From e91b324d21e77cb5a4ac73577f3f24d26e4d816e Mon Sep 17 00:00:00 2001 From: Miroslav Grepl Date: Jan 28 2011 17:55:23 +0000 Subject: - Add execmem_exec_t label for gimp - Allow nagios plugin to read /proc/meminfo - Allow asterisk to connect to festival port - Allow postfix-local transition to sendmail - Fixes for confined users --- diff --git a/policy-F13.patch b/policy-F13.patch index 3f2246a..a0645fe 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1744,7 +1744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_getattr_all_blk_files(quota_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.19/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/admin/readahead.te 2010-08-10 14:20:02.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/admin/readahead.te 2011-01-27 14:31:47.359455001 +0000 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -1753,7 +1753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe files_create_boot_flag(readahead_t) files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) -@@ -61,8 +62,11 @@ +@@ -61,13 +62,17 @@ fs_search_auto_mountpoints(readahead_t) fs_getattr_all_pipes(readahead_t) fs_getattr_all_files(readahead_t) @@ -1765,6 +1765,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) + fs_dontaudit_use_tmpfs_chr_dev(readahead_t) + ++mcs_file_read_all(readahead_t) + mls_file_read_all_levels(readahead_t) + + storage_raw_read_fixed_disk(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.19/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-04-13 18:44:37.000000000 +0000 +++ serefpolicy-3.7.19/policy/modules/admin/rpm.fc 2010-08-05 14:24:23.000000000 +0000 @@ -3724,8 +3730,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.19/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1970-01-01 00:00:00.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/apps/execmem.fc 2010-08-17 13:04:07.000000000 +0000 -@@ -0,0 +1,47 @@ ++++ serefpolicy-3.7.19/policy/modules/apps/execmem.fc 2011-01-25 16:31:49.697455001 +0000 +@@ -0,0 +1,48 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/compiz -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -3772,6 +3778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) ++/usr/lib(64)?/gimp/2\.0/plug-ins/help-browser -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.19/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1970-01-01 00:00:00.000000000 +0000 @@ -4055,14 +4062,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. +sysnet_read_config(gitosis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.19/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/apps/gnome.fc 2010-09-09 11:47:27.000000000 +0000 -@@ -1,8 +1,31 @@ ++++ serefpolicy-3.7.19/policy/modules/apps/gnome.fc 2011-01-27 14:53:42.848455000 +0000 +@@ -1,8 +1,32 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:config_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) +HOME_DIR/\.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:gstreamer_home_t,s0) ++HOME_DIR/\.kde(/.*)? gen_context(system_u:object_r:config_home_t,s0) +HOME_DIR/\.local.* gen_context(system_u:object_r:gconf_home_t,s0) +HOME_DIR/\.local/share(.*)? gen_context(system_u:object_r:data_home_t,s0) +HOME_DIR/\.Xdefaults gen_context(system_u:object_r:config_home_t,s0) @@ -4092,7 +4100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.19/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/apps/gnome.if 2010-10-18 12:45:15.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/apps/gnome.if 2011-01-27 14:59:23.069455000 +0000 @@ -74,6 +74,24 @@ ######################################## @@ -4884,7 +4892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.19/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/apps/gpg.te 2010-08-24 12:03:22.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/apps/gpg.te 2011-01-27 15:00:20.542455000 +0000 @@ -5,6 +5,7 @@ # # Declarations @@ -5056,7 +5064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s tunable_policy(`gpg_agent_env_file',` # write ~/.gpg-agent-info or a similar to the users home dir -@@ -237,31 +286,74 @@ +@@ -237,31 +286,75 @@ fs_manage_cifs_symlinks(gpg_agent_t) ') @@ -5092,6 +5100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +fs_tmpfs_filetrans(gpg_pinentry_t, gpg_pinentry_tmpfs_t, { file dir }) +fs_getattr_tmpfs(gpg_pinentry_t) +fs_dontaudit_list_inotifyfs(gpg_pinentry_t) ++fs_getattr_xattr_fs(gpg_pinentry_t) + +corecmd_exec_bin(gpg_pinentry_t) + @@ -5132,7 +5141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files(gpg_pinentry_t) ') -@@ -271,5 +363,49 @@ +@@ -271,5 +364,50 @@ ') optional_policy(` @@ -5145,6 +5154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + gnome_write_generic_cache_files(gpg_pinentry_t) + gnome_read_generic_cache_files(gpg_pinentry_t) + gnome_read_gconf_home_files(gpg_pinentry_t) ++ gnome_read_home_config(gpg_pinentry_t) +') + +optional_policy(` @@ -6150,8 +6160,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/namespac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/namespace.if serefpolicy-3.7.19/policy/modules/apps/namespace.if --- nsaserefpolicy/policy/modules/apps/namespace.if 1970-01-01 00:00:00.