t) -+files_manage_isid_type_dirs(devicekit_disk_t) - -+fs_list_inotifyfs(devicekit_disk_t) -+fs_manage_fusefs_dirs(devicekit_disk_t) - fs_mount_all_fs(devicekit_disk_t) - fs_unmount_all_fs(devicekit_disk_t) --fs_manage_fusefs_dirs(devicekit_disk_t) -+fs_search_all(devicekit_disk_t) - - storage_raw_read_fixed_disk(devicekit_disk_t) - storage_raw_write_fixed_disk(devicekit_disk_t) - storage_raw_read_removable_device(devicekit_disk_t) - storage_raw_write_removable_device(devicekit_disk_t) - -+term_use_all_terms(devicekit_disk_t) -+ - auth_use_nsswitch(devicekit_disk_t) - - miscfiles_read_localization(devicekit_disk_t) -@@ -110,6 +133,7 @@ +@@ -110,6 +113,7 @@ ') optional_policy(` @@ -14493,23 +14514,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(devicekit_disk_t) policykit_read_lib(devicekit_disk_t) policykit_read_reload(devicekit_disk_t) -@@ -134,14 +158,26 @@ - udev_read_db(devicekit_disk_t) - ') - -+ -+optional_policy(` -+ virt_manage_images(devicekit_disk_t) -+') -+ -+optional_policy(` -+ unconfined_domain(devicekit_t) -+ unconfined_domain(devicekit_power_t) -+ unconfined_domain(devicekit_disk_t) -+') -+ - ######################################## - # +@@ -139,9 +143,10 @@ # DeviceKit-Power local policy # @@ -14521,7 +14526,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) -@@ -151,6 +187,7 @@ +@@ -151,6 +156,7 @@ kernel_read_system_state(devicekit_power_t) kernel_rw_hotplug_sysctls(devicekit_power_t) kernel_rw_kernel_sysctl(devicekit_power_t) @@ -14529,7 +14534,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(devicekit_power_t) corecmd_exec_shell(devicekit_power_t) -@@ -159,6 +196,7 @@ +@@ -159,6 +165,7 @@ domain_read_all_domains_state(devicekit_power_t) @@ -14537,7 +14542,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_rw_generic_usb_dev(devicekit_power_t) dev_rw_netcontrol(devicekit_power_t) dev_rw_sysfs(devicekit_power_t) -@@ -167,12 +205,17 @@ +@@ -167,12 +174,17 @@ files_read_etc_files(devicekit_power_t) files_read_usr_files(devicekit_power_t) @@ -14555,20 +14560,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_read_all_users_state(devicekit_power_t) optional_policy(` -@@ -180,8 +223,11 @@ +@@ -180,8 +192,13 @@ ') optional_policy(` -- dbus_system_bus_client(devicekit_power_t) + cron_initrc_domtrans(devicekit_power_t) +') - ++ +optional_policy(` -+ dbus_system_bus_client(devicekit_power_t) + dbus_system_bus_client(devicekit_power_t) + ++ allow devicekit_disk_t devicekit_t:dbus send_msg; allow devicekit_power_t devicekit_t:dbus send_msg; optional_policy(` -@@ -203,17 +249,23 @@ +@@ -203,17 +220,23 @@ optional_policy(` hal_domtrans_mac(devicekit_power_t) @@ -14592,9 +14598,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.4/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.5/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dnsmasq.te 2009-12-18 12:16:37.000000000 -0500 @@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14614,9 +14620,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.4/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.5/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-10 13:09:32.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dovecot.fc 2009-12-18 12:16:37.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -14625,9 +14631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.4/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.5/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-10 13:12:55.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dovecot.te 2009-12-18 12:16:37.000000000 -0500 @@ -56,7 +56,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; @@ -14715,9 +14721,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_symlinks(dovecot_deliver_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.4/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.5/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/exim.te 2009-12-18 12:16:37.000000000 -0500 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -14737,10 +14743,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.4/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.5/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-07 16:23:28.000000000 -0500 -@@ -98,6 +98,26 @@ ++++ serefpolicy-3.7.5/policy/modules/services/fail2ban.if 2009-12-18 12:16:37.000000000 -0500 +@@ -98,6 +98,46 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -14764,31 +14770,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, fail2ban_var_run_t, fail2ban_var_run_t, fail2ban_t) +') + ++######################################## ++## ++## dontaudit read and write an leaked file descriptors ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`fail2ban_dontaudit_leaks',` ++ gen_require(` ++ type fail2ban_t; ++ ') ++ ++ dontaudit $1 fail2ban_t:tcp_socket { read write }; ++ dontaudit $1 fail2ban_t:unix_dgram_socket { read write }; ++ dontaudit $1 fail2ban_t:unix_stream_socket { read write }; ++') ++ ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.4/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-04 12:33:34.000000000 -0500 -@@ -33,6 +33,7 @@ - allow fail2ban_t self:process signal; - allow fail2ban_t self:fifo_file rw_fifo_file_perms; - allow fail2ban_t self:unix_stream_socket { connectto create_stream_socket_perms }; -+allow fail2ban_t self:unix_dgram_socket create_socket_perms; - allow fail2ban_t self:tcp_socket create_stream_socket_perms; - - # log files -@@ -79,6 +80,7 @@ - auth_use_nsswitch(fail2ban_t) - - logging_read_all_logs(fail2ban_t) -+logging_send_syslog_msg(fail2ban_t) - - miscfiles_read_localization(fail2ban_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.4/policy/modules/services/fetchmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.5/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/fetchmail.te 2009-12-18 12:16:37.000000000 -0500 @@ -47,6 +47,9 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -14799,9 +14806,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.4/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.5/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-10 15:34:41.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/fprintd.te 2009-12-18 12:16:37.000000000 -0500 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -14820,9 +14827,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat_auth(fprintd_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.4/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.5/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ftp.te 2009-12-18 16:00:17.000000000 -0500 @@ -41,6 +41,13 @@ ## @@ -14886,24 +14893,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) -@@ -222,9 +239,15 @@ - userdom_manage_user_home_content_dirs(ftpd_t) - userdom_manage_user_home_content_files(ftpd_t) - userdom_manage_user_home_content_symlinks(ftpd_t) +@@ -219,10 +236,14 @@ + # allow access to /home + files_list_home(ftpd_t) + userdom_read_user_home_content_files(ftpd_t) +- userdom_manage_user_home_content_dirs(ftpd_t) +- userdom_manage_user_home_content_files(ftpd_t) +- userdom_manage_user_home_content_symlinks(ftpd_t) - userdom_user_home_dir_filetrans_user_home_content(ftpd_t, { dir file lnk_file }) ++ userdom_manage_user_home_content(ftpd_t) + + auth_read_all_dirs_except_shadow(ftpd_t) + auth_read_all_files_except_shadow(ftpd_t) + auth_read_all_symlinks_except_shadow(ftpd_t) ++', ` ++ # Needed for permissive mode, to make sure everything gets labeled correctly ++ userdom_user_home_dir_filetrans_pattern(ftpd_t, { dir file lnk_file }) ') -+# Needed for permissive mode, to make sure everything gets labeled correctly -+userdom_user_home_dir_filetrans_pattern(ftpd_t, { dir file lnk_file }) -+ tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` - fs_manage_nfs_files(ftpd_t) - fs_read_nfs_symlinks(ftpd_t) -@@ -258,7 +281,26 @@ +@@ -258,7 +279,26 @@ ') optional_policy(` @@ -14931,7 +14940,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -270,6 +312,14 @@ +@@ -270,6 +310,14 @@ ') optional_policy(` @@ -14946,9 +14955,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.4/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.5/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,3 +1,9 @@ /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -14960,9 +14969,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +# Conflict with Fedora cgit fc spec. +/var/lib/git(/.*)? gen_context(system_u:object_r:git_data_t, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.4/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.5/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.if 2009-12-18 12:16:37.000000000 -0500 @@ -1 +1,285 @@ -## GIT revision control system +## Git daemon is a really simple server for Git repositories. @@ -15250,9 +15259,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + seutil_domtrans_setfiles($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.4/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.5/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-06 11:06:51.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.te 2009-12-18 12:16:37.000000000 -0500 @@ -1,9 +1,173 @@ policy_module(git, 1.0) @@ -15428,22 +15437,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_content_template(git) +git_read_data_content(httpd_git_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.4/policy/modules/services/gpm.te ---- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-04 12:33:34.000000000 -0500 -@@ -27,7 +27,8 @@ - # Local policy - # - --allow gpm_t self:capability { setuid dac_override sys_admin sys_tty_config }; -+allow gpm_t self:capability { setpcap setuid dac_override sys_admin sys_tty_config }; -+allow gpm_t self:process { getcap setcap }; - allow gpm_t self:unix_stream_socket create_stream_socket_perms; - - allow gpm_t gpm_conf_t:dir list_dir_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.4/policy/modules/services/gpsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.5/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -15451,9 +15447,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.4/policy/modules/services/gpsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.5/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.if 2009-12-18 12:16:37.000000000 -0500 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -15499,9 +15495,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.4/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.5/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.te 2009-12-18 12:16:37.000000000 -0500 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -15543,9 +15539,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ntpd_rw_shm(gpsd_t) + ntp_rw_shm(gpsd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.4/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.5/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.fc 2009-12-18 12:16:37.000000000 -0500 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -15554,9 +15550,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.4/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.5/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.if 2009-12-18 12:16:37.000000000 -0500 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -15579,9 +15575,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.4/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.5/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.te 2009-12-18 12:16:37.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15734,9 +15730,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.4/policy/modules/services/howl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.5/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/howl.te 2009-12-18 12:16:37.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -15746,18 +15742,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_list_proc(howl_t) kernel_read_proc_symlinks(howl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.4/policy/modules/services/inetd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.5/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/inetd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -9,4 +9,4 @@ /var/log/(x)?inetd\.log -- gen_context(system_u:object_r:inetd_log_t,s0) -/var/run/inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) +/var/run/(x)?inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.4/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.5/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/inetd.te 2009-12-18 12:16:37.000000000 -0500 @@ -104,6 +104,8 @@ corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) @@ -15776,26 +15772,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(inetd_t) miscfiles_read_localization(inetd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.4/policy/modules/services/irqbalance.te ---- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-04 12:33:34.000000000 -0500 -@@ -18,11 +18,11 @@ - # Local policy - # - --allow irqbalance_t self:capability net_admin; -+allow irqbalance_t self:capability { setpcap net_admin }; - allow irqbalance_t self:udp_socket create_socket_perms; - - dontaudit irqbalance_t self:capability sys_tty_config; --allow irqbalance_t self:process signal_perms; -+allow irqbalance_t self:process { getcap setcap signal_perms }; - - manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) - files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.4/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.5/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/kerberos.if 2009-12-18 12:16:37.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -15816,83 +15795,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.4/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-04 12:33:34.000000000 -0500 -@@ -110,8 +110,9 @@ - manage_files_pattern(kadmind_t, kadmind_var_run_t, kadmind_var_run_t) - files_pid_filetrans(kadmind_t, kadmind_var_run_t, file) - --kernel_read_kernel_sysctls(kadmind_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.5/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/kerberos.te 2009-12-18 12:16:37.000000000 -0500 +@@ -112,6 +112,7 @@ + + kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) -+kernel_read_kernel_sysctls(kadmind_t) +kernel_read_network_state(kadmind_t) kernel_read_proc_symlinks(kadmind_t) kernel_read_system_state(kadmind_t) -@@ -277,6 +278,8 @@ - # - - allow kpropd_t self:capability net_bind_service; -+allow kpropd_t self:process setfscreate; -+ - allow kpropd_t self:fifo_file rw_file_perms; - allow kpropd_t self:unix_stream_socket create_stream_socket_perms; - allow kpropd_t self:tcp_socket create_stream_socket_perms; -@@ -286,8 +289,13 @@ - allow kpropd_t krb5_keytab_t:file read_file_perms; - - manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t) -- - manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_principal_t) -+read_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_conf_t) -+filetrans_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t, file) -+ -+manage_dirs_pattern(kpropd_t, krb5kdc_tmp_t, krb5kdc_tmp_t) -+manage_files_pattern(kpropd_t, krb5kdc_tmp_t, krb5kdc_tmp_t) -+files_tmp_filetrans(kpropd_t, krb5kdc_tmp_t, { file dir }) - - corecmd_exec_bin(kpropd_t) - -@@ -303,10 +311,14 @@ - files_read_etc_files(kpropd_t) - files_search_tmp(kpropd_t) - -+selinux_validate_context(kpropd_t) -+ - logging_send_syslog_msg(kpropd_t) - - miscfiles_read_localization(kpropd_t) - -+seutil_read_file_contexts(kpropd_t) -+ - sysnet_dns_name_resolve(kpropd_t) - - kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.4/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-04 12:33:34.000000000 -0500 -@@ -22,7 +22,7 @@ - # - - allow kerneloops_t self:capability sys_nice; --allow kerneloops_t self:process { setsched getsched signal }; -+allow kerneloops_t self:process { getcap setcap setsched getsched signal }; - allow kerneloops_t self:fifo_file rw_file_perms; - - manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.5/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-09 12:14:11.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + +/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) + +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.4/policy/modules/services/ksmtuned.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.5/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-09 12:16:33.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -15970,9 +15895,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 system_r; + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.4/policy/modules/services/ksmtuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.5/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-09 12:17:17.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,46 @@ +policy_module(ksmtuned,1.0.0) + @@ -16020,9 +15945,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_read_etc_files(ksmtuned_t) + +miscfiles_read_localization(ksmtuned_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.4/policy/modules/services/ktalk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.5/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ktalk.te 2009-12-18 12:16:37.000000000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -16031,9 +15956,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.4/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.5/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-09 09:59:03.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ldap.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -16042,18 +15967,65 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/rc\.d/init\.d/ldap -- gen_context(system_u:object_r:slapd_initrc_exec_t,s0) /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.4/policy/modules/services/lircd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.5/policy/modules/services/ldap.if +--- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/services/ldap.if 2009-12-18 15:32:08.000000000 -0500 +@@ -1,5 +1,43 @@ + ## OpenLDAP directory server + ++####################################### ++## ++## Execute OpenLDAP in the ldap domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ldap_domtrans',` ++ gen_require(` ++ type slapd_t, slapd_exec_t; ++ ') ++ ++ domtrans_pattern($1, slapd_exec_t, slapd_t) ++ ++') ++ ++####################################### ++## ++## Execute OpenLDAP server in the ldap domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ldap_initrc_domtrans',` ++ gen_require(` ++ type slapd_initrc_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1, slapd_initrc_exec_t) ++') ++ ++ + ######################################## + ## + ## Read the contents of the OpenLDAP +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.5/policy/modules/services/lircd.fc --- nsaserefpolicy/policy/modules/services/lircd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -6,3 +6,5 @@ /usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) /var/run/lircd\.pid gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lircd(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lirc(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.4/policy/modules/services/lircd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.5/policy/modules/services/lircd.if --- nsaserefpolicy/policy/modules/services/lircd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.if 2009-12-18 12:16:37.000000000 -0500 @@ -32,12 +32,11 @@ # interface(`lircd_stream_connect',` @@ -16085,9 +16057,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - admin_pattern($1, lircd_sock_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.4/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.5/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-05 05:54:58.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.te 2009-12-18 12:16:37.000000000 -0500 @@ -16,13 +16,9 @@ type lircd_etc_t; files_type(lircd_etc_t) @@ -16134,9 +16106,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.4/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.5/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mailman.te 2009-12-18 12:16:37.000000000 -0500 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -16148,48 +16120,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_read_pipes(mailman_mail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.4/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-04 12:33:34.000000000 -0500 -@@ -44,6 +44,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.5/policy/modules/services/memcached.te +--- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/memcached.te 2009-12-18 12:16:37.000000000 -0500 +@@ -46,6 +46,8 @@ files_read_etc_files(memcached_t) -+kernel_read_system_state(memcached_t) ++auth_use_nsswitch(memcached_t) + miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.4/policy/modules/services/milter.if ---- nsaserefpolicy/policy/modules/services/milter.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-04 12:33:34.000000000 -0500 -@@ -35,6 +35,8 @@ - # Create other data files and directories in the data directory - manage_files_pattern($1_milter_t, $1_milter_data_t, $1_milter_data_t) - -+ files_read_etc_files($1_milter_t) -+ - miscfiles_read_localization($1_milter_t) - - logging_send_syslog_msg($1_milter_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.4/policy/modules/services/modemmanager.te ---- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-04 12:33:34.000000000 -0500 -@@ -16,7 +16,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.5/policy/modules/services/modemmanager.te +--- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/modemmanager.te 2009-12-18 12:16:37.000000000 -0500 +@@ -16,8 +16,8 @@ # # ModemManager local policy # - +-allow modemmanager_t self:process signal; +allow modemmanager_t self:capability { sys_admin sys_tty_config }; +allow modemmanager_t self:process signal; allow modemmanager_t self:fifo_file rw_file_perms; allow modemmanager_t self:unix_stream_socket create_stream_socket_perms; allow modemmanager_t self:netlink_kobject_uevent_socket create_socket_perms; -@@ -24,9 +25,11 @@ - kernel_read_system_state(modemmanager_t) - - dev_read_sysfs(modemmanager_t) -+dev_rw_modem(modemmanager_t) +@@ -29,6 +29,7 @@ files_read_etc_files(modemmanager_t) @@ -16197,18 +16154,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.4/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.5/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.fc 2009-12-18 12:16:37.000000000 -0500 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) /var/spool/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.4/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.5/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-07 15:59:57.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.if 2009-12-18 12:16:37.000000000 -0500 @@ -69,6 +69,7 @@ can_exec($1_mail_t, sendmail_exec_t) allow $1_mail_t sendmail_exec_t:lnk_file read_lnk_file_perms; @@ -16289,9 +16246,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.4/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.5/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.te 2009-12-18 12:16:37.000000000 -0500 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -16381,9 +16338,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.4/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.5/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/munin.fc 2009-12-18 12:16:37.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -16391,9 +16348,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.4/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.5/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/munin.te 2009-12-18 12:16:37.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -16411,48 +16368,119 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.4/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-04 12:33:34.000000000 -0500 -@@ -136,10 +136,17 @@ - - domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.7.5/policy/modules/services/mysql.if +--- nsaserefpolicy/policy/modules/services/mysql.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/services/mysql.if 2009-12-18 15:32:08.000000000 -0500 +@@ -1,5 +1,43 @@ + ## Policy for MySQL -+read_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t) -+delete_sock_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t) ++###################################### ++## ++## Execute MySQL in the mysql domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mysql_domtrans',` ++ gen_require(` ++ type mysqld_t, mysqld_exec_t; ++ ') + - allow mysqld_safe_t mysqld_log_t:file manage_file_perms; ++ domtrans_pattern($1,mysqld_exec_t,mysqld_t) + -+domain_read_all_domains_state(mysqld_safe_t) ++') + - logging_log_filetrans(mysqld_safe_t, mysqld_log_t, file) ++###################################### ++## ++## Execute MySQL server in the mysql domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mysql_domtrans_mysql_safe',` ++ gen_require(` ++ type mysqld_safe_t, mysqld_safe_exec_t; ++ ') ++ ++ domtrans_pattern($1,mysqld_safe_exec_t, mysqld_safe_t) ++') ++ ++ + ######################################## + ## + ## Send a generic signal to MySQL. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.5/policy/modules/services/mysql.te +--- nsaserefpolicy/policy/modules/services/mysql.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mysql.te 2009-12-18 14:41:08.000000000 -0500 +@@ -1,6 +1,13 @@ - kernel_read_system_state(mysqld_safe_t) -+kernel_read_kernel_sysctls(mysqld_safe_t) + policy_module(mysql, 1.11.1) - dev_list_sysfs(mysqld_safe_t) ++## ++##

++## Allow mysqld to connect to all ports ++##

++##
