diff --git a/policy-F13.patch b/policy-F13.patch index a3607cc..f934d09 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1354,7 +1354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.19/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/rpm.te 2010-04-28 13:10:58.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/rpm.te 2010-05-12 14:18:38.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1625,10 +1625,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') ') -@@ -326,13 +371,22 @@ +@@ -326,13 +371,26 @@ ') optional_policy(` ++ dbus_system_bus_client(rpm_script_t) ++') ++ ++optional_policy(` + lvm_domtrans(rpm_script_t) +') + @@ -1798,8 +1802,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.19/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te 2010-05-11 11:03:41.000000000 -0400 -@@ -0,0 +1,61 @@ ++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te 2010-05-12 14:21:13.000000000 -0400 +@@ -0,0 +1,63 @@ +policy_module(shutdown,1.0.0) + +######################################## @@ -1840,6 +1844,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +files_read_etc_files(shutdown_t) +files_read_generic_pids(shutdown_t) + ++mls_file_write_to_clearance(shutdown_t) ++ +term_use_all_terms(shutdown_t) + +auth_use_nsswitch(shutdown_t) @@ -6065,8 +6071,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.19/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te 2010-05-11 10:25:49.000000000 -0400 -@@ -0,0 +1,377 @@ ++++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te 2010-05-12 12:47:41.000000000 -0400 +@@ -0,0 +1,379 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -6183,14 +6189,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +gen_require(` + type usr_t, lib_t, locale_t; ++ type var_t, var_run_t, rpm_log_t, locale_t; + attribute exec_type; +') + -+files_rw_all_inherited_files(sandbox_domain, -exec_type -etc_t -usr_t -lib_t -locale_t ) ++files_rw_all_inherited_files(sandbox_domain, -exec_type -etc_t -usr_t -lib_t -locale_t -var_t -var_run_t -device_t -rpm_log_t ) +files_entrypoint_all_files(sandbox_domain) + +files_read_etc_files(sandbox_domain) +files_read_usr_files(sandbox_domain) ++files_read_var_files(sandbox_domain) +files_dontaudit_search_all_dirs(sandbox_domain) + +miscfiles_read_localization(sandbox_domain) @@ -7208,7 +7216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-04-13 14:43:42.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2010-04-30 09:52:59.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2010-05-12 08:56:06.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -7312,7 +7320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -177,16 +196,18 @@ +@@ -177,18 +196,21 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -7331,8 +7339,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +network_port(streaming, tcp, 1755, s0, udp, 1755, s0) type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict network_port(swat, tcp,901,s0) ++network_port(sype, tcp,9911,s0, udp,9911,s0) network_port(syslogd, udp,514,s0) -@@ -201,13 +222,13 @@ + network_port(telnetd, tcp,23,s0) + network_port(tftp, udp,69,s0) +@@ -201,13 +223,13 @@ network_port(varnishd, tcp,6081,s0, tcp,6082,s0) network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(virt_migration, tcp,49152-49216,s0) @@ -7900,7 +7911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.19/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/files.if 2010-05-11 10:28:57.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/files.if 2010-05-12 14:48:58.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -8664,10 +8675,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + attribute file_type; + ') + -+ allow $1 { file_type $2 }:file { getattr read write append lock }; -+ allow $1 { file_type $2 }:fifo_file { getattr read write append ioctl lock }; -+ allow $1 { file_type $2 }:sock_file { getattr read write append ioctl lock }; -+ allow $1 { file_type $2 }:chr_file { getattr read write append ioctl lock }; ++ allow $1 { file_type $2 }:file rw_inherited_file_perms; ++ allow $1 { file_type $2 }:fifo_file rw_inherited_fifo_file_perms; ++ allow $1 { file_type $2 }:sock_file