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/apps/namespace.if 2011-01-24 18:13:36.414455001 +0000 -@@ -0,0 +1,47 @@ ++++ serefpolicy-3.7.19/policy/modules/apps/namespace.if 2011-01-27 13:29:05.368455000 +0000 +@@ -0,0 +1,48 @@ + +## policy for namespace + @@ -6197,7 +6207,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/namespac + + namespace_init_domtrans($1) + role $2 types namespace_init_t; -+ ++ ++ seutil_run_setfiles(namespace_init_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/namespace.te serefpolicy-3.7.19/policy/modules/apps/namespace.te --- nsaserefpolicy/policy/modules/apps/namespace.te 1970-01-01 00:00:00.000000000 +0000 @@ -9713,7 +9724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2011-01-17 09:37:03.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2011-01-28 17:49:08.663455001 +0000 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -9817,7 +9828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(nmbd, udp,137,s0, udp,138,s0) network_port(ntp, udp,123,s0) +network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0) -+network_port(oracle, tcp, 1521,s0,udp, 1521,s0, tcp,2483,s0,udp,2483,s0, tcp,2484,s0, udp,2484,s0) ++network_port(oracledb, tcp, 1521,s0,udp, 1521,s0, tcp,2483,s0,udp,2483,s0, tcp,2484,s0, udp,2484,s0) network_port(ocsp, tcp,9080,s0) network_port(openvpn, tcp,1194,s0, udp,1194,s0) network_port(pegasus_http, tcp,5988,s0) @@ -13081,8 +13092,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2011-01-24 18:49:52.457455001 +0000 -@@ -9,25 +9,66 @@ ++++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2011-01-27 14:38:59.870455000 +0000 +@@ -9,25 +9,62 @@ role staff_r; userdom_unpriv_user_template(staff) @@ -13112,12 +13123,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +netutils_signal_ping(staff_t) +netutils_kill_ping(staff_t) + -+ifdef(`distro_ -+redhat',` -+#FIXME -+tunable_policy(`allow_polyinstantiation',` -+ seutil_role_allow_setfiles(staff_r) -+ ') ++tunable_policy(`allow_execmod',` ++ userdom_execmod_user_home_files(staff_usertype) +') + optional_policy(` @@ -13149,7 +13156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t bluetooth_role(staff_r, staff_t) ') -@@ -99,12 +140,18 @@ +@@ -99,12 +136,18 @@ oident_manage_user_content(staff_t) oident_relabel_user_content(staff_t) ') @@ -13168,7 +13175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t pyzor_role(staff_r, staff_t) ') -@@ -119,22 +166,27 @@ +@@ -119,22 +162,27 @@ optional_policy(` screen_role_template(staff, staff_r, staff_t) ') @@ -13196,7 +13203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` sudo_role_template(staff, staff_r, staff_t) -@@ -145,6 +197,11 @@ +@@ -145,6 +193,11 @@ userdom_dontaudit_use_user_terminals(staff_t) ') @@ -13208,7 +13215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` thunderbird_role(staff_r, staff_t) ') -@@ -169,6 +226,77 @@ +@@ -169,6 +222,77 @@ wireshark_role(staff_r, staff_t) ') @@ -14818,13 +14825,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.19/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/roles/unprivuser.te 2010-12-15 13:45:10.000000000 +0000 -@@ -13,10 +13,13 @@ ++++ serefpolicy-3.7.19/policy/modules/roles/unprivuser.te 2011-01-27 14:39:30.789455000 +0000 +@@ -13,10 +13,17 @@ userdom_unpriv_user_template(user) +fs_exec_noxattr(user_t) + ++tunable_policy(`allow_execmod',` ++ userdom_execmod_user_home_files(user_usertype) ++') ++ optional_policy(` apache_role(user_r, user_t) ') @@ -14833,7 +14844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` auth_role(user_r, user_t) ') -@@ -109,11 +112,30 @@ +@@ -109,11 +116,30 @@ optional_policy(` rssh_role(user_r, user_t) ') @@ -14864,7 +14875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` spamassassin_role(user_r, user_t) ') -@@ -154,6 +176,12 @@ +@@ -154,6 +180,12 @@ wireshark_role(user_r, user_t) ') @@ -17429,7 +17440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste init_labeled_script_domtrans($1, asterisk_initrc_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.19/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/asterisk.te 2010-05-28 07:42:00.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/asterisk.te 2011-01-25 17:02:22.368455001 +0000 @@ -40,12 +40,13 @@ # @@ -17470,13 +17481,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste corenet_udp_bind_asterisk_port(asterisk_t) corenet_udp_bind_sip_port(asterisk_t) corenet_sendrecv_asterisk_server_packets(asterisk_t) -@@ -104,10 +109,15 @@ +@@ -104,10 +109,16 @@ corenet_udp_bind_generic_port(asterisk_t) corenet_dontaudit_udp_bind_all_ports(asterisk_t) corenet_sendrecv_generic_server_packets(asterisk_t) +corenet_tcp_connect_postgresql_port(asterisk_t) +corenet_tcp_connect_snmp_port(asterisk_t) +corenet_tcp_connect_sip_port(asterisk_t) ++corenet_tcp_connect_festival_port(asterisk_t) +dev_rw_generic_usb_dev(asterisk_t) dev_read_sysfs(asterisk_t) @@ -17486,7 +17498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste domain_use_interactive_fds(asterisk_t) -@@ -118,19 +128,33 @@ +@@ -118,19 +129,33 @@ files_read_usr_files(asterisk_t) fs_getattr_all_fs(asterisk_t) @@ -17523,7 +17535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ') optional_policy(` -@@ -138,10 +162,11 @@ +@@ -138,10 +163,11 @@ ') optional_policy(` @@ -25343,7 +25355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb role_transition $2 jabberd_initrc_exec_t system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.7.19/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/jabber.te 2010-12-01 12:18:43.