++gen_tunable(mysql_connect_any, false) ++ + ######################################## + # + # Declarations +@@ -109,6 +116,11 @@ + # for /root/.my.cnf - should not be needed: + userdom_read_user_home_content_files(mysqld_t) -@@ -152,7 +159,7 @@ ++tunable_policy(`mysql_connect_any',` ++ corenet_tcp_connect_all_ports(mysqld_t) ++ corenet_sendrecv_all_client_packets(mysqld_t) ++') ++ + ifdef(`distro_redhat',` + # because Fedora has the sock_file in the database directory + type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t; +@@ -131,20 +143,22 @@ + # Local mysqld_safe policy + # - miscfiles_read_localization(mysqld_safe_t) +-allow mysqld_safe_t self:capability { dac_override fowner chown }; ++allow mysqld_safe_t self:capability { chown dac_override fowner kill }; + allow mysqld_safe_t self:fifo_file rw_fifo_file_perms; --mysql_append_db_files(mysqld_safe_t) -+mysql_manage_db_files(mysqld_safe_t) - mysql_read_config(mysqld_safe_t) - mysql_search_pid_files(mysqld_safe_t) - mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.4/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -1,16 +1,26 @@ - /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) - /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) -+/etc/rc\.d/init\.d/nagios -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/nrpe -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) + domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) --/usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) --/usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) -+/usr/s?bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) + allow mysqld_safe_t mysqld_log_t:file manage_file_perms; + +-allow mysqld_safe_t mysqld_var_run_t:sock_file unlink; ++read_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t) ++delete_sock_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t) + + domain_read_all_domains_state(mysqld_safe_t) + + logging_log_filetrans(mysqld_safe_t, mysqld_log_t, file) + + kernel_read_system_state(mysqld_safe_t) ++kernel_read_kernel_sysctls(mysqld_safe_t) + + dev_list_sysfs(mysqld_safe_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.5/policy/modules/services/nagios.fc +--- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/services/nagios.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -1,16 +1,52 @@ + /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) + /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) ++/etc/rc\.d/init\.d/nagios -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/nrpe -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) + +-/usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) +-/usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) ++/usr/s?bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) +/usr/s?bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) -/usr/lib(64)?/cgi-bin/netsaint/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) @@ -16460,8 +16488,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +#/usr/lib(64)?/nagios/plugins(/.*)? gen_context(system_u:object_r:nagios_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) @@ -16476,9 +16502,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.4/policy/modules/services/nagios.if ++ ++ ++ ++# check disk plugins ++/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) ++ ++# system plugins ++/usr/lib(64)?/nagios/plugins/check_users -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_file_age -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_log -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_nagios -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_procs -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_sensors -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++ ++# services plugins ++/usr/lib(64)?/nagios/plugins/check_cluster -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_dhcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_dns -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_http -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_mysql -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ntp.* -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ping -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_real -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_rpc -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ssh -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_tcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_time -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.5/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nagios.if 2009-12-18 12:16:37.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -16511,7 +16565,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ##
## ## -@@ -92,10 +91,82 @@ +@@ -92,10 +91,119 @@ ## ## # @@ -16548,6 +16602,43 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## ++## Create a set of derived types for various ++## nagios plugins, ++## ++## ++## ++## The name to be used for deriving type names. ++## ++## ++# ++template(`nagios_plugin_template',` ++ ++ gen_require(` ++ type nagios_t, nrpe_t; ++ ') ++ ++ type nagios_$1_plugin_t; ++ type nagios_$1_plugin_exec_t; ++ application_domain(nagios_$1_plugin_t, nagios_$1_plugin_exec_t) ++ role system_r types nagios_$1_plugin_t; ++ ++ allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms; ++ ++ # automatic transition rules from nrpe domain ++ # to specific nagios plugin domain ++ domtrans_pattern(nrpe_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) ++ ++ # needed by command.cfg ++ domtrans_pattern(nagios_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) ++ ++ # cjp: leaked file descriptor ++ dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; ++ ++ miscfiles_read_localization(nagios_$1_plugin_t) ++') ++ ++######################################## ++## +## All of the rules required to administrate +## an nagios environment +## @@ -16597,10 +16688,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.4/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.5/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-04 12:33:34.000000000 -0500 -@@ -10,13 +10,12 @@ ++++ serefpolicy-3.7.5/policy/modules/services/nagios.te 2009-12-18 12:16:37.000000000 -0500 +@@ -6,17 +6,23 @@ + # Declarations + # + ++## ++##

++## Allow fenced domain to connect to the network using TCP. ++##

++##
++gen_tunable(nagios_plugin_dontaudit_bind_port, false) ++ + type nagios_t; type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -16617,7 +16719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type nagios_log_t; logging_log_file(nagios_log_t) -@@ -26,6 +25,9 @@ +@@ -26,6 +32,9 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) @@ -16627,24 +16729,41 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type nrpe_t; type nrpe_exec_t; init_daemon_domain(nrpe_t, nrpe_exec_t) -@@ -33,6 +35,16 @@ +@@ -33,6 +42,33 @@ type nrpe_etc_t; files_config_file(nrpe_etc_t) +type nrpe_var_run_t; +files_pid_file(nrpe_var_run_t) + -+type nagios_checkdisk_plugin_t; -+type nagios_checkdisk_plugin_exec_t; -+application_domain(nagios_checkdisk_plugin_t, nagios_checkdisk_plugin_exec_t) -+role system_r types nagios_checkdisk_plugin_t; ++# creates nagios_checkdisk_plugin_exec_t for executable ++# and nagios_checkdisk_plugin_t for domain ++nagios_plugin_template(checkdisk) ++ ++# creates nagios_services_plugin_exec_t for executable ++# and nagios_services_plugin_t for domain ++nagios_plugin_template(services) ++ ++# creates nagios_system_plugin_exec_t for executable ++# and nagios_system_plugin_t for domain ++nagios_plugin_template(system) ++ ++type nagios_system_plugin_tmp_t; ++files_tmp_file(nagios_system_plugin_tmp_t) ++ ++nagios_plugin_template(unconfined) ++optional_policy(` ++ unconfined_domain(nagios_unconfined_plugin_t) ++') + +permissive nagios_checkdisk_plugin_t; ++permissive nagios_services_plugin_t; ++permissive nagios_system_plugin_t; + ######################################## # # Nagios local policy -@@ -45,6 +57,9 @@ +@@ -45,6 +81,9 @@ allow nagios_t self:tcp_socket create_stream_socket_perms; allow nagios_t self:udp_socket create_socket_perms; @@ -16654,7 +16773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) read_lnk_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) allow nagios_t nagios_etc_t:dir list_dir_perms; -@@ -60,6 +75,8 @@ +@@ -60,6 +99,8 @@ manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) files_pid_filetrans(nagios_t, nagios_var_run_t, file) @@ -16663,7 +16782,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) -@@ -86,6 +103,7 @@ +@@ -86,6 +127,7 @@ files_read_etc_files(nagios_t) files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -16671,7 +16790,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(nagios_t) fs_search_auto_mountpoints(nagios_t) -@@ -127,52 +145,59 @@ +@@ -127,52 +169,59 @@ # # Nagios CGI local policy # @@ -16738,10 +16857,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow nrpe_t self:process { setpgid signal_perms }; allow nrpe_t self:fifo_file rw_fifo_file_perms; +allow nrpe_t self:tcp_socket create_stream_socket_perms; ++ ++domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -allow nrpe_t nrpe_etc_t:file read_file_perms; -+domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -+ +read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t) files_search_etc(nrpe_t) @@ -16756,7 +16875,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nrpe_t) kernel_read_kernel_sysctls(nrpe_t) -@@ -183,15 +208,19 @@ +@@ -183,15 +232,19 @@ dev_read_urand(nrpe_t) domain_use_interactive_fds(nrpe_t) @@ -16776,32 +16895,94 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(nrpe_t) optional_policy(` -@@ -209,3 +238,22 @@ +@@ -209,3 +262,84 @@ optional_policy(` udev_read_db(nrpe_t) ') + -+####################################### ++ ++###################################### +# -+# nagios check_disk and check_ide_smart plugin local policy ++# local policy for disk check plugins +# + +# needed by ioctl() +allow nagios_checkdisk_plugin_t self:capability { sys_admin sys_rawio }; + -+# leaked file descriptor -+dontaudit nagios_checkdisk_plugin_t nrpe_t:tcp_socket { read write }; -+ +files_read_etc_runtime_files(nagios_checkdisk_plugin_t) + +fs_getattr_all_fs(nagios_checkdisk_plugin_t) + +storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) + -+miscfiles_read_localization(nagios_checkdisk_plugin_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.4/policy/modules/services/networkmanager.fc ++ ++####################################### ++# ++# local policy for service check plugins ++# ++allow nagios_services_plugin_t self:capability { net_bind_service net_raw }; ++allow nagios_services_plugin_t self:process { signal sigkill }; ++ ++allow nagios_services_plugin_t self:tcp_socket create_stream_socket_perms; ++allow nagios_services_plugin_t self:udp_socket create_socket_perms; ++ ++corecmd_exec_bin(nagios_services_plugin_t) ++ ++corenet_tcp_connect_all_ports(nagios_services_plugin_t) ++corenet_udp_bind_dhcpc_port(nagios_services_plugin_t) ++ ++auth_use_nsswitch(nagios_services_plugin_t) ++ ++domain_read_all_domains_state(nagios_services_plugin_t) ++ ++files_read_usr_files(nagios_services_plugin_t) ++ ++# just workaround for now ++tunable_policy(`nagios_plugin_dontaudit_bind_port',` ++ corenet_dontaudit_tcp_bind_all_ports(nagios_services_plugin_t) ++ corenet_dontaudit_udp_bind_all_ports(nagios_services_plugin_t) ++') ++ ++optional_policy(` ++ netutils_domtrans_ping(nagios_services_plugin_t) ++') ++ ++optional_policy(` ++ mysql_stream_connect(nagios_services_plugin_t) ++') ++ ++###################################### ++# ++# local policy for system check plugins ++# ++ ++allow nagios_system_plugin_t self:capability dac_override; ++ ++# check_log ++manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) ++manage_dirs_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) ++files_tmp_filetrans(nagios_system_plugin_t, nagios_system_plugin_tmp_t, { dir file }) ++ ++corecmd_exec_bin(nagios_system_plugin_t) ++corecmd_exec_shell(nagios_system_plugin_t) ++ ++kernel_read_system_state(nagios_system_plugin_t) ++kernel_read_kernel_sysctls(nagios_system_plugin_t) ++ ++files_read_etc_files(nagios_system_plugin_t) ++ ++dev_read_sysfs(nagios_system_plugin_t) ++dev_read_urand(nagios_system_plugin_t) ++ ++domain_read_all_domains_state(nagios_system_plugin_t) ++ ++# needed by check_users plugin ++optional_policy(` ++ init_read_utmp(nagios_system_plugin_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.5/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,12 +1,28 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -16831,9 +17012,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.4/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.5/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.if 2009-12-18 12:16:37.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -16910,9 +17091,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.4/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.5/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-09 14:46:56.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.te 2009-12-18 12:16:37.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -17154,9 +17335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.4/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.5/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -17166,9 +17347,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.4/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.5/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.if 2009-12-18 12:16:37.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -17310,9 +17491,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.4/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.5/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.te 2009-12-18 12:16:37.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -17362,9 +17543,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.4/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.5/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nscd.if 2009-12-18 12:16:37.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -17390,9 +17571,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Use NSCD services by mapping the database from ## an inherited NSCD file descriptor. ##
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.4/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.5/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nscd.te 2009-12-18 12:16:37.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -17437,32 +17618,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.4/policy/modules/services/nslcd.if ---- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-04 12:33:34.000000000 -0500 -@@ -94,6 +94,7 @@ - interface(`nslcd_admin',` - gen_require(` - type nslcd_t, nslcd_initrc_exec_t; -+ type nslcd_conf_t, nslcd_var_run_t; - ') - - ps_process_pattern($1, nslcd_t) -@@ -105,5 +106,10 @@ - role_transition $2 nslcd_initrc_exec_t system_r; - allow $2 system_r; - -- allow $1 nslcd_conf_t:file read_file_perms; -+ manage_files_pattern($1, nslcd_conf_t, nslcd_conf_t) -+ -+ manage_dirs_pattern($1,nslcd_var_run_t,nslcd_var_run_t) -+ manage_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) -+ manage_lnk_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) - ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.4/policy/modules/services/ntop.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.5/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-10 11:00:58.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntop.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -17471,9 +17629,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.4/policy/modules/services/ntop.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.5/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-10 11:00:39.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntop.te 2009-12-18 12:16:37.000000000 -0500 @@ -14,9 +14,6 @@ type ntop_etc_t; files_config_file(ntop_etc_t) @@ -17548,9 +17706,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ntop_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.4/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.5/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-09 11:58:06.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntp.if 2009-12-18 12:16:37.000000000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -17618,9 +17776,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ntp environment ##
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.4/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.5/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-09 11:56:57.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntp.te 2009-12-18 12:16:37.000000000 -0500 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -17667,23 +17825,31 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.4/policy/modules/services/nut.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.5/policy/modules/services/nut.fc --- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,8 @@ ++++ serefpolicy-3.7.5/policy/modules/services/nut.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,16 @@ ++ ++/etc/ups(/.*)? gen_context(system_u:object_r:nut_conf_t,s0) ++ ++/sbin/upsdrvctl -- gen_context(system_u:object_r:nut_upsdrvctl_exec_t,s0) ++ ++/usr/sbin/upsd -- gen_context(system_u:object_r:nut_upsd_exec_t,s0) ++/usr/sbin/upsmon -- gen_context(system_u:object_r:nut_upsmon_exec_t,s0) + -+/usr/sbin/upsd -- gen_context(system_u:object_r:upsd_exec_t,s0) ++/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) + -+/usr/sbin/upsmon -- gen_context(system_u:object_r:upsmon_exec_t,s0) ++#/var/www/nut-cgi-bin(/.*)? -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) + -+/sbin/upsdrvctl -- gen_context(system_u:object_r:upsdrvctl_exec_t,s0) ++/var/www/nut-cgi-bin/upsimage\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) ++/var/www/nut-cgi-bin/upsset\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) ++/var/www/nut-cgi-bin/upsstats\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) + -+/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.4/policy/modules/services/nut.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.5/policy/modules/services/nut.if --- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,82 @@ -+## SELinux policy for nut - Network UPS Tools ++++ serefpolicy-3.7.5/policy/modules/services/nut.if 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,58 @@ ++## SELinux policy for NUT - Network UPS Tools + +##################################### +## @@ -17695,14 +17861,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`nut_domtrans_upsd',` -+ gen_require(` -+ type upsd_t, upsd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsd_exec_t,upsd_t) ++interface(`nut_upsd_domtrans',` ++ gen_require(` ++ type nut_upsd_t, nut_upsd_exec_t; ++ ') + ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsd_exec_t, nut_upsd_t) +') + +#################################### @@ -17715,14 +17880,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +##
+## +# -+interface(`nut_domtrans_upsmon',` -+ gen_require(` -+ type upsmon_t, upsmon_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsmon_exec_t,upsmon_t) ++interface(`nut_upsmon_domtrans',` ++ gen_require(` ++ type nut_upsmon_t, nut_upsmon_exec_t; ++ ') + ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsmon_exec_t, nut_upsmon_t) +') + +#################################### @@ -17735,170 +17899,209 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +##
+## +# -+interface(`nut_domtrans_upsdrvctl',` -+ gen_require(` -+ type upsdrvctl_t, upsdrvctl_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsdrvctl_exec_t,upsdrvctl_t) -+ -+') -+ -+#################################### -+## -+## Connect to upsdrvctl over a unix domain -+## stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nut_stream_connect',` -+ gen_require(` -+ type upsdrvctl_t, nut_var_run_t; -+ ') ++interface(`nut_upsdrvctl_domtrans',` ++ gen_require(` ++ type nut_upsdrvctl_t, nut_upsdrvctl_exec_t; ++ ') + -+ files_search_pids($1) -+ stream_connect_pattern($1, nut_var_run_t, nut_var_run_t, upsdrvctl_t) ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsdrvctl_exec_t, nut_upsdrvctl_t) +') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.4/policy/modules/services/nut.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.5/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,127 @@ ++++ serefpolicy-3.7.5/policy/modules/services/nut.te 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,188 @@ + -+policy_module(nut,1.0.0) ++policy_module(nut, 1.0.0) + +######################################## +# +# Declarations +# + -+type upsd_t; -+type upsd_exec_t; -+init_daemon_domain(upsd_t,upsd_exec_t) ++type nut_upsd_t; ++typealias nut_upsd_t alias upsd_t; ++type nut_upsd_exec_t; ++init_daemon_domain(nut_upsd_t, nut_upsd_exec_t) + -+type nut_var_run_t; -+files_pid_file(nut_var_run_t) -+typealias nut_var_run_t alias { upsd_var_run_t upsmon_var_run_t upsdrvctl_var_run_t }; ++type nut_upsmon_t; ++typealias nut_upsmon_t alias upsmon_t; ++type nut_upsmon_exec_t; ++init_daemon_domain(nut_upsmon_t, nut_upsmon_exec_t) ++ ++type nut_upsdrvctl_t; ++typealias nut_upsdrvctl_t alias upsdrvctl_t; ++type nut_upsdrvctl_exec_t; ++init_daemon_domain(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) + -+type upsmon_t; -+type upsmon_exec_t; -+init_daemon_domain(upsmon_t,upsmon_exec_t) ++# conf files ++type nut_conf_t; ++files_config_file(nut_conf_t) + -+type upsdrvctl_t; -+type upsdrvctl_exec_t; -+init_daemon_domain(upsdrvctl_t, upsdrvctl_exec_t) ++# pid files ++type nut_var_run_t; ++files_pid_file(nut_var_run_t) + -+permissive upsd_t; -+permissive upsdrvctl_t; -+permissive upsmon_t; ++permissive nut_upsd_t; ++permissive nut_upsmon_t; ++permissive nut_upsdrvctl_t; + -+####################################### ++######################################## +# -+# upsd local policy ++# Local policy for upsd +# -+allow upsd_t self:capability { dac_override setuid setgid }; + -+allow upsd_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow upsd_t self:tcp_socket create_stream_socket_perms; ++allow nut_upsd_t self:capability { setgid setuid dac_override }; + -+# pid file -+manage_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsd_t, nut_var_run_t, { file }) ++allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; + -+corenet_tcp_bind_ups_port(upsd_t) -+corenet_tcp_bind_generic_node(upsd_t) ++allow nut_upsd_t nut_upsdrvctl_t:unix_stream_socket connectto; + -+kernel_read_kernel_sysctls(upsd_t) ++read_files_pattern(nut_upsd_t, nut_conf_t, nut_conf_t) + -+files_read_etc_files(upsd_t) -+files_read_usr_files(upsd_t) ++# pid file ++manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsd_t, nut_var_run_t, { file sock_file }) + -+auth_use_nsswitch(upsd_t) ++# note: add ups port ! ++corenet_tcp_bind_ups_port(nut_upsd_t) ++corenet_tcp_bind_all_nodes(nut_upsd_t) + -+sysnet_read_config(upsd_t) ++kernel_read_kernel_sysctls(nut_upsd_t) + -+logging_send_syslog_msg(upsd_t) ++# /etc/nsswitch.conf ++auth_use_nsswitch(nut_upsd_t) + -+miscfiles_read_localization(upsd_t) ++files_read_usr_files(nut_upsd_t) + -+nut_stream_connect(upsd_t) ++logging_send_syslog_msg(nut_upsd_t) + -+###################################### ++miscfiles_read_localization(nut_upsd_t) ++ ++ ++######################################## +# -+# upsmon local policy ++# Local policy for upsmon +# + -+allow upsmon_t self:capability { dac_override setuid setgid }; ++allow nut_upsmon_t self:capability { dac_override dac_read_search setgid setuid }; ++ ++allow nut_upsmon_t self:fifo_file rw_fifo_file_perms; ++allow nut_upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsmon_t self:tcp_socket create_socket_perms; + -+allow upsmon_t self:fifo_file rw_fifo_file_perms; -+allow upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow upsmon_t self:tcp_socket create_stream_socket_perms; ++read_files_pattern(nut_upsmon_t, nut_conf_t, nut_conf_t) + +# pid file -+manage_files_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsmon_t, nut_var_run_t, { file }) ++manage_files_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsmon_t, nut_var_run_t, { file }) + -+corenet_tcp_connect_ups_port(upsmon_t) ++corenet_tcp_connect_ups_port(nut_upsmon_t) ++#corenet_tcp_connect_generic_port(nut_upsmon_t) + -+corecmd_exec_bin(upsmon_t) -+corecmd_exec_shell(upsmon_t) ++corecmd_exec_bin(nut_upsmon_t) ++corecmd_exec_shell(nut_upsmon_t) + -+kernel_read_kernel_sysctls(upsmon_t) -+kernel_read_system_state(upsmon_t) ++kernel_read_kernel_sysctls(nut_upsmon_t) ++kernel_read_system_state(nut_upsmon_t) + -+files_read_etc_files(upsmon_t) ++# creates /etc/killpower ++#files_manage_etc_files(nut_upsmon_t) + -+auth_use_nsswitch(upsmon_t) ++# Creates /etc/killpower ++files_manage_etc_runtime_files(nut_upsmon_t) ++files_etc_filetrans_etc_runtime(nut_upsmon_t, file) + -+init_read_utmp(upsmon_t) ++auth_use_nsswitch(nut_upsmon_t) + -+logging_send_syslog_msg(upsmon_t) ++files_search_usr(nut_upsmon_t) + -+miscfiles_read_localization(upsmon_t) ++logging_send_syslog_msg(nut_upsmon_t) + -+###################################### ++miscfiles_read_localization(nut_upsmon_t) ++ ++# /usr/bin/wall ++term_write_all_terms(nut_upsmon_t) ++ ++#upsmon runs shutdown, probably need a shutdown domain ++init_rw_utmp(nut_upsmon_t) ++init_telinit(nut_upsmon_t) ++ ++######################################## +# -+# ups local policy ++# Local policy for upsdrvctl +# + -+allow upsdrvctl_t self:capability { dac_override kill setuid setgid }; -+allow upsdrvctl_t self:process { signal signull }; ++allow nut_upsdrvctl_t self:capability { dac_override kill setgid setuid }; ++allow nut_upsdrvctl_t self:process { sigchld signal signull }; ++allow nut_upsdrvctl_t self:fd use; ++ ++allow nut_upsdrvctl_t self:fifo_file rw_fifo_file_perms; ++allow nut_upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsdrvctl_t self:udp_socket create_socket_perms; + -+allow upsdrvctl_t self:fifo_file rw_fifo_file_perms; -+allow upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; ++read_files_pattern(nut_upsdrvctl_t, nut_conf_t, nut_conf_t) + +# pid file -+manage_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsdrvctl_t, nut_var_run_t, { file sock_file }) ++manage_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsdrvctl_t, nut_var_run_t, { file sock_file }) ++ ++# /sbin/upsdrvctl executes other drivers ++# can_exec(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) ++corecmd_exec_bin(nut_upsdrvctl_t) ++corecmd_exec_sbin(nut_upsdrvctl_t) ++ ++kernel_read_kernel_sysctls(nut_upsdrvctl_t) ++ ++# /etc/nsswitch.conf ++auth_use_nsswitch(nut_upsdrvctl_t) ++ ++dev_read_urand(nut_upsdrvctl_t) ++dev_rw_generic_usb_dev(nut_upsdrvctl_t) + -+corecmd_exec_bin(upsdrvctl_t) ++term_use_unallocated_ttys(nut_upsdrvctl_t) + -+kernel_read_kernel_sysctls(upsdrvctl_t) ++logging_send_syslog_msg(nut_upsdrvctl_t) + -+dev_rw_generic_usb_dev(upsdrvctl_t) ++miscfiles_read_localization(nut_upsdrvctl_t) + -+term_use_unallocated_ttys(upsdrvctl_t) ++init_sigchld(nut_upsdrvctl_t) + -+files_read_etc_files(upsdrvctl_t) ++####################################### ++# ++# Local policy for NUT cgi scripts ++# requires httpd_enable_cgi and httpd_can_network_connect ++# ++ ++optional_policy(` ++ apache_content_template(nutups_cgi) ++ ++ read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) + -+sysnet_read_config(upsdrvctl_t) ++ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) ++ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) ++ corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) ++# corenet_tcp_connect_generic_port(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) ++ ++ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) ++') + -+logging_send_syslog_msg(upsdrvctl_t) + -+miscfiles_read_localization(upsdrvctl_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.4/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.5/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-10 11:22:16.