rw_inherited_sock_file_perms; ++ allow $1 { file_type $2 }:chr_file rw_inherited_chr_file_perms; +') + +######################################## @@ -9620,8 +9631,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2010-04-14 10:48:18.000000000 -0400 -@@ -9,25 +9,55 @@ ++++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2010-05-12 09:01:18.000000000 -0400 +@@ -9,25 +9,56 @@ role staff_r; userdom_unpriv_user_template(staff) @@ -9647,6 +9658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +seutil_read_module_store(staff_t) +seutil_run_newrole(staff_t, staff_r) +netutils_run_ping(staff_t, staff_r) ++netutils_signal_ping(staff_t) + optional_policy(` apache_role(staff_r, staff_t) @@ -9677,7 +9689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t bluetooth_role(staff_r, staff_t) ') -@@ -99,12 +129,18 @@ +@@ -99,12 +130,18 @@ oident_manage_user_content(staff_t) oident_relabel_user_content(staff_t) ') @@ -9696,7 +9708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t pyzor_role(staff_r, staff_t) ') -@@ -119,22 +155,27 @@ +@@ -119,22 +156,27 @@ optional_policy(` screen_role_template(staff, staff_r, staff_t) ') @@ -9724,7 +9736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` sudo_role_template(staff, staff_r, staff_t) -@@ -146,6 +187,11 @@ +@@ -146,6 +188,11 @@ ') optional_policy(` @@ -9736,7 +9748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t thunderbird_role(staff_r, staff_t) ') -@@ -169,6 +215,77 @@ +@@ -169,6 +216,77 @@ wireshark_role(staff_r, staff_t) ') @@ -10847,8 +10859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te 2010-04-30 11:08:54.000000000 -0400 -@@ -0,0 +1,434 @@ ++++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te 2010-05-12 09:19:57.000000000 -0400 +@@ -0,0 +1,435 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -11106,6 +11118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + optional_policy(` + gnomeclock_dbus_chat(unconfined_usertype) ++ gnome_dbus_chat_gconfdefault(unconfined_usertype) + ') + + optional_policy(` @@ -13422,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.19/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/automount.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/automount.te 2010-05-12 09:08:39.000000000 -0400 @@ -146,6 +146,7 @@ # Run mount in the mount_t domain. @@ -15932,8 +15945,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.19/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cups.te 2010-05-10 14:15:29.000000000 -0400 -@@ -23,6 +23,9 @@ ++++ serefpolicy-3.7.19/policy/modules/services/cups.te 2010-05-12 14:36:22.000000000 -0400 +@@ -16,6 +16,7 @@ + type cupsd_t; + type cupsd_exec_t; + init_daemon_domain(cupsd_t, cupsd_exec_t) ++mls_trusted_object(cupsd_t) + + type cupsd_etc_t; + files_config_file(cupsd_etc_t) +@@ -23,6 +24,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -15943,7 +15964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups type cupsd_rw_etc_t; files_config_file(cupsd_rw_etc_t) -@@ -64,11 +67,14 @@ +@@ -64,11 +68,14 @@ # For CUPS to run as a backend cups_backend(hplip_t, hplip_exec_t) @@ -15960,7 +15981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups type hplip_var_run_t; files_pid_file(hplip_var_run_t) -@@ -97,7 +103,7 @@ +@@ -97,7 +104,7 @@ # # /usr/lib/cups/backend/serial needs sys_admin(?!) @@ -15969,7 +15990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dontaudit cupsd_t self:capability { sys_tty_config net_admin }; allow cupsd_t self:process { getpgid setpgid setsched signal_perms }; allow cupsd_t self:fifo_file rw_fifo_file_perms; -@@ -105,6 +111,7 @@ +@@ -105,6 +112,7 @@ allow cupsd_t self:unix_dgram_socket create_socket_perms; allow cupsd_t self:netlink_selinux_socket create_socket_perms; allow cupsd_t self:shm create_shm_perms; @@ -15977,7 +15998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cupsd_t self:tcp_socket create_stream_socket_perms; allow cupsd_t self:udp_socket create_socket_perms; allow cupsd_t self:appletalk_socket create_socket_perms; -@@ -116,6 +123,9 @@ +@@ -116,6 +124,9 @@ read_lnk_files_pattern(cupsd_t, cupsd_etc_t, cupsd_etc_t) files_search_etc(cupsd_t) @@ -15987,7 +16008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) filetrans_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t, file) -@@ -129,6 +139,7 @@ +@@ -129,6 +140,7 @@ allow cupsd_t cupsd_lock_t:file manage_file_perms; files_lock_filetrans(cupsd_t, cupsd_lock_t, file) @@ -15995,7 +16016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_files_pattern(cupsd_t, cupsd_log_t, cupsd_log_t) allow cupsd_t cupsd_log_t:dir setattr; logging_log_filetrans(cupsd_t, cupsd_log_t, { file dir }) -@@ -156,6 +167,7 @@ +@@ -156,6 +168,7 @@ kernel_read_system_state(cupsd_t) kernel_read_network_state(cupsd_t) kernel_read_all_sysctls(cupsd_t) @@ -16003,7 +16024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups corenet_all_recvfrom_unlabeled(cupsd_t) corenet_all_recvfrom_netlabel(cupsd_t) -@@ -171,6 +183,7 @@ +@@ -171,6 +184,7 @@ corenet_udp_bind_generic_node(cupsd_t) corenet_tcp_bind_ipp_port(cupsd_t) corenet_udp_bind_ipp_port(cupsd_t) @@ -16011,7 +16032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups corenet_tcp_bind_reserved_port(cupsd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) corenet_tcp_bind_all_rpc_ports(cupsd_t) -@@ -191,6 +204,7 @@ +@@ -191,6 +205,7 @@ fs_getattr_all_fs(cupsd_t) fs_search_auto_mountpoints(cupsd_t) @@ -16019,7 +16040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_read_anon_inodefs_files(cupsd_t) mls_file_downgrade(cupsd_t) -@@ -250,6 +264,7 @@ +@@ -250,6 +265,7 @@ miscfiles_read_localization(cupsd_t) # invoking ghostscript needs to read fonts miscfiles_read_fonts(cupsd_t) @@ -16027,7 +16048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups seutil_read_config(cupsd_t) sysnet_exec_ifconfig(cupsd_t) -@@ -285,8 +300,10 @@ +@@ -285,8 +301,10 @@ hal_dbus_chat(cupsd_t) ') @@ -16038,7 +16059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') ') -@@ -317,6 +334,10 @@ +@@ -317,6 +335,10 @@ ') optional_policy(` @@ -16049,7 +16070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups udev_read_db(cupsd_t) ') -@@ -327,7 +348,7 @@ +@@ -327,7 +349,7 @@ allow cupsd_config_t self:capability { chown dac_override sys_tty_config }; dontaudit cupsd_config_t self:capability sys_tty_config; @@ -16058,7 +16079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cupsd_config_t self:fifo_file rw_fifo_file_perms; allow cupsd_config_t self:unix_stream_socket create_socket_perms; allow cupsd_config_t self:unix_dgram_socket create_socket_perms; -@@ -378,6 +399,8 @@ +@@ -378,6 +400,8 @@ dev_read_rand(cupsd_config_t) dev_rw_generic_usb_dev(cupsd_config_t) @@ -16067,7 +16088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_getattr_all_fs(cupsd_config_t) fs_search_auto_mountpoints(cupsd_config_t) -@@ -407,6 +430,7 @@ +@@ -407,6 +431,7 @@ userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t) userdom_dontaudit_search_user_home_dirs(cupsd_config_t) @@ -16075,7 +16096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cups_stream_connect(cupsd_config_t) -@@ -419,12 +443,15 @@ +@@ -419,12 +444,15 @@ ') optional_policy(` @@ -16093,7 +16114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` hal_dbus_chat(cupsd_config_t) -@@ -432,6 +459,10 @@ +@@ -432,6 +460,10 @@ ') optional_policy(` @@ -16104,7 +16125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups hal_domtrans(cupsd_config_t) hal_read_tmp_files(cupsd_config_t) hal_dontaudit_use_fds(hplip_t) -@@ -446,6 +477,11 @@ +@@ -446,6 +478,11 @@ ') optional_policy(` @@ -16116,7 +16137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups rpm_read_db(cupsd_config_t) ') -@@ -457,6 +493,10 @@ +@@ -457,6 +494,10 @@ udev_read_db(cupsd_config_t) ') @@ -16127,7 +16148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ######################################## # # Cups lpd support -@@ -520,6 +560,7 @@ +@@ -520,6 +561,7 @@ logging_send_syslog_msg(cupsd_lpd_t) miscfiles_read_localization(cupsd_lpd_t) @@ -16135,7 +16156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cups_stream_connect(cupsd_lpd_t) -@@ -532,7 +573,7 @@ +@@ -532,7 +574,7 @@ # cups_pdf local policy # @@ -16144,7 +16165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cups_pdf_t self:fifo_file rw_file_perms; allow cups_pdf_t self:unix_stream_socket create_stream_socket_perms; -@@ -542,6 +583,8 @@ +@@ -542,6 +584,8 @@ manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t) files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir }) @@ -16153,7 +16174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups kernel_read_system_state(cups_pdf_t) files_read_etc_files(cups_pdf_t) -@@ -556,13 +599,18 @@ +@@ -556,13 +600,18 @@ miscfiles_read_fonts(cups_pdf_t) userdom_home_filetrans_user_home_dir(cups_pdf_t) @@ -16172,7 +16193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_manage_nfs_dirs(cups_pdf_t) fs_manage_nfs_files(cups_pdf_t) ') -@@ -601,6 +649,9 @@ +@@ -601,6 +650,9 @@ read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t) files_search_etc(hplip_t) @@ -16182,7 +16203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t) files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) -@@ -627,6 +678,7 @@ +@@ -627,6 +679,7 @@ corenet_tcp_connect_ipp_port(hplip_t) corenet_sendrecv_hplip_client_packets(hplip_t) corenet_receive_hplip_server_packets(hplip_t) @@ -16228,7 +16249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.19/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/dbus.if 2010-04-21 13:33:13.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dbus.if 2010-05-12 14:18:05.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -16575,8 +16596,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.19/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te 2010-05-04 13:25:38.000000000 -0400 -@@ -0,0 +1,74 @@ ++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te 2010-05-12 08:58:12.000000000 -0400 +@@ -0,0 +1,76 @@ + +policy_module(denyhosts, 1.0.0) + @@ -16633,6 +16654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +corenet_tcp_bind_generic_node(denyhosts_t) +corenet_sendrecv_smtp_client_packets(denyhosts_t) +corenet_tcp_connect_smtp_port(denyhosts_t) ++corenet_tcp_connect_sype_port(denyhosts_t) + +dev_read_urand(denyhosts_t) + @@ -16645,6 +16667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + +miscfiles_read_localization(denyhosts_t) + ++sysnet_dns_name_resolve(denyhosts_t) +sysnet_manage_config(denyhosts_t) +sysnet_etc_filetrans_config(denyhosts_t) + @@ -16711,7 +16734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.19/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/devicekit.te 2010-04-16 14:29:56.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/devicekit.te 2010-05-12 14:20:58.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -18798,7 +18821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.19/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te 2010-05-07 11:19:16.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te 2010-05-12 14:01:49.000000000 -0400 @@ -10,6 +10,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -18820,7 +18843,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t) files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file) -@@ -37,4 +44,7 @@ +@@ -32,9 +39,13 @@ + dev_rw_sysfs(ksmtuned_t) + + domain_read_all_domains_state(ksmtuned_t) ++domain_dontaudit_getattr_all_domains(ksmtuned_t) + + corecmd_exec_bin(ksmtuned_t) files_read_etc_files(ksmtuned_t) @@ -21747,8 +21776,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.7.19/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/piranha.te 2010-04-30 09:53:00.000000000 -0400 -@@ -0,0 +1,186 @@ ++++ serefpolicy-3.7.19/policy/modules/services/piranha.te 2010-05-12 09:08:48.000000000 -0400 +@@ -0,0 +1,187 @@ + +policy_module(piranha,1.0.0) + @@ -21808,7 +21837,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +# + +allow piranha_web_t self:capability { setuid sys_nice kill setgid }; -+allow piranha_web_t self:process { getsched setsched signal }; ++allow piranha_web_t self:process { getsched setsched signal ptrace }; ++allow piranha_web_t self:rawip_socket create_socket_perms; + +allow piranha_web_t self:netlink_route_socket r_netlink_socket_perms; +allow piranha_web_t self:sem create_sem_perms; @@ -22506,7 +22536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.19/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/policykit.te 2010-04-22 08:28:38.