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/jabber.te 2011-01-27 15:30:43.806455001 +0000 @@ -6,13 +6,19 @@ # Declarations # @@ -25528,7 +25540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb /etc/rc\.d/init\.d/krb5kdc -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.19/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/kerberos.if 2010-09-02 13:07:11.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/kerberos.if 2011-01-27 14:25:40.043455001 +0000 @@ -74,7 +74,7 @@ ') @@ -25549,6 +25561,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; +@@ -212,6 +216,25 @@ + allow $1 krb5_keytab_t:file rw_file_perms; + ') + ++####################################### ++## ++## Create keytab file in /etc ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kerberos_etc_filetrans_keytab',` ++ gen_require(` ++ type krb5_keytab_t; ++ ') ++ ++ allow $1 krb5_keytab_t:file manage_file_perms; ++ files_etc_filetrans($1, krb5_keytab_t, file) ++') ++ + ######################################## + ## + ## Create a derived type for kerberos keytab diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.19/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-04-13 18:44:37.000000000 +0000 +++ serefpolicy-3.7.19/policy/modules/services/kerberos.te 2011-01-20 11:02:37.000000000 +0000 @@ -27639,7 +27677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.19/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/nagios.if 2010-12-03 09:05:34.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/nagios.if 2011-01-25 16:35:27.163455000 +0000 @@ -64,8 +64,8 @@ ######################################## @@ -27668,7 +27706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') ######################################## -@@ -99,3 +100,158 @@ +@@ -99,3 +100,160 @@ domtrans_pattern($1, nrpe_exec_t, nrpe_t) ') @@ -27771,6 +27809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; + dontaudit nagios_$1_plugin_t nagios_log_t:file { read write }; + ++ kernel_read_system_state(nagios_$1_plugin_t) ++ + files_read_usr_files(nagios_$1_plugin_t) + + miscfiles_read_localization(nagios_$1_plugin_t) @@ -27829,7 +27869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.19/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/nagios.te 2010-12-15 14:55:10.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/nagios.te 2011-01-25 16:36:44.636455000 +0000 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -28082,7 +28122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi seutil_sigchld_newrole(nrpe_t) ') -@@ -209,3 +267,148 @@ +@@ -209,3 +267,146 @@ optional_policy(` udev_read_db(nrpe_t) ') @@ -28120,7 +28160,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +allow nagios_mail_plugin_t self:tcp_socket create_stream_socket_perms; +allow nagios_mail_plugin_t self:udp_socket create_socket_perms; + -+kernel_read_system_state(nagios_mail_plugin_t) +kernel_read_kernel_sysctls(nagios_mail_plugin_t) + +corecmd_read_bin_files(nagios_mail_plugin_t) @@ -28217,7 +28256,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +corecmd_exec_bin(nagios_system_plugin_t) +corecmd_exec_shell(nagios_system_plugin_t) + -+kernel_read_system_state(nagios_system_plugin_t) +kernel_read_kernel_sysctls(nagios_system_plugin_t) + +files_read_etc_files(nagios_system_plugin_t) @@ -31735,7 +31773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.19/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/postfix.te 2011-01-20 09:59:48.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/postfix.te 2011-01-27 13:24:46.332455000 +0000 @@ -6,6 +6,15 @@ # Declarations # @@ -31941,7 +31979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # connect to master process stream_connect_pattern(postfix_local_t, postfix_public_t, postfix_public_t, postfix_master_t) -@@ -270,18 +309,35 @@ +@@ -270,30 +309,50 @@ files_read_etc_files(postfix_local_t) @@ -31977,7 +32015,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') optional_policy(` -@@ -292,8 +348,7 @@ + procmail_domtrans(postfix_local_t) + ') + ++optional_policy(` ++ sendmail_rw_pipes(postfix_local_t) ++') ++ + ######################################## # # Postfix map local policy # @@ -31987,7 +32032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_map_t self:unix_stream_socket create_stream_socket_perms; allow postfix_map_t self:unix_dgram_socket create_socket_perms; allow postfix_map_t self:tcp_socket create_stream_socket_perms; -@@ -340,14 +395,15 @@ +@@ -340,14 +399,15 @@ miscfiles_read_localization(postfix_map_t) @@ -32007,7 +32052,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix pickup local policy -@@ -372,6 +428,7 @@ +@@ -372,6 +432,7 @@ # allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; @@ -32015,7 +32060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post write_sock_files_pattern(postfix_pipe_t, postfix_private_t, postfix_private_t) -@@ -379,6 +436,14 @@ +@@ -379,6 +440,14 @@ rw_files_pattern(postfix_pipe_t, postfix_spool_t, postfix_spool_t) @@ -32030,7 +32075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` procmail_domtrans(postfix_pipe_t) ') -@@ -388,6 +453,16 @@ +@@ -388,6 +457,16 @@ ') optional_policy(` @@ -32047,7 +32092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post uucp_domtrans_uux(postfix_pipe_t) ') -@@ -415,6 +490,10 @@ +@@ -415,6 +494,10 @@ mta_rw_user_mail_stream_sockets(postfix_postdrop_t) optional_policy(` @@ -32058,7 +32103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t) ') -@@ -424,8 +503,11 @@ +@@ -424,8 +507,11 @@ ') optional_policy(` @@ -32072,7 +32117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') ####################################### -@@ -451,6 +533,17 @@ +@@ -451,6 +537,17 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) @@ -32090,7 +32135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix qmgr local policy -@@ -464,6 +557,7 @@ +@@ -464,6 +561,7 @@ manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) @@ -32098,7 +32143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms; allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms; -@@ -499,13 +593,14 @@ +@@ -499,13 +597,14 @@ # # connect to master process @@ -32114,7 +32159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` cyrus_stream_connect(postfix_smtp_t) -@@ -535,9 +630,19 @@ +@@ -535,9 +634,19 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -32134,7 +32179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mailman_read_data_files(postfix_smtpd_t) ') -@@ -559,20 +664,22 @@ +@@ -559,20 +668,22 @@ allow postfix_virtual_t postfix_spool_t:file rw_file_perms; @@ -32897,17 +32942,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. admin_pattern($1, pptp_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.19/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/ppp.te 2010-05-28 07:42:00.000000000 +0000 -@@ -71,7 +71,7 @@ ++++ serefpolicy-3.7.19/policy/modules/services/ppp.te 2011-01-25 17:42:38.934455001 +0000 +@@ -71,9 +71,9 @@ # PPPD Local policy # -allow pppd_t self:capability { kill net_admin setuid setgid fsetid fowner net_raw dac_override }; +allow pppd_t self:capability { kill net_admin setuid setgid sys_admin fsetid fowner net_raw dac_override }; dontaudit pppd_t self:capability sys_tty_config; - allow pppd_t self:process { getsched signal }; +-allow pppd_t self:process { getsched signal }; ++allow pppd_t self:process { getsched setsched signal }; allow pppd_t self:fifo_file rw_fifo_file_perms; -@@ -195,6 +195,8 @@ + allow pppd_t self:socket create_socket_perms; + allow pppd_t self:unix_dgram_socket create_socket_perms; +@@ -167,6 +167,9 @@ + init_signal_script(pppd_t) + + auth_use_nsswitch(pppd_t) ++auth_domtrans_chk_passwd(pppd_t ++auth_write_login_record(pppd_t) ++ + + logging_send_syslog_msg(pppd_t) + logging_send_audit_msgs(pppd_t) +@@ -195,6 +198,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -35921,7 +35979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.19/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/samba.te 2010-10-26 08:38:39.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/samba.te 2011-01-27 14:24:59.458455001 +0000 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -35964,7 +36022,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb optional_policy(` pcscd_read_pub_files(samba_net_t) -@@ -222,7 +231,7 @@ +@@ -216,13 +225,14 @@ + + optional_policy(` + kerberos_use(samba_net_t) ++ kerberos_etc_filetrans_keytab(samba_net_t) + ') + + ######################################## # # smbd Local policy # @@ -35973,7 +36038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dontaudit smbd_t self:capability sys_tty_config; allow smbd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow smbd_t self:process setrlimit; -@@ -255,7 +264,7 @@ +@@ -255,7 +265,7 @@ manage_dirs_pattern(smbd_t, samba_share_t, samba_share_t) manage_files_pattern(smbd_t, samba_share_t, samba_share_t) manage_lnk_files_pattern(smbd_t, samba_share_t, samba_share_t) @@ -35982,7 +36047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb manage_dirs_pattern(smbd_t, samba_var_t, samba_var_t) manage_files_pattern(smbd_t, samba_var_t, samba_var_t) -@@ -275,6 +284,8 @@ +@@ -275,6 +285,8 @@ allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms; @@ -35991,7 +36056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) kernel_read_network_state(smbd_t) -@@ -306,16 +317,21 @@ +@@ -306,16 +318,23 @@ dev_read_urand(smbd_t) dev_getattr_mtrr_dev(smbd_t) dev_dontaudit_getattr_usbfs_dirs(smbd_t) @@ -36010,10 +36075,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb auth_domtrans_chk_passwd(smbd_t) auth_domtrans_upd_passwd(smbd_t) +auth_manage_cache(smbd_t) ++# FIXME ++auth_write_login_records(smbd_t) domain_use_interactive_fds(smbd_t) domain_dontaudit_list_all_domains_state(smbd_t) -@@ -325,6 +341,9 @@ +@@ -325,6 +344,9 @@ files_read_etc_runtime_files(smbd_t) files_read_usr_files(smbd_t) files_search_spool(smbd_t) @@ -36023,7 +36090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb # Allow samba to list mnt_t for potential mounted dirs files_list_mnt(smbd_t) -@@ -337,10 +356,13 @@ +@@ -337,10 +359,13 @@ miscfiles_read_public_files(smbd_t) userdom_use_unpriv_users_fds(smbd_t) @@ -36038,7 +36105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ifdef(`hide_broken_symptoms', ` files_dontaudit_getattr_default_dirs(smbd_t) files_dontaudit_getattr_boot_dirs(smbd_t) -@@ -352,19 +374,19 @@ +@@ -352,19 +377,19 @@ ') tunable_policy(`samba_domain_controller',` @@ -36064,7 +36131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') # Support Samba sharing of NFS mount points -@@ -376,6 +398,15 @@ +@@ -376,6 +401,15 @@ fs_manage_nfs_named_sockets(smbd_t) ') @@ -36080,7 +36147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb optional_policy(` cups_read_rw_config(smbd_t) cups_stream_connect(smbd_t) -@@ -391,6 +422,11 @@ +@@ -391,6 +425,11 @@ ') optional_policy(` @@ -36092,7 +36159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb rpc_search_nfs_state_data(smbd_t) ') -@@ -405,13 +441,15 @@ +@@ -405,13 +444,15 @@ tunable_policy(`samba_create_home_dirs',` allow smbd_t self:capability chown; userdom_create_user_home_dirs(smbd_t) @@ -36109,7 +36176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb auth_read_all_files_except_shadow(nmbd_t) ') -@@ -420,8 +458,8 @@ +@@ -420,8 +461,8 @@ auth_manage_all_files_except_shadow(smbd_t) fs_read_noxattr_fs_files(nmbd_t) auth_manage_all_files_except_shadow(nmbd_t) @@ -36119,7 +36186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # -@@ -518,13 +556,13 @@ +@@ -518,13 +559,13 @@ allow smbcontrol_t self:unix_stream_socket create_stream_socket_perms; allow smbcontrol_t nmbd_t:process { signal signull }; @@ -36137,7 +36204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb samba_read_config(smbcontrol_t) samba_rw_var_files(smbcontrol_t) samba_search_var(smbcontrol_t) -@@ -532,10 +570,14 @@ +@@ -532,10 +573,14 @@ domain_use_interactive_fds(smbcontrol_t) @@ -36152,7 +36219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # smbmount Local policy -@@ -618,7 +660,7 @@ +@@ -618,7 +663,7 @@ # SWAT Local policy # @@ -36161,7 +36228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t self:process { setrlimit signal_perms }; allow swat_t self:fifo_file rw_fifo_file_perms; allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; -@@ -626,23 +668,25 @@ +@@ -626,23 +671,25 @@ allow swat_t self:udp_socket create_socket_perms; allow swat_t self:unix_stream_socket connectto; @@ -36195,7 +36262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t smbd_exec_t:file mmap_file_perms ; allow swat_t smbd_t:process signull; -@@ -657,11 +701,14 @@ +@@ -657,11 +704,14 @@ files_pid_filetrans(swat_t, swat_var_run_t, file) allow swat_t winbind_exec_t:file mmap_file_perms; @@ -36211,7 +36278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) kernel_read_network_state(swat_t) -@@ -700,6 +747,8 @@ +@@ -700,6 +750,8 @@ miscfiles_read_localization(swat_t) @@ -36220,7 +36287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb optional_policy(` cups_read_rw_config(swat_t) cups_stream_connect(swat_t) -@@ -713,12 +762,23 @@ +@@ -713,12 +765,23 @@ kerberos_use(swat_t) ') @@ -36245,7 +36312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process { signal_perms getsched setsched }; allow winbind_t self:fifo_file rw_fifo_file_perms; -@@ -763,6 +823,7 @@ +@@ -763,6 +826,7 @@ kernel_read_kernel_sysctls(winbind_t) kernel_read_system_state(winbind_t) @@ -36253,7 +36320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corecmd_exec_bin(winbind_t) -@@ -779,6 +840,9 @@ +@@ -779,6 +843,9 @@ corenet_tcp_bind_generic_node(winbind_t) corenet_udp_bind_generic_node(winbind_t) corenet_tcp_connect_smbd_port(winbind_t) @@ -36263,7 +36330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dev_read_sysfs(winbind_t) dev_read_urand(winbind_t) -@@ -788,7 +852,7 @@ +@@ -788,7 +855,7 @@ auth_domtrans_chk_passwd(winbind_t) auth_use_nsswitch(winbind_t) @@ -36272,7 +36339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb domain_use_interactive_fds(winbind_t) -@@ -866,6 +930,18 @@ +@@ -866,6 +933,18 @@ # optional_policy(` @@ -36291,7 +36358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -876,9 +952,12 @@ +@@ -876,9 +955,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -36881,8 +36948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar init_labeled_script_domtrans($1, fsdaemon_initrc_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.19/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/smartmon.te 2010-11-15 13:09:31.000000000 +0000 -@@ -73,6 +73,7 @@ ++++ serefpolicy-3.7.19/policy/modules/services/smartmon.te 2011-01-27 10:07:12.259455001 +0000 +@@ -73,9 +73,11 @@ files_read_etc_runtime_files(fsdaemon_t) # for config files_read_etc_files(fsdaemon_t) @@ -36890,7 +36957,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar fs_getattr_all_fs(fsdaemon_t) fs_search_auto_mountpoints(fsdaemon_t) -@@ -83,6 +84,9 @@ ++fs_read_removable_files(fsdaemon_t) + + mls_file_read_all_levels(fsdaemon_t) + #mls_rangetrans_target(fsdaemon_t) +@@ -83,6 +85,9 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) storage_raw_read_removable_device(fsdaemon_t) @@ -37652,7 +37723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.19/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/ssh.fc 2011-01-04 15:00:55.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/ssh.fc 2011-01-25 15:34:07.026455001 +0000 @@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -37668,8 +37739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + -+/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -+/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) ++/root/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) ++/root/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.19/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-04-13 18:44:37.000000000 +0000 +++ serefpolicy-3.7.19/policy/modules/services/ssh.if 2010-11-02 16:20:27.000000000 +0000 @@ -38038,7 +38109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.19/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/ssh.te 2011-01-14 13:36:33.