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -17916,9 +18119,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.4/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.5/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-10 11:17:32.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.if 2009-12-18 12:16:37.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -17990,9 +18193,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.4/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.5/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.te 2009-12-18 12:16:37.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -18027,9 +18230,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.4/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.5/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/oddjob.if 2009-12-18 12:16:37.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -18038,9 +18241,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.4/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.5/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-09 09:46:45.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/oddjob.te 2009-12-18 12:16:37.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -18052,9 +18255,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.4/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.5/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/openvpn.te 2009-12-18 12:16:37.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -18073,9 +18276,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.4/policy/modules/services/pcscd.if ---- nsaserefpolicy/policy/modules/services/pcscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-07 15:56:03.000000000 -0500 +@@ -107,7 +109,7 @@ + + sysnet_dns_name_resolve(openvpn_t) + sysnet_exec_ifconfig(openvpn_t) +-sysnet_write_config(openvpn_t) ++sysnet_manage_config(openvpn_t) + sysnet_etc_filetrans_config(openvpn_t) + + userdom_use_user_terminals(openvpn_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.5/policy/modules/services/pcscd.if +--- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pcscd.if 2009-12-18 12:16:37.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -18121,44 +18333,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Connect to pcscd over an unix stream socket. ##
## -@@ -53,6 +91,5 @@ - ') - - files_search_pids($1) -- allow $1 pcscd_var_run_t:sock_file write; -- allow $1 pcscd_t:unix_stream_socket connectto; -+ stream_connect_pattern($1, pcscd_var_run_t, pcscd_var_run_t, pcscd_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.4/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-04 12:33:34.000000000 -0500 -@@ -29,6 +29,7 @@ - - manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) - manage_files_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) -+manage_fifo_files_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) - manage_sock_files_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) - files_pid_filetrans(pcscd_t, pcscd_var_run_t, { file sock_file dir }) - -@@ -40,12 +41,15 @@ - corenet_tcp_connect_http_port(pcscd_t) - - dev_rw_generic_usb_dev(pcscd_t) -+dev_rw_smartcard(pcscd_t) - dev_rw_usbfs(pcscd_t) - dev_search_sysfs(pcscd_t) - - files_read_etc_files(pcscd_t) - files_read_etc_runtime_files(pcscd_t) - -+kernel_read_system_state(pcscd_t) -+ - term_use_unallocated_ttys(pcscd_t) - term_dontaudit_getattr_pty_dirs(pcscd_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.4/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.5/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pegasus.te 2009-12-18 12:16:37.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -18230,18 +18407,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.4/policy/modules/services/plymouth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.5/policy/modules/services/plymouth.fc --- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,5 @@ +/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) +/var/spool/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_spool_t, s0) +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.4/policy/modules/services/plymouth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.5/policy/modules/services/plymouth.if --- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-10 15:27:39.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,304 @@ +## policy for plymouthd + @@ -18547,9 +18724,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.4/policy/modules/services/plymouth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.5/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-10 15:30:43.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,102 @@ +policy_module(plymouthd, 1.0.0) + @@ -18653,9 +18830,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.4/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.5/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.fc 2009-12-18 12:16:37.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18671,9 +18848,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.4/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.5/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-10 15:31:44.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.if 2009-12-18 12:16:37.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18770,9 +18947,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 policykit_auth_t:process signal; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.4/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.5/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-10 10:38:46.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.te 2009-12-18 12:16:37.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -18925,9 +19102,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.4/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.5/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/portreserve.te 2009-12-18 12:16:37.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -18936,9 +19113,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portreserve_t self:fifo_file rw_fifo_file_perms; allow portreserve_t self:unix_stream_socket create_stream_socket_perms; allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.4/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.5/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.fc 2009-12-18 12:16:37.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -18952,9 +19129,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.4/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.5/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.if 2009-12-18 12:16:37.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -19201,9 +19378,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.4/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.5/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.te 2009-12-18 12:16:37.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -19596,9 +19773,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.4/policy/modules/services/postgresql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.5/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.fc 2009-12-18 12:16:37.000000000 -0500 @@ -2,6 +2,8 @@ # /etc # @@ -19636,10 +19813,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.4/policy/modules/services/postgresql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.5/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-04 12:33:34.000000000 -0500 -@@ -384,3 +384,46 @@ ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.if 2009-12-18 15:32:08.000000000 -0500 +@@ -125,6 +125,23 @@ + typeattribute $1 sepgsql_table_type; + ') + ++###################################### ++## ++## Allow domain to signal postgresql ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`postgresql_signal',` ++ gen_require(` ++ type postgresql_t; ++ ') ++ allow $1 postgresql_t:process signal; ++') ++ + ######################################## + ## + ## Marks as a SE-PostgreSQL system table/column/tuple object type +@@ -384,3 +401,46 @@ typeattribute $1 sepgsql_unconfined_type; ') @@ -19686,9 +19887,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.4/policy/modules/services/postgresql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.5/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.te 2009-12-18 12:16:37.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -19733,9 +19934,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.4/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.5/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ppp.if 2009-12-18 12:16:37.000000000 -0500 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -19753,9 +19954,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.4/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.5/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ppp.te 2009-12-18 12:16:37.000000000 -0500 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -19807,47 +20008,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(pptp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.4/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-04 12:33:34.000000000 -0500 -@@ -122,7 +122,8 @@ - # - # prelude_audisp local policy - # --allow prelude_audisp_t self:capability dac_override; -+allow prelude_audisp_t self:capability { dac_override ipc_lock setpcap }; -+allow prelude_audisp_t self:process { getcap setcap }; - allow prelude_audisp_t self:fifo_file rw_file_perms; - allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; - allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.4/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -1,6 +1,5 @@ - --/etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) --/etc/privoxy/default\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) -+/etc/privoxy/[^/]*\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) - /etc/rc\.d/init\.d/privoxy -- gen_context(system_u:object_r:privoxy_initrc_exec_t,s0) - - /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.4/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-04 12:33:34.000000000 -0500 -@@ -47,9 +47,8 @@ - manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) - files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) - -+kernel_read_system_state(privoxy_t) - kernel_read_kernel_sysctls(privoxy_t) --kernel_list_proc(privoxy_t) --kernel_read_proc_symlinks(privoxy_t) - - corenet_all_recvfrom_unlabeled(privoxy_t) - corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.4/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.5/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/procmail.te 2009-12-18 12:16:37.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -19895,9 +20058,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.4/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.5/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19909,9 +20072,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.4/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.5/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.if 2009-12-18 12:16:37.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -19963,9 +20126,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.4/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.5/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.te 2009-12-18 12:16:37.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -20030,28 +20193,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.4/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-04 12:33:34.000000000 -0500 -@@ -41,6 +41,7 @@ - kernel_rw_net_sysctls(radvd_t) - kernel_read_network_state(radvd_t) - kernel_read_system_state(radvd_t) -+kernel_request_load_module(radvd_t) - - corenet_all_recvfrom_unlabeled(radvd_t) - corenet_all_recvfrom_netlabel(radvd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.4/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.5/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.4/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.5/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.if 2009-12-18 12:16:37.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20098,9 +20250,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.4/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.5/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.te 2009-12-18 12:16:37.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -20152,9 +20304,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.4/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.5/policy/modules/services/rdisc.if +--- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/services/rdisc.if 2009-12-18 15:32:08.000000000 -0500 +@@ -1 +1,20 @@ + ## Network router discovery daemon ++ ++###################################### ++## ++## Execute rdisc in the caller domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rdisc_exec',` ++ gen_require(` ++ type rdisc_exec_t; ++ ') ++ ++ corecmd_search_sbin($1) ++ can_exec($1,rdisc_exec_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.5/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -20164,9 +20340,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.4/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.5/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -20227,10 +20403,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.4/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.5/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,83 @@ ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.te 2009-12-18 15:32:08.000000000 -0500 +@@ -0,0 +1,187 @@ + +policy_module(rgmanager,1.0.0) + @@ -20239,6 +20415,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Declarations +# + ++## ++##

++## Allow rgmanager domain to connect to the network using TCP. ++##

++##
++gen_tunable(rgmanager_can_network_connect, false) ++ +type rgmanager_t; +type rgmanager_exec_t; +domain_type(rgmanager_t) @@ -20256,13 +20439,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type rgmanager_var_run_t; +files_pid_file(rgmanager_var_run_t) + ++permissive rgmanager_t; +######################################## +# +# rgmanager local policy +# + +allow rgmanager_t self:capability { sys_nice ipc_lock }; -+allow rgmanager_t self:process { setsched signal ptrace }; ++dontaudit rgmanager_t self:capability { sys_ptrace }; ++allow rgmanager_t self:process { setsched signal }; ++dontaudit rgmanager_t self:process { ptrace }; + +allow rgmanager_t self:fifo_file rw_fifo_file_perms; +allow rgmanager_t self:unix_stream_socket { create_stream_socket_perms }; @@ -20291,6 +20477,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corecmd_exec_shell(rgmanager_t) +consoletype_exec(rgmanager_t) + ++kernel_read_kernel_sysctls(rgmanager_t) +kernel_search_debugfs(rgmanager_t) + +fs_getattr_xattr_fs(rgmanager_t) @@ -20299,6 +20486,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_manage_generic_chr_files(rgmanager_t) +dev_search_sysfs(rgmanager_t) + ++domain_read_all_domains_state(rgmanager_t) ++domain_getattr_all_domains(rgmanager_t) ++domain_dontaudit_ptrace_all_domains(rgmanager_t) ++ ++# needed by resources scripts ++auth_read_all_files_except_shadow(rgmanager_t) ++auth_dontaudit_getattr_shadow(rgmanager_t) ++ ++files_list_all(rgmanager_t) ++files_getattr_all_symlinks(rgmanager_t) ++ ++files_create_var_run_dirs(rgmanager_t) ++ ++fs_getattr_xattr_fs(rgmanager_t) ++ ++term_getattr_pty_fs(rgmanager_t) ++#term_use_ptmx(rgmanager_t) ++ +auth_use_nsswitch(rgmanager_t) + +libs_use_ld_so(rgmanager_t) @@ -20308,26 +20513,101 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(rgmanager_t) + -+permissive rgmanager_t; ++tunable_policy(`rgmanager_can_network_connect',` ++ corenet_tcp_connect_all_ports(rgmanager_t) ++') ++ ++# rgmanager can run resource scripts + +optional_policy(` -+ ccs_stream_connect(rgmanager_t) ++ apache_domtrans(rgmanager_t) ++ apache_signal(rgmanager_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.4/policy/modules/services/rhcs.fc ---- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,22 @@ ++optional_policy(` ++ fstools_domtrans(rgmanager_t) ++') + -+/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) -+/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) -+/var/run/dlm_controld\.pid -- gen_context(system_u:object_r:dlm_controld_var_run_t,s0) ++optional_policy(` ++ hostname_exec(rgmanager_t) ++') + -+/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) -+/usr/sbin/fence_node -- gen_context(system_u:object_r:fenced_exec_t,s0) -+/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) -+/var/run/fenced\.pid -- gen_context(system_u:object_r:fenced_var_run_t,s0) -+/var/run/cluster/fenced_override -- gen_context(system_u:object_r:fenced_var_run_t,s0) ++optional_policy(` ++ ccs_manage_config(rgmanager_t) ++ ccs_stream_connect(rgmanager_t) ++ gfs_controld_stream_connect(rgmanager_t) ++') ++ ++optional_policy(` ++ lvm_domtrans(rgmanager_t) ++') ++ ++optional_policy(` ++ ldap_initrc_domtrans(rgmanager_t) ++ ldap_domtrans(rgmanager_t) ++') ++ ++optional_policy(` ++ mysql_domtrans_mysql_safe(rgmanager_t) ++ mysql_stream_connect(rgmanager_t) ++') ++ ++optional_policy(` ++ netutils_domtrans(rgmanager_t) ++ netutils_domtrans_ping(rgmanager_t) ++') ++ ++optional_policy(` ++ postgresql_domtrans(rgmanager_t) ++ postgresql_signal(rgmanager_t) ++') ++ ++optional_policy(` ++ rdisc_exec(rgmanager_t) ++') ++ ++optional_policy(` ++ rpc_initrc_domtrans_nfsd(rgmanager_t) ++ rpc_initrc_domtrans_rpcd(rgmanager_t) ++ ++ rpc_domtrans_nfsd(rgmanager_t) ++ rpc_domtrans_rpcd(rgmanager_t) ++') ++ ++optional_policy(` ++ samba_initrc_domtrans(rgmanager_t) ++ samba_domtrans_smbd(rgmanager_t) ++ samba_domtrans_nmbd(rgmanager_t) ++ samba_manage_var_files(rgmanager_t) ++ samba_rw_config(rgmanager_t) ++ samba_signal_smbd(rgmanager_t) ++ samba_signal_nmbd(rgmanager_t) ++') ++ ++optional_policy(` ++ sysnet_domtrans_ifconfig(rgmanager_t) ++') ++ ++optional_policy(` ++ udev_read_db(rgmanager_t) ++') ++ ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.5/policy/modules/services/rhcs.fc +--- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.fc 2009-12-18 12:16:37.000000000 -0500 +@@ -0,0 +1,22 @@ ++ ++/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) ++/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) ++/var/run/dlm_controld\.pid -- gen_context(system_u:object_r:dlm_controld_var_run_t,s0) ++ ++/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) ++/usr/sbin/fence_node -- gen_context(system_u:object_r:fenced_exec_t,s0) ++/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) ++/var/run/fenced\.pid -- gen_context(system_u:object_r:fenced_var_run_t,s0) ++/var/run/cluster/fenced_override -- gen_context(system_u:object_r:fenced_var_run_t,s0) + +/sbin/gfs_controld -- gen_context(system_u:object_r:gfs_controld_exec_t,s0) +/var/log/cluster/gfs_controld\.log.* -- gen_context(system_u:object_r:gfs_controld_var_log_t,s0) @@ -20340,10 +20620,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/qdiskd(/.*)? gen_context(system_u:object_r:qdiskd_var_lib_t,s0) +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.4/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.5/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,348 @@ ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.if 2009-12-18 15:32:08.000000000 -0500 +@@ -0,0 +1,367 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + +###################################### @@ -20672,6 +20952,25 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gfs_controld_t:shm { rw_shm_perms destroy }; +') + ++##################################### ++## ++## Connect to gfs_controld_t over an unix domain stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`gfs_controld_stream_connect',` ++ gen_require(` ++ type gfs_controld_t, gfs_controld_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, gfs_controld_var_run_t, gfs_controld_var_run_t, gfs_controld_t) ++') ++ +###################################### +## +## Execute a domain transition to run qdiskd. @@ -20692,10 +20991,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.4/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.5/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,394 @@ ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.te 2009-12-18 15:32:08.000000000 -0500 +@@ -0,0 +1,410 @@ + +policy_module(rhcs,1.0.0) + @@ -20893,6 +21192,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +storage_raw_write_fixed_disk(fenced_t) +storage_raw_read_removable_device(fenced_t) + ++term_use_ptmx(fenced_t) ++ +auth_use_nsswitch(fenced_t) + +files_read_usr_symlinks(fenced_t) @@ -20913,6 +21214,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ corosync_stream_connect(fenced_t) ++') ++ ++optional_policy(` + lvm_domtrans(fenced_t) + lvm_read_config(fenced_t) +') @@ -21054,10 +21359,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +aisexec_stream_connect(qdiskd_t) +ccs_stream_connect(qdiskd_t) + ++corecmd_getattr_sbin_files(qdiskd_t) +corecmd_exec_shell(qdiskd_t) + +kernel_read_system_state(qdiskd_t) +kernel_read_software_raid_state(qdiskd_t) ++kernel_getattr_core_if(qdiskd_t) + +dev_read_sysfs(qdiskd_t) +dev_list_all_dev_nodes(qdiskd_t) @@ -21074,6 +21381,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +domain_dontaudit_getattr_all_pipes(qdiskd_t) +domain_dontaudit_getattr_all_sockets(qdiskd_t) + ++files_dontaudit_getattr_all_sockets(qdiskd_t) ++files_dontaudit_getattr_all_pipes(qdiskd_t) ++ +auth_use_nsswitch(qdiskd_t) + +files_read_etc_files(qdiskd_t) @@ -21089,10 +21399,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + netutils_domtrans_ping(qdiskd_t) +') + ++optional_policy(` ++ udev_read_db(qdiskd_t) ++') ++ ++ + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.4/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.5/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ricci.te 2009-12-18 12:16:37.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -21182,50 +21497,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.4/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-04 12:33:34.000000000 -0500 -@@ -97,6 +97,26 @@ - - ######################################## - ## -+## Connect to rpcbindd over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rpcbind_stream_connect',` -+ gen_require(` -+ type rpcbind_t, rpcbind_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 rpcbind_var_run_t:sock_file write; -+ allow $1 rpcbind_t:unix_stream_socket connectto; -+') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.5/policy/modules/services/rpc.fc +--- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.5/policy/modules/services/rpc.fc 2009-12-18 15:32:08.000000000 -0500 +@@ -1,6 +1,10 @@ + # + # /etc + # ++/etc/rc\.d/init\.d/nfs -- gen_context(system_u:object_r:nfsd_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/nfslock -- gen_context(system_u:object_r:rpcd_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/rpcidmapd -- gen_context(system_u:object_r:rpcd_initrc_exec_t,s0) + -+######################################## -+## - ## All of the rules required to administrate - ## an rpcbind environment - ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.4/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-04 12:33:34.000000000 -0500 -@@ -42,6 +42,7 @@ + /etc/exports -- gen_context(system_u:object_r:exports_t,s0) - kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) -+kernel_request_load_module(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) - corenet_all_recvfrom_netlabel(rpcbind_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.4/policy/modules/services/rpc.if + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.5/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rpc.if 2009-12-18 15:32:08.