From 599d4d69175b321a7cf129857e95a880242c5605 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Wed, 15 Jul 2009 18:14:21 +0000 Subject: [PATCH] - Update to upstream --- policy-F12.patch | 3262 +++++++++++++++++++++++++--------------------- 1 file changed, 1759 insertions(+), 1503 deletions(-) diff --git a/policy-F12.patch b/policy-F12.patch index 1c7923e2..83ac616f 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.21/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.22/config/appconfig-mcs/default_contexts +--- nsaserefpolicy/config/appconfig-mcs/default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -22,15 +22,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.21/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.21/config/appconfig-mcs/failsafe_context 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.22/config/appconfig-mcs/failsafe_context +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/failsafe_context 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/root_default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/root_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/root_default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -45,9 +45,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.21/config/appconfig-mcs/securetty_types ---- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-06-08 15:22:18.000000000 -0400 -+++ serefpolicy-3.6.21/config/appconfig-mcs/securetty_types 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.22/config/appconfig-mcs/securetty_types +--- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/securetty_types 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -55,18 +55,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.21/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.21/config/appconfig-mcs/seusers 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.22/config/appconfig-mcs/seusers +--- nsaserefpolicy/config/appconfig-mcs/seusers 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/seusers 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh -__default__:user_u:s0 +root:unconfined_u:s0-mcs_systemhigh +__default__:unconfined_u:s0-mcs_systemhigh -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/staff_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/staff_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/staff_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -81,9 +81,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/unconfined_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/unconfined_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -97,15 +97,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.21/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.21/config/appconfig-mcs/userhelper_context 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.22/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/userhelper_context 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/user_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/user_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/user_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -118,20 +118,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.21/config/appconfig-mcs/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.22/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/virtual_domain_context 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/virtual_domain_context 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:svirt_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.21/config/appconfig-mcs/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.22/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mcs/virtual_image_context 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mcs/virtual_image_context 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:svirt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.21/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mls/default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.22/config/appconfig-mls/default_contexts +--- nsaserefpolicy/config/appconfig-mls/default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mls/default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -153,9 +153,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.21/config/appconfig-mls/root_default_contexts ---- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mls/root_default_contexts 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.22/config/appconfig-mls/root_default_contexts +--- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mls/root_default_contexts 2009-07-15 14:06:36.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -174,20 +174,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.21/config/appconfig-mls/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.22/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mls/virtual_domain_context 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mls/virtual_domain_context 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.21/config/appconfig-mls/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.22/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/config/appconfig-mls/virtual_image_context 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-mls/virtual_image_context 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:virt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.21/config/appconfig-standard/securetty_types ---- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-06-08 15:22:18.000000000 -0400 -+++ serefpolicy-3.6.21/config/appconfig-standard/securetty_types 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.22/config/appconfig-standard/securetty_types +--- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/config/appconfig-standard/securetty_types 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -195,9 +195,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.21/Makefile ---- nsaserefpolicy/Makefile 2009-01-19 11:07:35.000000000 -0500 -+++ serefpolicy-3.6.21/Makefile 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.22/Makefile +--- nsaserefpolicy/Makefile 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/Makefile 2009-07-15 14:06:36.000000000 -0400 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -260,9 +260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.21/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/policy/global_tunables 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.22/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/global_tunables 2009-07-15 14:06:36.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -279,7 +279,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow any files/directories to be exported read/write via NFS. ##

##
-@@ -111,3 +102,18 @@ +@@ -84,13 +75,6 @@ + + ## + ##

+-## Allow reading of default_t files. +-##

+-##
+-gen_tunable(read_default_t,false) +- +-## +-##

+ ## Support NFS home directories + ##

+ ##
+@@ -111,3 +95,18 @@ ##

## gen_tunable(user_tcp_server,false) @@ -298,9 +312,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(allow_unconfined_mmap_low, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.21/policy/mcs ---- nsaserefpolicy/policy/mcs 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/mcs 2009-07-07 14:12:47.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.22/policy/mcs +--- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/mcs 2009-07-15 14:06:36.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -334,9 +348,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.21/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/anaconda.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.22/policy/modules/admin/anaconda.te +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/anaconda.te 2009-07-15 14:06:36.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -345,9 +359,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.21/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/certwatch.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.22/policy/modules/admin/certwatch.te +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/certwatch.te 2009-07-15 14:06:36.000000000 -0400 @@ -36,6 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -356,17 +370,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.21/policy/modules/admin/dmesg.fc ---- nsaserefpolicy/policy/modules/admin/dmesg.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/dmesg.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.22/policy/modules/admin/dmesg.fc +--- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/dmesg.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.21/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/dmesg.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.22/policy/modules/admin/dmesg.te +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/dmesg.te 2009-07-15 14:06:36.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -401,9 +415,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.21/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/kismet.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.22/policy/modules/admin/kismet.if +--- nsaserefpolicy/policy/modules/admin/kismet.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/kismet.if 2009-07-15 14:06:36.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -412,9 +426,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.21/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/kismet.te 2009-07-07 14:23:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.22/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/kismet.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,21 +20,37 @@ type kismet_log_t; logging_log_file(kismet_log_t) @@ -490,9 +504,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + networkmanager_dbus_chat(kismet_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.21/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/logrotate.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.22/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/logrotate.te 2009-07-15 14:06:36.000000000 -0400 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -523,9 +537,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + varnishlog_manage_log(logrotate_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.21/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/logwatch.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.22/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/logwatch.te 2009-07-15 14:06:36.000000000 -0400 @@ -62,10 +62,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -553,9 +567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.21/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/mrtg.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.22/policy/modules/admin/mrtg.te +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/mrtg.te 2009-07-15 14:06:36.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -564,19 +578,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`enable_mls',` corenet_udp_sendrecv_lo_if(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.21/policy/modules/admin/prelink.fc ---- nsaserefpolicy/policy/modules/admin/prelink.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/prelink.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.22/policy/modules/admin/prelink.fc +--- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/prelink.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) + +/var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.21/policy/modules/admin/prelink.if ---- nsaserefpolicy/policy/modules/admin/prelink.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/prelink.if 2009-07-01 10:43:35.000000000 -0400 -@@ -120,3 +120,23 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.22/policy/modules/admin/prelink.if +--- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/prelink.if 2009-07-15 14:06:36.000000000 -0400 +@@ -120,3 +120,42 @@ logging_search_logs($1) manage_files_pattern($1, prelink_log_t, prelink_log_t) ') @@ -600,9 +614,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.21/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/prelink.te 2009-07-01 10:43:35.000000000 -0400 ++ ++######################################## ++## ++## Relabel from files in the /boot directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`prelink_relabelfrom_var_lib',` ++ gen_require(` ++ type prelink_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.22/policy/modules/admin/prelink.te +--- nsaserefpolicy/policy/modules/admin/prelink.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/prelink.te 2009-07-15 14:06:36.000000000 -0400 @@ -21,12 +21,15 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -681,9 +714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(prelink_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.21/policy/modules/admin/readahead.fc ---- nsaserefpolicy/policy/modules/admin/readahead.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/readahead.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.22/policy/modules/admin/readahead.fc +--- nsaserefpolicy/policy/modules/admin/readahead.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/readahead.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,5 @@ -/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) +/usr/sbin/readahead.* -- gen_context(system_u:object_r:readahead_exec_t,s0) @@ -692,9 +725,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/readahead(/.*)? gen_context(system_u:object_r:readahead_var_lib_t,s0) -/usr/sbin/readahead -- gen_context(system_u:object_r:readahead_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.21/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/readahead.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.22/policy/modules/admin/readahead.te +--- nsaserefpolicy/policy/modules/admin/readahead.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/readahead.te 2009-07-15 14:06:36.000000000 -0400 @@ -11,8 +11,8 @@ init_daemon_domain(readahead_t, readahead_exec_t) application_domain(readahead_t, readahead_exec_t) @@ -728,7 +761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(readahead_t) kernel_dontaudit_getattr_core_if(readahead_t) -@@ -46,10 +48,14 @@ +@@ -46,10 +48,15 @@ storage_raw_read_fixed_disk(readahead_t) domain_use_interactive_fds(readahead_t) @@ -740,10 +773,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_dontaudit_read_security_files(readahead_t) +files_dontaudit_getattr_non_security_blk_files(readahead_t) +files_create_boot_flag(readahead_t) ++files_getattr_all_pipes(readahead_t) fs_getattr_all_fs(readahead_t) fs_search_auto_mountpoints(readahead_t) -@@ -58,6 +64,7 @@ +@@ -58,6 +65,7 @@ fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) @@ -751,7 +785,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_read_tmpfs_symlinks(readahead_t) fs_list_inotifyfs(readahead_t) -@@ -72,6 +79,7 @@ +@@ -72,6 +80,7 @@ init_getattr_initctl(readahead_t) logging_send_syslog_msg(readahead_t) @@ -759,9 +793,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_search_audit_config(readahead_t) miscfiles_read_localization(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.21/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/rpm.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.22/policy/modules/admin/rpm.fc +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/rpm.fc 2009-07-15 14:06:36.000000000 -0400 @@ -4,14 +4,12 @@ /usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -803,9 +837,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.21/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/rpm.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.22/policy/modules/admin/rpm.if +--- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/rpm.if 2009-07-15 14:06:36.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -1164,9 +1198,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.21/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/rpm.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.22/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/rpm.te 2009-07-15 14:06:36.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -1398,9 +1432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.21/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/sudo.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.22/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/sudo.if 2009-07-15 14:06:36.000000000 -0400 @@ -32,6 +32,7 @@ gen_require(` @@ -1536,9 +1570,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sudodomain:process sigchld; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.21/policy/modules/admin/sudo.te ---- nsaserefpolicy/policy/modules/admin/sudo.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/sudo.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.22/policy/modules/admin/sudo.te +--- nsaserefpolicy/policy/modules/admin/sudo.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/sudo.te 2009-07-15 14:06:36.000000000 -0400 @@ -4,6 +4,7 @@ ######################################## # @@ -1547,9 +1581,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sudo_exec_t; application_executable_file(sudo_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.21/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/admin/tmpreaper.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.22/policy/modules/admin/tmpreaper.te +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/tmpreaper.te 2009-07-15 14:06:36.000000000 -0400 @@ -28,6 +28,9 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1587,9 +1621,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(tmpreaper_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.21/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/usermanage.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.22/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/usermanage.te 2009-07-15 14:06:36.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1606,7 +1640,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_domtrans(passwd_t) -@@ -515,6 +517,12 @@ +@@ -443,6 +445,7 @@ + corecmd_exec_bin(useradd_t) + + domain_use_interactive_fds(useradd_t) ++domain_read_all_domains_state(useradd_t) + + files_manage_etc_files(useradd_t) + files_search_var_lib(useradd_t) +@@ -515,6 +518,12 @@ ') optional_policy(` @@ -1619,9 +1661,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.21/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/admin/vbetool.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.22/policy/modules/admin/vbetool.te +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/admin/vbetool.te 2009-07-15 14:06:36.000000000 -0400 @@ -23,6 +23,7 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1640,9 +1682,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.21/policy/modules/apps/awstats.te ---- nsaserefpolicy/policy/modules/apps/awstats.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/awstats.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.22/policy/modules/apps/awstats.te +--- nsaserefpolicy/policy/modules/apps/awstats.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/awstats.te 2009-07-15 14:06:36.000000000 -0400 @@ -51,6 +51,8 @@ libs_read_lib_files(awstats_t) @@ -1652,20 +1694,40 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(awstats_t) sysnet_dns_name_resolve(awstats_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.22/policy/modules/apps/cdrecord.te +--- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/cdrecord.te 2009-07-15 14:06:36.000000000 -0400 +@@ -105,16 +105,6 @@ + userdom_dontaudit_read_user_home_content_files(cdrecord_t) + ') + +-# Handle default_t content +-tunable_policy(`cdrecord_read_content && read_default_t',` +- files_list_default(cdrecord_t) +- files_read_default_files(cdrecord_t) +- files_read_default_symlinks(cdrecord_t) +-',` +- files_dontaudit_read_default_files(cdrecord_t) +- files_dontaudit_list_default(cdrecord_t) +-') +- + tunable_policy(`use_nfs_home_dirs',` + files_search_mnt(cdrecord_t) + fs_read_nfs_files(cdrecord_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.fc --- nsaserefpolicy/policy/modules/apps/cpufreqselector.