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/ssh.te 2011-01-25 15:34:26.829455001 +0000 @@ -34,13 +34,12 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -39617,7 +39688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.19/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/services/xserver.if 2011-01-07 13:00:01.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/services/xserver.if 2011-01-27 14:23:16.778455000 +0000 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -39899,7 +39970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -805,7 +867,25 @@ +@@ -805,7 +867,26 @@ ') files_search_pids($1) @@ -39922,11 +39993,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + type xdm_var_run_t; + ') + ++ dontaudit $1 xdm_var_run_t:dir search_dir_perms; + dontaudit $1 xdm_var_run_t:file read_file_perms; ') ######################################## -@@ -897,7 +977,7 @@ +@@ -897,7 +978,7 @@ ') logging_search_logs($1) @@ -39935,7 +40007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -916,7 +996,7 @@ +@@ -916,7 +997,7 @@ type xserver_log_t; ') @@ -39944,7 +40016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -964,6 +1044,44 @@ +@@ -964,6 +1045,44 @@ ######################################## ## @@ -39989,7 +40061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm temporary files. ## ## -@@ -1052,7 +1170,7 @@ +@@ -1052,7 +1171,7 @@ type xdm_tmp_t; ') @@ -39998,7 +40070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1187,6 +1305,25 @@ +@@ -1187,6 +1306,25 @@ stream_connect_pattern($1, xserver_tmp_t, xserver_tmp_t, xserver_t) ') @@ -40024,7 +40096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ######################################## ## ## Read X server temporary files. -@@ -1210,7 +1347,7 @@ +@@ -1210,7 +1348,7 @@ ## ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain permission to read the @@ -40033,7 +40105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## ## ## -@@ -1224,9 +1361,20 @@ +@@ -1224,9 +1362,20 @@ class x_device all_x_device_perms; class x_pointer all_x_pointer_perms; class x_keyboard all_x_keyboard_perms; @@ -40054,7 +40126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1250,3 +1398,330 @@ +@@ -1250,3 +1399,330 @@ typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; ') @@ -47467,7 +47539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.19/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-04-13 18:44:37.000000000 +0000 -+++ serefpolicy-3.7.19/policy/modules/system/userdomain.if 2010-12-09 11:46:32.000000000 +0000 ++++ serefpolicy-3.7.19/policy/modules/system/userdomain.if 2011-01-27 14:49:05.612455000 +0000 @@ -30,8 +30,9 @@ ') @@ -47872,7 +47944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -508,71 +542,78 @@ +@@ -508,71 +542,80 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -47895,19 +47967,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - kernel_read_device_sysctls($1_t) - - corecmd_exec_bin($1_t) -+ kernel_read_device_sysctls($1_usertype) -+ kernel_request_load_module($1_usertype) - +- - corenet_udp_bind_generic_node($1_t) - corenet_udp_bind_generic_port($1_t) -+ corenet_udp_bind_generic_node($1_usertype) -+ corenet_udp_bind_generic_port($1_usertype) - +- - dev_read_rand($1_t) - dev_write_sound($1_t) - dev_read_sound($1_t) - dev_read_sound_mixer($1_t) - dev_write_sound_mixer($1_t) ++ kernel_read_device_sysctls($1_usertype) ++ kernel_request_load_module($1_usertype) ++ kernel_read_software_raid_state($1_usertype) ++ ++ corenet_udp_bind_generic_node($1_usertype) ++ corenet_udp_bind_generic_port($1_usertype) ++ + dev_read_rand($1_usertype) + dev_write_sound($1_usertype) + dev_read_sound($1_usertype) @@ -47928,6 +48003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - files_read_var_lib_files($1_t) + files_read_var_files($1_usertype) + files_read_var_symlinks($1_usertype) ++ files_read_var_lib_symlinks($1_usertype) + files_read_generic_spool($1_usertype) + files_read_var_lib_files($1_usertype) # Stat lost+found. @@ -47989,7 +48065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') tunable_policy(`user_ttyfile_stat',` -@@ -580,65 +621,108 @@ +@@ -580,65 +623,108 @@ ') optional_policy(` @@ -48001,19 +48077,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow graphical boot to check battery lifespan - apm_stream_connect($1_t) + apm_stream_connect($1_usertype) ++ ') ++ ++ optional_policy(` ++ canna_stream_connect($1_usertype) ') optional_policy(` - canna_stream_connect($1_t) -+ canna_stream_connect($1_usertype) ++ chrome_role($1_r, $1_usertype) ') optional_policy(` - dbus_system_bus_client($1_t) -+ chrome_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; @@ -48025,51 +48101,51 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + optional_policy(` + policykit_dbus_chat($1_usertype) + ') -+ -+ optional_policy(` -+ bluetooth_dbus_chat($1_usertype) -+ ') -+ -+ optional_policy(` -+ consolekit_dbus_chat($1_usertype) -+ consolekit_read_log($1_usertype) -+ ') -+ -+ optional_policy(` -+ devicekit_dbus_chat($1_usertype) -+ devicekit_dbus_chat_power($1_usertype) -+ devicekit_dbus_chat_disk($1_usertype) -+ ') -+ -+ optional_policy(` -+ evolution_dbus_chat($1_usertype) -+ evolution_alarm_dbus_chat($1_usertype) -+ ') optional_policy(` - bluetooth_dbus_chat($1_t) -+ gnome_dbus_chat_gconfdefault($1_usertype) ++ bluetooth_dbus_chat($1_usertype) ') optional_policy(` - evolution_dbus_chat($1_t) - evolution_alarm_dbus_chat($1_t) -+ hal_dbus_chat($1_usertype) ++ consolekit_dbus_chat($1_usertype) ++ consolekit_read_log($1_usertype) ') optional_policy(` - cups_dbus_chat_config($1_t) -+ modemmanager_dbus_chat($1_usertype) ++ devicekit_dbus_chat($1_usertype) ++ devicekit_dbus_chat_power($1_usertype) ++ devicekit_dbus_chat_disk($1_usertype) ') optional_policy(` - hal_dbus_chat($1_t) -+ networkmanager_dbus_chat($1_usertype) -+ networkmanager_read_var_lib_files($1_usertype) ++ evolution_dbus_chat($1_usertype) ++ evolution_alarm_dbus_chat($1_usertype) ') optional_policy(` - networkmanager_dbus_chat($1_t) ++ gnome_dbus_chat_gconfdefault($1_usertype) ++ ') ++ ++ optional_policy(` ++ hal_dbus_chat($1_usertype) ++ ') ++ ++ optional_policy(` ++ modemmanager_dbus_chat($1_usertype) ++ ') ++ ++ optional_policy(` ++ networkmanager_dbus_chat($1_usertype) ++ networkmanager_read_var_lib_files($1_usertype) ++ ') ++ ++ optional_policy(` + vpn_dbus_chat($1_usertype) ') ') @@ -48078,24 +48154,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - inetd_use_fds($1_t) - inetd_rw_tcp_sockets($1_t) + git_session_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` -+ inetd_use_fds($1_usertype) -+ inetd_rw_tcp_sockets($1_usertype) ') optional_policy(` - inn_read_config($1_t) - inn_read_news_lib($1_t) - inn_read_news_spool($1_t) -+ inn_read_config($1_usertype) -+ inn_read_news_lib($1_usertype) -+ inn_read_news_spool($1_usertype) ++ inetd_use_fds($1_usertype) ++ inetd_rw_tcp_sockets($1_usertype) ') optional_policy(` - locate_read_lib_files($1_t) ++ inn_read_config($1_usertype) ++ inn_read_news_lib($1_usertype) ++ inn_read_news_spool($1_usertype) ++ ') ++ ++ optional_policy(` + locate_read_lib_files($1_usertype) ') @@ -48116,7 +48192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -649,41 +733,50 @@ +@@ -649,41 +735,50 @@ optional_policy(` # to allow monitoring of pcmcia status @@ -48143,42 +48219,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - resmgr_stream_connect($1_t) + resmgr_stream_connect($1_usertype) ++ ') ++ ++ optional_policy(` ++ rpc_dontaudit_getattr_exports($1_usertype) ++ rpc_manage_nfs_rw_content($1_usertype) ++ ') ++ ++ optional_policy(` ++ rpcbind_stream_connect($1_usertype) ') optional_policy(` - rpc_dontaudit_getattr_exports($1_t) - rpc_manage_nfs_rw_content($1_t) -+ rpc_dontaudit_getattr_exports($1_usertype) -+ rpc_manage_nfs_rw_content($1_usertype) ++ samba_stream_connect_winbind($1_usertype) ') optional_policy(` - samba_stream_connect_winbind($1_t) -+ rpcbind_stream_connect($1_usertype) ++ sandbox_transition($1_usertype, $1_r) ') optional_policy(` - slrnpull_search_spool($1_t) -+ samba_stream_connect_winbind($1_usertype) ++ seunshare_role_template($1, $1_r, $1_t) ') optional_policy(` - usernetctl_run($1_t,$1_r) -+ sandbox_transition($1_usertype, $1_r) - ') -+ -+ optional_policy(` -+ seunshare_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + slrnpull_search_spool($1_usertype) -+ ') + ') + ') ####################################### -@@ -711,13 +804,26 @@ +@@ -711,13 +806,26 @@ userdom_base_user_template($1) @@ -48192,9 +48268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - userdom_manage_tmpfs_role($1_r, $1_t) + ifelse(`$1',`unconfined',`',` + gen_tunable(allow_$1_exec_content, true) - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -48202,7 +48276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') -+ + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -48210,7 +48286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -735,70 +841,74 @@ +@@ -735,70 +843,74 @@ allow $1_t self:context contains; @@ -48318,7 +48394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -830,12 +940,38 @@ +@@ -830,12 +942,38 @@ typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) @@ -48357,7 +48433,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -871,45 +1007,89 @@ +@@ -871,45 +1009,89 @@ # auth_role($1_r, $1_t) @@ -48462,7 +48538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -944,7 +1124,7 @@ +@@ -944,7 +1126,7 @@ # # Inherit rules for ordinary users. @@ -48471,7 +48547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -953,54 +1133,77 @@ +@@ -953,54 +1135,77 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -48536,16 +48612,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + gpg_role($1_r, $1_usertype) - ') - -- # Run pppd in pppd_t by default for user - optional_policy(` -- ppp_run_cond($1_t,$1_r) ++ ') ++ ++ optional_policy(` + gnomeclock_dbus_chat($1_t) - ') - - optional_policy(` -- setroubleshoot_stream_connect($1_t) ++ ') ++ ++ optional_policy(` + gpm_stream_connect($1_usertype) + ') + @@ -48563,13 +48636,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + mount_run_fusermount($1_t, $1_r) -+ ') -+ -+ optional_policy(` + ') + +- # Run pppd in pppd_t by default for user + optional_policy(` +- ppp_run_cond($1_t,$1_r) + wine_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + ') + + optional_policy(` +- setroubleshoot_stream_connect($1_t) + postfix_run_postdrop($1_t, $1_r) + ') + @@ -48579,7 +48655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1036,7 +1239,7 @@ +@@ -1036,7 +1241,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -48588,7 +48664,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1071,6 +1274,9 @@ +@@ -1071,6 +1276,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -48598,7 +48674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1085,6 +1291,7 @@ +@@ -1085,6 +1293,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -48606,7 +48682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1116,10 +1323,13 @@ +@@ -1116,10 +1325,13 @@ domain_sigchld_all_domains($1_t) # for lsof domain_getattr_all_sockets($1_t) @@ -48620,7 +48696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1139,6 +1349,7 @@ +@@ -1139,6 +1351,7 @@ logging_send_syslog_msg($1_t) modutils_domtrans_insmod($1_t) @@ -48628,7 +48704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The following rule is temporary until such time that a complete # policy management infrastructure is in place so that an administrator -@@ -1207,6 +1418,8 @@ +@@ -1207,6 +1420,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -48637,7 +48713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1234,6 +1447,7 @@ +@@ -1234,6 +1449,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -48645,7 +48721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1272,11 +1486,15 @@ +@@ -1272,11 +1488,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -48661,7 +48737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1387,6 +1605,7 @@ +@@ -1387,6 +1607,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -48669,7 +48745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1433,6 +1652,14 @@ +@@ -1433,6 +1654,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -48684,7 +48760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1448,9 +1675,11 @@ +@@ -1448,9 +1677,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -48696,7 +48772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1507,6 +1736,42 @@ +@@ -1507,6 +1738,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -48739,7 +48815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1581,6 +1846,8 @@ +@@ -1581,6 +1848,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -48748,7 +48824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1595,10 +1862,12 @@ +@@ -1595,10 +1864,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -48763,7 +48839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1641,6 +1910,24 @@ +@@ -1641,6 +1912,24 @@ ######################################## ## @@ -48788,7 +48864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1692,10 +1979,30 @@ +@@ -1692,10 +1981,30 @@ type user_home_dir_t, user_home_t; ') @@ -48819,7 +48895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Do not audit attempts to read user home files. -@@ -1708,11 +2015,14 @@ +@@ -1708,11 +2017,14 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -48837,7 +48913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1802,8 +2112,7 @@ +@@ -1802,8 +2114,7 @@ type user_home_dir_t, user_home_t; ') @@ -48847,7 +48923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1815,24 +2124,17 @@ +@@ -1815,24 +2126,17 @@ ## Domain allowed access. ## ## @@ -48876,7 +48952,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -1866,6 +2168,7 @@ +@@ -1866,6 +2170,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -48884,7 +48960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2102,6 +2405,25 @@ +@@ -2102,6 +2407,25 @@ ######################################## ## @@ -48910,7 +48986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to list user ## temporary directories. ## -@@ -2218,6 +2540,25 @@ +@@ -2218,6 +2542,25 @@ ######################################## ## @@ -48936,7 +49012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to manage users ## temporary files. ## -@@ -2427,13 +2768,14 @@ +@@ -2427,13 +2770,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -48952,7 +49028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2454,6 +2796,24 @@ +@@ -2454,6 +2798,24 @@ ######################################## ## @@ -48977,7 +49053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Get the attributes of a user domain tty. ## ## -@@ -2747,6 +3107,25 @@ +@@ -2747,6 +3109,25 @@ ######################################## ## @@ -49003,7 +49079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Execute bin_t in the unprivileged user domains. This ## is an explicit transition, requiring the ## caller to use setexeccon(). -@@ -2787,7 +3166,7 @@ +@@ -2787,7 +3168,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -49012,7 +49088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2803,11 +3182,13 @@ +@@ -2803,11 +3184,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -49028,7 +49104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2944,7 +3325,7 @@ +@@ -2944,7 +3327,7 @@ type user_tmp_t; ') @@ -49037,7 +49113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2981,6 +3362,7 @@ +@@ -2981,6 +3364,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -49045,7 +49121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3111,3 +3493,725 @@ +@@ -3111,3 +3495,725 @@ allow $1 userdomain:dbus send_msg; ') diff --git a/selinux-policy.spec b/selinux-policy.spec index 95d142f..40c6d80 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.19 -Release: 86%{?dist} +Release: 87%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -471,6 +471,13 @@ exit 0 %endif %changelog +* Thu Jan 27 2011 Miroslav Grepl 3.7.19-87 +- Add execmem_exec_t label for gimp +- Allow nagios plugin to read /proc/meminfo +- Allow asterisk to connect to festival port +- Allow postfix-local transition to sendmail +- Fixes for confined users + * Mon Jan 24 2011 Miroslav Grepl 3.7.19-86 - Add label for /root/.screen