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -21254,10 +21542,84 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.4/policy/modules/services/rpc.te +@@ -204,7 +209,7 @@ + domtrans_pattern($1, nfsd_exec_t, nfsd_t) + ') + +-######################################## ++####################################### + ## + ## Execute domain in nfsd domain. + ## +@@ -214,6 +219,24 @@ + ## + ## + # ++interface(`rpc_initrc_domtrans_nfsd',` ++ gen_require(` ++ type nfsd_initrc_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1, nfsd_initrc_exec_t) ++') ++ ++######################################## ++## ++## Execute domain in rpcd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# + interface(`rpc_domtrans_rpcd',` + gen_require(` + type rpcd_t, rpcd_exec_t; +@@ -223,6 +246,24 @@ + allow rpcd_t $1:process signal; + ') + ++####################################### ++## ++## Execute domain in rpcd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rpc_initrc_domtrans_rpcd',` ++ gen_require(` ++ type rpcd_initrc_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1, rpcd_initrc_exec_t) ++') ++ + ######################################## + ## + ## Read NFS exported content. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.5/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-06 09:20:20.000000000 -0500 -@@ -53,7 +53,8 @@ ++++ serefpolicy-3.7.5/policy/modules/services/rpc.te 2009-12-18 15:32:08.000000000 -0500 +@@ -37,8 +37,14 @@ + # rpc_exec_t is the type of rpc daemon programs. + rpc_domain_template(rpcd) + ++type rpcd_initrc_exec_t; ++init_script_file(rpcd_initrc_exec_t); ++ + rpc_domain_template(nfsd) + ++type nfsd_initrc_exec_t; ++init_script_file(nfsd_initrc_exec_t); ++ + type nfsd_rw_t; + files_type(nfsd_rw_t) + +@@ -53,7 +59,8 @@ # RPC local policy # @@ -21267,7 +21629,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow rpcd_t self:fifo_file rw_fifo_file_perms; allow rpcd_t rpcd_var_run_t:dir setattr; -@@ -91,14 +92,21 @@ +@@ -91,14 +98,21 @@ seutil_dontaudit_search_config(rpcd_t) @@ -21289,7 +21651,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # NFSD local policy -@@ -127,6 +135,7 @@ +@@ -127,6 +141,7 @@ files_getattr_tmp_dirs(nfsd_t) # cjp: this should really have its own type files_manage_mounttab(nfsd_t) @@ -21297,7 +21659,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_mount_nfsd_fs(nfsd_t) fs_search_nfsd_fs(nfsd_t) -@@ -135,6 +144,7 @@ +@@ -135,6 +150,7 @@ fs_rw_nfsd_fs(nfsd_t) storage_dontaudit_read_fixed_disk(nfsd_t) @@ -21305,7 +21667,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read access to public_content_t and public_content_rw_t miscfiles_read_public_files(nfsd_t) -@@ -151,6 +161,7 @@ +@@ -151,6 +167,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') @@ -21313,7 +21675,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -182,6 +193,7 @@ +@@ -182,6 +199,7 @@ kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) @@ -21321,7 +21683,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(gssd_t) -@@ -189,8 +201,10 @@ +@@ -189,8 +207,10 @@ fs_rw_rpc_sockets(gssd_t) fs_read_rpc_files(gssd_t) @@ -21332,7 +21694,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(gssd_t) auth_manage_cache(gssd_t) -@@ -199,10 +213,13 @@ +@@ -199,10 +219,13 @@ mount_signal(gssd_t) @@ -21346,9 +21708,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.4/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.5/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rsync.te 2009-12-18 12:16:37.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -21391,9 +21753,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.4/policy/modules/services/rtkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.5/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rtkit.if 2009-12-18 12:16:37.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -21418,9 +21780,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.4/policy/modules/services/rtkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.5/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rtkit.te 2009-12-18 12:16:37.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -21442,9 +21804,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` policykit_dbus_chat(rtkit_daemon_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.4/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.5/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.fc 2009-12-18 12:16:37.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -21453,9 +21815,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.4/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.5/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.if 2009-12-18 15:32:08.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -21549,7 +21911,48 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -610,6 +675,36 @@ +@@ -577,6 +642,40 @@ + allow $1 winbind_var_run_t:file read_file_perms; + ') + ++####################################### ++## ++## Allow domain to signal samba ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`samba_signal_nmbd',` ++ gen_require(` ++ type nmbd_t; ++ ') ++ allow $1 nmbd_t:process signal; ++') ++ ++###################################### ++## ++## Allow domain to signal samba ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`samba_signal_smbd',` ++ gen_require(` ++ type smbd_t; ++ ') ++ allow $1 smbd_t:process signal; ++') ++ + ######################################## + ## + ## Connect to winbind. +@@ -610,6 +709,36 @@ ######################################## ## @@ -21586,7 +21989,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an samba environment ## -@@ -630,6 +725,7 @@ +@@ -630,6 +759,7 @@ type nmbd_t, nmbd_var_run_t; type smbd_t, smbd_tmp_t; type smbd_var_run_t; @@ -21594,7 +21997,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_log_t, samba_var_t; type samba_etc_t, samba_share_t; -@@ -640,6 +736,7 @@ +@@ -640,6 +770,7 @@ type winbind_var_run_t, winbind_tmp_t; type winbind_log_t; @@ -21602,7 +22005,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_initrc_exec_t; ') -@@ -649,6 +746,9 @@ +@@ -649,6 +780,9 @@ allow $1 nmbd_t:process { ptrace signal_perms }; ps_process_pattern($1, nmbd_t) @@ -21612,7 +22015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol samba_run_smbcontrol($1, $2, $3) samba_run_winbind_helper($1, $2, $3) samba_run_smbmount($1, $2, $3) -@@ -674,6 +774,9 @@ +@@ -674,6 +808,9 @@ admin_pattern($1, samba_var_t) files_list_var($1) @@ -21622,15 +22025,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, smbd_var_run_t) files_list_pids($1) -@@ -689,4 +792,5 @@ +@@ -689,4 +826,5 @@ admin_pattern($1, winbind_tmp_t) admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.4/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.5/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-09 09:48:13.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.te 2009-12-18 12:16:37.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -21804,7 +22207,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rw_files_pattern(swat_t, samba_etc_t, samba_etc_t) read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t) -@@ -713,12 +752,23 @@ +@@ -700,6 +739,8 @@ + + miscfiles_read_localization(swat_t) + ++userdom_dontaudit_search_admin_dir(swat_t) ++ + optional_policy(` + cups_read_rw_config(swat_t) + cups_stream_connect(swat_t) +@@ -713,12 +754,23 @@ kerberos_use(swat_t) ') @@ -21829,7 +22241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process { signal_perms getsched setsched }; allow winbind_t self:fifo_file rw_fifo_file_perms; -@@ -866,6 +916,18 @@ +@@ -866,6 +918,18 @@ # optional_policy(` @@ -21848,7 +22260,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -876,9 +938,12 @@ +@@ -876,9 +940,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -21862,9 +22274,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.4/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.5/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sasl.te 2009-12-18 12:16:37.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -21927,9 +22339,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.4/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.5/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sendmail.if 2009-12-18 12:16:37.000000000 -0500 @@ -59,20 +59,20 @@ ######################################## @@ -22102,9 +22514,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.4/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.5/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sendmail.te 2009-12-18 12:16:37.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -22280,18 +22692,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.5/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.fc 2009-12-18 12:16:37.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.5/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.if 2009-12-18 12:16:37.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -22429,9 +22841,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.5/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-09 09:06:52.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.te 2009-12-18 12:16:37.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -22573,72 +22985,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.4/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-04 12:33:34.000000000 -0500 -@@ -19,14 +19,18 @@ - type fsdaemon_tmp_t; - files_tmp_file(fsdaemon_tmp_t) - -+ifdef(`enable_mls',` -+ init_ranged_daemon_domain(fsdaemon_t,fsdaemon_exec_t,mls_systemhigh) -+') -+ - ######################################## - # - # Local policy - # - --allow fsdaemon_t self:capability { setgid sys_rawio sys_admin }; -+allow fsdaemon_t self:capability { setpcap setgid sys_rawio sys_admin }; - dontaudit fsdaemon_t self:capability sys_tty_config; --allow fsdaemon_t self:process signal_perms; -+allow fsdaemon_t self:process { getcap setcap signal_perms setfscreate }; - allow fsdaemon_t self:fifo_file rw_fifo_file_perms; - allow fsdaemon_t self:unix_dgram_socket create_socket_perms; - allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms; -@@ -52,6 +56,7 @@ - corenet_udp_sendrecv_generic_node(fsdaemon_t) - corenet_udp_sendrecv_all_ports(fsdaemon_t) - -+dev_delete_generic_dirs(fsdaemon_t) - dev_read_sysfs(fsdaemon_t) - dev_read_urand(fsdaemon_t) - -@@ -66,10 +71,13 @@ - fs_search_auto_mountpoints(fsdaemon_t) - - mls_file_read_all_levels(fsdaemon_t) -+mls_rangetrans_target(fsdaemon_t) - -+storage_dev_filetrans_fixed_disk(fsdaemon_t) - storage_raw_read_fixed_disk(fsdaemon_t) - storage_raw_write_fixed_disk(fsdaemon_t) - storage_raw_read_removable_device(fsdaemon_t) -+storage_manage_fixed_disk(fsdaemon_t) - - term_dontaudit_search_ptys(fsdaemon_t) - -@@ -80,6 +88,8 @@ - - miscfiles_read_localization(fsdaemon_t) - -+selinux_validate_context(fsdaemon_t) -+ - sysnet_dns_name_resolve(fsdaemon_t) - - userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t) -@@ -91,6 +101,7 @@ - - optional_policy(` - seutil_sigchld_newrole(fsdaemon_t) -+ seutil_read_file_contexts(fsdaemon_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.4/policy/modules/services/snmp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.5/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snmp.if 2009-12-18 12:16:37.000000000 -0500 @@ -50,6 +50,24 @@ ######################################## @@ -22691,9 +23040,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## All of the rules required to administrate -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.4/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.5/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snmp.te 2009-12-18 12:16:37.000000000 -0500 @@ -27,7 +27,7 @@ # allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; @@ -22712,9 +23061,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.4/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.5/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snort.te 2009-12-18 12:16:37.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -22723,9 +23072,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Snort IPS node. unverified. allow snort_t self:netlink_firewall_socket { bind create getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.4/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.5/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -22755,9 +23104,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.4/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.5/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.if 2009-12-18 12:16:37.000000000 -0500 @@ -111,6 +111,27 @@ ') @@ -22866,9 +23215,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.4/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.5/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.te 2009-12-18 12:16:37.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -23171,9 +23520,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.4/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.5/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/squid.te 2009-12-18 12:16:37.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -23202,18 +23551,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.4/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.5/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.fc 2009-12-18 12:16:37.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.4/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.5/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.if 2009-12-18 12:16:37.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -23561,9 +23910,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.4/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.5/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.te 2009-12-18 12:16:37.000000000 -0500 @@ -8,6 +8,31 @@ ## @@ -23686,7 +24035,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_ssh_keysign',` domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t) -@@ -194,23 +230,13 @@ +@@ -194,18 +230,7 @@ # for port forwarding tunable_policy(`user_tcp_server',` corenet_tcp_bind_ssh_port(ssh_t) @@ -23706,13 +24055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` - xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t) - xserver_domtrans_xauth(ssh_t) -+ xserver_common_app(ssh_t) - ') - - ######################################## -@@ -294,6 +320,8 @@ +@@ -294,6 +319,8 @@ allow sshd_t self:netlink_route_socket r_netlink_socket_perms; allow sshd_t self:key { search link write }; @@ -23721,7 +24064,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) manage_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) manage_sock_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) -@@ -310,16 +338,34 @@ +@@ -310,16 +337,30 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) @@ -23751,14 +24094,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + gitosis_manage_var_lib(sshd_t) -+') -+ -+optional_policy(` -+ xserver_getattr_xauth(sshd_t) ') optional_policy(` -@@ -331,6 +377,10 @@ +@@ -331,6 +372,10 @@ ') optional_policy(` @@ -23769,7 +24108,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_script_fds(sshd_t) ') -@@ -341,7 +391,11 @@ +@@ -341,10 +386,18 @@ ') optional_policy(` @@ -23782,7 +24121,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(sshd_t) ') -@@ -400,18 +454,63 @@ ++optional_policy(` ++ xserver_domtrans_xauth(sshd_t) ++') ++ + ifdef(`TODO',` + tunable_policy(`ssh_sysadm_login',` + # Relabel and access ptys created by sshd +@@ -400,18 +453,63 @@ init_use_fds(ssh_keygen_t) init_use_script_ptys(ssh_keygen_t) @@ -23850,9 +24196,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_dirs(sftpd_t) + fs_manage_cifs_files(sftpd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.4/policy/modules/services/sssd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.5/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,6 +1,9 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -23864,9 +24210,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) + /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.4/policy/modules/services/sssd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.5/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.if 2009-12-18 12:16:37.000000000 -0500 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -23955,9 +24301,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## sssd over dbus. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.4/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.5/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.te 2009-12-18 15:57:00.000000000 -0500 @@ -16,6 +16,9 @@ type sssd_var_lib_t; files_type(sssd_var_lib_t) @@ -23968,15 +24314,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sssd_var_run_t; files_pid_file(sssd_var_run_t) -@@ -23,7 +26,7 @@ +@@ -23,8 +26,8 @@ # # sssd local policy # -allow sssd_t self:capability { sys_nice setuid }; -+allow sssd_t self:capability { sys_nice setgid setuid }; - allow sssd_t self:process { setsched signal getsched }; +-allow sssd_t self:process { setsched signal getsched }; ++allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; ++allow sssd_t self:process { setsched sigkill signal getsched }; allow sssd_t self:fifo_file rw_file_perms; allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; + @@ -33,16 +36,24 @@ manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) files_var_lib_filetrans(sssd_t, sssd_var_lib_t, { file dir } ) @@ -24011,9 +24359,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.4/policy/modules/services/sysstat.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.5/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sysstat.te 2009-12-18 12:16:37.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -24032,18 +24380,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) # get info from /proc -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.4/policy/modules/services/tftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.5/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tftp.fc 2009-12-18 12:16:37.000000000 -0500 @@ -5,4 +5,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.4/policy/modules/services/tgtd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.5/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-09 11:47:10.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tgtd.if 2009-12-18 12:16:37.000000000 -0500 @@ -9,3 +9,20 @@ ##

## @@ -24065,9 +24413,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 tgtd_t:sem { rw_sem_perms }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.4/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.5/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-06 11:07:59.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tor.te 2009-12-18 12:16:37.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -24099,28 +24447,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.4/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-04 12:33:34.000000000 -0500 -@@ -16,12 +16,14 @@ - type tuned_var_run_t; - files_pid_file(tuned_var_run_t) - -+permissive tuned_t; -+ - ######################################## - # - # tuned local policy - # - --dontaudit tuned_t self:capability dac_override; -+dontaudit tuned_t self:capability { dac_override sys_tty_config }; - - manage_files_pattern(tuned_t, tuned_var_run_t, tuned_var_run_t) - files_pid_filetrans(tuned_t, tuned_var_run_t, file) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.4/policy/modules/services/uucp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.5/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/uucp.te 2009-12-18 12:16:37.000000000 -0500 @@ -90,17 +90,26 @@ fs_getattr_xattr_fs(uucpd_t) @@ -24156,9 +24485,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.4/policy/modules/services/vhostmd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.5/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-09 12:31:20.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.fc 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -24166,9 +24495,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) +/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.4/policy/modules/services/vhostmd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.5/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-09 12:31:20.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.if 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -24398,9 +24727,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + vhostmd_manage_var_run($1) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.4/policy/modules/services/vhostmd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.5/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-10 16:06:39.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.te 2009-12-18 12:16:37.000000000 -0500 @@ -0,0 +1,86 @@ + +policy_module(vhostmd,1.0.0) @@ -24488,9 +24817,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect_xenstore(vhostmd_t) + xen_stream_connect_xm(vhostmd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.4/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.5/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.fc 2009-12-18 12:16:37.000000000 -0500 @@ -8,5 +8,18 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -24510,9 +24839,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.4/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.5/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.if 2009-12-18 12:16:37.000000000 -0500 @@ -136,7 +136,7 @@ ') @@ -24561,19 +24890,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs($1) -@@ -304,7 +307,7 @@ +@@ -304,8 +307,79 @@ ') tunable_policy(`virt_use_samba',` - fs_manage_nfs_files($1) -+ fs_manage_cifs_files($1) fs_manage_cifs_files($1) - fs_read_cifs_symlinks($1) - ') -@@ -312,6 +315,77 @@ - - ######################################## - ## ++ fs_manage_cifs_files($1) ++ fs_read_cifs_symlinks($1) ++ ') ++') ++ ++######################################## ++## +## Allow domain to read virt image files +## +## @@ -24639,16 +24968,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`virt_use_samba',` + fs_list_cifs($1) + fs_read_cifs_files($1) -+ fs_read_cifs_symlinks($1) -+ ') -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an virt environment - ## -@@ -346,3 +420,124 @@ + fs_read_cifs_symlinks($1) + ') + ') +@@ -346,3 +420,123 @@ virt_manage_log($1) ') @@ -24719,7 +25042,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + optional_policy(` + xserver_rw_shm($1_t) -+ xserver_common_app($1_t) + ') +') + @@ -24773,9 +25095,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ptchown_run(svirt_t, $2) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.4/policy/modules/services/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.5/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-11 14:52:36.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.te 2009-12-18 15:27:24.000000000 -0500 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -24900,7 +25222,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(virtd_t) corecmd_exec_shell(virtd_t) -@@ -97,40 +155,75 @@ +@@ -97,40 +155,77 @@ corenet_tcp_sendrecv_generic_node(virtd_t) corenet_tcp_sendrecv_all_ports(virtd_t) corenet_tcp_bind_generic_node(virtd_t) @@ -24942,6 +25264,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +fs_getattr_xattr_fs(virtd_t) +fs_rw_anon_inodefs_files(virtd_t) +fs_list_inotifyfs(virtd_t) ++fs_manage_cgroup_dirs(virtd_t) ++fs_rw_cgroup_files(virtd_t) +storage_manage_fixed_disk(virtd_t) +storage_relabel_fixed_disk(virtd_t) @@ -24980,7 +25304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -168,22 +261,36 @@ +@@ -168,22 +263,36 @@ dnsmasq_domtrans(virtd_t) dnsmasq_signal(virtd_t) dnsmasq_kill(virtd_t) @@ -25022,7 +25346,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -196,8 +303,152 @@ +@@ -196,8 +305,153 @@ xen_stream_connect(virtd_t) xen_stream_connect_xenstore(virtd_t) @@ -25031,6 +25355,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + udev_domtrans(virtd_t) ++ udev_read_db(virtd_t) ') optional_policy(` @@ -25175,9 +25500,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_read_content(virt_domain) + virt_stream_connect(virt_domain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.4/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.5/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/w3c.te 2009-12-18 12:16:37.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -25197,9 +25522,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.4/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.5/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/xserver.fc 2009-12-18 12:16:37.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -25234,19 +25559,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /opt # -@@ -47,10 +51,10 @@ - # /tmp - # - --/tmp/\.ICE-unix -d gen_context(system_u:object_r:xdm_tmp_t,s0) -+/tmp/\.ICE-unix -d gen_context(system_u:object_r:xserver_tmp_t,s0) - /tmp/\.ICE-unix/.* -s <> - /tmp/\.X0-lock -- gen_context(system_u:object_r:xserver_tmp_t,s0) --/tmp/\.X11-unix -d gen_context(system_u:object_r:xdm_tmp_t,s0) -+/tmp/\.X11-unix -d gen_context(system_u:object_r:xserver_tmp_t,s0) - /tmp/\.X11-unix/.