diff --git a/policy-F12.patch b/policy-F12.patch index 7ba2d75..f4ee25c 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1955,8 +1955,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.6.32/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/chrome.te 2009-10-29 08:55:06.000000000 -0400 -@@ -0,0 +1,71 @@ ++++ serefpolicy-3.6.32/policy/modules/apps/chrome.te 2009-11-09 18:12:49.000000000 -0500 +@@ -0,0 +1,72 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -2006,6 +2006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +userdom_rw_user_tmpfs_files(chrome_sandbox_t) +userdom_use_user_ptys(chrome_sandbox_t) ++userdom_write_inherited_user_tmp_files(chrome_sandbox_t) + +miscfiles_read_localization(chrome_sandbox_t) +miscfiles_read_fonts(chrome_sandbox_t) @@ -2085,8 +2086,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.6.32/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/execmem.if 2009-10-30 07:50:31.000000000 -0400 -@@ -0,0 +1,75 @@ ++++ serefpolicy-3.6.32/policy/modules/apps/execmem.if 2009-11-10 08:15:40.000000000 -0500 +@@ -0,0 +1,78 @@ +## execmem domain + +######################################## @@ -2145,10 +2146,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types $1_execmem_t; + + userdom_unpriv_usertype($1, $1_execmem_t) ++ userdom_manage_tmp_role($2, $1_execmem_t) + userdom_manage_tmpfs_role($2, $1_execmem_t) + + allow $1_execmem_t self:process { execmem execstack }; + allow $3 $1_execmem_t:process { getattr ptrace noatsecure signal_perms }; ++ mozilla_execmod_user_home_files($1_execmem_t) ++ + domtrans_pattern($3, execmem_exec_t, $1_execmem_t) + + files_execmod_tmp($1_execmem_t) @@ -2193,8 +2197,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.6.32/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-09-30 16:12:48.000000000 -0400 -@@ -0,0 +1,63 @@ ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-11-10 08:25:30.000000000 -0500 +@@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) + @@ -2248,6 +2252,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_read_sysfs(firewallgui_t) + +nscd_dontaudit_search_pid(firewallgui_t) ++nscd_socket_use(firewallgui_t) + +miscfiles_read_localization(firewallgui_t) + @@ -3279,7 +3284,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.32/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-09-30 16:12:48.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-11-10 08:15:19.000000000 -0500 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -3307,10 +3312,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -@@ -88,6 +101,25 @@ +@@ -88,6 +101,43 @@ ######################################## ## ++## Write mozilla home directory content ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mozilla_execmod_user_home_files',` ++ gen_require(` ++ type mozilla_home_t; ++ ') ++ ++ allow $1 mozilla_home_t:file execmod; ++') ++ ++######################################## ++## +## Dontaudit attempts to write mozilla home directory content +## +## @@ -5831,7 +5854,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-11-09 13:55:03.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-11-10 08:33:22.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5895,6 +5918,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) +@@ -138,7 +146,7 @@ + network_port(mysqld, tcp,1186,s0, tcp,3306,s0) + portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) + network_port(nessus, tcp,1241,s0) +-network_port(netsupport, tcp,5405,s0, udp,5405,s0) ++network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0) + network_port(nmbd, udp,137,s0, udp,138,s0) + network_port(ntp, udp,123,s0) + network_port(ocsp, tcp,9080,s0) @@ -147,12 +155,19 @@ network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) @@ -12904,7 +12936,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.6.32/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-11-09 09:52:50.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-11-10 08:36:39.000000000 -0500 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -12979,26 +13011,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(corosync_t, corosync_var_run_t,corosync_var_run_t) +files_pid_filetrans(corosync_t,corosync_var_run_t, { file sock_file }) + ++kernel_read_system_state(corosync_t) ++ +corenet_udp_bind_netsupport_port(corosync_t) + +corecmd_exec_bin(corosync_t) + -+kernel_read_system_state(corosync_t) ++dev_read_urand(corosync_t) + +files_manage_mounttab(corosync_t) + +auth_use_nsswitch(corosync_t) + -+dev_read_urand(corosync_t) -+ -+libs_use_ld_so(corosync_t) -+libs_use_shared_libs(corosync_t) +miscfiles_read_localization(corosync_t) + +init_rw_script_tmp_files(corosync_t) + +logging_send_syslog_msg(corosync_t) + ++userdom_manage_tmpfs_role(system_r, corosync_t) ++ +# to communication with RHCS +dlm_controld_manage_tmpfs_files(corosync_t) +dlm_controld_rw_semaphores(corosync_t) @@ -16603,7 +16635,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.32/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nscd.if 2009-10-14 10:12:17.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nscd.if 2009-11-10 08:25:12.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -31026,7 +31058,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-11-09 16:32:16.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-11-10 08:35:46.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -32649,7 +32681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,7 +3165,25 @@ +@@ -2897,7 +3165,43 @@ type user_tmp_t; ') @@ -32659,6 +32691,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## ++## Write all inherited users files in /tmp ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_write_inherited_user_tmp_files',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ allow $1 user_tmp_t:file write; ++') ++ ++######################################## ++## +## Delete all users files in /tmp +## +## @@ -32676,7 +32726,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2934,6 +3220,7 @@ +@@ -2934,6 +3238,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -32684,7 +32734,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3064,3 +3351,578 @@ +@@ -3064,3 +3369,578 @@ allow $1 userdomain:dbus send_msg; ') diff --git a/selinux-policy.spec b/selinux-policy.spec index e146d83..3c3685b 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.6.32 -Release: 42%{?dist} +Release: 43%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -445,6 +445,13 @@ exit 0 %endif %changelog +* Tue Nov 9 2009 Dan Walsh 3.6.32-43 +- Fix transition so unconfined_exemem_t creates user_tmp_t +- Allow chrome_sandbox_t to write to user_tmp_t when printing +- Allow corosync to connect to port 5404 and to interact with user_tmpfs_t files +- Allow execmem_t to execmod files in mozilla_home_t +- Allow firewallgui to communicate with nscd + * Mon Nov 9 2009 Dan Walsh 3.6.32-42 - Allow kdump to read the kernel core interface - Dontaudit abrt read all files in home dir