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1 @@ +/usr/bin/cpufreq-selector -- gen_context(system_u:object_r:cpufreqselector_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.if --- nsaserefpolicy/policy/modules/apps/cpufreqselector.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ +## cpufreq-selector policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(cpufreqselector,1.0.0) + @@ -1710,17 +1772,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive cpufreqselector_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.21/policy/modules/apps/gitosis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.te serefpolicy-3.6.22/policy/modules/apps/evolution.te +--- nsaserefpolicy/policy/modules/apps/evolution.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/evolution.te 2009-07-15 14:06:36.000000000 -0400 +@@ -288,15 +288,6 @@ + userdom_dontaudit_read_user_home_content_files(evolution_t) + ') + +-tunable_policy(`mail_read_content && read_default_t',` +- files_list_default(evolution_t) +- files_read_default_files(evolution_t) +- files_read_default_symlinks(evolution_t) +-',` +- files_dontaudit_read_default_files(evolution_t) +- files_dontaudit_list_default(evolution_t) +-') +- + optional_policy(` + automount_read_state(evolution_t) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.22/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gitosis.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gitosis.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) + +/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.21/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.22/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gitosis.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gitosis.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,96 @@ +## gitosis interface + @@ -1818,9 +1899,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.21/policy/modules/apps/gitosis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.22/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gitosis.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gitosis.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(gitosis,1.0.0) + @@ -1865,9 +1946,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + ssh_rw_pipes(gitosis_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.21/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gnome.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.22/policy/modules/apps/gnome.fc +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gnome.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1887,9 +1968,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.21/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gnome.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.22/policy/modules/apps/gnome.if +--- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gnome.if 2009-07-15 14:06:36.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -2066,9 +2147,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.21/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gnome.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.22/policy/modules/apps/gnome.te +--- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gnome.te 2009-07-15 14:06:36.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -2197,9 +2278,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive gnomesystemmm_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.21/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gpg.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.22/policy/modules/apps/gpg.fc +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gpg.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -2208,9 +2289,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.21/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gpg.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.22/policy/modules/apps/gpg.if +--- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gpg.if 2009-07-15 14:06:36.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -2238,9 +2319,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.21/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/gpg.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.22/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/gpg.te 2009-07-15 14:06:36.000000000 -0400 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -2335,9 +2416,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_stream_connect(gpg_pinentry_t) + xserver_common_app(gpg_pinentry_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.21/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/java.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.22/policy/modules/apps/java.fc +--- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/java.fc 2009-07-15 14:06:36.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2372,9 +2453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.21/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/java.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.22/policy/modules/apps/java.if +--- nsaserefpolicy/policy/modules/apps/java.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/java.if 2009-07-15 14:06:36.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2515,9 +2596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.21/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/java.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.22/policy/modules/apps/java.te +--- nsaserefpolicy/policy/modules/apps/java.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/java.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2580,15 +2661,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.21/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.22/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/livecd.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/livecd.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.21/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.22/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/livecd.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/livecd.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2640,9 +2721,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.21/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.22/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/livecd.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/livecd.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2670,9 +2751,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.21/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/apps/mono.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.22/policy/modules/apps/mono.if +--- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mono.if 2009-07-15 14:06:36.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2788,9 +2869,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.21/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/mono.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.22/policy/modules/apps/mono.te +--- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mono.te 2009-07-15 14:06:36.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2814,9 +2895,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.21/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/mozilla.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.22/policy/modules/apps/mozilla.fc +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mozilla.fc 2009-07-15 14:06:36.000000000 -0400 @@ -17,7 +17,6 @@ # # /etc @@ -2831,9 +2912,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.21/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/mozilla.if 2009-07-08 11:19:59.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.22/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mozilla.if 2009-07-15 14:06:36.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2870,9 +2951,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.21/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/mozilla.te 2009-07-08 11:32:50.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.22/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mozilla.te 2009-07-15 14:06:36.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2928,7 +3009,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files(mozilla_t) -@@ -239,10 +240,15 @@ +@@ -213,15 +214,6 @@ + userdom_dontaudit_read_user_home_content_files(mozilla_t) + ') + +-tunable_policy(`mozilla_read_content && read_default_t',` +- files_list_default(mozilla_t) +- files_read_default_files(mozilla_t) +- files_read_default_symlinks(mozilla_t) +-',` +- files_dontaudit_read_default_files(mozilla_t) +- files_dontaudit_list_default(mozilla_t) +-') +- + optional_policy(` + apache_read_user_scripts(mozilla_t) + apache_read_user_content(mozilla_t) +@@ -239,10 +231,15 @@ optional_policy(` dbus_system_bus_client(mozilla_t) dbus_session_bus_client(mozilla_t) @@ -2944,7 +3041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -263,5 +269,10 @@ +@@ -263,5 +260,10 @@ ') optional_policy(` @@ -2955,9 +3052,44 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.21/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.6.22/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/mplayer.te 2009-07-15 14:06:36.000000000 -0400 +@@ -145,15 +145,6 @@ + fs_dontaudit_list_cifs(mencoder_t) + ') + +-tunable_policy(`read_default_t',` +- files_list_default(mencoder_t) +- files_read_default_files(mencoder_t) +- files_read_default_symlinks(mencoder_t) +-',` +- files_dontaudit_read_default_files(mencoder_t) +- files_dontaudit_list_default(mencoder_t) +-') +- + ######################################## + # + # mplayer local policy +@@ -294,15 +285,6 @@ + fs_dontaudit_list_cifs(mplayer_t) + ') + +-tunable_policy(`read_default_t',` +- files_list_default(mplayer_t) +- files_read_default_files(mplayer_t) +- files_read_default_symlinks(mplayer_t) +-',` +- files_dontaudit_read_default_files(mplayer_t) +- files_dontaudit_list_default(mplayer_t) +-') +- + optional_policy(` + alsa_read_rw_config(mplayer_t) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.22/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2971,9 +3103,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.21/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.22/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.if 2009-07-08 10:43:18.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -3288,9 +3420,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.21/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.22/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,287 @@ + +policy_module(nsplugin, 1.0.0) @@ -3579,16 +3711,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.21/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.22/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/openoffice.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/openoffice.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.21/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.22/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/openoffice.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/openoffice.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3683,9 +3815,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.21/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.22/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/openoffice.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/openoffice.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3701,17 +3833,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.21/policy/modules/apps/podsleuth.fc ---- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.22/policy/modules/apps/podsleuth.fc +--- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.21/policy/modules/apps/podsleuth.if ---- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.22/policy/modules/apps/podsleuth.if +--- nsaserefpolicy/policy/modules/apps/podsleuth.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.if 2009-07-15 14:06:36.000000000 -0400 @@ -16,4 +16,32 @@ ') @@ -3745,9 +3877,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types podsleuth_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.21/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.22/policy/modules/apps/podsleuth.te +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.te 2009-07-15 14:06:36.000000000 -0400 @@ -11,25 +11,80 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3833,15 +3965,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + mono_exec(podsleuth_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.21/policy/modules/apps/pulseaudio.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.22/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.21/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.22/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.if 2009-07-08 10:50:31.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,148 @@ + +## policy for pulseaudio @@ -3991,9 +4123,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow nsplugin_t pulseaudio_t:process signull; + allow $1 pulseaudio_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.21/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.22/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,117 @@ +policy_module(pulseaudio,1.0.0) + @@ -4112,18 +4244,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.21/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/apps/qemu.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.22/policy/modules/apps/qemu.fc +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/qemu.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,2 +1,3 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.21/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/qemu.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.22/policy/modules/apps/qemu.if +--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/qemu.if 2009-07-15 14:06:36.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -4430,9 +4562,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.21/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/qemu.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.22/policy/modules/apps/qemu.te +--- nsaserefpolicy/policy/modules/apps/qemu.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/qemu.te 2009-07-15 14:06:36.000000000 -0400 @@ -13,28 +13,97 @@ ## gen_tunable(qemu_full_network, false) @@ -4549,23 +4681,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.21/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.22/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sambagui.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sambagui.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.21/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.22/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sambagui.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sambagui.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.21/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.22/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sambagui.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sambagui.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(sambagui,1.0.0) + @@ -4624,14 +4756,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive sambagui_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.21/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.22/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sandbox.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sandbox.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.21/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.22/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sandbox.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sandbox.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,145 @@ + +## policy for sandbox @@ -4778,9 +4910,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.21/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.22/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/sandbox.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/sandbox.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,274 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5056,10 +5188,25 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.21/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/screen.if 2009-07-01 10:43:35.000000000 -0400 -@@ -165,3 +165,24 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.22/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/screen.if 2009-07-15 14:06:36.000000000 -0400 +@@ -137,14 +137,6 @@ + userdom_user_home_domtrans($1_screen_t, $3) + userdom_setattr_user_ptys($1_screen_t) + +- tunable_policy(`read_default_t',` +- files_list_default($1_screen_t) +- files_read_default_files($1_screen_t) +- files_read_default_symlinks($1_screen_t) +- files_read_default_sockets($1_screen_t) +- files_read_default_pipes($1_screen_t) +- ') +- + tunable_policy(`use_samba_home_dirs',` + fs_cifs_domtrans($1_screen_t, $3) + fs_read_cifs_symlinks($1_screen_t) +@@ -165,3 +157,24 @@ nscd_socket_use($1_screen_t) ') ') @@ -5084,29 +5231,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1,screen_var_run_t,screen_var_run_t) + manage_fifo_files_pattern($1,screen_var_run_t,screen_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.te serefpolicy-3.6.21/policy/modules/apps/uml.te ---- nsaserefpolicy/policy/modules/apps/uml.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/uml.te 2009-07-01 10:43:35.000000000 -0400 -@@ -16,14 +16,12 @@ - type uml_ro_t; - typealias uml_ro_t alias { user_uml_ro_t staff_uml_ro_t sysadm_uml_ro_t }; - typealias uml_ro_t alias { auditadm_uml_ro_t secadm_uml_ro_t }; --files_type(uml_ro_t) --ubac_constrained(uml_ro_t) -+userdom_user_home_content(uml_ro_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.6.22/policy/modules/apps/thunderbird.te +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/thunderbird.te 2009-07-15 14:06:36.000000000 -0400 +@@ -181,15 +181,6 @@ + userdom_dontaudit_read_user_home_content_files(thunderbird_t) + ') - type uml_rw_t; - typealias uml_rw_t alias { user_uml_rw_t staff_uml_rw_t sysadm_uml_rw_t }; - typealias uml_rw_t alias { auditadm_uml_rw_t secadm_uml_rw_t }; --files_type(uml_rw_t) --ubac_constrained(uml_rw_t) -+userdom_user_home_content(uml_rw_t) - - type uml_tmp_t; - typealias uml_tmp_t alias { user_uml_tmp_t staff_uml_tmp_t sysadm_uml_tmp_t }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.21/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/vmware.fc 2009-07-01 10:43:35.000000000 -0400 +-tunable_policy(`mail_read_content && read_default_t',` +- files_list_default(thunderbird_t) +- files_read_default_files(thunderbird_t) +- files_read_default_symlinks(thunderbird_t) +-',` +- files_dontaudit_read_default_files(thunderbird_t) +- files_dontaudit_list_default(thunderbird_t) +-') +- + optional_policy(` + dbus_system_bus_client(thunderbird_t) + dbus_session_bus_client(thunderbird_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.22/policy/modules/apps/vmware.fc +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/vmware.fc 2009-07-15 14:06:36.000000000 -0400 @@ -18,6 +18,7 @@ /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -5123,9 +5269,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/vmnat.* -s gen_context(system_u:object_r:vmware_var_run_t,s0) /var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.21/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/vmware.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.22/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/vmware.te 2009-07-15 14:06:36.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -5214,9 +5360,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(vmware_t) storage_raw_read_removable_device(vmware_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.21/policy/modules/apps/webalizer.te ---- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/webalizer.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.22/policy/modules/apps/webalizer.te +--- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/webalizer.te 2009-07-15 14:06:36.000000000 -0400 @@ -69,7 +69,6 @@ fs_search_auto_mountpoints(webalizer_t) fs_getattr_xattr_fs(webalizer_t) @@ -5225,9 +5371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(webalizer_t) files_read_etc_runtime_files(webalizer_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.21/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/apps/wine.