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/policykit.te 2010-05-12 11:12:00.000000000 -0400 @@ -25,6 +25,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -22534,13 +22564,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli policykit_domtrans_auth(policykit_t) -@@ -57,10 +61,14 @@ +@@ -57,10 +61,16 @@ manage_files_pattern(policykit_t, policykit_var_run_t, policykit_var_run_t) files_pid_filetrans(policykit_t, policykit_var_run_t, { file dir }) +kernel_read_system_state(policykit_t) kernel_read_kernel_sysctls(policykit_t) ++domain_getattr_all_domains(policykit_t) ++ files_read_etc_files(policykit_t) files_read_usr_files(policykit_t) +files_dontaudit_search_all_mountpoints(policykit_t) @@ -22549,7 +22581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli auth_use_nsswitch(policykit_t) -@@ -68,45 +76,82 @@ +@@ -68,45 +78,82 @@ miscfiles_read_localization(policykit_t) @@ -22638,7 +22670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli dbus_session_bus_client(policykit_auth_t) optional_policy(` -@@ -119,6 +164,14 @@ +@@ -119,6 +166,14 @@ hal_read_state(policykit_auth_t) ') @@ -22653,7 +22685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ######################################## # # polkit_grant local policy -@@ -126,7 +179,8 @@ +@@ -126,7 +181,8 @@ allow policykit_grant_t self:capability setuid; allow policykit_grant_t self:process getattr; @@ -22663,7 +22695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_grant_t self:unix_dgram_socket create_socket_perms; allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms; -@@ -156,9 +210,12 @@ +@@ -156,9 +212,12 @@ userdom_read_all_users_state(policykit_grant_t) optional_policy(` @@ -22677,7 +22709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli consolekit_dbus_chat(policykit_grant_t) ') ') -@@ -170,7 +227,8 @@ +@@ -170,7 +229,8 @@ allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace }; allow policykit_resolve_t self:process getattr; @@ -33649,7 +33681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.19/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if 2010-05-10 14:13:53.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if 2010-05-12 11:09:44.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -37061,7 +37093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.19/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/xen.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/xen.te 2010-05-12 11:08:59.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -37078,7 +37110,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te fs_manage_xenfs_files(xenstored_t) storage_raw_read_fixed_disk(xenstored_t) -@@ -438,6 +440,12 @@ +@@ -371,7 +373,7 @@ + # + + allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; +-allow xm_t self:process { getsched signal }; ++allow xm_t self:process { getcap getsched setcap signal }; + + # internal communication is often done using fifo and unix sockets. + allow xm_t self:fifo_file rw_fifo_file_perms; +@@ -388,6 +390,7 @@ + allow xm_t xen_image_t:blk_file read_blk_file_perms; + + kernel_read_system_state(xm_t) ++kernel_read_network_state(xm_t) + kernel_read_kernel_sysctls(xm_t) + kernel_read_sysctl(xm_t) + kernel_read_xen_state(xm_t) +@@ -438,6 +441,12 @@ ') optional_policy(` @@ -37091,7 +37140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te virt_domtrans(xm_t) virt_manage_images(xm_t) virt_manage_config(xm_t) -@@ -454,11 +462,14 @@ +@@ -454,11 +463,14 @@ kernel_read_xen_state(xm_ssh_t) kernel_write_xen_state(xm_ssh_t) diff --git a/selinux-policy.spec b/selinux-policy.spec index c5aca28..187eed2 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.19 -Release: 15%{?dist} +Release: 16%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -468,6 +468,16 @@ exit 0 %endif %changelog +* Wed May 12 2010 Dan Walsh 3.7.19-16 +- Allow xm_t to read network state and get and set capabilities +Resolves: #591561 +- Allow policykit to getattr all processes +- Allow denyhosts to connect to tcp port 9911 +- Allow pyranha to use raw ip sockets and ptrace itself +- Allow unconfined_execmem_t and gconfsd mechanism to dbus +- Allow staff to kill ping process +- Add additional MLS rules + * Mon May 10 2010 Dan Walsh 3.7.19-15 - Allow gdm to edit ~/.gconf dir Resolves: #590677