* -s <> - - # @@ -61,7 +65,9 @@ /usr/(s)?bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) @@ -25296,35 +25608,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/nxserver/home/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/nxserver/home/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.4/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.5/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-10 10:25:55.000000000 -0500 -@@ -22,6 +22,24 @@ - type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; - type iceauth_t, iceauth_exec_t, iceauth_home_t; - type xauth_t, xauth_exec_t, xauth_home_t; -+ -+ type info_xproperty_t, rootwindow_t; -+ -+ class x_drawable all_x_drawable_perms; -+ class x_screen all_x_screen_perms; -+ class x_gc all_x_gc_perms; -+ class x_font all_x_font_perms; -+ class x_colormap all_x_colormap_perms; -+ class x_property all_x_property_perms; -+ class x_selection all_x_selection_perms; -+ class x_cursor all_x_cursor_perms; -+ class x_client all_x_client_perms; -+ class x_device all_x_device_perms; -+ class x_server all_x_server_perms; -+ class x_extension all_x_extension_perms; -+ class x_resource all_x_resource_perms; -+ class x_event all_x_event_perms; -+ class x_synthetic_event all_x_synthetic_event_perms; - ') - - role $1 types { xserver_t xauth_t iceauth_t }; -@@ -56,6 +74,13 @@ ++++ serefpolicy-3.7.5/policy/modules/services/xserver.if 2009-12-18 14:58:02.000000000 -0500 +@@ -56,6 +56,13 @@ domtrans_pattern($2, iceauth_exec_t, iceauth_t) @@ -25338,72 +25625,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $2 iceauth_home_t:file read_file_perms; domtrans_pattern($2, xauth_exec_t, xauth_t) -@@ -71,8 +96,8 @@ - # for when /tmp/.X11-unix is created by the system - allow $2 xdm_t:fd use; - allow $2 xdm_t:fifo_file { getattr read write ioctl }; -- allow $2 xdm_tmp_t:dir search; -- allow $2 xdm_tmp_t:sock_file { read write }; -+ allow $2 xserver_tmp_t:dir search; -+ allow $2 xserver_tmp_t:sock_file { read write }; - dontaudit $2 xdm_t:tcp_socket { read write }; - - # Client read xserver shm -@@ -96,7 +121,6 @@ - miscfiles_read_fonts($2) +@@ -96,7 +103,6 @@ + miscfiles_read_fonts($2) xserver_common_x_domain_template(user, $2) - xserver_unconfined($2) xserver_xsession_entry_type($2) xserver_dontaudit_write_log($2) xserver_stream_connect_xdm($2) -@@ -112,6 +136,37 @@ - allow $2 xserver_t:shm rw_shm_perms; - allow $2 xserver_tmpfs_t:file rw_file_perms; - ') -+ -+ ############################## -+ # -+ # User X object manager local policy -+ # -+ -+ # manage: xhost X11:ChangeHosts -+ # freeze: metacity X11:GrabKey -+ # force_cursor: metacity X11:GrabPointer -+ allow $2 xserver_t:x_device { manage freeze force_cursor }; -+ -+ # gnome-settings-daemon XKEYBOARD:SetControls -+ allow $2 xserver_t:x_server manage; -+ -+ # gnome-settings-daemon RANDR:SelectInput -+ allow $2 xserver_t:x_resource write; -+ -+ # metacity X11:InstallColormap X11:UninstallColormap -+ allow $2 rootwindow_t:x_colormap { install uninstall }; -+ -+ # read: gnome-settings-daemon RANDR:GetScreenSizeRange -+ # write: gnome-settings-daemon RANDR:SelectInput -+ # setattr: gnome-settings-daemon X11:GrabKey -+ # manage: metacity X11:ChangeWindowAttributes -+ allow $2 rootwindow_t:x_drawable { read write manage setattr }; -+ -+ # setattr: metacity X11:InstallColormap -+ allow $2 xserver_t:x_screen { saver_getattr saver_setattr setattr }; -+ -+ # xrdb X11:ChangeProperty prop=RESOURCE_MANAGER -+ allow $2 info_xproperty_t:x_property { create append write }; - ') - - ######################################## -@@ -163,6 +218,7 @@ +@@ -162,7 +168,6 @@ + manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) - -+ xserver_common_app($2) +- ') ####################################### -@@ -197,7 +253,7 @@ +@@ -197,7 +202,7 @@ allow $1 xserver_t:process signal; # Read /tmp/.X0-lock @@ -25412,16 +25650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Client read xserver shm allow $1 xserver_t:fd use; -@@ -251,7 +307,7 @@ - interface(`xserver_user_client',` - refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') - gen_require(` -- type xdm_t, xdm_tmp_t; -+ type xdm_t, xserver_tmp_t; - type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; - ') - -@@ -260,14 +316,14 @@ +@@ -260,12 +265,12 @@ allow $1 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -25433,170 +25662,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /tmp/.X11-unix is created by the system allow $1 xdm_t:fd use; - allow $1 xdm_t:fifo_file { getattr read write ioctl }; -- allow $1 xdm_tmp_t:dir search; -- allow $1 xdm_tmp_t:sock_file { read write }; + allow $1 xdm_t:fifo_file rw_fifo_file_perms; -+ allow $1 xserver_tmp_t:dir search; -+ allow $1 xserver_tmp_t:sock_file { read write }; + allow $1 xdm_tmp_t:dir search; + allow $1 xdm_tmp_t:sock_file { read write }; dontaudit $1 xdm_t:tcp_socket { read write }; - - # Allow connections to X server. -@@ -311,19 +367,24 @@ - # - template(`xserver_common_x_domain_template',` - gen_require(` -- type root_xdrawable_t; -- type xproperty_t, $1_xproperty_t; -+ type $1_xproperty_t, $1_input_xevent_t, $1_property_xevent_t; -+ type $1_focus_xevent_t, $1_manage_xevent_t, $1_default_xevent_t; -+ type $1_client_xevent_t; -+ -+ type rootwindow_t, xproperty_t; -+ type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; - type xevent_t, client_xevent_t; -- type input_xevent_t, $1_input_xevent_t; - -- attribute x_domain; -- attribute xdrawable_type, xcolormap_type; -+ attribute xproperty_type; -+ attribute xevent_type; - attribute input_xevent_type; - - class x_drawable all_x_drawable_perms; - class x_property all_x_property_perms; - class x_event all_x_event_perms; - class x_synthetic_event all_x_synthetic_event_perms; -+ class x_selection all_x_selection_perms; -+ type xselection_t; - ') - - ############################## -@@ -331,30 +392,27 @@ - # Local Policy - # - -- # Type attributes -- typeattribute $2 x_domain; -- typeattribute $2 xdrawable_type, xcolormap_type; -- - # X Properties -- # disable property transitions for the time being. --# type_transition $2 xproperty_t:x_property $1_xproperty_t; -- -- # X Windows -- # new windows have the domain type -- type_transition $2 root_xdrawable_t:x_drawable $2; -+ # can read and write client properties -+ allow $2 $1_xproperty_t:x_property { create destroy read write append }; -+ type_transition $2 xproperty_t:x_property $1_xproperty_t; - -- # X Input -- # distinguish input events -- type_transition $2 input_xevent_t:x_event $1_input_xevent_t; -- # can send own events -- allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } send; -- # can receive own events - allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } receive; -- # can receive default events -- allow $2 client_xevent_t:{ x_event x_synthetic_event } receive; -- allow $2 xevent_t:{ x_event x_synthetic_event } receive; -- # dont audit send failures -- dontaudit $2 input_xevent_type:x_event send; -+ allow $2 $1_property_xevent_t:{ x_event x_synthetic_event } receive; -+ allow $2 $1_focus_xevent_t:{ x_event x_synthetic_event } receive; -+ allow $2 $1_manage_xevent_t:{ x_event x_synthetic_event } receive; -+ allow $2 $1_default_xevent_t:{ x_event x_synthetic_event } receive; -+ allow $2 $1_client_xevent_t:{ x_event x_synthetic_event } receive; -+ type_transition $2 input_xevent_t:x_event $1_input_xevent_t; -+ type_transition $2 property_xevent_t:x_event $1_property_xevent_t; -+ type_transition $2 focus_xevent_t:x_event $1_focus_xevent_t; -+ type_transition $2 manage_xevent_t:x_event $1_manage_xevent_t; -+ type_transition $2 client_xevent_t:x_event $1_client_xevent_t; -+ type_transition $2 xevent_t:x_event $1_default_xevent_t; -+ -+ allow $2 $1_manage_xevent_t:x_synthetic_event send; -+ -+ xserver_common_app($2) - ') - - ####################################### -@@ -380,12 +438,27 @@ - # - - # Types for properties -- type $1_xproperty_t, xproperty_type; -+ type $1_xproperty_t alias $1_default_xproperty_t, xproperty_type; - ubac_constrained($1_xproperty_t) - - # Types for events - type $1_input_xevent_t, input_xevent_type, xevent_type; - ubac_constrained($1_input_xevent_t) -+ -+ type $1_property_xevent_t, xevent_type; -+ ubac_constrained($1_property_xevent_t) -+ -+ type $1_focus_xevent_t, xevent_type; -+ ubac_constrained($1_focus_xevent_t) -+ -+ type $1_manage_xevent_t, xevent_type; -+ ubac_constrained($1_manage_xevent_t) -+ -+ type $1_default_xevent_t, xevent_type; -+ ubac_constrained($1_default_xevent_t) -+ -+ type $1_client_xevent_t, xevent_type; -+ ubac_constrained($1_client_xevent_t) - ') - - ####################################### -@@ -413,13 +486,14 @@ - # - template(`xserver_user_x_domain_template',` - gen_require(` -- type xdm_t, xdm_tmp_t; -+ type xdm_t, xserver_tmp_t; - type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; -+ class x_screen all_x_screen_perms; - ') - -- allow $2 self:shm create_shm_perms; -- allow $2 self:unix_dgram_socket create_socket_perms; -- allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; -+ allow $2 $2:shm create_shm_perms; -+ allow $2 $2:unix_dgram_socket create_socket_perms; -+ allow $2 $2:unix_stream_socket { connectto create_stream_socket_perms }; - - # Read .Xauthority file - allow $2 xauth_home_t:file read_file_perms; -@@ -427,9 +501,9 @@ - - # for when /tmp/.X11-unix is created by the system - allow $2 xdm_t:fd use; -- allow $2 xdm_t:fifo_file { getattr read write ioctl }; -- allow $2 xdm_tmp_t:dir search_dir_perms; -- allow $2 xdm_tmp_t:sock_file { read write }; -+ allow $2 xdm_t:fifo_file rw_fifo_file_perms; -+ allow $2 xserver_tmp_t:dir search_dir_perms; -+ allow $2 xserver_tmp_t:sock_file { read write }; - dontaudit $2 xdm_t:tcp_socket { read write }; - - # Allow connections to X server. -@@ -455,6 +529,10 @@ - allow $2 xserver_t:shm rw_shm_perms; - allow $2 xserver_tmpfs_t:file rw_file_perms; - ') -+ -+ allow $2 xserver_t:x_screen { saver_hide saver_show }; -+ -+ xserver_use_xdm($2) - ') - - ######################################## -@@ -514,6 +592,13 @@ +@@ -514,6 +519,12 @@ ') domtrans_pattern($1, xauth_exec_t, xauth_t) -+ +ifdef(`hide_broken_symptoms', ` + dontaudit xauth_t $1:unix_stream_socket rw_socket_perms; + dontaudit xauth_t $1:tcp_socket rw_socket_perms; @@ -25606,212 +25679,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -657,7 +742,7 @@ - type xdm_t; - ') - -- allow $1 xdm_t:fifo_file { getattr read write }; -+ allow $1 xdm_t:fifo_file rw_fifo_file_perms; - ') - - ######################################## -@@ -693,11 +778,11 @@ - # - interface(`xserver_stream_connect_xdm',` - gen_require(` -- type xdm_t, xdm_tmp_t; -+ type xdm_t, xserver_tmp_t; - ') - - files_search_tmp($1) -- stream_connect_pattern($1, xdm_tmp_t, xdm_tmp_t, xdm_t) -+ stream_connect_pattern($1, xserver_tmp_t, xserver_tmp_t, xdm_t) - ') - - ######################################## -@@ -731,10 +816,10 @@ - # - interface(`xserver_setattr_xdm_tmp_dirs',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - -- allow $1 xdm_tmp_t:dir setattr; -+ allow $1 xserver_tmp_t:dir setattr; - ') - - ######################################## -@@ -750,12 +835,13 @@ - # - interface(`xserver_create_xdm_tmp_sockets',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - - files_search_tmp($1) -- allow $1 xdm_tmp_t:dir list_dir_perms; -- create_sock_files_pattern($1, xdm_tmp_t, xdm_tmp_t) -+ allow $1 xserver_tmp_t:dir list_dir_perms; -+ create_sock_files_pattern($1, xserver_tmp_t, xserver_tmp_t) -+ allow $1 xserver_tmp_t:sock_file unlink; - ') - - ######################################## -@@ -774,7 +860,44 @@ - ') - - files_search_pids($1) -- allow $1 xdm_var_run_t:file read_file_perms; -+ read_files_pattern($1, xdm_var_run_t, xdm_var_run_t) -+') -+ -+######################################## -+## -+## Manage XDM pid files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_manage_xdm_pid',` -+ gen_require(` -+ type xdm_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ manage_files_pattern($1, xdm_var_run_t, xdm_var_run_t) -+') -+ -+######################################## -+## -+## Search XDM var lib dirs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_search_xdm_lib',` -+ gen_require(` -+ type xdm_var_lib_t; -+ ') -+ -+ allow $1 xdm_var_lib_t:dir search_dir_perms; +@@ -1219,3 +1230,278 @@ + typeattribute $1 x_domain; + typeattribute $1 xserver_unconfined_type; ') - - ######################################## -@@ -797,6 +920,75 @@ - - ######################################## - ## -+## Read XDM var lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_manage_xdm_lib_files',` -+ gen_require(` -+ type xdm_var_lib_t; -+ ') -+ -+ manage_files_pattern($1, xdm_var_lib_t, xdm_var_lib_t) -+ read_lnk_files_pattern($1, xdm_var_lib_t, xdm_var_lib_t) -+') + +######################################## +## -+## Execute xsever in the xserver domain, and -+## allow the specified role the xserver domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the xserver domain. -+## -+## -+# -+interface(`xserver_run',` -+ gen_require(` -+ type xserver_t; -+ ') -+ -+ xserver_domtrans($1) -+ role $2 types xserver_t; -+') -+ -+######################################## -+## -+## Execute xsever in the xserver domain, and -+## allow the specified role the xserver domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the xserver domain. -+## -+## -+# -+interface(`xserver_run_xauth',` -+ gen_require(` -+ type xauth_t; -+ ') -+ -+ xserver_domtrans_xauth($1) -+ role $2 types xauth_t; -+') -+ -+######################################## -+## - ## Make an X session script an entrypoint for the specified domain. - ## - ## -@@ -815,6 +1007,24 @@ - - ######################################## - ## -+## Make an X executable an entrypoint for the specified domain. -+## -+## -+## -+## The domain for which the shell is an entrypoint. -+## -+## -+# -+interface(`xserver_entry_type',` -+ gen_require(` -+ type xserver_exec_t; -+ ') -+ -+ domain_entry_file($1, xserver_exec_t) -+') -+ -+######################################## -+## - ## Execute an X session in the target domain. This - ## is an explicit transition, requiring the - ## caller to use setexeccon(). -@@ -890,6 +1100,27 @@ - - ######################################## - ## -+## Allow append the xdm -+## log files. ++## Dontaudit append to .xsession-errors file +## +## +## @@ -25819,147 +25694,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`xserver_xdm_append_log',` ++interface(`xserver_dontaudit_append_xdm_home_files',` + gen_require(` -+ type xdm_log_t; -+ attribute xdmhomewriter; -+ ') -+ -+ typeattribute $1 xdmhomewriter; -+ append_files_pattern($1, xdm_log_t, xdm_log_t) -+') -+ -+######################################## -+## - ## Do not audit attempts to write the X server - ## log files. - ## -@@ -943,11 +1174,11 @@ - # - interface(`xserver_read_xdm_tmp_files',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - - files_search_tmp($1) -- read_files_pattern($1, xdm_tmp_t, xdm_tmp_t) -+ read_files_pattern($1, xserver_tmp_t, xserver_tmp_t) - ') - - ######################################## -@@ -962,11 +1193,11 @@ - # - interface(`xserver_dontaudit_read_xdm_tmp_files',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - -- dontaudit $1 xdm_tmp_t:dir search_dir_perms; -- dontaudit $1 xdm_tmp_t:file read_file_perms; -+ dontaudit $1 xserver_tmp_t:dir search_dir_perms; -+ dontaudit $1 xserver_tmp_t:file read_file_perms; - ') - - ######################################## -@@ -981,11 +1212,11 @@ - # - interface(`xserver_rw_xdm_tmp_files',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - -- allow $1 xdm_tmp_t:dir search_dir_perms; -- allow $1 xdm_tmp_t:file rw_file_perms; -+ allow $1 xserver_tmp_t:dir search_dir_perms; -+ allow $1 xserver_tmp_t:file rw_file_perms; - ') - - ######################################## -@@ -1000,10 +1231,10 @@ - # - interface(`xserver_manage_xdm_tmp_files',` - gen_require(` -- type xdm_tmp_t; -+ type xserver_tmp_t; - ') - -- manage_files_pattern($1, xdm_tmp_t, xdm_tmp_t) -+ manage_files_pattern($1, xserver_tmp_t, xserver_tmp_t) - ') - - ######################################## -@@ -1018,10 +1249,10 @@ - # - interface(`xserver_dontaudit_getattr_xdm_tmp_sockets',` - gen_require(` -- type xdm_tmp_t; ++ type xdm_home_t; + type xserver_tmp_t; - ') - -- dontaudit $1 xdm_tmp_t:sock_file getattr; -+ dontaudit $1 xserver_tmp_t:sock_file getattr; - ') - - ######################################## -@@ -1036,10 +1267,11 @@ - # - interface(`xserver_domtrans',` - gen_require(` -- type xserver_t, xserver_exec_t; -+ type xserver_t, xserver_exec_t, xdm_t; - ') - - allow $1 xserver_t:process siginh; -+ allow xdm_t $1:process sigchld; - domtrans_pattern($1, xserver_exec_t, xserver_t) - ') - -@@ -1177,9 +1409,193 @@ - - ######################################## - ## -+## Read xserver files created in /var/run -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_read_pid',` -+ gen_require(` -+ type xserver_var_run_t; + ') + -+ files_search_pids($1) -+ read_files_pattern($1, xserver_var_run_t, xserver_var_run_t) -+') ++ dontaudit $1 xdm_home_t:file rw_inherited_file_perms; ++ dontaudit $1 xserver_tmp_t:file rw_inherited_file_perms; + -+######################################## -+## -+## Execute xserver files created in /var/run -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_exec_pid',` -+ gen_require(` -+ type xserver_var_run_t; ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_dontaudit_rw_nfs_files($1) + ') + -+ files_search_pids($1) -+ exec_files_pattern($1, xserver_var_run_t, xserver_var_run_t) ++ tunable_policy(`use_samba_home_dirs',` ++ fs_dontaudit_rw_cifs_files($1) ++ ') +') + +######################################## +## -+## Write xserver files created in /var/run ++## Manage the xdm_spool files +## +## +## @@ -25967,62 +25722,58 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`xserver_write_pid',` ++interface(`xserver_xdm_manage_spool',` + gen_require(` -+ type xserver_var_run_t; ++ type xdm_spool_t; + ') + -+ files_search_pids($1) -+ write_files_pattern($1, xserver_var_run_t, xserver_var_run_t) ++ files_search_spool($1) ++ manage_files_pattern($1, xdm_spool_t, xdm_spool_t) +') + +######################################## +## -+## Read user homedir fonts. ++## Send and receive messages from ++## xdm over dbus. +## +## +## +## Domain allowed access. +## +## -+## +# -+interface(`xserver_manage_home_fonts',` ++interface(`xserver_dbus_chat_xdm',` + gen_require(` -+ type user_fonts_t; -+ type user_fonts_config_t; ++ type xdm_t; ++ class dbus send_msg; + ') + -+ manage_dirs_pattern($1, user_fonts_t, user_fonts_t) -+ manage_files_pattern($1, user_fonts_t, user_fonts_t) -+ manage_lnk_files_pattern($1, user_fonts_t, user_fonts_t) -+ -+ manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) ++ allow $1 xdm_t:dbus send_msg; ++ allow xdm_t $1:dbus send_msg; +') + +######################################## +## -+## Read user homedir fonts. ++## Read xserver files created in /var/run +## +## +## +## Domain allowed access. +## +## -+## +# -+interface(`xserver_read_home_fonts',` ++interface(`xserver_read_pid',` + gen_require(` -+ type user_fonts_t; ++ type xserver_var_run_t; + ') + -+ read_files_pattern($1, user_fonts_t, user_fonts_t) -+ read_lnk_files_pattern($1, user_fonts_t, user_fonts_t) ++ files_search_pids($1) ++ read_files_pattern($1, xserver_var_run_t, xserver_var_run_t) +') + +######################################## +## -+## write to .xsession-errors file ++## Execute xserver files created in /var/run +## +## +## @@ -26030,104 +25781,53 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`xserver_rw_xdm_home_files',` ++interface(`xserver_exec_pid',` + gen_require(` -+ type xdm_home_t; ++ type xserver_var_run_t; + ') + -+ allow $1 xdm_home_t:file rw_inherited_file_perms; ++ files_search_pids($1) ++ exec_files_pattern($1, xserver_var_run_t, xserver_var_run_t) +') + +######################################## +## -+## Dontaudit append to .xsession-errors file ++## Write xserver files created in /var/run +## +## +## -+## Domain to not audit ++## Domain allowed access. +## +## +# -+interface(`xserver_dontaudit_append_xdm_home_files',` ++interface(`xserver_write_pid',` + gen_require(` -+ type xdm_home_t; -+ ') -+ -+ dontaudit $1 xdm_home_t:file rw_inherited_file_perms; -+ -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_dontaudit_rw_nfs_files($1) ++ type xserver_var_run_t; + ') + -+ tunable_policy(`use_samba_home_dirs',` -+ fs_dontaudit_rw_cifs_files($1) -+ ') ++ files_search_pids($1) ++ write_files_pattern($1, xserver_var_run_t, xserver_var_run_t) +') + -+ -+####################################### ++######################################## +## - ## Interface to provide X object permissions on a given X server to --## an X client domain. Gives the domain permission to read the --## virtual core keyboard and virtual core pointer devices. -+## an X client domain. Provides the minimal set required by a basic -+## X client application. ++## Allow append the xdm ++## log files. +## +## +## -+## Client domain allowed access. ++## Domain to not audit +## +## +# -+interface(`xserver_use_xdm',` ++interface(`xserver_xdm_append_log',` + gen_require(` -+ type xdm_t, xserver_tmp_t; -+ type xdm_xproperty_t; -+ type xdm_home_t; -+ class x_client all_x_client_perms; -+ class x_drawable all_x_drawable_perms; -+ class x_property all_x_property_perms; -+ ') -+ -+ allow $1 xdm_t:fd use; -+ allow $1 xdm_t:fifo_file rw_fifo_file_perms; -+ dontaudit $1 xdm_t:tcp_socket { read write }; -+ -+ # Allow connections to X server. -+ xserver_stream_connect_xdm($1) -+ xserver_read_xdm_tmp_files($1) -+ xserver_xdm_stream_connect($1) -+ xserver_setattr_xdm_tmp_dirs($1) -+ xserver_read_xdm_pid($1) -+ xserver_search_xdm_lib($1) -+ -+ allow $1 xdm_t:x_client { getattr destroy }; -+ allow $1 xdm_t:x_drawable { read receive get_property getattr send list_child add_child }; -+ allow $1 xdm_xproperty_t:x_property { write read }; -+ allow $1 xdm_home_t:file append_file_perms; -+') -+ -+######################################## -+## -+## Get the attributes of xauth executable - ## - ## - ## -@@ -1187,15 +1603,88 @@ - ## - ## - # --interface(`xserver_manage_core_devices',` -+interface(`xserver_getattr_xauth',` - gen_require(` -- type xserver_t; -- class x_device all_x_device_perms; -- class x_pointer all_x_pointer_perms; -- class x_keyboard all_x_keyboard_perms; -+ type xauth_exec_t; ++ type xdm_log_t; ++ attribute xdmhomewriter; + ') + -+ allow $1 xauth_exec_t:file getattr; ++ typeattribute $1 xdmhomewriter; ++ append_files_pattern($1, xdm_log_t, xdm_log_t) +') + +######################################## @@ -26143,36 +25843,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`xserver_read_user_iceauth',` + gen_require(` + type iceauth_home_t; - ') - -- allow $1 xserver_t:{ x_device x_pointer x_keyboard } *; ++ ') ++ + # Read .Iceauthority file + allow $1 iceauth_home_t:file read_file_perms; +') + +######################################## +## -+## Connect to apmd over an unix stream socket. ++## Read user homedir fonts. +## +## +## +## Domain allowed access. +## +## ++## +# -+interface(`xserver_xdm_stream_connect',` ++interface(`xserver_rw_inherited_user_fonts',` + gen_require(` -+ type xdm_t, xdm_var_run_t; ++ type user_fonts_t; ++ type user_fonts_config_t; + ') + -+ files_search_pids($1) -+ allow $1 xdm_var_run_t:sock_file write; -+ allow $1 xdm_t:unix_stream_socket connectto; ++ allow $1 user_fonts_t:file rw_inherited_file_perms; ++ allow $1 user_fonts_t:file read_lnk_file_perms; ++ ++ allow $1 user_fonts_config_t:file rw_inherited_file_perms; +') + +######################################## +## -+## Manage the xdm_spool files ++## Search XDM var lib dirs. +## +## +## @@ -26180,161 +25882,86 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`xserver_xdm_manage_spool',` ++interface(`xserver_search_xdm_lib',` + gen_require(` -+ type xdm_spool_t; ++ type xdm_var_lib_t; + ') + -+ files_search_spool($1) -+ manage_files_pattern($1, xdm_spool_t, xdm_spool_t) ++ allow $1 xdm_var_lib_t:dir search_dir_perms; +') + ++ +######################################## +## -+## Ptrace XDM ++## Make an X executable an entrypoint for the specified domain. +## +## +## -+## Domain to not audit ++## The domain for which the shell is an entrypoint. +## +## +# -+interface(`xserver_ptrace_xdm',` ++interface(`xserver_entry_type',` + gen_require(` -+ type xdm_t; ++ type xserver_exec_t; + ') + -+ allow $1 xdm_t:process ptrace; - ') - - ######################################## -@@ -1212,10 +1701,104 @@ - # - interface(`xserver_unconfined',` - gen_require(` -- attribute x_domain; - attribute xserver_unconfined_type; -+ attribute x_domain; - ') - -- typeattribute $1 x_domain; - typeattribute $1 xserver_unconfined_type; -+ typeattribute $1 x_domain; ++ domain_entry_file($1, xserver_exec_t) +') + +######################################## +## -+## Rules required for using the X Windows server -+## and environment. ++## Execute xsever in the xserver domain, and ++## allow the specified role the xserver domain. +## +## +## -+## Domain allowed access. ++## The type of the process performing this action. +## +## -+## ++## +## -+## Domain allowed access. ++## The role to be allowed the xserver domain. +## +## +# -+interface(`xserver_communicate',` ++interface(`xserver_run',` + gen_require(` -+ class x_drawable all_x_drawable_perms; -+ class x_resource all_x_resource_perms; - ') ++ type xserver_t; ++ ') + -+ allow $1 $2:x_drawable all_x_drawable_perms; -+ allow $2 $1:x_drawable all_x_drawable_perms; -+ allow $1 $2:x_resource all_x_resource_perms; -+ allow $2 $1:x_resource all_x_resource_perms; ++ xserver_domtrans($1) ++ role $2 types xserver_t; +') + -+####################################### ++######################################## +## -+## Interface to provide X object permissions on a given X server to -+## an X client domain. Provides the minimal set required by a basic -+## X client application. ++## Execute xsever in the xserver domain, and ++## allow the specified role the xserver domain. +## +## +## -+## Client domain allowed access. ++## The type of the process performing this action. +## +## -+# -+interface(`xserver_common_app',` -+ -+ gen_require(` -+ attribute x_domain; -+ attribute xevent_type; -+ type xselection_t, rootwindow_t; -+ type user_xproperty_t, xproperty_t; -+ class x_property all_x_property_perms; -+ class x_selection all_x_selection_perms; -+ class x_event all_x_event_perms; -+ class x_synthetic_event all_x_synthetic_event_perms; -+') -+ -+ # Type attributes -+ typeattribute $1 x_domain; -+ -+ allow $1 xselection_t:x_selection setattr; -+ allow $1 user_xproperty_t:x_property { write read destroy }; -+ allow $1 xproperty_t:x_property all_x_property_perms; -+ -+ # X Windows -+ # new windows have the domain type -+ type_transition $1 rootwindow_t:x_drawable $1; -+ -+ # X Input -+ # can receive own events -+ allow $1 xevent_type:{ x_event x_synthetic_event } { receive send }; -+ xserver_communicate($1, $1) -+ xserver_stream_connect($1) -+ xserver_use_xdm($1) -+') -+ -+######################################## -+## -+## Send and receive messages from -+## xdm over dbus. -+## -+## ++## +## -+## Domain allowed access. ++## The role to be allowed the xserver domain. +## +## +# -+interface(`xserver_xdm_dbus_chat',` ++interface(`xserver_run_xauth',` + gen_require(` -+ type xdm_t; -+ class dbus send_msg; ++ type xauth_t; + ') + -+ allow $1 xdm_t:dbus send_msg; -+ allow xdm_t $1:dbus send_msg; ++ xserver_domtrans_xauth($1) ++ role $2 types xauth_t; +') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.4/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.5/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-10 15:28:09.000000000 -0500 -@@ -1,5 +1,5 @@ - --policy_module(xserver, 3.3.1) -+policy_module(xserver, 3.3.0) - - gen_require(` - class x_drawable all_x_drawable_perms; -@@ -12,8 +12,6 @@ - class x_cursor all_x_cursor_perms; - class x_client all_x_client_perms; - class x_device all_x_device_perms; -- class x_pointer all_x_pointer_perms; -- class x_keyboard all_x_keyboard_perms; - class x_server all_x_server_perms; - class x_extension all_x_extension_perms; - class x_resource all_x_resource_perms; -@@ -36,6 +34,13 @@ ++++ serefpolicy-3.7.5/policy/modules/services/xserver.te 2009-12-18 12:16:37.000000000 -0500 +@@ -36,6 +36,13 @@ ## ##

@@ -26348,119 +25975,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow xdm logins as sysadm ##