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.22/policy/modules/apps/wine.fc +--- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/wine.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5253,9 +5399,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.21/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/wine.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.22/policy/modules/apps/wine.if +--- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/wine.if 2009-07-15 14:06:36.000000000 -0400 @@ -43,3 +43,63 @@ wine_domtrans($1) role $2 types wine_t; @@ -5320,9 +5466,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.21/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/wine.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.22/policy/modules/apps/wine.te +--- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/wine.te 2009-07-15 14:06:36.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5353,17 +5499,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.21/policy/modules/apps/wm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.22/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/wm.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/apps/wm.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.21/policy/modules/apps/wm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.22/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/wm.if 2009-07-01 10:43:35.000000000 -0400 -@@ -0,0 +1,108 @@ ++++ serefpolicy-3.6.22/policy/modules/apps/wm.if 2009-07-15 14:06:36.000000000 -0400 +@@ -0,0 +1,105 @@ +## Window Manager. + +######################################## @@ -5416,12 +5562,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type wm_exec_t; + ') + -+ type $1_wm_t; -+ domain_type($1_wm_t) -+ domain_entry_file($1_wm_t, wm_exec_t) + role $2 types $1_wm_t; + -+ domtrans_pattern($3, wm_exec_t, $1_wm_t) ++ domtrans_pattern($3, wm_exec_t, wm_t) + + corecmd_bin_domtrans($1_wm_t, $1_t) + corecmd_shell_domtrans($1_wm_t, $1_t) @@ -5472,10 +5615,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_use_xdm($1_wm_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.21/policy/modules/apps/wm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.22/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/apps/wm.te 2009-07-01 10:43:35.000000000 -0400 -@@ -0,0 +1,9 @@ ++++ serefpolicy-3.6.22/policy/modules/apps/wm.te 2009-07-15 14:06:36.000000000 -0400 +@@ -0,0 +1,13 @@ +policy_module(wm,0.0.4) + +######################################## @@ -5485,9 +5628,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type wm_exec_t; +corecmd_executable_file(wm_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.21/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/corecommands.fc 2009-07-01 10:43:35.000000000 -0400 ++ ++type wm_t; ++domain_type(wm_t) ++domain_entry_file(wm_t, wm_exec_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.22/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/corecommands.fc 2009-07-15 14:06:36.000000000 -0400 @@ -139,6 +139,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5520,9 +5667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.21/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/corecommands.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.22/policy/modules/kernel/corecommands.if +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/corecommands.if 2009-07-15 14:06:36.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5531,9 +5678,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.21/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-07-01 10:28:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/corenetwork.te.in 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.22/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/corenetwork.te.in 2009-07-15 14:06:36.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5572,7 +5719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(howl, tcp,5335,s0, udp,5353,s0) network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) -@@ -121,16 +128,18 @@ +@@ -121,12 +128,13 @@ network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0) network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) @@ -5587,12 +5734,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) - network_port(msnp, tcp,1863,s0, udp,1863,s0) -+network_port(munin, tcp,4949,s0, udp,4949,s0) - network_port(mysqld, tcp,1186,s0, tcp,3306,s0) - portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) - network_port(nessus, tcp,1241,s0) -@@ -142,7 +151,14 @@ +@@ -143,7 +151,14 @@ network_port(pegasus_http, tcp,5988,s0) network_port(pegasus_https, tcp,5989,s0) network_port(pingd, tcp,9125,s0) @@ -5607,7 +5749,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) network_port(portmap, udp,111,s0, tcp,111,s0) -@@ -165,11 +181,14 @@ +@@ -166,11 +181,14 @@ network_port(rsh, tcp,514,s0) network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) @@ -5623,7 +5765,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) type socks_port_t, port_type; dnl network_port(socks) # no defined portcon type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict -@@ -178,15 +197,18 @@ +@@ -179,15 +197,18 @@ network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) @@ -5644,7 +5786,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -215,6 +237,8 @@ +@@ -216,6 +237,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -5653,9 +5795,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.21/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-06-08 15:22:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/devices.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.22/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/devices.fc 2009-07-15 14:06:36.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -5667,9 +5809,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.21/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/devices.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.22/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/devices.if 2009-07-15 14:06:36.000000000 -0400 @@ -1655,6 +1655,78 @@ ######################################## @@ -5837,9 +5979,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to the null device (/dev/null). ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.21/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2009-06-08 15:22:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/devices.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.22/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/devices.te 2009-07-15 14:06:36.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -5867,9 +6009,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Type for /dev/mapper/control # type lvm_control_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.21/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/domain.if 2009-07-06 17:16:04.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.22/policy/modules/kernel/domain.if +--- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/domain.if 2009-07-15 14:06:36.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5930,7 +6072,43 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to get the ## session ID of all domains. ## -@@ -1248,18 +1238,34 @@ +@@ -1039,6 +1029,35 @@ + + ######################################## + ## ++## Get the attributes of all domains ++## unnamed pipes. ++## ++## ++##

++## Get the attributes of all domains ++## unnamed pipes. ++##

++##

++## This is commonly used for domains ++## that can use lsof on all domains. ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`domain_getattr_all_pipes',` ++ gen_require(` ++ attribute domain; ++ ') ++ ++ dontaudit $1 domain:fifo_file getattr; ++') ++ ++######################################## ++## + ## Do not audit attempts to get the attributes + ## of all domains unnamed pipes. + ## +@@ -1248,18 +1267,34 @@ ## ## # @@ -5968,7 +6146,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow specified type to receive labeled ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) -@@ -1280,6 +1286,24 @@ +@@ -1280,6 +1315,24 @@ ######################################## ## @@ -5993,7 +6171,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Unconfined access to domains. ## ## -@@ -1304,3 +1328,20 @@ +@@ -1304,3 +1357,20 @@ typeattribute $1 process_uncond_exempt; ') @@ -6014,9 +6192,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_domain_type:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.21/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/domain.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.22/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/domain.te 2009-07-15 14:06:36.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6163,9 +6341,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.21/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/files.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.22/policy/modules/kernel/files.fc +--- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/files.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,10 +5,11 @@ /.* gen_context(system_u:object_r:default_t,s0) / -d gen_context(system_u:object_r:root_t,s0) @@ -6196,9 +6374,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.21/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/files.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.22/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/files.if 2009-07-15 14:06:36.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6571,9 +6749,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.21/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/files.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.22/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/files.te 2009-07-15 14:06:36.000000000 -0400 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -6585,15 +6763,42 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_type(etc_t) # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.21/policy/modules/kernel/filesystem.fc ---- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/filesystem.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.22/policy/modules/kernel/filesystem.fc +--- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/filesystem.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.21/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/kernel.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.22/policy/modules/kernel/filesystem.if +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/filesystem.if 2009-07-15 14:06:36.000000000 -0400 +@@ -3971,3 +3971,23 @@ + relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs) + relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs) + ') ++ ++######################################## ++## ++## Do not audit attempts to read ++## dirs on a CIFS or SMB filesystem. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`fs_dontaudit_list_cifs_dirs',` ++ gen_require(` ++ type cifs_t; ++ ') ++ ++ dontaudit $1 cifs_t:dir list_dir_perms; ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.22/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/kernel.if 2009-07-15 14:06:36.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6652,9 +6857,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.21/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/kernel.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.22/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/kernel.te 2009-07-15 14:06:36.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6698,7 +6903,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mcs_process_set_categories(kernel_t) -@@ -276,12 +289,18 @@ +@@ -276,19 +289,17 @@ mls_process_write_down(kernel_t) mls_file_write_all_levels(kernel_t) mls_file_read_all_levels(kernel_t) @@ -6712,12 +6917,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_rw_tmpfs_chr_files(kernel_t) ') +-tunable_policy(`read_default_t',` +- files_list_default(kernel_t) +- files_read_default_files(kernel_t) +- files_read_default_symlinks(kernel_t) +- files_read_default_sockets(kernel_t) +- files_read_default_pipes(kernel_t) +-') +userdom_user_home_dir_filetrans_user_home_content(kernel_t, { file dir }) -+ - tunable_policy(`read_default_t',` - files_list_default(kernel_t) - files_read_default_files(kernel_t) -@@ -363,7 +382,11 @@ + + optional_policy(` + hotplug_search_config(kernel_t) +@@ -363,7 +374,11 @@ ') optional_policy(` @@ -6730,7 +6941,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -395,3 +418,7 @@ +@@ -395,3 +410,7 @@ allow kern_unconfined unlabeled_t:association *; allow kern_unconfined unlabeled_t:packet *; allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; @@ -6738,9 +6949,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) + +permissive kernel_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.21/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/kernel/selinux.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.22/policy/modules/kernel/selinux.if +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/selinux.if 2009-07-15 14:06:36.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6798,9 +7009,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.21/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-03-05 12:28:57.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/kernel/storage.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.22/policy/modules/kernel/storage.fc +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/storage.fc 2009-07-15 14:06:36.000000000 -0400 @@ -57,7 +57,7 @@ /dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -6810,9 +7021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/floppy/[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.21/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/kernel/terminal.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.22/policy/modules/kernel/terminal.fc +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/terminal.fc 2009-07-15 14:06:36.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6821,9 +7032,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.21/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/kernel/terminal.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.22/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/kernel/terminal.if 2009-07-15 14:06:36.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -6895,18 +7106,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read and write the controlling -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.21/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/roles/guest.te 2009-07-01 10:43:35.000000000 -0400 -@@ -6,7 +6,7 @@ - # Declarations - # - --role xguest_r; -+role guest_r; - - userdom_restricted_user_template(guest) - +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.22/policy/modules/roles/guest.te +--- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/guest.te 2009-07-15 14:06:36.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -6921,9 +7123,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.21/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/staff.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.22/policy/modules/roles/staff.te +--- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/staff.te 2009-07-15 14:06:36.000000000 -0400 @@ -15,156 +15,107 @@ # Local policy # @@ -7118,9 +7320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - xserver_role(staff_r, staff_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.21/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/sysadm.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.22/policy/modules/roles/sysadm.te +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/sysadm.te 2009-07-15 14:06:36.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7409,10 +7611,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.21/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.22/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.fc 2009-07-01 10:43:35.000000000 -0400 -@@ -0,0 +1,34 @@ ++++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.fc 2009-07-15 14:06:36.000000000 -0400 +@@ -0,0 +1,38 @@ +# Add programs here which should not be confined by SELinux +# e.g.: +# /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -7421,7 +7623,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/vncserver -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) + +/usr/lib/ia32el/ia32x_loader -- gen_context(system_u:object_r:execmem_exec_t,s0) ++/usr/lib(64)/virtualbox/VirtualBox -- gen_context(system_u:object_r:execmem_ex ++ec_t,s0) ++ +/usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) ++ +ifdef(`distro_gentoo',` +/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) +') @@ -7447,9 +7653,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.21/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.22/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.if 2009-07-06 13:59:18.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -8089,10 +8295,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.21/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.22/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.te 2009-07-01 10:43:35.000000000 -0400 -@@ -0,0 +1,411 @@ ++++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.te 2009-07-15 14:06:36.000000000 -0400 +@@ -0,0 +1,410 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -8192,7 +8398,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_run_semanage(unconfined_t, unconfined_r) + +unconfined_domain_noaudit(unconfined_t) -+domain_mmap_low(unconfined_t) + +userdom_user_home_dir_filetrans_user_home_content(unconfined_t, { dir file lnk_file fifo_file sock_file }) + @@ -8504,9 +8709,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.21/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/roles/unprivuser.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.22/policy/modules/roles/unprivuser.te +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/unprivuser.te 2009-07-15 14:06:36.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8655,9 +8860,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.21/policy/modules/roles/webadm.te ---- nsaserefpolicy/policy/modules/roles/webadm.te 2009-04-07 15:53:36.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/roles/webadm.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.22/policy/modules/roles/webadm.te +--- nsaserefpolicy/policy/modules/roles/webadm.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/webadm.te 2009-07-15 14:06:36.000000000 -0400 @@ -42,7 +42,7 @@ userdom_dontaudit_search_user_home_dirs(webadm_t) @@ -8667,9 +8872,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`webadm_manage_user_files',` userdom_manage_user_home_content_files(webadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.21/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/roles/xguest.te 2009-07-08 11:32:12.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.22/policy/modules/roles/xguest.te +--- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/roles/xguest.te 2009-07-15 14:06:36.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8716,9 +8921,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.21/policy/modules/services/afs.fc ---- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/afs.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.22/policy/modules/services/afs.fc +--- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/afs.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) @@ -8740,9 +8945,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) + +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.21/policy/modules/services/afs.if ---- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/afs.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.22/policy/modules/services/afs.if +--- nsaserefpolicy/policy/modules/services/afs.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/afs.if 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -8854,9 +9059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 system_r; + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.21/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/afs.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.22/policy/modules/services/afs.te +--- nsaserefpolicy/policy/modules/services/afs.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/afs.te 2009-07-15 14:06:36.000000000 -0400 @@ -6,6 +6,16 @@ # Declarations # @@ -8921,9 +9126,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(afs_t) + +permissive afs_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.21/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/amavis.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.22/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/amavis.te 2009-07-15 14:06:36.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8933,9 +9138,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.21/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/apache.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.22/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/apache.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9029,9 +9234,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.21/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/apache.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.22/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/apache.if 2009-07-15 14:06:36.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9571,9 +9776,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.21/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/apache.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.22/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/apache.te 2009-07-15 14:06:36.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -10282,9 +10487,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.21/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/apm.te 2009-07-08 10:40:06.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.22/policy/modules/services/apm.te +--- nsaserefpolicy/policy/modules/services/apm.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/apm.te 2009-07-15 14:06:36.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -10294,9 +10499,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:process { signal_perms getsession }; allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.21/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/automount.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.22/policy/modules/services/automount.if +--- nsaserefpolicy/policy/modules/services/automount.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/automount.if 2009-07-15 14:06:36.000000000 -0400 @@ -109,6 +109,25 @@ ######################################## @@ -10323,9 +10528,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an automount environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.21/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/automount.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.22/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/automount.te 2009-07-15 14:06:36.000000000 -0400 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -10367,9 +10572,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_read_config(automount_t) kerberos_dontaudit_write_config(automount_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.21/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/avahi.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.22/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/avahi.te 2009-07-15 14:06:36.000000000 -0400 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -10386,93 +10591,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.21/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/bind.fc 2009-07-01 10:43:35.000000000 -0400 -@@ -1,17 +1,22 @@ - /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) -+ - /etc/rndc.* -- gen_context(system_u:object_r:named_conf_t,s0) - /etc/rndc\.key -- gen_context(system_u:object_r:dnssec_t,s0) -+/etc/unbound(/.*)? gen_context(system_u:object_r:named_conf_t,s0) - - /usr/sbin/lwresd -- gen_context(system_u:object_r:named_exec_t,s0) - /usr/sbin/named -- gen_context(system_u:object_r:named_exec_t,s0) - /usr/sbin/named-checkconf -- gen_context(system_u:object_r:named_checkconf_exec_t,s0) - /usr/sbin/r?ndc -- gen_context(system_u:object_r:ndc_exec_t,s0) -+/usr/sbin/unbound -- gen_context(system_u:object_r:named_exec_t,s0) - - /var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) - - /var/run/ndc -s gen_context(system_u:object_r:named_var_run_t,s0) - /var/run/bind(/.*)? gen_context(system_u:object_r:named_var_run_t,s0) - /var/run/named(/.*)? gen_context(system_u:object_r:named_var_run_t,s0) -+/var/run/unbound(/.*)? gen_context(system_u:object_r:named_var_run_t,s0) - - ifdef(`distro_debian',` - /etc/bind(/.*)? gen_context(system_u:object_r:named_zone_t,s0) -@@ -40,8 +45,12 @@ - /var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) - /var/named/named\.ca -- gen_context(system_u:object_r:named_conf_t,s0) - /var/named/chroot(/.*)? gen_context(system_u:object_r:named_conf_t,s0) --/var/named/chroot/etc(/.*)? gen_context(system_u:object_r:named_conf_t,s0) - /var/named/chroot/etc/rndc\.key -- gen_context(system_u:object_r:dnssec_t,s0) -+/var/named/chroot/etc/named\.conf -- gen_context(system_u:object_r:named_conf_t,s0) -+/var/named/chroot/etc/named\.rfc1912.zones -- gen_context(system_u:object_r:named_conf_t,s0) -+/var/named/chroot/etc/named\.root\.hints -- gen_context(system_u:object_r:named_conf_t,s0) -+/var/named/chroot/etc/named\.caching-nameserver\.conf -- gen_context(system_u:object_r:named_conf_t,s0) -+/var/named/chroot/proc(/.*)? <> - /var/named/chroot/var/run/named.* gen_context(system_u:object_r:named_var_run_t,s0) - /var/named/chroot/var/tmp(/.*)? gen_context(system_u:object_r:named_cache_t,s0) - /var/named/chroot/var/named(/.*)? gen_context(system_u:object_r:named_zone_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.21/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/bind.if 2009-07-01 10:43:35.000000000 -0400 -@@ -38,6 +38,42 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.22/policy/modules/services/bind.if +--- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/bind.if 2009-07-15 14:06:36.000000000 -0400 +@@ -38,7 +38,7 @@ ######################################## ## +-## Send null sigals to BIND. +## Send signulls to BIND. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`bind_signull',` -+ gen_require(` -+ type named_t; -+ ') -+ -+ allow $1 named_t:process signull; -+') -+ -+######################################## -+## -+## Send BIND the kill signal -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`bind_kill',` -+ gen_require(` -+ type named_t; -+ ') -+ -+ allow $1 named_t:process sigkill; -+') -+ -+######################################## -+## - ## Execute ndc in the ndc domain, and - ## allow the specified role the ndc domain. ## -@@ -251,6 +287,25 @@ + ## + ## +@@ -287,6 +287,25 @@ ######################################## ## @@ -10498,56 +10629,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -@@ -269,7 +324,7 @@ - interface(`bind_admin',` - gen_require(` - type named_t, named_tmp_t, named_log_t; -- type named_conf_t, named_var_run_t; -+ type named_conf_t, named_var_lib_t, named_var_run_t; - type named_cache_t, named_zone_t; - type dnssec_t, ndc_t; - type named_initrc_exec_t; -@@ -283,6 +338,7 @@ +@@ -319,7 +338,7 @@ bind_run_ndc($1, $2) +- init_labeled_script_domtrans($1, bind_initrc_exec_t) + bind_initrc_domtrans($1) domain_system_change_exemption($1) role_transition $2 named_initrc_exec_t system_r; allow $2 system_r; -@@ -300,6 +356,9 @@ - admin_pattern($1, named_zone_t) - admin_pattern($1, dnssec_t) - -+ files_list_var_lib($1) -+ admin_pattern($1, named_var_lib_t) -+ - files_list_pids($1) - admin_pattern($1, named_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.21/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/bind.te 2009-07-01 10:43:35.000000000 -0400 -@@ -123,6 +123,7 @@ - corenet_sendrecv_dns_client_packets(named_t) - corenet_sendrecv_rndc_server_packets(named_t) - corenet_sendrecv_rndc_client_packets(named_t) -+corenet_dontaudit_udp_bind_all_reserved_ports(named_t) - corenet_udp_bind_all_unreserved_ports(named_t) - - dev_read_sysfs(named_t) -@@ -169,7 +170,7 @@ - ') - - optional_policy(` -- kerberos_use(named_t) -+ kerberos_keytab_template(named, named_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.21/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/bluetooth.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.22/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/bluetooth.te 2009-07-15 14:06:36.000000000 -0400 @@ -64,6 +64,7 @@ allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms }; allow bluetooth_t self:tcp_socket create_stream_socket_perms; @@ -10567,9 +10660,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.21/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/clamav.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.22/policy/modules/services/clamav.fc +--- nsaserefpolicy/policy/modules/services/clamav.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/clamav.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,20 +1,23 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -10599,9 +10692,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.21/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/clamav.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.22/policy/modules/services/clamav.if +--- nsaserefpolicy/policy/modules/services/clamav.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/clamav.if 2009-07-15 14:06:36.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -10717,9 +10810,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, freshclam_var_log_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.21/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/clamav.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.22/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/clamav.te 2009-07-15 14:06:36.000000000 -0400 @@ -13,7 +13,10 @@ # configuration files @@ -10760,7 +10853,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(clamd_t) dev_read_urand(clamd_t) -@@ -117,6 +125,9 @@ +@@ -109,14 +117,17 @@ + + logging_send_syslog_msg(clamd_t) + +-miscfiles_read_localization(clamd_t) ++auth_use_nsswitch(clamd_t) + +-sysnet_dns_name_resolve(clamd_t) ++miscfiles_read_localization(clamd_t) + + cron_use_fds(clamd_t) cron_use_system_job_fds(clamd_t) cron_rw_pipes(clamd_t) @@ -10781,6 +10884,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Freshclam local policy +@@ -172,9 +187,9 @@ + files_read_etc_files(freshclam_t) + files_read_etc_runtime_files(freshclam_t) + +-miscfiles_read_localization(freshclam_t) ++auth_use_nsswitch(freshclam_t) + +-sysnet_dns_name_resolve(freshclam_t) ++miscfiles_read_localization(freshclam_t) + + clamav_stream_connect(freshclam_t) + @@ -191,7 +206,7 @@ allow clamscan_t self:fifo_file rw_file_perms; allow clamscan_t self:unix_stream_socket create_stream_socket_perms; @@ -10805,18 +10920,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(clamscan_t) files_read_etc_files(clamscan_t) -@@ -221,6 +244,8 @@ +@@ -221,6 +244,12 @@ clamav_stream_connect(clamscan_t) +mta_send_mail(clamscan_t) ++ ++optional_policy(` ++ amavis_read_spool_files(clamscan_t) ++') + optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.21/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/consolekit.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.22/policy/modules/services/consolekit.if +--- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/consolekit.if 2009-07-15 14:06:36.000000000 -0400 @@ -57,3 +57,23 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10841,9 +10960,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.21/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/consolekit.te 2009-07-07 14:09:28.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.22/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/consolekit.te 2009-07-15 14:06:36.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -10923,9 +11042,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.21/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/courier.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.22/policy/modules/services/courier.if +--- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/courier.if 2009-07-15 14:06:36.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10951,9 +11070,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.21/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/courier.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.22/policy/modules/services/courier.te +--- nsaserefpolicy/policy/modules/services/courier.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/courier.te 2009-07-15 14:06:36.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10962,9 +11081,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.21/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/cron.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.22/policy/modules/services/cron.fc +--- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cron.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10996,9 +11115,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.21/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/cron.if 2009-07-06 08:38:25.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.22/policy/modules/services/cron.if +--- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cron.if 2009-07-15 14:06:36.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -11300,9 +11419,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.21/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/cron.te 2009-07-06 08:51:32.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.22/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cron.te 2009-07-15 14:06:36.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11592,15 +11711,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -447,6 +530,7 @@ +@@ -447,6 +530,8 @@ prelink_read_cache(system_cronjob_t) prelink_manage_log(system_cronjob_t) prelink_delete_cache(system_cronjob_t) + prelink_manage_var_lib(system_cronjob_t) ++ prelink_relabelfrom_var_lib(system_cronjob_t) ') optional_policy(` -@@ -460,8 +544,7 @@ +@@ -460,8 +545,7 @@ ') optional_policy(` @@ -11610,7 +11730,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -469,24 +552,17 @@ +@@ -469,24 +553,17 @@ ') optional_policy(` @@ -11638,7 +11758,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow cronjob_t self:process { signal_perms setsched }; allow cronjob_t self:fifo_file rw_fifo_file_perms; allow cronjob_t self:unix_stream_socket create_stream_socket_perms; -@@ -570,6 +646,9 @@ +@@ -570,6 +647,9 @@ userdom_manage_user_home_content_sockets(cronjob_t) #userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set) @@ -11648,9 +11768,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`fcron_crond', ` allow crond_t user_cron_spool_t:file manage_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.21/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/cups.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.22/policy/modules/services/cups.fc +--- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cups.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,27 +5,40 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -11726,9 +11846,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.21/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/cups.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.22/policy/modules/services/cups.if +--- nsaserefpolicy/policy/modules/services/cups.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cups.if 2009-07-15 14:06:36.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -11853,9 +11973,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, hplip_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.21/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/cups.te 2009-07-07 14:21:24.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.22/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cups.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -12296,18 +12416,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t) +miscfiles_read_fonts(cups_pdf_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.21/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/cvs.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.22/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/cvs.te 2009-07-15 14:06:36.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.21/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/dbus.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.22/policy/modules/services/dbus.fc +--- nsaserefpolicy/policy/modules/services/dbus.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dbus.fc 2009-07-15 14:06:36.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -12318,9 +12438,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.21/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/dbus.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.22/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dbus.if 2009-07-15 14:06:36.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -12358,7 +12478,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files($1_dbusd_t) files_list_home($1_dbusd_t) -@@ -145,7 +148,10 @@ +@@ -145,18 +148,17 @@ seutil_read_config($1_dbusd_t) seutil_read_default_contexts($1_dbusd_t) @@ -12369,18 +12489,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` dontaudit $3 $1_dbusd_t:netlink_selinux_socket { read write }; -@@ -160,6 +166,10 @@ + ') + +- tunable_policy(`read_default_t',` +- files_list_default($1_dbusd_t) +- files_read_default_files($1_dbusd_t) +- files_read_default_symlinks($1_dbusd_t) +- files_read_default_sockets($1_dbusd_t) +- files_read_default_pipes($1_dbusd_t) ++ optional_policy(` ++ gnome_read_gconf_home_files($1_dbusd_t) ') optional_policy(` -+ gnome_read_gconf_home_files($1_dbusd_t) -+ ') -+ -+ optional_policy(` - hal_dbus_chat($1_dbusd_t) - ') - -@@ -169,6 +179,26 @@ +@@ -169,6 +171,26 @@ ') ') @@ -12407,7 +12529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ####################################### ## ## Template for creating connections to -@@ -185,10 +215,12 @@ +@@ -185,10 +207,12 @@ type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t, system_dbusd_var_lib_t; class dbus send_msg; @@ -12421,7 +12543,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($1) -@@ -197,6 +229,10 @@ +@@ -197,6 +221,10 @@ files_search_pids($1) stream_connect_pattern($1, system_dbusd_var_run_t, system_dbusd_var_run_t, system_dbusd_t) dbus_read_config($1) @@ -12432,7 +12554,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -244,6 +280,35 @@ +@@ -244,6 +272,35 @@ ######################################## ## @@ -12468,7 +12590,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read dbus configuration. ## ## -@@ -318,3 +383,79 @@ +@@ -318,3 +375,79 @@ allow $1 system_dbusd_t:dbus *; ') @@ -12548,9 +12670,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:tcp_socket { read write }; + allow $1 system_dbusd_t:fd use; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.21/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/dbus.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.22/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dbus.te 2009-07-15 14:06:36.000000000 -0400 @@ -9,14 +9,15 @@ # # Delcarations @@ -12645,10 +12767,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_audit_msgs(system_dbusd_t) logging_send_syslog_msg(system_dbusd_t) -@@ -128,9 +149,39 @@ +@@ -115,16 +136,22 @@ + userdom_dontaudit_use_unpriv_user_fds(system_dbusd_t) + userdom_dontaudit_search_user_home_dirs(system_dbusd_t) + +-tunable_policy(`read_default_t',` +- files_list_default(system_dbusd_t) +- files_read_default_files(system_dbusd_t) +- files_read_default_symlinks(system_dbusd_t) +- files_read_default_sockets(system_dbusd_t) +- files_read_default_pipes(system_dbusd_t) ++optional_policy(` ++ bind_domtrans(system_dbusd_t) ') optional_policy(` +- bind_domtrans(system_dbusd_t) + gnome_exec_gconf(system_dbusd_t) +') + @@ -12660,12 +12794,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_dbus_chat(system_dbusd_t) + polkit_domtrans_auth(system_dbusd_t) + polkit_search_lib(system_dbusd_t) -+') -+ -+optional_policy(` - sysnet_domtrans_dhcpc(system_dbusd_t) ') + optional_policy(` +@@ -134,3 +161,19 @@ optional_policy(` udev_read_db(system_dbusd_t) ') @@ -12685,9 +12817,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.21/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/dcc.