##
-@@ -48,108 +53,107 @@ +@@ -48,6 +55,9 @@ ## gen_tunable(xserver_object_manager, false) +attribute xdmhomewriter; -+attribute input_xevent_type; -+attribute xserver_unconfined_type; - attribute x_domain; -- --# X Events +attribute x_userdomain; -+attribute xproperty_type; -+attribute xselection_type; -+attribute xextension_type; - attribute xevent_type; --attribute input_xevent_type; --type xevent_t, xevent_type; --typealias xevent_t alias { user_property_xevent_t staff_property_xevent_t sysadm_property_xevent_t }; --typealias xevent_t alias { auditadm_property_xevent_t secadm_property_xevent_t }; --typealias xevent_t alias { user_focus_xevent_t staff_focus_xevent_t sysadm_focus_xevent_t }; --typealias xevent_t alias { auditadm_focus_xevent_t secadm_focus_xevent_t }; --typealias xevent_t alias { user_manage_xevent_t staff_manage_xevent_t sysadm_manage_xevent_t }; --typealias xevent_t alias { auditadm_manage_xevent_t secadm_manage_xevent_t }; --typealias xevent_t alias { user_default_xevent_t staff_default_xevent_t sysadm_default_xevent_t }; --typealias xevent_t alias { auditadm_default_xevent_t secadm_default_xevent_t }; - -+type accelgraphics_xext_t, xextension_type; - type client_xevent_t, xevent_type; --typealias client_xevent_t alias { user_client_xevent_t staff_client_xevent_t sysadm_client_xevent_t }; --typealias client_xevent_t alias { auditadm_client_xevent_t secadm_client_xevent_t }; -- --type input_xevent_t, xevent_type, input_xevent_type; -- --# X Extensions --attribute xextension_type; --type xextension_t, xextension_type; --type security_xextension_t, xextension_type; -- --# X Properties --attribute xproperty_type; --type xproperty_t, xproperty_type; --type seclabel_xproperty_t, xproperty_type; - type clipboard_xproperty_t, xproperty_type; -- --# X Selections --attribute xselection_type; --type xselection_t, xselection_type; - type clipboard_xselection_t, xselection_type; --#type settings_xselection_t, xselection_type; --#type dbus_xselection_t, xselection_type; -+type debug_xext_t, xextension_type; -+type directhw_xext_t alias disallowed_xext_t, xextension_type; -+type focus_xevent_t, xevent_type; - --# X Drawables --attribute xdrawable_type; --attribute xcolormap_type; --type root_xdrawable_t, xdrawable_type; --type root_xcolormap_t, xcolormap_type; -+type iceauth_t; -+type iceauth_exec_t; -+typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t xguest_iceauth_t }; -+typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; -+application_domain(iceauth_t, iceauth_exec_t) -+ubac_constrained(iceauth_t) ++ + attribute x_domain; --attribute xserver_unconfined_type; -+type iceauth_home_t; -+typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; -+typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t xguest_iceauth_home_t }; -+files_poly_member(iceauth_home_t) -+userdom_user_home_content(iceauth_home_t) - --xserver_object_types_template(root) --xserver_object_types_template(user) -+type info_xproperty_t, xproperty_type; -+type input_xevent_t, xevent_type; -+type manage_xevent_t, xevent_type; -+type output_xext_t, xextension_type; -+type property_xevent_t, xevent_type; -+type remote_xclient_t; -+ -+type rootwindow_t; -+typealias rootwindow_t alias { user_rootwindow_t staff_rootwindow_t sysadm_rootwindow_t }; -+typealias rootwindow_t alias { auditadm_rootwindow_t secadm_rootwindow_t }; -+ubac_constrained(rootwindow_t) -+ -+type screensaver_xext_t, xextension_type; -+type security_xext_t, xextension_type; -+type shmem_xext_t, xextension_type; -+type std_xext_t, xextension_type; -+type video_xext_t, xextension_type; -+type unknown_xevent_t, xevent_type; - -+xserver_object_types_template(user) - typealias user_xproperty_t alias { staff_xproperty_t sysadm_xproperty_t }; - typealias user_xproperty_t alias { auditadm_xproperty_t secadm_xproperty_t }; - typealias user_input_xevent_t alias { staff_input_xevent_t sysadm_input_xevent_t }; - typealias user_input_xevent_t alias { auditadm_input_xevent_t secadm_input_xevent_t }; -- --type remote_t; --xserver_object_types_template(remote) --xserver_common_x_domain_template(remote,remote_t) -+typealias user_property_xevent_t alias { staff_property_xevent_t sysadm_property_xevent_t }; -+typealias user_property_xevent_t alias { auditadm_property_xevent_t secadm_property_xevent_t }; -+typealias user_focus_xevent_t alias { staff_focus_xevent_t sysadm_focus_xevent_t }; -+typealias user_focus_xevent_t alias { auditadm_focus_xevent_t secadm_focus_xevent_t }; -+typealias user_manage_xevent_t alias { staff_manage_xevent_t sysadm_manage_xevent_t }; -+typealias user_manage_xevent_t alias { auditadm_manage_xevent_t secadm_manage_xevent_t }; -+typealias user_default_xevent_t alias { staff_default_xevent_t sysadm_default_xevent_t }; -+typealias user_default_xevent_t alias { auditadm_default_xevent_t secadm_default_xevent_t }; -+typealias user_client_xevent_t alias { staff_client_xevent_t sysadm_client_xevent_t }; -+typealias user_client_xevent_t alias { auditadm_client_xevent_t secadm_client_xevent_t }; + # X Events +@@ -108,48 +118,48 @@ + xserver_common_x_domain_template(remote,remote_t) type user_fonts_t; -typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t }; @@ -26481,22 +26007,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typealias user_fonts_config_t alias { auditadm_fonts_config_t secadm_fonts_config_t }; userdom_user_home_content(user_fonts_config_t) --type iceauth_t; --type iceauth_exec_t; + type iceauth_t; + type iceauth_exec_t; -typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t }; --typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; --application_domain(iceauth_t, iceauth_exec_t) --ubac_constrained(iceauth_t) -- --type iceauth_home_t; --typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; ++typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t xguest_iceauth_t }; + typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; + application_domain(iceauth_t, iceauth_exec_t) + ubac_constrained(iceauth_t) + + type iceauth_home_t; + typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; -typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; --files_poly_member(iceauth_home_t) --userdom_user_home_content(iceauth_home_t) -+type xevent_t alias default_xevent_t, xevent_type; -+type xext_t alias unknown_xext_t, xextension_type; -+type xproperty_t alias default_xproperty_t, xproperty_type; -+type xselection_t alias default_xselection_t, xselection_type; ++typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t xguest_iceauth_home_t }; + files_poly_member(iceauth_home_t) + userdom_user_home_content(iceauth_home_t) type xauth_t; type xauth_exec_t; @@ -26519,12 +26043,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typealias xauth_tmp_t alias { auditadm_xauth_tmp_t secadm_xauth_tmp_t }; files_tmp_file(xauth_tmp_t) ubac_constrained(xauth_tmp_t) -@@ -165,15 +169,15 @@ - auth_login_pgm_domain(xdm_t) - init_domain(xdm_t, xdm_exec_t) +@@ -167,13 +177,15 @@ init_daemon_domain(xdm_t, xdm_exec_t) --xserver_object_types_template(xdm) --xserver_common_x_domain_template(xdm, xdm_t) + xserver_object_types_template(xdm) + xserver_common_x_domain_template(xdm, xdm_t) -xserver_unconfined(xdm_t) type xdm_lock_t; @@ -26539,7 +26061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xdm_var_lib_t; files_type(xdm_var_lib_t) -@@ -181,13 +185,21 @@ +@@ -181,13 +193,21 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) @@ -26564,21 +26086,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # type for /var/lib/xkb type xkb_var_lib_t; files_type(xkb_var_lib_t) -@@ -197,18 +209,20 @@ - type xserver_exec_t; - typealias xserver_t alias { user_xserver_t staff_xserver_t sysadm_xserver_t }; - typealias xserver_t alias { auditadm_xserver_t secadm_xserver_t xdm_xserver_t }; -+xserver_object_types_template(xdm) -+xserver_common_x_domain_template(xdm, xdm_t) +@@ -200,15 +220,15 @@ init_system_domain(xserver_t, xserver_exec_t) ubac_constrained(xserver_t) - type xserver_tmp_t; +-type xserver_tmp_t; -typealias xserver_tmp_t alias { user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t }; -+typealias xserver_tmp_t alias { xdm_tmp_t user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t ice_tmp_t }; - typealias xserver_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; - files_tmp_file(xserver_tmp_t) - ubac_constrained(xserver_tmp_t) +-typealias xserver_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; +-files_tmp_file(xserver_tmp_t) +-ubac_constrained(xserver_tmp_t) ++type xdm_tmp_t; ++typealias xdm_tmp_t alias { xserver_tmp_t user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t ice_tmp_t }; ++typealias xdm_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; ++files_tmp_file(xdm_tmp_t) ++ubac_constrained(xdm_tmp_t) type xserver_tmpfs_t; -typealias xserver_tmpfs_t alias { user_xserver_tmpfs_t staff_xserver_tmpfs_t sysadm_xserver_tmpfs_t }; @@ -26588,15 +26109,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -241,6 +255,7 @@ +@@ -238,9 +258,13 @@ + + allow xdm_t iceauth_home_t:file read_file_perms; + ++dev_read_rand(iceauth_t) ++ fs_search_auto_mountpoints(iceauth_t) userdom_use_user_terminals(iceauth_t) +userdom_read_user_tmp_files(iceauth_t) ++userdom_read_all_users_state(iceauth_t) tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -255,25 +270,31 @@ +@@ -250,30 +274,47 @@ + fs_manage_cifs_files(iceauth_t) + ') + ++ifdef(`hide_broken_symptoms', ` ++ dev_dontaudit_rw_dri(iceauth_t) ++ dev_dontaudit_rw_generic_dev_nodes(iceauth_t) ++ fs_list_inotifyfs(iceauth_t) ++ term_dontaudit_use_unallocated_ttys(iceauth_t) ++ ++ optional_policy(` ++ mozilla_dontaudit_rw_user_home_files(iceauth_t) ++ ') ++') ++ + ######################################## + # # Xauth local policy # @@ -26632,7 +26175,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,6 +304,14 @@ +@@ -283,6 +324,14 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -26647,7 +26190,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_xdm_tmp_files(xauth_t) -@@ -294,6 +323,15 @@ +@@ -294,6 +343,15 @@ fs_manage_cifs_files(xauth_t) ') @@ -26663,7 +26206,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +343,31 @@ +@@ -305,20 +363,31 @@ # XDM Local policy # @@ -26698,20 +26241,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -330,26 +379,43 @@ - # this is ugly, daemons should not create files under /etc! - manage_files_pattern(xdm_t, xdm_rw_etc_t, xdm_rw_etc_t) - --manage_dirs_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) --manage_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) --manage_sock_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) --files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file }) -+manage_dirs_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) -+manage_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) -+manage_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) -+files_tmp_filetrans(xdm_t, xserver_tmp_t, { file dir sock_file }) -+relabelfrom_dirs_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) -+relabelfrom_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) +@@ -334,22 +403,39 @@ + manage_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) + manage_sock_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) + files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file }) ++relabelfrom_dirs_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) ++relabelfrom_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) manage_dirs_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t) manage_files_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t) @@ -26749,7 +26284,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xdm_t xserver_t:process signal; allow xdm_t xserver_t:unix_stream_socket connectto; -@@ -363,6 +429,7 @@ +@@ -363,6 +449,7 @@ allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xserver_t:shm rw_shm_perms; @@ -26757,7 +26292,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,10 +438,14 @@ +@@ -371,10 +458,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -26773,7 +26308,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -394,11 +465,13 @@ +@@ -394,11 +485,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -26787,7 +26322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +479,7 @@ +@@ -406,6 +499,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -26795,7 +26330,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -418,14 +492,17 @@ +@@ -418,14 +512,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -26815,7 +26350,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +513,15 @@ +@@ -436,9 +533,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -26831,7 +26366,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,6 +530,7 @@ +@@ -447,6 +550,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -26839,7 +26374,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -455,6 +539,7 @@ +@@ -455,6 +559,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -26847,7 +26382,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +550,12 @@ +@@ -465,10 +570,12 @@ logging_read_generic_logs(xdm_t) @@ -26862,7 +26397,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +564,10 @@ +@@ -477,6 +584,10 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -26873,7 +26408,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +600,12 @@ +@@ -509,10 +620,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -26886,7 +26421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -520,12 +613,47 @@ +@@ -520,12 +633,47 @@ ') optional_policy(` @@ -26934,7 +26469,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(xdm_t) ') -@@ -547,6 +675,39 @@ +@@ -543,9 +691,42 @@ ') optional_policy(` @@ -26959,6 +26494,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + pulseaudio_dbus_chat(xdm_t) +') + ++optional_policy(` + resmgr_stream_connect(xdm_t) + ') + +# On crash gdm execs gdb to dump stack +optional_policy(` + rpm_exec(xdm_t) @@ -26970,11 +26509,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rtkit_daemon_system_domain(xdm_t) +') + -+optional_policy(` + optional_policy(` seutil_sigchld_newrole(xdm_t) ') - -@@ -555,8 +716,9 @@ +@@ -555,8 +736,9 @@ ') optional_policy(` @@ -26986,7 +26524,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +727,6 @@ +@@ -565,7 +747,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -26994,7 +26532,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +737,10 @@ +@@ -576,6 +757,10 @@ ') optional_policy(` @@ -27005,22 +26543,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -584,14 +749,6 @@ - # X server local policy - # - --# X Object Manager rules --type_transition xserver_t xserver_t:x_drawable root_xdrawable_t; --type_transition xserver_t xserver_t:x_colormap root_xcolormap_t; --type_transition root_xdrawable_t input_xevent_t:x_event root_input_xevent_t; -- --allow xserver_t { root_xdrawable_t x_domain }:x_drawable send; --allow xserver_t input_xevent_t:x_event send; -- - # setuid/setgid for the wrapper program to change UID - # sys_rawio is for iopl access - should not be needed for frame-buffer - # sys_admin, locking shared mem? chowning IPC message queues or semaphores? -@@ -600,10 +757,9 @@ +@@ -600,10 +785,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -27032,7 +26555,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,13 +771,31 @@ +@@ -615,6 +799,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -27048,24 +26571,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +domtrans_pattern(xserver_t, xauth_exec_t, xauth_t) + +allow xserver_t xauth_home_t:file read_file_perms; -+ -+# Labeling rules for root windows and colormaps -+type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; -+ -+allow xserver_t { rootwindow_t x_domain }:x_drawable send; -+allow xserver_t x_domain:shm rw_shm_perms; manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) - manage_sock_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) - files_tmp_filetrans(xserver_t, xserver_tmp_t, { file dir sock_file }) - --filetrans_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t, sock_file) -+#filetrans_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t,sock_file) - - manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) - manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -634,12 +808,19 @@ +@@ -634,12 +830,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -27087,7 +26596,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +854,6 @@ +@@ -673,7 +876,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -27095,7 +26604,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +863,12 @@ +@@ -683,9 +885,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -27109,7 +26618,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +883,12 @@ +@@ -700,8 +905,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -27122,7 +26631,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,6 +910,7 @@ +@@ -723,6 +932,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -27130,37 +26639,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -745,7 +933,7 @@ - ') - - ifdef(`enable_mls',` -- range_transition xserver_t xserver_tmp_t:sock_file s0 - mls_systemhigh; -+# range_transition xserver_t xserver_tmp_t:sock_file s0 - mls_systemhigh; - range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; - ') - -@@ -754,17 +942,15 @@ - # but typeattribute doesnt work in conditionals - - allow xserver_t xserver_t:x_server *; -- allow xserver_t { x_domain root_xdrawable_t }:x_drawable *; -+ allow xserver_t { x_domain rootwindow_t }:x_drawable *; - allow xserver_t xserver_t:x_screen *; - allow xserver_t x_domain:x_gc *; -- allow xserver_t { x_domain root_xcolormap_t }:x_colormap *; -+ allow xserver_t { x_domain rootwindow_t }:x_colormap *; - allow xserver_t xproperty_type:x_property *; - allow xserver_t xselection_type:x_selection *; - allow xserver_t x_domain:x_cursor *; -- allow xserver_t x_domain:x_client *; -+ allow xserver_t { x_domain remote_xclient_t }:x_client *; - allow xserver_t { x_domain xserver_t }:x_device *; -- allow xserver_t { x_domain xserver_t }:x_pointer *; -- allow xserver_t { x_domain xserver_t }:x_keyboard *; - allow xserver_t xextension_type:x_extension *; - allow xserver_t { x_domain xserver_t }:x_resource *; - allow xserver_t xevent_type:{ x_event x_synthetic_event } *; -@@ -779,12 +965,20 @@ +@@ -779,12 +989,20 @@ ') optional_policy(` @@ -27182,7 +26661,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -811,12 +1005,12 @@ +@@ -811,7 +1029,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -27190,16 +26669,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +read_files_pattern(xserver_t, xdm_var_run_t, xdm_var_run_t) # Label pid and temporary files with derived types. --manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) --manage_lnk_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) --manage_sock_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -+manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -+manage_lnk_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -+manage_sock_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) - - # Run xkbcomp. - allow xserver_t xkb_var_lib_t:lnk_file read; -@@ -832,9 +1026,14 @@ + manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) +@@ -832,9 +1050,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -27214,15 +26685,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1048,14 @@ +@@ -849,11 +1072,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) +- hal_dbus_chat(xserver_t) + + optional_policy(` - hal_dbus_chat(xserver_t) ++ hal_dbus_chat(xserver_t) ++ ') ') -+') optional_policy(` - resmgr_stream_connect(xdm_t) @@ -27230,191 +26702,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -867,150 +1069,163 @@ - # - - # Hacks -+# everyone can get the input focus of everyone else -+# this is a fundamental brokenness in the X protocol -+allow x_domain { x_domain xserver_t }:x_device getfocus; -+# everyone can grab the server -+# everyone does it, it is basically a free DOS attack -+allow x_domain xserver_t:x_server grab; -+# everyone can get the font path, etc. -+# this could leak out sensitive information -+allow x_domain xserver_t:x_server getattr; - # everyone can do override-redirect windows. - # this could be used to spoof labels - allow x_domain self:x_drawable override; --# firefox gets nosy with other people's windows --allow x_domain x_domain:x_drawable { list_child receive }; -+# everyone can receive management events on the root window -+# allows to know when new windows appear, among other things -+allow x_domain manage_xevent_t:x_event receive; - - # X Server --# can get X server attributes --allow x_domain xserver_t:x_server getattr; --# can grab the server --allow x_domain xserver_t:x_server grab; --# can read and write server-owned generic resources --allow x_domain xserver_t:x_resource { read write }; -+# can read server-owned resources -+allow x_domain xserver_t:x_resource read; -+allow x_domain xserver_t:x_device { manage force_cursor }; -+ - # can mess with own clients --allow x_domain self:x_client { getattr manage destroy }; -+allow x_domain self:x_client { manage destroy }; - - # X Protocol Extensions --allow x_domain xextension_t:x_extension { query use }; --allow x_domain security_xextension_t:x_extension { query use }; -+allow x_domain std_xext_t:x_extension { query use }; -+allow x_domain shmem_xext_t:x_extension { query use }; -+dontaudit x_domain xextension_type:x_extension { query use }; - - # X Properties --# can change properties of root window --allow x_domain root_xdrawable_t:x_drawable { list_property get_property set_property }; --# can change properties of my own windows --allow x_domain self:x_drawable { list_property get_property set_property }; - # can read and write cut buffers - allow x_domain clipboard_xproperty_t:x_property { create read write append }; --# can read security labels --allow x_domain seclabel_xproperty_t:x_property { getattr read }; --# can change all other properties --allow x_domain xproperty_t:x_property { getattr create read write append destroy }; -+# can read info properties -+allow x_domain info_xproperty_t:x_property read; -+# can change properties of root window -+allow x_domain rootwindow_t:x_drawable { list_property get_property set_property }; -+# can change properties of own windows -+allow x_domain self:x_drawable { list_property get_property set_property }; - - # X Windows - # operations allowed on root windows --allow x_domain root_xdrawable_t:x_drawable { getattr setattr list_child add_child remove_child send receive hide show }; -+allow x_domain rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; - # operations allowed on my windows - allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; --allow x_domain self:x_drawable { blend }; --# operations allowed on all windows --allow x_domain x_domain:x_drawable { getattr get_property set_property remove_child }; -+ -+allow x_domain x_domain:x_drawable { get_property getattr list_child }; - - # X Colormaps - # can use the default colormap --allow x_domain root_xcolormap_t:x_colormap { read use add_color remove_color install uninstall }; --# can create and use colormaps --allow x_domain self:x_colormap *; -- --# X Devices --# operations allowed on my own devices --allow x_domain self:{ x_device x_pointer x_keyboard } *; --# operations allowed on generic devices --allow x_domain xserver_t:x_device { use getattr setattr getfocus setfocus bell grab freeze force_cursor }; --# operations allowed on core keyboard --allow x_domain xserver_t:x_keyboard { use getattr setattr getfocus setfocus bell grab }; --# operations allowed on core pointer --allow x_domain xserver_t:x_pointer { read use getattr setattr getfocus setfocus bell grab freeze force_cursor }; -- --# all devices can generate input events --allow x_domain root_xdrawable_t:x_drawable send; --allow x_domain x_domain:x_drawable send; --allow x_domain input_xevent_t:x_event send; -- --# dontaudit keyloggers repeatedly polling --#dontaudit x_domain xserver_t:x_keyboard read; -+allow x_domain rootwindow_t:x_colormap { read use add_color }; - - # X Input --# can receive default events --allow x_domain xevent_t:{ x_event x_synthetic_event } receive; --# can receive ICCCM events --allow x_domain client_xevent_t:{ x_event x_synthetic_event } receive; -+# can receive certain root window events -+allow x_domain focus_xevent_t:x_event receive; -+allow x_domain property_xevent_t:x_event receive; -+allow x_domain client_xevent_t:x_synthetic_event receive; -+allow x_domain manage_xevent_t:x_synthetic_event receive; - # can send ICCCM events to the root window -+allow x_domain manage_xevent_t:x_synthetic_event send; - allow x_domain client_xevent_t:x_synthetic_event send; --# can receive root window input events --allow x_domain root_input_xevent_t:x_event receive; -- - # X Selections - # can use the clipboard - allow x_domain clipboard_xselection_t:x_selection { getattr setattr read }; --# can use default selections --allow x_domain xselection_t:x_selection { getattr setattr read }; -+# can query all other selections -+allow x_domain xselection_t:x_selection { getattr read }; - - # Other X Objects - # can create and use cursors - allow x_domain self:x_cursor *; - # can create and use graphics contexts - allow x_domain self:x_gc *; -+# can create and use colormaps -+allow x_domain self:x_colormap *; - # can read and write own objects - allow x_domain self:x_resource { read write }; --# can mess with the screensaver --allow x_domain xserver_t:x_screen { getattr saver_getattr }; -- --######################################## --# --# Rules for unconfined access to this module --# - - tunable_policy(`! xserver_object_manager',` - # should be xserver_unconfined(x_domain), - # but typeattribute doesnt work in conditionals - - allow x_domain xserver_t:x_server *; -- allow x_domain xdrawable_type:x_drawable *; -+ allow x_domain { x_domain rootwindow_t }:x_drawable *; - allow x_domain xserver_t:x_screen *; - allow x_domain x_domain:x_gc *; -- allow x_domain xcolormap_type:x_colormap *; -+ allow x_domain { x_domain rootwindow_t }:x_colormap *; - allow x_domain xproperty_type:x_property *; - allow x_domain xselection_type:x_selection *; - allow x_domain x_domain:x_cursor *; -- allow x_domain x_domain:x_client *; -+ allow x_domain { x_domain remote_xclient_t }:x_client *; - allow x_domain { x_domain xserver_t }:x_device *; -- allow x_domain { x_domain xserver_t }:x_pointer *; -- allow x_domain { x_domain xserver_t }:x_keyboard *; - allow x_domain xextension_type:x_extension *; - allow x_domain { x_domain xserver_t }:x_resource *; - allow x_domain xevent_type:{ x_event x_synthetic_event } *; - ') - -+######################################## -+# -+# Rules for unconfined access to this module -+# -+ - allow xserver_unconfined_type xserver_t:x_server *; --allow xserver_unconfined_type xdrawable_type:x_drawable *; -+allow xserver_unconfined_type { x_domain rootwindow_t }:x_drawable *; - allow xserver_unconfined_type xserver_t:x_screen *; - allow xserver_unconfined_type x_domain:x_gc *; --allow xserver_unconfined_type xcolormap_type:x_colormap *; -+allow xserver_unconfined_type { x_domain rootwindow_t }:x_colormap *; - allow xserver_unconfined_type xproperty_type:x_property *; - allow xserver_unconfined_type xselection_type:x_selection *; - allow xserver_unconfined_type x_domain:x_cursor *; --allow xserver_unconfined_type x_domain:x_client *; -+allow xserver_unconfined_type { x_domain remote_xclient_t }:x_client *; - allow xserver_unconfined_type { x_domain xserver_t }:x_device *; --allow xserver_unconfined_type { x_domain xserver_t }:x_pointer *; --allow xserver_unconfined_type { x_domain xserver_t }:x_keyboard *; - allow xserver_unconfined_type xextension_type:x_extension *; +@@ -1000,17 +1226,32 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -27425,22 +26713,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; -+allow xserver_unconfined_type self:x_drawable all_x_drawable_perms; -+allow xserver_unconfined_type self:x_screen all_x_screen_perms; -+allow xserver_unconfined_type self:x_gc all_x_gc_perms; -+allow xserver_unconfined_type self:x_font all_x_font_perms; -+allow xserver_unconfined_type self:x_colormap all_x_colormap_perms; -+allow xserver_unconfined_type self:x_property all_x_property_perms; -+allow xserver_unconfined_type self:x_selection all_x_selection_perms; -+allow xserver_unconfined_type self:x_cursor all_x_cursor_perms; -+allow xserver_unconfined_type self:x_client all_x_client_perms; -+allow xserver_unconfined_type self:x_device all_x_device_perms; -+allow xserver_unconfined_type self:x_server all_x_server_perms; -+allow xserver_unconfined_type self:x_extension all_x_extension_perms; -+allow xserver_unconfined_type self:x_resource all_x_resource_perms; -+allow xserver_unconfined_type self:x_event all_x_event_perms; -+allow xserver_unconfined_type self:x_synthetic_event all_x_synthetic_event_perms; -+ +optional_policy(` + unconfined_rw_shm(xserver_t) + unconfined_execmem_rw_shm(xserver_t) @@ -27448,8 +26720,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # xserver signals unconfined user on startx + unconfined_signal(xserver_t) + unconfined_getpgid(xserver_t) -+') -+ + ') + +-# +-# Wants to delete .xsession-errors file +-# +-allow xdm_t user_home_type:file unlink; +-') dnl end TODO +tunable_policy(`allow_xserver_execmem',` + allow xserver_t self:process { execheap execmem execstack }; +') @@ -27469,16 +26746,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) - ') - --# --# Wants to delete .xsession-errors file --# --allow xdm_t user_home_type:file unlink; --') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.4/policy/modules/services/zebra.if ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.5/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-06 09:58:29.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/zebra.if 2009-12-18 12:16:37.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -27506,9 +26777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an zebra environment ##
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.4/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.5/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/application.te 2009-12-18 12:16:37.000000000 -0500 @@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; @@ -27523,9 +26794,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.4/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.5/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.fc 2009-12-18 12:16:37.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27551,9 +26822,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.4/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.5/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-07 15:55:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.if 2009-12-18 12:16:37.000000000 -0500 @@ -40,17 +40,76 @@ ##
## @@ -27869,9 +27140,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.4/policy/modules/system/authlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.5/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-05 06:19:39.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.te 2009-12-18 12:16:37.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -27902,9 +27173,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.4/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.5/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/fstools.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27918,9 +27189,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.4/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.5/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/fstools.te 2009-12-18 12:16:37.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -27940,9 +27211,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.4/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.5/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.fc 2009-12-18 12:16:37.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -27966,9 +27237,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.4/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.5/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.if 2009-12-18 12:16:37.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -28021,7 +27292,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ xserver_rw_xdm_home_files($1) ++ xserver_dontaudit_append_xdm_home_files($1) + ') + + optional_policy(` @@ -28223,9 +27494,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.4/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.5/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.te 2009-12-18 12:16:37.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -28264,16 +27535,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -101,7 +116,7 @@ +@@ -101,7 +116,8 @@ # Re-exec itself can_exec(init_t, init_exec_t) -allow init_t initrc_t:unix_stream_socket connectto; +allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms }; ++allow initrc_t init_t:unix_stream_socket { connectto rw_stream_socket_perms }; # For /var/run/shutdown.pid. allow init_t init_var_run_t:file manage_file_perms; -@@ -140,6 +155,7 @@ +@@ -140,6 +156,7 @@ files_dontaudit_rw_root_files(init_t) files_dontaudit_rw_root_chr_files(init_t) @@ -28281,7 +27553,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: this may be related to /dev/log fs_write_ramfs_sockets(init_t) -@@ -167,6 +183,8 @@ +@@ -167,6 +184,8 @@ miscfiles_read_localization(init_t) @@ -28290,7 +27562,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -189,6 +207,18 @@ +@@ -189,6 +208,18 @@ ') optional_policy(` @@ -28309,7 +27581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nscd_socket_use(init_t) ') -@@ -202,9 +232,10 @@ +@@ -202,9 +233,10 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -28321,7 +27593,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow IPC with self allow initrc_t self:unix_dgram_socket create_socket_perms; -@@ -217,7 +248,8 @@ +@@ -217,7 +249,8 @@ term_create_pty(initrc_t, initrc_devpts_t) # Going to single user mode @@ -28331,7 +27603,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol can_exec(initrc_t, init_script_file_type) -@@ -230,10 +262,16 @@ +@@ -230,10 +263,16 @@ allow initrc_t initrc_var_run_t:file manage_file_perms; files_pid_filetrans(initrc_t, initrc_var_run_t, file) @@ -28350,7 +27622,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir }) init_write_initctl(initrc_t) -@@ -246,13 +284,19 @@ +@@ -246,13 +285,19 @@ kernel_clear_ring_buffer(initrc_t) kernel_get_sysvipc_info(initrc_t) kernel_read_all_sysctls(initrc_t) @@ -28372,7 +27644,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(initrc_t) corenet_all_recvfrom_netlabel(initrc_t) -@@ -272,16 +316,63 @@ +@@ -272,16 +317,63 @@ dev_rw_sysfs(initrc_t) dev_list_usbfs(initrc_t) dev_read_framebuffer(initrc_t) @@ -28437,7 +27709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_kill_all_domains(initrc_t) domain_signal_all_domains(initrc_t) -@@ -291,7 +382,7 @@ +@@ -291,7 +383,7 @@ domain_sigchld_all_domains(initrc_t) domain_read_all_domains_state(initrc_t) domain_getattr_all_domains(initrc_t) @@ -28446,7 +27718,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_getsession_all_domains(initrc_t) domain_use_interactive_fds(initrc_t) # for lsof which is used by alsa shutdown: -@@ -306,14 +397,15 @@ +@@ -306,14 +398,15 @@ files_getattr_all_pipes(initrc_t) files_getattr_all_sockets(initrc_t) files_purge_tmp(initrc_t) @@ -28464,7 +27736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_exec_etc_files(initrc_t) files_read_usr_files(initrc_t) files_manage_urandom_seed(initrc_t) -@@ -324,48 +416,16 @@ +@@ -324,48 +417,16 @@ files_mounton_isid_type_dirs(initrc_t) files_list_default(initrc_t) files_mounton_default(initrc_t) @@ -28517,7 +27789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(initrc_t) logging_manage_generic_logs(initrc_t) logging_read_all_logs(initrc_t) -@@ -374,19 +434,22 @@ +@@ -374,19 +435,22 @@ miscfiles_read_localization(initrc_t) # slapd needs to read cert files from its initscript @@ -28541,7 +27813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_debian',` dev_setattr_generic_dirs(initrc_t) -@@ -422,16 +485,12 @@ +@@ -422,16 +486,12 @@ # init scripts touch this clock_dontaudit_write_adjtime(initrc_t) @@ -28559,7 +27831,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` arpwatch_manage_data_files(initrc_t) -@@ -450,11 +509,9 @@ +@@ -450,11 +510,9 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -28572,7 +27844,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # These seem to be from the initrd # during device initialization: dev_create_generic_dirs(initrc_t) -@@ -464,6 +521,7 @@ +@@ -464,6 +522,7 @@ storage_raw_read_fixed_disk(initrc_t) storage_raw_write_fixed_disk(initrc_t) @@ -28580,7 +27852,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_create_boot_flag(initrc_t) files_rw_boot_symlinks(initrc_t) # wants to read /.fonts directory -@@ -492,11 +550,17 @@ +@@ -492,15 +551,22 @@ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) @@ -28598,7 +27870,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -515,6 +579,33 @@ + sysnet_rw_dhcp_config(initrc_t) ++ sysnet_manage_config(initrc_t) + ') + + optional_policy(` +@@ -515,6 +581,33 @@ ') ') @@ -28632,7 +27909,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -567,10 +658,19 @@ +@@ -567,10 +660,19 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -28652,7 +27929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -590,6 +690,10 @@ +@@ -590,6 +692,10 @@ ') optional_policy(` @@ -28663,7 +27940,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_usbfs(initrc_t) # init scripts run /etc/hotplug/usb.rc -@@ -646,20 +750,20 @@ +@@ -646,20 +752,20 @@ ') optional_policy(` @@ -28690,7 +27967,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ifdef(`distro_redhat',` -@@ -668,6 +772,7 @@ +@@ -668,6 +774,7 @@ mysql_stream_connect(initrc_t) mysql_write_log(initrc_t) @@ -28698,7 +27975,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -700,7 +805,6 @@ +@@ -700,7 +807,6 @@ ') optional_policy(` @@ -28706,7 +27983,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_write_ramfs_sockets(initrc_t) fs_search_ramfs(initrc_t) -@@ -722,8 +826,6 @@ +@@ -722,8 +828,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -28715,7 +27992,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -736,13 +838,16 @@ +@@ -736,13 +840,16 @@ squid_manage_logs(initrc_t) ') @@ -28732,7 +28009,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -751,6 +856,7 @@ +@@ -751,6 +858,7 @@ optional_policy(` udev_rw_db(initrc_t) @@ -28740,7 +28017,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -758,6 +864,15 @@ +@@ -758,6 +866,15 @@ ') optional_policy(` @@ -28756,7 +28033,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domain(initrc_t) ifdef(`distro_redhat',` -@@ -768,6 +883,21 @@ +@@ -768,6 +885,21 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -28778,7 +28055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -793,3 +923,31 @@ +@@ -793,3 +925,31 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -28810,9 +28087,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.4/policy/modules/system/ipsec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.5/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.fc 2009-12-18 12:16:37.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -28823,9 +28100,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/racoon\.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.4/policy/modules/system/ipsec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.5/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-09 08:32:13.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.if 2009-12-18 12:16:37.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -28943,9 +28220,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ipsec_domtrans_racoon($1) + role $2 types racoon_t; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.4/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.5/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-10 11:41:45.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.te 2009-12-18 12:16:37.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -28967,7 +28244,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # -allow ipsec_t self:capability { net_admin dac_override dac_read_search sys_nice }; -+allow ipsec_t self:capability { setpcap net_admin dac_override dac_read_search sys_nice }; ++allow ipsec_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice }; dontaudit ipsec_t self:capability sys_tty_config; allow ipsec_t self:process { getcap setcap getsched signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; @@ -28982,11 +28259,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file }) -@@ -172,7 +182,7 @@ +@@ -171,8 +181,8 @@ + # ipsec_mgmt Local policy # - allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; +-allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; -allow ipsec_mgmt_t self:process { signal setrlimit }; ++allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap }; +allow ipsec_mgmt_t self:process { signal setrlimit ptrace }; allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; @@ -29047,9 +28326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.4/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.5/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-04 12:45:23.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iptables.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,13 +1,17 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) /etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29070,9 +28349,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/sysctl\.conf.* -- +gen_context(system_u:object_r:iptables_conf_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.4/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.5/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-04 12:46:57.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iptables.te 2009-12-18 12:16:37.000000000 -0500 @@ -30,6 +30,7 @@ allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; @@ -29089,7 +28368,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -@@ -122,5 +124,10 @@ +@@ -89,6 +91,7 @@ + + optional_policy(` + fail2ban_append_log(iptables_t) ++ fail2ban_dontaudit_leaks(iptables_t) + ') + + optional_policy(` +@@ -122,5 +125,10 @@ ') optional_policy(` @@ -29100,9 +28387,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol udev_read_db(iptables_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.4/policy/modules/system/iscsi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.5/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-09 11:50:09.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iscsi.te 2009-12-18 12:16:37.000000000 -0500 @@ -69,11 +69,18 @@ dev_rw_sysfs(iscsid_t) @@ -29122,18 +28409,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + tgtd_rw_semaphores(iscsid_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.4/policy/modules/system/kdump.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.5/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/kdump.te 2009-12-18 12:16:37.000000000 -0500 @@ -35,3 +35,5 @@ dev_read_sysfs(kdump_t) term_use_console(kdump_t) + +permissive kdump_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.4/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.5/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-07 09:48:12.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.fc 2009-12-18 12:16:37.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -29290,7 +28577,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/libHermes\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/hp2ps -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/valgrind/stage2 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -228,31 +247,17 @@ +@@ -228,31 +247,18 @@ /usr/lib(64)?/ladspa/sc3_1427\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/sc4_1882\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/ladspa/se4_1883\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -29302,6 +28589,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Livna.org packages: xmms-mp3, ffmpeg, xvidcore, xine-lib, gsm, lame -/usr/lib(64)?.*/libmpg123\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?.*/libmpg123\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/local(/.*)?/libmpg123\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/usr/lib(64)?/libpostproc\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -/usr/lib(64)?/libavformat.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -29326,7 +28614,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Jai, Sun Microsystems (Jpackage SPRM) /usr/lib(64)?/libmlib_jai\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -267,9 +272,10 @@ +@@ -267,9 +273,10 @@ /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/lib(/.*)?/HConfig\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/vmware/(.*/)?VmPerl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -29339,7 +28627,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Java, Sun Microsystems (JPackage SRPM) /usr/(.*/)?jre.*/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -295,6 +301,8 @@ +@@ -295,6 +302,8 @@ /usr/lib/acroread/(.*/)?lib/[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/.+\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/(.*/)?ADMPlugin\.apl -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -29348,7 +28636,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') dnl end distro_redhat # -@@ -307,10 +315,105 @@ +@@ -307,10 +316,109 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -29454,9 +28742,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/httpd/modules/libphp5\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') +/opt/VBoxGuestAdditions.*/lib/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.4/policy/modules/system/libraries.if ++ ++/usr/lib(64)?/nmm/liba52\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/lampp/lib/libct\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/VirtualBox(/.*)?/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.5/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-10 13:03:54.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.if 2009-12-18 12:16:37.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -29483,9 +28775,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.4/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.5/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.te 2009-12-18 12:16:37.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -29547,9 +28839,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.4/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.5/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/locallogin.te 2009-12-18 12:16:37.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -29638,9 +28930,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.4/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.5/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.fc 2009-12-18 12:16:37.000000000 -0500 @@ -51,17 +51,21 @@ ifdef(`distro_redhat',` @@ -29667,9 +28959,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.4/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.5/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-07 16:17:41.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.if 2009-12-18 12:16:37.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -29711,9 +29003,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.4/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.5/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.te 2009-12-18 12:16:37.000000000 -0500 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -29821,9 +29113,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol inn_manage_log(syslogd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.4/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.5/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/lvm.te 2009-12-18 12:16:37.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -29862,9 +29154,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol bootloader_rw_tmp_files(lvm_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.4/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.5/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/miscfiles.fc 2009-12-18 12:16:37.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -29873,9 +29165,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) /usr/share/locale(/.*)? gen_context(system_u:object_r:locale_t,s0) /usr/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.4/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.5/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-04 12:52:51.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/modutils.te 2009-12-18 12:16:37.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -29965,9 +29257,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.4/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.5/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29979,9 +29271,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.4/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.5/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.if 2009-12-18 12:16:37.000000000 -0500 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -29994,9 +29286,67 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.4/policy/modules/system/mount.te +@@ -177,3 +179,57 @@ + mount_domtrans_unconfined($1) + role $2 types unconfined_mount_t; + ') ++ ++######################################## ++## ++## Execute fusermount in the mount domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_domtrans_fusermount',` ++ gen_require(` ++ type mount_t, fusermount_exec_t; ++ ') ++ ++ domtrans_pattern($1, fusermount_exec_t, mount_t) ++') ++ ++######################################## ++## ++## Execute fusermount. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_exec_fusermount',` ++ gen_require(` ++ type fusermount_exec_t; ++ ') ++ ++ can_exec($1, fusermount_exec_t) ++') ++ ++######################################## ++## ++## dontaudit Execute fusermount. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_dontaudit_exec_fusermount',` ++ gen_require(` ++ type fusermount_exec_t; ++ ') ++ ++ dontaudit $1 fusermount_exec_t:file exec_file_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.5/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.te 2009-12-18 12:16:37.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -30086,7 +29436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -80,15 +112,17 @@ +@@ -80,15 +112,18 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) @@ -30099,6 +29449,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_remount_all_fs(mount_t) fs_relabelfrom_all_fs(mount_t) -fs_list_auto_mountpoints(mount_t) ++fs_rw_anon_inodefs_files(mount_t) fs_rw_tmpfs_chr_files(mount_t) +fs_manage_tmpfs_dirs(mount_t) fs_read_tmpfs_symlinks(mount_t) @@ -30107,7 +29458,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(mount_t) mls_file_write_all_levels(mount_t) -@@ -99,6 +133,7 @@ +@@ -99,6 +134,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -30115,7 +29466,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms(mount_t) -@@ -107,6 +142,8 @@ +@@ -107,6 +143,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -30124,7 +29475,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(mount_t) -@@ -117,6 +154,7 @@ +@@ -117,6 +155,7 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -30132,7 +29483,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -132,6 +170,10 @@ +@@ -132,6 +171,10 @@ ') ') @@ -30143,7 +29494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) -@@ -165,6 +207,8 @@ +@@ -165,6 +208,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -30152,7 +29503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -172,6 +216,25 @@ +@@ -172,6 +217,25 @@ ') optional_policy(` @@ -30178,7 +29529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -179,6 +242,11 @@ +@@ -179,6 +243,11 @@ ') ') @@ -30190,7 +29541,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -186,6 +254,7 @@ +@@ -186,6 +255,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -30198,7 +29549,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -195,5 +264,8 @@ +@@ -195,5 +265,8 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t, file) @@ -30208,9 +29559,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpc_domtrans_rpcd(unconfined_mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.4/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.5/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/raid.te 2009-12-18 12:16:37.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -30225,9 +29576,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc 2009-12-18 12:16:37.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -30267,9 +29618,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.4/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.5/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.if 2009-12-18 12:16:37.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -30625,9 +29976,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.4/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.5/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.te 2009-12-18 12:16:37.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31003,9 +30354,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc 2009-12-18 12:16:37.000000000 -0500 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -31041,9 +30392,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.4/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.5/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if 2009-12-18 12:16:37.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -31218,9 +30569,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.4/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.5/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.te 2009-12-18 12:16:37.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -31442,9 +30793,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(ifconfig_t) + hal_dontaudit_rw_dgram_sockets(ifconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.4/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.5/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/udev.if 2009-12-18 12:16:37.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -31453,9 +30804,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.4/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.5/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/udev.te 2009-12-18 12:16:37.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -31503,9 +30854,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.4/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.5/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -31523,9 +30874,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.4/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.5/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.if 2009-12-18 12:16:37.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32029,9 +31380,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.4/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.5/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.te 2009-12-18 12:16:37.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -32261,9 +31612,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.4/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.5/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.fc 2009-12-18 12:16:37.000000000 -0500 @@ -1,4 +1,9 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -32275,9 +31626,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.4/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.5/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-10 15:29:06.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.if 2009-12-18 12:16:37.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -32571,7 +31922,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_tmp($1) ') -@@ -368,46 +367,41 @@ +@@ -368,51 +367,46 @@ ####################################### ## @@ -32593,10 +31944,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_require(` - type $1_t; - ') -- ++interface(`userdom_basic_networking',` + - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; -+interface(`userdom_basic_networking',` ++ allow $1 self:tcp_socket create_stream_socket_perms; ++ allow $1 self:udp_socket create_socket_perms; - corenet_all_recvfrom_unlabeled($1_t) - corenet_all_recvfrom_netlabel($1_t) @@ -32608,9 +31961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) -+ allow $1 self:tcp_socket create_stream_socket_perms; -+ allow $1 self:udp_socket create_socket_perms; - +- - corenet_all_recvfrom_labeled($1_t, $1_t) + corenet_all_recvfrom_unlabeled($1) + corenet_all_recvfrom_netlabel($1) @@ -32638,9 +31989,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -412,7 +406,7 @@ - - ####################################### ## -## The template for creating a user xwindows client. (Deprecated) +## The template for creating a user xwindows client. @@ -32697,16 +32045,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` + udev_read_db($1) + ') ++ ++ optional_policy(` ++ setroubleshoot_dontaudit_dbus_chat($1) ++ ') - xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) + optional_policy(` -+ setroubleshoot_dontaudit_dbus_chat($1) -+ ') -+ -+ optional_policy(` + xserver_user_client($1, user_tmpfs_t) + xserver_xsession_entry_type($1) + xserver_dontaudit_write_log($1) @@ -32719,7 +32067,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Needed for escd, remove if we get escd policy - xserver_manage_xdm_tmp_files($1_t) + xserver_manage_xdm_tmp_files($1) -+ xserver_xdm_dbus_chat($1) ++ xserver_dbus_chat_xdm($1) + ') + ') @@ -32755,27 +32103,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + kernel_get_sysvipc_info($1_usertype) # Find CDROM devices: - kernel_read_device_sysctls($1_t) -- -- corecmd_exec_bin($1_t) + kernel_read_device_sysctls($1_usertype) + kernel_request_load_module($1_usertype) -- corenet_udp_bind_generic_node($1_t) -- corenet_udp_bind_generic_port($1_t) +- corecmd_exec_bin($1_t) + corenet_udp_bind_generic_node($1_usertype) + corenet_udp_bind_generic_port($1_usertype) -- dev_read_rand($1_t) -- dev_write_sound($1_t) -- dev_read_sound($1_t) -- dev_read_sound_mixer($1_t) -- dev_write_sound_mixer($1_t) +- corenet_udp_bind_generic_node($1_t) +- corenet_udp_bind_generic_port($1_t) + dev_read_rand($1_usertype) + dev_write_sound($1_usertype) + dev_read_sound($1_usertype) + dev_read_sound_mixer($1_usertype) + dev_write_sound_mixer($1_usertype) +- dev_read_rand($1_t) +- dev_write_sound($1_t) +- dev_read_sound($1_t) +- dev_read_sound_mixer($1_t) +- dev_write_sound_mixer($1_t) +- - files_exec_etc_files($1_t) - files_search_locks($1_t) + files_exec_etc_files($1_usertype) @@ -32847,32 +32195,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`user_direct_mouse',` - dev_read_mouse($1_t) + dev_read_mouse($1_usertype) -+ ') -+ -+ optional_policy(` -+ alsa_read_rw_config($1_usertype) ') - tunable_policy(`user_ttyfile_stat',` - term_getattr_all_user_ttys($1_t) + optional_policy(` -+ # Allow graphical boot to check battery lifespan -+ apm_stream_connect($1_usertype) ++ alsa_read_rw_config($1_usertype) ') optional_policy(` - alsa_read_rw_config($1_t) -+ canna_stream_connect($1_usertype) ++ # Allow graphical boot to check battery lifespan ++ apm_stream_connect($1_usertype) ') optional_policy(` - # Allow graphical boot to check battery lifespan - apm_stream_connect($1_t) -+ chrome_role($1_r, $1_usertype) ++ canna_stream_connect($1_usertype) ') optional_policy(` - canna_stream_connect($1_t) ++ chrome_role($1_r, $1_usertype) + ') + + optional_policy(` +- dbus_system_bus_client($1_t) + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; @@ -32880,22 +32229,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` + avahi_dbus_chat($1_usertype) + ') -+ -+ optional_policy(` -+ bluetooth_dbus_chat($1_usertype) - ') - optional_policy(` -- dbus_system_bus_client($1_t) + optional_policy(` +- bluetooth_dbus_chat($1_t) ++ bluetooth_dbus_chat($1_usertype) ++ ') ++ ++ optional_policy(` + consolekit_dbus_chat($1_usertype) + consolekit_read_log($1_usertype) + ') - - optional_policy(` -- bluetooth_dbus_chat($1_t) ++ ++ optional_policy(` + devicekit_dbus_chat($1_usertype) -+ devicekit_dbus_chat_disk($1_usertype) + devicekit_dbus_chat_power($1_usertype) ++ devicekit_dbus_chat_disk($1_usertype) ') optional_policy(` @@ -32913,12 +32261,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - hal_dbus_chat($1_t) + networkmanager_dbus_chat($1_usertype) -+ networkmanager_read_var_lib_files($1_usertype) ++ networkmanager_read_var_lib_files($1_usertype) ') optional_policy(` - networkmanager_dbus_chat($1_t) -+ vpnc_dbus_chat($1_usertype) ++ vpnc_dbus_chat($1_usertype) ') ') @@ -32947,21 +32295,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - modutils_read_module_config($1_t) + modutils_read_module_config($1_usertype) ++ ') ++ ++ optional_policy(` ++ mta_rw_spool($1_usertype) ++ mta_manage_queue($1_usertype) ') optional_policy(` - mta_rw_spool($1_t) -+ mta_rw_spool($1_usertype) -+ mta_manage_queue($1_usertype) ++ nsplugin_role($1_r, $1_usertype) ') optional_policy(` - tunable_policy(`allow_user_mysql_connect',` - mysql_stream_connect($1_t) -+ nsplugin_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_usertype) ') @@ -33027,17 +32375,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - userdom_manage_home_role($1_r, $1_t) + userdom_manage_home_role($1_r, $1_usertype) - -- userdom_manage_tmp_role($1_r, $1_t) -- userdom_manage_tmpfs_role($1_r, $1_t) ++ + userdom_manage_tmp_role($1_r, $1_usertype) + userdom_manage_tmpfs_role($1_r, $1_usertype) - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + ifelse(`$1',`unconfined',`',` + gen_tunable(allow_$1_exec_content, true) -+ + +- userdom_manage_tmp_role($1_r, $1_t) +- userdom_manage_tmpfs_role($1_r, $1_t) + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -33045,7 +32391,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') -+ + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -33195,14 +32543,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol loadkeys_run($1_t,$1_r) ') ') -@@ -865,51 +950,87 @@ +@@ -865,51 +950,83 @@ userdom_restricted_user_template($1) + userdom_xwindows_client($1_usertype) -+ optional_policy(` -+ xserver_common_app($1_t) -+ ') + ############################## # @@ -33214,7 +32559,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + auth_search_pam_console_data($1_usertype) + + xserver_role($1_r, $1_t) -+ xserver_communicate($1_usertype, $1_usertype) - dev_read_sound($1_t) - dev_write_sound($1_t) @@ -33296,7 +32640,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -943,8 +1064,8 @@ +@@ -943,8 +1060,8 @@ # Declarations # @@ -33306,7 +32650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -953,58 +1074,71 @@ +@@ -953,58 +1070,71 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -33320,9 +32664,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - # cjp: why? - files_read_kernel_symbol_table($1_t) + storage_rw_fuse($1_t) - -- ifndef(`enable_mls',` -- fs_exec_noxattr($1_t) ++ + # Allow users to run TCP servers (bind to ports and accept connection from + # the same domain and outside users) disabling this forces FTP passive mode + # and may change other protocols @@ -33330,6 +32672,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corenet_tcp_bind_all_unreserved_ports($1_usertype) + ') +- ifndef(`enable_mls',` +- fs_exec_noxattr($1_t) ++ optional_policy(` ++ cdrecord_role($1_r, $1_t) ++ ') + - tunable_policy(`user_rw_noexattrfile',` - fs_manage_noxattr_fs_files($1_t) - fs_manage_noxattr_fs_dirs($1_t) @@ -33339,11 +32687,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ',` - storage_raw_read_removable_device($1_t) + optional_policy(` -+ cdrecord_role($1_r, $1_t) ++ cron_role($1_r, $1_t) ') + + optional_policy(` -+ cron_role($1_r, $1_t) ++ games_rw_data($1_usertype) ') - tunable_policy(`user_dmesg',` @@ -33351,7 +32699,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ',` - kernel_dontaudit_read_ring_buffer($1_t) + optional_policy(` -+ games_rw_data($1_usertype) ++ gpg_role($1_r, $1_usertype) ') - # Allow users to run TCP servers (bind to ports and accept connection from @@ -33361,40 +32709,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - corenet_tcp_bind_generic_node($1_t) - corenet_tcp_bind_generic_port($1_t) + optional_policy(` -+ gpg_role($1_r, $1_usertype) ++ gnomeclock_dbus_chat($1_t) ') optional_policy(` - netutils_run_ping_cond($1_t,$1_r) - netutils_run_traceroute_cond($1_t,$1_r) -+ gnomeclock_dbus_chat($1_t) ++ gpm_stream_connect($1_usertype) ') optional_policy(` - postgresql_role($1_r,$1_t) -+ gpm_stream_connect($1_usertype) ++ execmem_role_template($1, $1_r, $1_t) ++ ') ++ ++ optional_policy(` ++ java_role_template($1, $1_r, $1_t) ++ ') ++ ++ optional_policy(` ++ mono_role_template($1, $1_r, $1_t) ') - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r) -+ execmem_role_template($1, $1_r, $1_t) ++ mount_run($1_t, $1_r) ') optional_policy(` - setroubleshoot_stream_connect($1_t) -+ java_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` -+ mono_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` -+ mount_run($1_t, $1_r) -+ ') -+ -+ optional_policy(` + wine_role_template($1, $1_r, $1_t) + ') + @@ -33408,7 +32752,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -1040,7 +1174,7 @@ +@@ -1040,7 +1170,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -33417,7 +32761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1049,8 +1183,7 @@ +@@ -1049,8 +1179,7 @@ # # Inherit rules for ordinary users. @@ -33427,7 +32771,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,6 +1208,9 @@ +@@ -1075,6 +1204,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -33437,7 +32781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1225,7 @@ +@@ -1089,6 +1221,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -33445,7 +32789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1096,8 +1233,6 @@ +@@ -1096,8 +1229,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -33454,7 +32798,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1124,12 +1259,11 @@ +@@ -1124,12 +1255,11 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -33469,7 +32813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms($1_t) auth_getattr_shadow($1_t) -@@ -1152,20 +1286,6 @@ +@@ -1152,20 +1282,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -33490,7 +32834,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1211,6 +1331,7 @@ +@@ -1211,6 +1327,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -33498,7 +32842,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1276,11 +1397,15 @@ +@@ -1276,11 +1393,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -33514,7 +32858,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1391,12 +1516,13 @@ +@@ -1391,12 +1512,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -33529,7 +32873,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1429,6 +1555,14 @@ +@@ -1429,6 +1551,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -33544,7 +32888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1444,9 +1578,11 @@ +@@ -1444,9 +1574,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -33556,7 +32900,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1503,6 +1639,42 @@ +@@ -1503,6 +1635,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -33599,7 +32943,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1577,6 +1749,8 @@ +@@ -1577,6 +1745,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -33608,7 +32952,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1619,6 +1793,24 @@ +@@ -1619,6 +1789,24 @@ ######################################## ## @@ -33633,7 +32977,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1670,6 +1862,7 @@ +@@ -1670,6 +1858,7 @@ type user_home_dir_t, user_home_t; ') @@ -33641,7 +32985,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1686,11 +1879,11 @@ +@@ -1686,11 +1875,11 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -33656,7 +33000,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1797,19 +1990,32 @@ +@@ -1797,19 +1986,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -33696,7 +33040,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1844,6 +2050,7 @@ +@@ -1844,6 +2046,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -33704,86 +33048,106 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2196,7 +2403,7 @@ +@@ -2196,6 +2399,25 @@ ######################################## ## --## Do not audit attempts to manage users +## Do not audit attempts to write users ++## temporary files. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`userdom_dontaudit_write_user_tmp_files',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ dontaudit $1 user_tmp_t:file write; ++') ++ ++######################################## ++## + ## Do not audit attempts to manage users ## temporary files. ## +@@ -2276,7 +2498,7 @@ + ######################################## + ## + ## Create, read, write, and delete user +-## temporary symbolic links. ++## temporary chr files. + ## ## -@@ -2205,37 +2412,56 @@ + ## +@@ -2284,19 +2506,19 @@ ## ## # --interface(`userdom_dontaudit_manage_user_tmp_files',` -+interface(`userdom_dontaudit_write_user_tmp_files',` +-interface(`userdom_manage_user_tmp_symlinks',` ++interface(`userdom_manage_user_tmp_chr_files',` gen_require(` type user_tmp_t; ') -- dontaudit $1 user_tmp_t:file manage_file_perms; -+ dontaudit $1 user_tmp_t:file write; +- manage_lnk_files_pattern($1, user_tmp_t, user_tmp_t) ++ manage_chr_files_pattern($1, user_tmp_t, user_tmp_t) + files_search_tmp($1) ') ######################################## ## --## Read user temporary symbolic links. -+## Do not audit attempts to manage users -+## temporary files. + ## Create, read, write, and delete user +-## temporary named pipes. ++## temporary blk files. ## ## ## --## Domain allowed access. -+## Domain to not audit. +@@ -2304,19 +2526,19 @@ ## ## # --interface(`userdom_read_user_tmp_symlinks',` -+interface(`userdom_dontaudit_manage_user_tmp_files',` +-interface(`userdom_manage_user_tmp_pipes',` ++interface(`userdom_manage_user_tmp_blk_files',` gen_require(` type user_tmp_t; ') -- read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) -- allow $1 user_tmp_t:dir list_dir_perms; -- files_search_tmp($1) -+ dontaudit $1 user_tmp_t:file manage_file_perms; +- manage_fifo_files_pattern($1, user_tmp_t, user_tmp_t) ++ manage_blk_files_pattern($1, user_tmp_t, user_tmp_t) + files_search_tmp($1) ') ######################################## ## --## Create, read, write, and delete user -+## Read user temporary symbolic links. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_read_user_tmp_symlinks',` -+ gen_require(` -+ type user_tmp_t; -+ ') -+ -+ read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) -+ allow $1 user_tmp_t:dir list_dir_perms; + ## Create, read, write, and delete user +-## temporary named sockets. ++## temporary symbolic links. + ## + ## + ## +@@ -2324,12 +2546,52 @@ + ## + ## + # +-interface(`userdom_manage_user_tmp_sockets',` ++interface(`userdom_manage_user_tmp_symlinks',` + gen_require(` + type user_tmp_t; + ') + +- manage_sock_files_pattern($1, user_tmp_t, user_tmp_t) ++ manage_lnk_files_pattern($1, user_tmp_t, user_tmp_t) + files_search_tmp($1) +') + +######################################## +## +## Create, read, write, and delete user - ## temporary directories. - ## - ## -@@ -2276,6 +2502,46 @@ - ######################################## - ## - ## Create, read, write, and delete user -+## temporary chr files. ++## temporary named pipes. +## +## +## @@ -33791,19 +33155,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`userdom_manage_user_tmp_chr_files',` ++interface(`userdom_manage_user_tmp_pipes',` + gen_require(` + type user_tmp_t; + ') + -+ manage_chr_files_pattern($1, user_tmp_t, user_tmp_t) ++ manage_fifo_files_pattern($1, user_tmp_t, user_tmp_t) + files_search_tmp($1) +') + +######################################## +## +## Create, read, write, and delete user -+## temporary blk files. ++## temporary named sockets. +## +## +## @@ -33811,22 +33175,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`userdom_manage_user_tmp_blk_files',` ++interface(`userdom_manage_user_tmp_sockets',` + gen_require(` + type user_tmp_t; + ') + -+ manage_blk_files_pattern($1, user_tmp_t, user_tmp_t) -+ files_search_tmp($1) -+') -+ -+######################################## -+## -+## Create, read, write, and delete user - ## temporary symbolic links. - ## - ## -@@ -2391,7 +2657,7 @@ ++ manage_sock_files_pattern($1, user_tmp_t, user_tmp_t) + files_search_tmp($1) + ') + +@@ -2391,7 +2653,7 @@ ######################################## ## @@ -33835,7 +33193,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2399,19 +2665,21 @@ +@@ -2399,19 +2661,21 @@ ## ## # @@ -33861,7 +33219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2419,15 +2687,14 @@ +@@ -2419,15 +2683,14 @@ ## ## # @@ -33881,7 +33239,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2749,7 +3016,7 @@ +@@ -2749,7 +3012,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -33890,7 +33248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow unpriv_userdomain $1:process sigchld; ') -@@ -2765,11 +3032,33 @@ +@@ -2765,11 +3028,33 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -33926,7 +33284,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,7 +3186,43 @@ +@@ -2897,7 +3182,43 @@ type user_tmp_t; ') @@ -33971,7 +33329,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2934,6 +3259,7 @@ +@@ -2934,6 +3255,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -33979,7 +33337,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3064,3 +3390,656 @@ +@@ -3064,3 +3386,656 @@ allow $1 userdomain:dbus send_msg; ') @@ -34636,9 +33994,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 admin_home_t:file getattr; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.5/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.te 2009-12-18 12:16:37.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -34727,9 +34085,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.5/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-09 13:28:05.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/xen.if 2009-12-18 12:16:37.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -34756,9 +34114,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Connect to xend over an unix domain stream socket. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.5/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-09 12:33:13.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/xen.te 2009-12-18 12:16:37.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -34797,9 +34155,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.5/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-05 06:20:51.000000000 -0500 ++++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt 2009-12-18 12:16:37.000000000 -0500 @@ -199,12 +199,14 @@ # define(`getattr_file_perms',`{ getattr }') @@ -34842,9 +34200,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users ---- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/users 2009-12-04 12:33:34.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.5/policy/users +--- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/users 2009-12-18 12:16:37.000000000 -0500 +@@ -6,7 +6,7 @@ + # + # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) + # +-# Note: Identities without a prefix will not be listed ++# Note: Identities without a prefix wil not be listed + # in the users_extra file used by genhomedircon. + + # @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. #