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.22/policy/modules/services/dcc.te +--- nsaserefpolicy/policy/modules/services/dcc.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dcc.te 2009-07-15 14:06:36.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -12714,9 +12846,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.21/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ddclient.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.22/policy/modules/services/ddclient.if +--- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ddclient.if 2009-07-15 14:06:36.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -12749,9 +12881,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.21/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.22/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/devicekit.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/devicekit.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) @@ -12761,10 +12893,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) + +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -+/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.21/policy/modules/services/devicekit.if ++/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.22/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/devicekit.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/devicekit.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,197 @@ + +## policy for devicekit @@ -12963,10 +13095,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 devicekit_disk_t:dbus send_msg; + allow devicekit_disk_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.21/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.22/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/devicekit.te 2009-07-07 14:07:07.000000000 -0400 -@@ -0,0 +1,239 @@ ++++ serefpolicy-3.6.22/policy/modules/services/devicekit.te 2009-07-15 14:06:36.000000000 -0400 +@@ -0,0 +1,243 @@ +policy_module(devicekit,1.0.0) + +######################################## @@ -13003,12 +13135,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) +manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) +files_pid_filetrans(devicekit_t,devicekit_var_run_t, { file dir }) ++allow devicekit_disk_t devicekit_var_run_t:dir mounton; + +dev_read_sysfs(devicekit_t) +dev_read_urand(devicekit_t) + +files_read_etc_files(devicekit_t) + ++kernel_read_system_state(devicekit_t) ++ +miscfiles_read_localization(devicekit_t) + +optional_policy(` @@ -13133,6 +13268,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_getattr_usbfs_dirs(devicekit_disk_t) +dev_manage_generic_files(devicekit_disk_t) + ++kernel_read_system_state(devicekit_disk_t) +kernel_read_software_raid_state(devicekit_disk_t) +kernel_setsched(devicekit_disk_t) + @@ -13206,9 +13342,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# unconfined_domain(devicekit_disk_t) +#') +#') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.21/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/dhcp.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.22/policy/modules/services/dhcp.if +--- nsaserefpolicy/policy/modules/services/dhcp.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dhcp.if 2009-07-15 14:06:36.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -13235,9 +13371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an dhcp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.21/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/dnsmasq.if 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.22/policy/modules/services/dnsmasq.if +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dnsmasq.if 2009-07-15 14:06:36.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -13264,9 +13400,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send dnsmasq a signal ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.21/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/dnsmasq.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.22/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dnsmasq.te 2009-07-15 14:06:36.000000000 -0400 @@ -42,8 +42,7 @@ files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) @@ -13296,9 +13432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.21/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2009-07-01 10:28:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/dovecot.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.22/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/dovecot.te 2009-07-15 14:06:36.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -13323,9 +13459,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # dovecot deliver local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.21/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/fetchmail.te 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.22/policy/modules/services/fetchmail.te +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/fetchmail.te 2009-07-15 14:06:36.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -13335,17 +13471,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.21/policy/modules/services/fprintd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.22/policy/modules/services/fprintd.fc --- nsaserefpolicy/policy/modules/services/fprintd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/fprintd.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/fprintd.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/fprintd -- gen_context(system_u:object_r:fprintd_exec_t,s0) + +/var/lib/fprint(/.*)? gen_context(system_u:object_r:fprintd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.21/policy/modules/services/fprintd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.22/policy/modules/services/fprintd.if --- nsaserefpolicy/policy/modules/services/fprintd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/fprintd.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/fprintd.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for fprintd @@ -13390,9 +13526,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow fprintd_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.21/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.22/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/fprintd.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/fprintd.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(fprintd,1.0.0) + @@ -13449,9 +13585,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive fprintd_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.21/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ftp.te 2009-07-06 08:18:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.22/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ftp.te 2009-07-15 14:06:36.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -13553,16 +13689,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.21/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.22/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.fc 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.21/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.22/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.if 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -13633,9 +13769,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.21/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.22/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.te 2009-07-01 10:43:35.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -13687,9 +13823,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.21/policy/modules/services/gpsd.fc ---- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/gpsd.fc 2009-07-01 10:43:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.22/policy/modules/services/gpsd.fc +--- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gpsd.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -13697,9 +13833,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.21/policy/modules/services/gpsd.if ---- nsaserefpolicy/policy/modules/services/gpsd.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/gpsd.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.22/policy/modules/services/gpsd.if +--- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gpsd.if 2009-07-15 14:06:36.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -13745,9 +13881,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.21/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/gpsd.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.22/policy/modules/services/gpsd.te +--- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/gpsd.te 2009-07-15 14:06:36.000000000 -0400 @@ -11,9 +11,15 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -13775,9 +13911,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(gpsd_t) corenet_all_recvfrom_netlabel(gpsd_t) corenet_tcp_sendrecv_generic_if(gpsd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.21/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/hal.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.22/policy/modules/services/hal.fc +--- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/hal.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -13786,9 +13922,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.21/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/hal.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.22/policy/modules/services/hal.if +--- nsaserefpolicy/policy/modules/services/hal.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/hal.if 2009-07-15 14:06:36.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -13914,9 +14050,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + logging_log_filetrans($1, hald_log_t, file) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.21/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/hal.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.22/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/hal.te 2009-07-15 14:06:36.000000000 -0400 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14106,22 +14242,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(hald_dccm_t) + +permissive hald_dccm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.6.21/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2008-09-03 07:59:15.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/inetd.if 2009-07-01 10:43:36.000000000 -0400 -@@ -36,8 +36,7 @@ - role system_r types $1; - - domtrans_pattern(inetd_t, $2, $1) -- -- allow inetd_t $1:process sigkill; -+ allow inetd_t $1:process { siginh sigkill }; - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.21/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/kerberos.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.22/policy/modules/services/kerberos.fc +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/kerberos.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,6 @@ +HOME_DIR/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) +/root/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) @@ -14154,9 +14277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.21/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/kerberos.if 2009-07-06 15:23:01.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.22/policy/modules/services/kerberos.if +--- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/kerberos.if 2009-07-15 14:06:36.000000000 -0400 @@ -70,6 +70,7 @@ interface(`kerberos_use',` gen_require(` @@ -14186,9 +14309,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.21/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/kerberos.te 2009-07-06 15:27:04.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.22/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/kerberos.te 2009-07-15 14:06:36.000000000 -0400 @@ -33,6 +33,7 @@ type kpropd_t; type kpropd_exec_t; @@ -14246,9 +14369,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.21/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-07-01 10:28:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/kerneloops.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.22/policy/modules/services/kerneloops.te +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/kerneloops.te 2009-07-15 14:06:36.000000000 -0400 @@ -51,6 +51,5 @@ miscfiles_read_localization(kerneloops_t) @@ -14257,9 +14380,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - dbus_connect_system_bus(kerneloops_t) + dbus_system_domain(kerneloops_t, kerneloops_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.21/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ktalk.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.22/policy/modules/services/ktalk.te +--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ktalk.te 2009-07-15 14:06:36.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -14268,9 +14391,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.21/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/lircd.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.22/policy/modules/services/lircd.te +--- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/lircd.te 2009-07-15 14:06:36.000000000 -0400 @@ -42,7 +42,17 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -14289,17 +14412,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.21/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/mailman.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.te serefpolicy-3.6.22/policy/modules/services/lpd.te +--- nsaserefpolicy/policy/modules/services/lpd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/lpd.te 2009-07-15 14:06:36.000000000 -0400 +@@ -282,12 +282,6 @@ + userdom_read_user_home_content_files(lpr_t) + userdom_read_user_tmp_files(lpr_t) + +-tunable_policy(`read_default_t',` +- files_list_default(lpr_t) +- files_read_default_symlinks(lpr_t) +- files_read_default_files(lpr_t) +-') +- + tunable_policy(`use_lpd_server',` + # lpr can run in lightweight mode, without a local print spooler. + allow lpr_t lpd_var_run_t:dir search; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.22/policy/modules/services/mailman.fc +--- nsaserefpolicy/policy/modules/services/mailman.fc 2009-07-15 14:03:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mailman.fc 2009-07-15 14:06:56.000000000 -0400 @@ -31,3 +31,4 @@ - /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) + /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.21/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/mailman.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.22/policy/modules/services/mailman.if +--- nsaserefpolicy/policy/modules/services/mailman.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mailman.if 2009-07-15 14:06:36.000000000 -0400 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -14357,9 +14496,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Append to mailman logs. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.21/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/mailman.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.22/policy/modules/services/mailman.te +--- nsaserefpolicy/policy/modules/services/mailman.te 2009-07-15 14:03:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mailman.te 2009-07-15 14:06:36.000000000 -0400 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -14425,9 +14564,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cron_system_entry(mailman_queue_t, mailman_queue_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.21/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/memcached.te 2009-07-01 11:08:21.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.22/policy/modules/services/memcached.te +--- nsaserefpolicy/policy/modules/services/memcached.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/memcached.te 2009-07-15 14:06:36.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -14437,9 +14576,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.21/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/mta.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.22/policy/modules/services/mta.fc +--- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mta.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -14470,9 +14609,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#') +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.21/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/mta.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.22/policy/modules/services/mta.if +--- nsaserefpolicy/policy/modules/services/mta.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mta.if 2009-07-15 14:06:36.000000000 -0400 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -14575,9 +14714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, mqueue_spool_t, mqueue_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.21/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/mta.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.22/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mta.te 2009-07-15 14:06:36.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -14722,222 +14861,88 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.21/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/munin.fc 2009-07-01 10:43:36.000000000 -0400 -@@ -1,4 +1,5 @@ - /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) -+/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) - - /usr/bin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) - /usr/sbin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) -@@ -6,6 +7,8 @@ - /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) - +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.22/policy/modules/services/munin.fc +--- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/munin.fc 2009-07-15 14:06:36.000000000 -0400 +@@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) --/var/log/munin.* -- gen_context(system_u:object_r:munin_log_t,s0) -+/var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) + /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) /var/run/munin(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0) --/var/www/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.21/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/munin.if 2009-07-01 10:43:36.000000000 -0400 -@@ -59,8 +59,9 @@ - type munin_log_t; - ') - -- allow $1 munin_log_t:file append_file_perms; - logging_search_logs($1) -+ allow $1 munin_log_t:dir list_dir_perms; -+ append_files_pattern($1, munin_log_t, munin_log_t) - ') - - ####################################### -@@ -100,3 +101,55 @@ - - dontaudit $1 munin_var_lib_t:dir search_dir_perms; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an munin environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the munin domain. -+## -+## -+## -+# -+interface(`munin_admin',` -+ gen_require(` -+ type munin_t, munin_etc_t, munin_tmp_t; -+ type munin_log_t, munin_var_lib_t, munin_var_run_t; -+ type httpd_munin_content_t; -+ type munin_initrc_exec_t; -+ ') -+ -+ allow $1 munin_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, munin_t) -+ -+ init_labeled_script_domtrans($1, munin_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 munin_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, munin_tmp_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, munin_log_t) -+ -+ files_list_etc($1) -+ admin_pattern($1, munin_etc_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, munin_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, munin_var_run_t) -+ -+ admin_pattern($1, httpd_munin_content_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.21/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/munin.te 2009-07-01 10:43:36.000000000 -0400 -@@ -13,6 +13,9 @@ - type munin_etc_t alias lrrd_etc_t; - files_config_file(munin_etc_t) - -+type munin_initrc_exec_t; -+init_script_file(munin_initrc_exec_t) -+ - type munin_log_t alias lrrd_log_t; - logging_log_file(munin_log_t) - -@@ -30,21 +33,25 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.22/policy/modules/services/munin.te +--- nsaserefpolicy/policy/modules/services/munin.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/munin.te 2009-07-15 14:06:36.000000000 -0400 +@@ -33,7 +33,7 @@ # Local policy # --allow munin_t self:capability { setgid setuid }; +-allow munin_t self:capability { chown dac_override setgid setuid }; +allow munin_t self:capability { chown dac_override setgid setuid sys_rawio }; dontaudit munin_t self:capability sys_tty_config; allow munin_t self:process { getsched setsched signal_perms }; allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow munin_t self:unix_dgram_socket { create_socket_perms sendto }; - allow munin_t self:tcp_socket create_stream_socket_perms; +@@ -42,13 +42,13 @@ allow munin_t self:udp_socket create_socket_perms; -+allow munin_t self:fifo_file manage_fifo_file_perms; -+ -+can_exec(munin_t, munin_exec_t) + allow munin_t self:fifo_file manage_fifo_file_perms; ++can_exec(munin_t, munin_exec_t) ++ allow munin_t munin_etc_t:dir list_dir_perms; read_files_pattern(munin_t, munin_etc_t, munin_etc_t) read_lnk_files_pattern(munin_t, munin_etc_t, munin_etc_t) files_search_etc(munin_t) --allow munin_t munin_log_t:file manage_file_perms; --logging_log_filetrans(munin_t, munin_log_t, file) -+manage_dirs_pattern(munin_t, munin_log_t, munin_log_t) -+manage_files_pattern(munin_t, munin_log_t, munin_log_t) -+logging_log_filetrans(munin_t, munin_log_t, { file dir }) - - manage_dirs_pattern(munin_t, munin_tmp_t, munin_tmp_t) - manage_files_pattern(munin_t, munin_tmp_t, munin_tmp_t) -@@ -61,9 +68,11 @@ - files_pid_filetrans(munin_t, munin_var_run_t, file) - - kernel_read_system_state(munin_t) --kernel_read_kernel_sysctls(munin_t) -+kernel_read_network_state(munin_t) -+kernel_read_all_sysctls(munin_t) - - corecmd_exec_bin(munin_t) -+corecmd_exec_shell(munin_t) - - corenet_all_recvfrom_unlabeled(munin_t) - corenet_all_recvfrom_netlabel(munin_t) -@@ -73,24 +82,35 @@ +-can_exec(munin_t, munin_exec_t) +- + manage_dirs_pattern(munin_t, munin_log_t, munin_log_t) + manage_files_pattern(munin_t, munin_log_t, munin_log_t) + logging_log_filetrans(munin_t, munin_log_t, { file dir }) +@@ -82,10 +82,10 @@ corenet_udp_sendrecv_generic_node(munin_t) corenet_tcp_sendrecv_all_ports(munin_t) corenet_udp_sendrecv_all_ports(munin_t) -+corenet_tcp_bind_munin_port(munin_t) -+corenet_tcp_connect_munin_port(munin_t) -+corenet_tcp_connect_http_port(munin_t) +-corenet_tcp_bind_generic_node(munin_t) + corenet_tcp_bind_munin_port(munin_t) + corenet_tcp_connect_munin_port(munin_t) + corenet_tcp_connect_http_port(munin_t) +corenet_tcp_bind_generic_node(munin_t) dev_read_sysfs(munin_t) dev_read_urand(munin_t) - - domain_use_interactive_fds(munin_t) -+domain_read_all_domains_state(munin_t) - - files_read_etc_files(munin_t) - files_read_etc_runtime_files(munin_t) - files_read_usr_files(munin_t) -+files_list_spool(munin_t) - - fs_getattr_all_fs(munin_t) - fs_search_auto_mountpoints(munin_t) - -+auth_use_nsswitch(munin_t) -+ - logging_send_syslog_msg(munin_t) -+logging_read_all_logs(munin_t) - -+miscfiles_read_fonts(munin_t) +@@ -110,15 +110,13 @@ miscfiles_read_localization(munin_t) --sysnet_read_config(munin_t) -+sysnet_exec_ifconfig(munin_t) + sysnet_exec_ifconfig(munin_t) +netutils_domtrans_ping(munin_t) userdom_dontaudit_use_unpriv_user_fds(munin_t) userdom_dontaudit_search_user_home_dirs(munin_t) -@@ -105,7 +125,31 @@ + + optional_policy(` +- apache_content_template(munin) +- +- manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +- manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) ++ # for accessing the output directory + apache_search_sys_content(munin_t) + ') + +@@ -142,11 +140,8 @@ ') optional_policy(` -- nis_use_ypbind(munin_t) -+ fstools_domtrans(munin_t) -+') -+ -+optional_policy(` -+ mta_read_config(munin_t) -+ mta_send_mail(munin_t) -+ mta_read_queue(munin_t) -+') -+ -+optional_policy(` -+ mysql_read_config(munin_t) -+ mysql_stream_connect(munin_t) -+') -+ -+optional_policy(` -+ postfix_list_spool(munin_t) +- netutils_domtrans_ping(munin_t) +-') +- +-optional_policy(` + postfix_list_spool(munin_t) + postfix_getattr_spool_files(munin_t) -+') -+ -+optional_policy(` -+ rpc_search_nfs_state_data(munin_t) -+') -+ -+optional_policy(` -+ sendmail_read_log(munin_t) ') optional_policy(` -@@ -115,3 +159,10 @@ +@@ -164,3 +159,10 @@ optional_policy(` udev_read_db(munin_t) ') @@ -14948,9 +14953,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.21/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/mysql.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.22/policy/modules/services/mysql.te +--- nsaserefpolicy/policy/modules/services/mysql.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/mysql.te 2009-07-15 14:06:36.000000000 -0400 @@ -136,6 +136,8 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -14969,9 +14974,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.21/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nagios.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.22/policy/modules/services/nagios.fc +--- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nagios.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -14997,9 +15002,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.21/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nagios.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.22/policy/modules/services/nagios.if +--- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nagios.if 2009-07-15 14:06:36.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -15099,9 +15104,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.21/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nagios.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.22/policy/modules/services/nagios.te +--- nsaserefpolicy/policy/modules/services/nagios.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nagios.te 2009-07-15 14:06:36.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -15197,9 +15202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.21/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/networkmanager.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.22/policy/modules/services/networkmanager.fc +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/networkmanager.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -15226,9 +15231,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.21/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/networkmanager.if 2009-07-06 09:04:35.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.22/policy/modules/services/networkmanager.if +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/networkmanager.if 2009-07-15 14:06:36.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -15285,9 +15290,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.21/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/networkmanager.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.22/policy/modules/services/networkmanager.te +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/networkmanager.te 2009-07-15 14:06:36.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -15519,9 +15524,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.21/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2009-06-26 09:12:30.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nis.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.22/policy/modules/services/nis.fc +--- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nis.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -15531,9 +15536,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.21/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2009-06-26 09:12:30.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nis.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.22/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nis.if 2009-07-15 14:06:36.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -15675,9 +15680,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.21/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nis.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.22/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nis.te 2009-07-15 14:06:36.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -15727,9 +15732,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.21/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-01 10:28:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nscd.if 2009-07-01 10:46:29.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.22/policy/modules/services/nscd.if +--- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nscd.if 2009-07-15 14:06:36.000000000 -0400 @@ -236,6 +236,24 @@ ######################################## @@ -15755,9 +15760,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an nscd environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.21/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-07-01 10:28:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nscd.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.22/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nscd.te 2009-07-15 14:06:36.000000000 -0400 @@ -90,6 +90,7 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) @@ -15779,17 +15784,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.21/policy/modules/services/nslcd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.22/policy/modules/services/nslcd.fc --- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/nslcd.fc 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nslcd.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) +/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) +/etc/rc\.d/init\.d/nslcd -- gen_context(system_u:object_r:nslcd_initrc_exec_t,s0) +/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.21/policy/modules/services/nslcd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.22/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/nslcd.if 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nslcd.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,142 @@ + +## policy for nslcd @@ -15933,9 +15938,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + nslcd_manage_var_run($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.21/policy/modules/services/nslcd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.22/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/nslcd.te 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nslcd.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(nslcd,1.0.0) + @@ -15987,9 +15992,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_use_nsswitch(nslcd_t) + +logging_send_syslog_msg(nslcd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.21/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ntp.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.22/policy/modules/services/ntp.if +--- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ntp.if 2009-07-15 14:06:36.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -16088,9 +16093,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.21/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ntp.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.22/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ntp.te 2009-07-15 14:06:36.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -16129,9 +16134,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.21/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/nx.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.22/policy/modules/services/nx.te +--- nsaserefpolicy/policy/modules/services/nx.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/nx.te 2009-07-15 14:06:36.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16152,18 +16157,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.21/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/oddjob.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.22/policy/modules/services/oddjob.fc +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/oddjob.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.21/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/oddjob.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.22/policy/modules/services/oddjob.if +--- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/oddjob.if 2009-07-15 14:06:36.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -16201,9 +16206,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + oddjob_domtrans_mkhomedir($1) + role $2 types oddjob_mkhomedir_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.21/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/oddjob.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.22/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/oddjob.te 2009-07-15 14:06:36.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -16260,9 +16265,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Add/remove user home directories userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.21/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/openvpn.te 2009-07-07 14:12:16.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.22/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/openvpn.te 2009-07-15 14:06:36.000000000 -0400 @@ -86,6 +86,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_tcp_connect_openvpn_port(openvpn_t) @@ -16271,9 +16276,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_rw_tun_tap_dev(openvpn_t) corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_sendrecv_openvpn_client_packets(openvpn_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.21/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/pcscd.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.22/policy/modules/services/pcscd.te +--- nsaserefpolicy/policy/modules/services/pcscd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/pcscd.te 2009-07-15 14:06:36.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -16291,9 +16296,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.21/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/pegasus.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.22/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/pegasus.te 2009-07-15 14:06:36.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -16365,9 +16370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.21/policy/modules/services/polkit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.22/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/polkit.fc 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/polkit.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,11 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -16380,9 +16385,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) + +/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.21/policy/modules/services/polkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.22/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/polkit.if 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/polkit.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,245 @@ + +## policy for polkit_auth @@ -16629,9 +16634,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 polkit_t:dbus send_msg; + allow polkit_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.21/policy/modules/services/polkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.22/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/polkit.te 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/polkit.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,235 @@ +policy_module(polkit_auth, 1.0.0) + @@ -16868,9 +16873,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_ptrace(polkit_resolve_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.21/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postfix.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.22/policy/modules/services/postfix.fc +--- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postfix.fc 2009-07-15 14:06:36.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16884,9 +16889,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.21/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postfix.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.22/policy/modules/services/postfix.if +--- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postfix.if 2009-07-15 14:06:36.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -17119,9 +17124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.21/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postfix.te 2009-07-01 10:48:49.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.22/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postfix.te 2009-07-15 14:06:36.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -17350,7 +17355,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_map_t self:unix_stream_socket create_stream_socket_perms; allow postfix_map_t self:unix_dgram_socket create_socket_perms; allow postfix_map_t self:tcp_socket create_stream_socket_perms; -@@ -340,10 +399,6 @@ +@@ -340,20 +399,13 @@ miscfiles_read_localization(postfix_map_t) @@ -17358,22 +17363,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -userdom_use_user_terminals(postfix_map_t) - - tunable_policy(`read_default_t',` - files_list_default(postfix_map_t) - files_read_default_files(postfix_map_t) -@@ -356,6 +411,11 @@ - locallogin_dontaudit_use_fds(postfix_map_t) +-tunable_policy(`read_default_t',` +- files_list_default(postfix_map_t) +- files_read_default_files(postfix_map_t) +- files_read_default_symlinks(postfix_map_t) +- files_read_default_sockets(postfix_map_t) +- files_read_default_pipes(postfix_map_t) ++optional_policy(` ++ locallogin_dontaudit_use_fds(postfix_map_t) ') -+optional_policy(` + optional_policy(` +- locallogin_dontaudit_use_fds(postfix_map_t) +# for postalias + mailman_manage_data_files(postfix_map_t) -+') -+ + ') + ######################################## - # - # Postfix pickup local policy -@@ -380,6 +440,7 @@ +@@ -380,6 +432,7 @@ # allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; @@ -17381,7 +17388,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol write_sock_files_pattern(postfix_pipe_t, postfix_private_t, postfix_private_t) -@@ -387,6 +448,12 @@ +@@ -387,6 +440,12 @@ rw_files_pattern(postfix_pipe_t, postfix_spool_t, postfix_spool_t) @@ -17394,7 +17401,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` procmail_domtrans(postfix_pipe_t) ') -@@ -396,6 +463,15 @@ +@@ -396,6 +455,15 @@ ') optional_policy(` @@ -17410,7 +17417,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol uucp_domtrans_uux(postfix_pipe_t) ') -@@ -432,8 +508,11 @@ +@@ -432,8 +500,11 @@ ') optional_policy(` @@ -17424,7 +17431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -459,6 +538,15 @@ +@@ -459,6 +530,15 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) @@ -17440,7 +17447,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Postfix qmgr local policy -@@ -472,6 +560,7 @@ +@@ -472,6 +552,7 @@ manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) @@ -17448,7 +17455,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms; allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms; -@@ -513,7 +602,7 @@ +@@ -513,7 +594,7 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; @@ -17457,7 +17464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cyrus_stream_connect(postfix_smtp_t) -@@ -543,9 +632,18 @@ +@@ -543,9 +624,18 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -17476,7 +17483,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mailman_read_data_files(postfix_smtpd_t) ') -@@ -572,15 +670,21 @@ +@@ -572,15 +662,21 @@ files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) # connect to master process @@ -17499,9 +17506,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.21/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postgresql.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.22/policy/modules/services/postgresql.fc +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postgresql.fc 2009-07-15 14:06:36.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -17510,9 +17517,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.21/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postgresql.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.22/policy/modules/services/postgresql.if +--- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postgresql.if 2009-07-15 14:06:36.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -17560,9 +17567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.21/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/postgresql.te 2009-07-07 16:27:00.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.22/policy/modules/services/postgresql.te +--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/postgresql.te 2009-07-15 14:06:36.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -17601,9 +17608,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.21/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ppp.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.22/policy/modules/services/ppp.fc +--- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ppp.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,7 +1,7 @@ # # /etc @@ -17624,9 +17631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /sbin -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.21/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ppp.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.22/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ppp.if 2009-07-15 14:06:36.000000000 -0400 @@ -58,6 +58,25 @@ ######################################## @@ -17744,9 +17751,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) + admin_pattern($1, pptp_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.21/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ppp.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.22/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ppp.te 2009-07-15 14:06:36.000000000 -0400 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -17882,9 +17889,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -# FIXME: -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.21/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2009-06-26 09:44:22.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/privoxy.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.22/policy/modules/services/privoxy.te +--- nsaserefpolicy/policy/modules/services/privoxy.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/privoxy.te 2009-07-15 14:06:36.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -17896,9 +17903,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.21/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/procmail.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.22/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/procmail.te 2009-07-15 14:06:36.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -17946,9 +17953,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.21/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/pyzor.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.22/policy/modules/services/pyzor.fc +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/pyzor.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -17960,9 +17967,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.21/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/pyzor.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.22/policy/modules/services/pyzor.if +--- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/pyzor.if 2009-07-15 14:06:36.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18014,9 +18021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.21/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/pyzor.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.22/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/pyzor.te 2009-07-15 14:06:36.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -18081,17 +18088,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.21/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/razor.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.22/policy/modules/services/razor.fc +--- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/razor.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.21/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/razor.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.22/policy/modules/services/razor.if +--- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/razor.if 2009-07-15 14:06:36.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18138,9 +18145,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.21/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/razor.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.22/policy/modules/services/razor.te +--- nsaserefpolicy/policy/modules/services/razor.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/razor.te 2009-07-15 14:06:36.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -18192,9 +18199,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.21/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/rhgb.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.6.22/policy/modules/services/remotelogin.te +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/remotelogin.te 2009-07-15 14:06:36.000000000 -0400 +@@ -92,14 +92,6 @@ + # Search for mail spool file. + mta_getattr_spool(remote_login_t) + +-tunable_policy(`read_default_t',` +- files_list_default(remote_login_t) +- files_read_default_files(remote_login_t) +- files_read_default_symlinks(remote_login_t) +- files_read_default_sockets(remote_login_t) +- files_read_default_pipes(remote_login_t) +-') +- + tunable_policy(`use_nfs_home_dirs',` + fs_read_nfs_files(remote_login_t) + fs_read_nfs_symlinks(remote_login_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.22/policy/modules/services/rhgb.te +--- nsaserefpolicy/policy/modules/services/rhgb.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rhgb.te 2009-07-15 14:06:36.000000000 -0400 @@ -118,7 +118,7 @@ xserver_domtrans(rhgb_t) xserver_signal(rhgb_t) @@ -18204,9 +18229,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` consoletype_exec(rhgb_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.21/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ricci.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.22/policy/modules/services/ricci.te +--- nsaserefpolicy/policy/modules/services/ricci.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ricci.te 2009-07-15 14:06:36.000000000 -0400 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -18311,9 +18336,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.21/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/rpcbind.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.22/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rpcbind.if 2009-07-15 14:06:36.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -18341,9 +18366,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.21/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/rpc.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.22/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rpc.if 2009-07-15 14:06:36.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -18364,9 +18389,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.21/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-20 12:39:39.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/rpc.te 2009-07-06 14:02:19.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.22/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rpc.te 2009-07-15 14:06:36.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -18468,9 +18493,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_keytab_template(gssd, gssd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.21/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/rsync.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.22/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rsync.te 2009-07-15 14:06:36.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -18485,28 +18510,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow rsync to export any files/directories read only. ##

##
-@@ -126,4 +133,12 @@ +@@ -126,4 +133,16 @@ auth_read_all_symlinks_except_shadow(rsync_t) auth_tunable_read_shadow(rsync_t) ') + +tunable_policy(`rsync_client',` + corenet_tcp_connect_rsync_port(rsync_t) ++ corenet_tcp_connect_ssh_port(rsync_t) + manage_dirs_pattern(rsync_t, rsync_data_t, rsync_data_t) + manage_files_pattern(rsync_t, rsync_data_t, rsync_data_t) + manage_lnk_files_pattern(rsync_t, rsync_data_t, rsync_data_t) ++ optional_policy(` ++ ssh_exec(rsync_t) ++ ') +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.fc 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.if 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,64 @@ + +## policy for rtkit_daemon @@ -18572,9 +18601,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.te 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,36 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -18612,9 +18641,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + polkit_dbus_chat(rtkit_daemon_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.21/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/samba.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.22/policy/modules/services/samba.fc +--- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/samba.fc 2009-07-15 14:06:36.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -18641,9 +18670,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.21/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/samba.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.22/policy/modules/services/samba.if +--- nsaserefpolicy/policy/modules/services/samba.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/samba.if 2009-07-15 14:06:36.000000000 -0400 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -19041,9 +19070,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.21/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/samba.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.22/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/samba.te 2009-07-15 14:06:36.000000000 -0400 @@ -66,6 +66,13 @@ ##
gen_tunable(samba_share_nfs, false) @@ -19499,9 +19528,65 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.21/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/sendmail.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.22/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sasl.te 2009-07-15 14:06:36.000000000 -0400 +@@ -58,7 +58,6 @@ + corenet_tcp_connect_pop_port(saslauthd_t) + corenet_sendrecv_pop_client_packets(saslauthd_t) + +-dev_read_sysfs(saslauthd_t) + dev_read_urand(saslauthd_t) + + fs_getattr_all_fs(saslauthd_t) +@@ -66,8 +65,7 @@ + + selinux_compute_access_vector(saslauthd_t) + +-auth_domtrans_chk_passwd(saslauthd_t) +-auth_use_nsswitch(saslauthd_t) ++auth_use_pam(saslauthd_t) + + domain_use_interactive_fds(saslauthd_t) + +@@ -79,15 +77,11 @@ + + init_dontaudit_stream_connect_script(saslauthd_t) + +-logging_send_syslog_msg(saslauthd_t) +- + miscfiles_read_localization(saslauthd_t) + miscfiles_read_certs(saslauthd_t) + + seutil_dontaudit_read_config(saslauthd_t) + +-sysnet_read_config(saslauthd_t) +- + userdom_dontaudit_use_unpriv_user_fds(saslauthd_t) + userdom_dontaudit_search_user_home_dirs(saslauthd_t) + +@@ -99,7 +93,6 @@ + + optional_policy(` + kerberos_keytab_template(saslauthd, saslauthd_t) +- kerberos_manage_host_rcache(saslauthd_t) + ') + + optional_policy(` +@@ -108,10 +101,6 @@ + ') + + optional_policy(` +- nis_authenticate(saslauthd_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(saslauthd_t) + ') + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.22/policy/modules/services/sendmail.if +--- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sendmail.if 2009-07-15 14:06:36.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -19647,9 +19732,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.21/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/sendmail.te 2009-07-07 17:16:43.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.22/policy/modules/services/sendmail.te +--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sendmail.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19821,18 +19906,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.21/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.22/policy/modules/services/setroubleshoot.fc +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.fc 2009-07-15 14:06:36.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.21/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.22/policy/modules/services/setroubleshoot.if +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.if 2009-07-15 14:06:36.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -19909,9 +19994,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.21/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.te 2009-07-07 14:10:21.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.22/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.te 2009-07-15 14:06:36.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -19972,7 +20057,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) -@@ -94,23 +112,50 @@ +@@ -94,23 +112,54 @@ locallogin_dontaudit_use_fds(setroubleshootd_t) @@ -20009,6 +20094,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +# setroubleshoot_fixit local policy +# ++allow setroubleshootd_fixit_t self:fifo_file rw_fifo_file_perms; ++ ++corecmd_exec_bin(setroubleshootd_fixit_t) ++corecmd_exec_shell(setroubleshootd_fixit_t) + +seutil_domtrans_restorecon(setroubleshoot_fixit_t) + @@ -20025,9 +20114,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive setroubleshoot_fixit_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.21/policy/modules/services/shorewall.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.22/policy/modules/services/shorewall.fc --- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/shorewall.fc 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/shorewall.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) @@ -20041,9 +20130,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) +/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.21/policy/modules/services/shorewall.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.22/policy/modules/services/shorewall.if --- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/shorewall.if 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/shorewall.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,166 @@ +## policy for shorewall + @@ -20211,9 +20300,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, shorewall_tmp_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.21/policy/modules/services/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.22/policy/modules/services/shorewall.te --- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/shorewall.te 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/shorewall.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,102 @@ +policy_module(shorewall,1.0.0) + @@ -20317,9 +20406,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive shorewall_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.21/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/smartmon.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.22/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/smartmon.te 2009-07-15 14:06:36.000000000 -0400 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -20377,9 +20466,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.21/policy/modules/services/snort.if ---- nsaserefpolicy/policy/modules/services/snort.if 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/snort.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.22/policy/modules/services/snort.if +--- nsaserefpolicy/policy/modules/services/snort.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/snort.if 2009-07-15 14:06:36.000000000 -0400 @@ -38,6 +38,7 @@ interface(`snort_admin',` gen_require(` @@ -20388,9 +20477,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type snort_initrc_exec_t; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.21/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/snort.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.22/policy/modules/services/snort.te +--- nsaserefpolicy/policy/modules/services/snort.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/snort.te 2009-07-15 14:06:36.000000000 -0400 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -20421,9 +20510,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` seutil_sigchld_newrole(snort_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.21/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/spamassassin.fc 2009-07-06 16:05:11.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.22/policy/modules/services/spamassassin.fc +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/spamassassin.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -20453,9 +20542,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.21/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/spamassassin.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.22/policy/modules/services/spamassassin.if +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/spamassassin.if 2009-07-15 14:06:36.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -20542,9 +20631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.21/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/spamassassin.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.22/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/spamassassin.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -20608,7 +20697,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # this should probably be removed corecmd_list_bin(spamassassin_t) -@@ -159,6 +197,7 @@ +@@ -135,15 +173,6 @@ + + sysnet_dns_name_resolve(spamassassin_t) + +-# this should probably be removed: +-tunable_policy(`read_default_t',` +- files_list_default(spamassassin_t) +- files_read_default_files(spamassassin_t) +- files_read_default_symlinks(spamassassin_t) +- files_read_default_sockets(spamassassin_t) +- files_read_default_pipes(spamassassin_t) +-') +- + # set tunable if you have spamassassin do DNS lookups + tunable_policy(`spamassassin_can_network',` + allow spamassassin_t self:tcp_socket create_stream_socket_perms; +@@ -159,6 +188,7 @@ corenet_udp_sendrecv_all_ports(spamassassin_t) corenet_tcp_connect_all_ports(spamassassin_t) corenet_sendrecv_all_client_packets(spamassassin_t) @@ -20616,7 +20721,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_read_config(spamassassin_t) ') -@@ -195,6 +234,8 @@ +@@ -195,6 +225,8 @@ optional_policy(` mta_read_config(spamassassin_t) sendmail_stub(spamassassin_t) @@ -20625,7 +20730,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -216,16 +257,32 @@ +@@ -216,16 +248,33 @@ allow spamc_t self:unix_stream_socket connectto; allow spamc_t self:tcp_socket create_stream_socket_perms; allow spamc_t self:udp_socket create_socket_perms; @@ -20635,6 +20740,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_tcp_sendrecv_generic_node(spamc_t) +corenet_tcp_connect_spamd_port(spamc_t) + ++can_exec(spamc_t, spamc_exec_t) manage_dirs_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t) manage_files_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t) @@ -20658,7 +20764,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(spamc_t) corenet_all_recvfrom_netlabel(spamc_t) -@@ -255,9 +312,15 @@ +@@ -255,9 +304,15 @@ files_dontaudit_search_var(spamc_t) # cjp: this may be removable: files_list_home(spamc_t) @@ -20674,7 +20780,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(spamc_t) # cjp: this should probably be removed: -@@ -265,13 +328,16 @@ +@@ -265,13 +320,16 @@ sysnet_read_config(spamc_t) @@ -20698,7 +20804,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -280,21 +346,22 @@ +@@ -280,21 +338,22 @@ ') optional_policy(` @@ -20727,7 +20833,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -306,7 +373,7 @@ +@@ -306,7 +365,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -20736,7 +20842,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit spamd_t self:capability sys_tty_config; allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow spamd_t self:fd use; -@@ -322,10 +389,13 @@ +@@ -322,10 +381,13 @@ allow spamd_t self:unix_stream_socket connectto; allow spamd_t self:tcp_socket create_stream_socket_perms; allow spamd_t self:udp_socket create_socket_perms; @@ -20751,7 +20857,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_spool_filetrans(spamd_t, spamd_spool_t, { file dir }) manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t) -@@ -334,10 +404,11 @@ +@@ -334,10 +396,11 @@ # var/lib files for spamd allow spamd_t spamd_var_lib_t:dir list_dir_perms; @@ -20764,7 +20870,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file }) kernel_read_all_sysctls(spamd_t) -@@ -387,22 +458,27 @@ +@@ -387,22 +450,27 @@ init_dontaudit_rw_utmp(spamd_t) @@ -20796,7 +20902,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_manage_cifs_files(spamd_t) ') -@@ -420,23 +496,16 @@ +@@ -420,23 +488,16 @@ optional_policy(` dcc_domtrans_client(spamd_t) @@ -20821,7 +20927,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol postfix_read_config(spamd_t) ') -@@ -451,6 +520,10 @@ +@@ -451,6 +512,10 @@ optional_policy(` razor_domtrans(spamd_t) @@ -20832,7 +20938,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -463,5 +536,9 @@ +@@ -463,5 +528,9 @@ ') optional_policy(` @@ -20842,9 +20948,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.21/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/squid.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.22/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/squid.te 2009-07-15 14:06:36.000000000 -0400 @@ -118,6 +118,8 @@ fs_getattr_all_fs(squid_t) @@ -20863,18 +20969,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.21/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ssh.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.22/policy/modules/services/ssh.fc +--- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ssh.fc 2009-07-15 14:06:36.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.21/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/ssh.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.22/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ssh.if 2009-07-15 14:06:36.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20951,17 +21057,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg($1_ssh_t) logging_read_generic_logs($1_ssh_t) -@@ -140,9 +142,6 @@ +@@ -140,28 +142,9 @@ seutil_read_config($1_ssh_t) - sysnet_read_config($1_ssh_t) - sysnet_dns_name_resolve($1_ssh_t) - - tunable_policy(`read_default_t',` - files_list_default($1_ssh_t) - files_read_default_files($1_ssh_t) -@@ -154,14 +153,6 @@ +- tunable_policy(`read_default_t',` +- files_list_default($1_ssh_t) +- files_read_default_files($1_ssh_t) +- files_read_default_symlinks($1_ssh_t) +- files_read_default_sockets($1_ssh_t) +- files_read_default_pipes($1_ssh_t) +- ') +- optional_policy(` kerberos_use($1_ssh_t) ') @@ -20976,7 +21086,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -194,13 +185,14 @@ +@@ -194,13 +177,14 @@ type $1_var_run_t; files_pid_file($1_var_run_t) @@ -20992,7 +21102,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr getattr relabelfrom }; term_create_pty($1_t,$1_devpts_t) -@@ -214,6 +206,7 @@ +@@ -214,6 +198,7 @@ allow $1_t sshd_key_t:file read_file_perms; kernel_read_kernel_sysctls($1_t) @@ -21000,7 +21110,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled($1_t) corenet_all_recvfrom_netlabel($1_t) -@@ -229,7 +222,12 @@ +@@ -229,7 +214,12 @@ corenet_udp_bind_generic_node($1_t) corenet_tcp_bind_ssh_port($1_t) corenet_tcp_connect_all_ports($1_t) @@ -21013,7 +21123,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_getattr_all_fs($1_t) -@@ -245,18 +243,23 @@ +@@ -245,18 +235,23 @@ files_read_etc_files($1_t) files_read_etc_runtime_files($1_t) @@ -21039,7 +21149,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`use_samba_home_dirs',` -@@ -265,15 +268,11 @@ +@@ -265,15 +260,11 @@ optional_policy(` kerberos_use($1_t) @@ -21057,7 +21167,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -345,6 +344,7 @@ +@@ -345,6 +336,7 @@ allow ssh_t $3:unix_stream_socket connectto; # user can manage the keys and config @@ -21065,7 +21175,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($3, home_ssh_t, home_ssh_t) manage_lnk_files_pattern($3, home_ssh_t, home_ssh_t) manage_sock_files_pattern($3, home_ssh_t, home_ssh_t) -@@ -454,6 +454,24 @@ +@@ -454,6 +446,24 @@ ######################################## ## @@ -21090,7 +21200,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read a ssh server unnamed pipe. ## ## -@@ -469,6 +487,23 @@ +@@ -469,6 +479,23 @@ allow $1 sshd_t:fifo_file { getattr read }; ') @@ -21114,7 +21224,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## -@@ -611,3 +646,42 @@ +@@ -611,3 +638,63 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') @@ -21157,9 +21267,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + can_exec($1, ssh_agent_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.21/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/ssh.te 2009-07-01 10:43:36.000000000 -0400 ++ ++######################################## ++## ++## Read ssh home directory content ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`ssh_read_user_home_files',` ++ gen_require(` ++ type home_ssh_t; ++ ') ++ ++ allow $1 home_ssh_t:dir list_dir_perms; ++ read_files_pattern($1, home_ssh_t, home_ssh_t) ++ read_lnk_files_pattern($1, home_ssh_t, home_ssh_t) ++ userdom_search_user_home_dirs($1) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.22/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/ssh.te 2009-07-15 14:06:36.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -21237,7 +21368,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_ssh_keysign',` domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t) -@@ -202,23 +208,13 @@ +@@ -181,14 +187,6 @@ + allow ssh_keysign_t ssh_t:fifo_file rw_file_perms; + ') + +-tunable_policy(`read_default_t',` +- files_list_default(ssh_t) +- files_read_default_files(ssh_t) +- files_read_default_symlinks(ssh_t) +- files_read_default_sockets(ssh_t) +- files_read_default_pipes(ssh_t) +-') +- + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(ssh_t) + fs_manage_nfs_files(ssh_t) +@@ -202,23 +200,13 @@ # for port forwarding tunable_policy(`user_tcp_server',` corenet_tcp_bind_ssh_port(ssh_t) @@ -21263,7 +21409,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -318,16 +314,34 @@ +@@ -318,16 +306,34 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) @@ -21300,7 +21446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -349,7 +363,11 @@ +@@ -349,7 +355,11 @@ ') optional_policy(` @@ -21313,7 +21459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(sshd_t) ') -@@ -408,15 +426,13 @@ +@@ -408,15 +418,13 @@ init_use_fds(ssh_keygen_t) init_use_script_ptys(ssh_keygen_t) @@ -21331,9 +21477,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ssh_keygen_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.21/policy/modules/services/sssd.fc ---- nsaserefpolicy/policy/modules/services/sssd.fc 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/sssd.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.22/policy/modules/services/sssd.fc +--- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sssd.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,6 +1,6 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -21343,9 +21489,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) +/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.21/policy/modules/services/sssd.if ---- nsaserefpolicy/policy/modules/services/sssd.if 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/sssd.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.22/policy/modules/services/sssd.if +--- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sssd.if 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,5 @@ -## System Security Services Daemon + @@ -21456,9 +21602,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - sssd_manage_lib_files($1) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.21/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/sssd.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.22/policy/modules/services/sssd.te +--- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/sssd.te 2009-07-15 14:06:36.000000000 -0400 @@ -10,43 +10,54 @@ type sssd_exec_t; init_daemon_domain(sssd_t, sssd_exec_t) @@ -21523,9 +21669,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(sssd_t) auth_domtrans_chk_passwd(sssd_t) auth_domtrans_upd_passwd(sssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.21/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/uucp.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.22/policy/modules/services/uucp.te +--- nsaserefpolicy/policy/modules/services/uucp.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/uucp.te 2009-07-15 14:06:36.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -21543,9 +21689,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.21/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/virt.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.22/policy/modules/services/virt.fc +--- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/virt.fc 2009-07-15 14:06:36.000000000 -0400 @@ -8,5 +8,16 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -21563,9 +21709,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.21/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/virt.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.22/policy/modules/services/virt.if +--- nsaserefpolicy/policy/modules/services/virt.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/virt.if 2009-07-15 14:06:36.000000000 -0400 @@ -2,28 +2,6 @@ ######################################## @@ -21727,9 +21873,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.21/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/virt.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.22/policy/modules/services/virt.te +--- nsaserefpolicy/policy/modules/services/virt.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/virt.te 2009-07-15 14:06:36.000000000 -0400 @@ -8,19 +8,38 @@ ## @@ -21788,7 +21934,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type virt_log_t; logging_log_file(virt_log_t) -@@ -48,17 +72,39 @@ +@@ -48,17 +72,40 @@ type virtd_initrc_exec_t; init_script_file(virtd_initrc_exec_t) @@ -21816,8 +21962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow virtd_t self:capability { dac_override kill net_admin setgid sys_nice sys_ptrace }; -allow virtd_t self:process { getsched sigkill signal execmem }; -+allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setuid setgid sys_admin sys_nice sys_ptrace }; -+allow virtd_t self:process { getsched sigkill signal signull execmem setexec setfscreate setsched }; ++allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; ++allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsched }; ++ allow virtd_t self:fifo_file rw_file_perms; allow virtd_t self:unix_stream_socket create_stream_socket_perms; allow virtd_t self:tcp_socket create_stream_socket_perms; @@ -21830,7 +21977,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) -@@ -67,7 +113,11 @@ +@@ -67,7 +114,11 @@ manage_lnk_files_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) filetrans_pattern(virtd_t, virt_etc_t, virt_etc_rw_t, dir) @@ -21843,7 +21990,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) -@@ -86,6 +136,7 @@ +@@ -86,6 +137,7 @@ kernel_read_network_state(virtd_t) kernel_rw_net_sysctls(virtd_t) kernel_load_module(virtd_t) @@ -21851,7 +21998,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(virtd_t) corecmd_exec_shell(virtd_t) -@@ -96,30 +147,51 @@ +@@ -96,30 +148,51 @@ corenet_tcp_sendrecv_generic_node(virtd_t) corenet_tcp_sendrecv_all_ports(virtd_t) corenet_tcp_bind_generic_node(virtd_t) @@ -21906,7 +22053,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_ptmx(virtd_t) auth_use_nsswitch(virtd_t) -@@ -129,7 +201,15 @@ +@@ -129,7 +202,15 @@ logging_send_syslog_msg(virtd_t) @@ -21922,7 +22069,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -167,22 +247,35 @@ +@@ -167,22 +248,35 @@ dnsmasq_domtrans(virtd_t) dnsmasq_signal(virtd_t) dnsmasq_kill(virtd_t) @@ -21941,8 +22088,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + kerberos_keytab_template(virtd, virtd_t) +') -+ -+optional_policy(` + + optional_policy(` +- qemu_domtrans(virtd_t) + lvm_domtrans(virtd_t) +') + @@ -21952,9 +22100,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_domtrans_resolve(virtd_t) + polkit_read_lib(virtd_t) +') - - optional_policy(` -- qemu_domtrans(virtd_t) ++ ++optional_policy(` + qemu_spec_domtrans(virtd_t, svirt_t) qemu_read_state(virtd_t) qemu_signal(virtd_t) @@ -21963,7 +22110,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -195,8 +288,94 @@ +@@ -195,8 +289,94 @@ xen_stream_connect(virtd_t) xen_stream_connect_xenstore(virtd_t) @@ -22058,9 +22205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(svirt_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.21/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/w3c.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.22/policy/modules/services/w3c.te +--- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/w3c.te 2009-07-15 14:06:36.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -22080,9 +22227,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.21/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/services/xserver.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.22/policy/modules/services/xserver.fc +--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/xserver.fc 2009-07-15 14:06:36.000000000 -0400 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -22152,9 +22299,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.21/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/xserver.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.22/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/xserver.if 2009-07-15 14:06:36.000000000 -0400 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -22828,9 +22975,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.21/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/services/xserver.te 2009-07-08 10:50:38.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.22/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/services/xserver.te 2009-07-15 14:06:36.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -23574,9 +23721,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.21/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/application.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.22/policy/modules/system/application.if +--- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/application.if 2009-07-15 14:06:36.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -23608,9 +23755,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 application_domain_type:process signull; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.21/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/application.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.22/policy/modules/system/application.te +--- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/application.te 2009-07-15 14:06:36.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -23630,9 +23777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.21/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/authlogin.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.22/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/authlogin.fc 2009-07-15 14:06:36.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -23658,10 +23805,62 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.21/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/authlogin.if 2009-07-01 10:43:36.000000000 -0400 -@@ -46,11 +46,23 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.22/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/authlogin.if 2009-07-15 14:06:36.000000000 -0400 +@@ -40,17 +40,77 @@ + ## + ## + # ++interface(`auth_use_pam',` ++ # for SSP/ProPolice ++ dev_read_urand($1) ++ # for encrypted homedir ++ dev_read_sysfs($1) ++ ++ auth_domtrans_chk_passwd($1) ++ auth_domtrans_upd_passwd($1) ++ auth_dontaudit_read_shadow($1) ++ auth_read_login_records($1) ++ auth_append_login_records($1) ++ auth_rw_lastlog($1) ++ auth_rw_faillog($1) ++ auth_exec_pam($1) ++ auth_use_nsswitch($1) ++ ++ logging_send_audit_msgs($1) ++ logging_send_syslog_msg($1) ++ ++ optional_policy(` ++ dbus_system_bus_client($1) ++ optional_policy(` ++ consolekit_dbus_chat($1) ++ ') ++ ') ++ ++ optional_policy(` ++ kerberos_manage_host_rcache($1) ++ kerberos_read_config($1) ++ ') ++ ++ optional_policy(` ++ nis_authenticate($1) ++ ') ++') ++ ++######################################## ++## ++## Make the specified domain used for a login program. ++## ++## ++## ++## Domain type used for a login program domain. ++## ++## ++# + interface(`auth_login_pgm_domain',` + gen_require(` + type var_auth_t, auth_cache_t; ') domain_type($1) @@ -23681,28 +23880,42 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 self:process setkeycreate; + allow $1 self:key manage_key_perms; + userdom_manage_all_users_keys($1) ++ ++ auth_use_pam($1) + files_list_var_lib($1) manage_files_pattern($1, var_auth_t, var_auth_t) -@@ -64,6 +76,8 @@ +@@ -62,8 +122,6 @@ + manage_sock_files_pattern($1, auth_cache_t, auth_cache_t) + files_var_filetrans($1, auth_cache_t, dir) - # for SSP/ProPolice - dev_read_urand($1) -+ # for encrypted homedir -+ dev_read_sysfs($1) +- # for SSP/ProPolice +- dev_read_urand($1) # for fingerprint readers dev_rw_input_dev($1) dev_rw_generic_usb_dev($1) -@@ -95,6 +109,7 @@ - auth_rw_faillog($1) - auth_exec_pam($1) - auth_use_nsswitch($1) +@@ -86,27 +144,45 @@ + mls_process_set_level($1) + mls_fd_share_all_levels($1) + +- auth_domtrans_chk_passwd($1) +- auth_domtrans_upd_passwd($1) +- auth_dontaudit_read_shadow($1) +- auth_read_login_records($1) +- auth_append_login_records($1) +- auth_rw_lastlog($1) +- auth_rw_faillog($1) +- auth_exec_pam($1) +- auth_use_nsswitch($1) + auth_manage_pam_pid($1) init_rw_utmp($1) -@@ -105,9 +120,47 @@ +- logging_send_audit_msgs($1) +- logging_send_syslog_msg($1) + logging_set_loginuid($1) + seutil_read_config($1) seutil_read_default_contexts($1) @@ -23718,7 +23931,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ dbus_system_bus_client($1) + optional_policy(` + oddjob_dbus_chat($1) + oddjob_domtrans_mkhomedir($1) @@ -23732,27 +23944,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ kerberos_manage_host_rcache($1) -+ kerberos_read_config($1) -+ ') -+ -+ optional_policy(` + fprintd_dbus_chat($1) + ') + + optional_policy(` -+ nis_authenticate($1) - ') -+ -+ optional_policy(` + ssh_agent_exec($1) ++ ssh_read_user_home_files($1) + userdom_read_user_home_content_files($1) -+ ') -+ + ') ') - ######################################## -@@ -305,19 +358,16 @@ +@@ -305,19 +381,16 @@ dev_read_rand($1) dev_read_urand($1) @@ -23777,7 +23979,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -328,6 +378,29 @@ +@@ -328,6 +401,29 @@ optional_policy(` samba_stream_connect_winbind($1) ') @@ -23807,7 +24009,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -352,6 +425,7 @@ +@@ -352,6 +448,7 @@ auth_domtrans_chk_passwd($1) role $2 types chkpwd_t; @@ -23815,7 +24017,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1129,6 +1203,32 @@ +@@ -1129,6 +1226,32 @@ ######################################## ## @@ -23848,7 +24050,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Manage all files on the filesystem, except ## the shadow passwords and listed exceptions. ## -@@ -1254,6 +1354,25 @@ +@@ -1254,6 +1377,25 @@ ######################################## ## @@ -23874,7 +24076,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write to ## login records files. ## -@@ -1395,6 +1514,14 @@ +@@ -1395,6 +1537,14 @@ ') optional_policy(` @@ -23889,7 +24091,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nis_use_ypbind($1) ') -@@ -1403,8 +1530,17 @@ +@@ -1403,8 +1553,17 @@ ') optional_policy(` @@ -23907,9 +24109,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.21/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/authlogin.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.22/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/authlogin.te 2009-07-15 14:06:36.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -23929,9 +24131,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.21/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/fstools.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.22/policy/modules/system/fstools.fc +--- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/fstools.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -23945,9 +24147,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.21/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/fstools.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.22/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/fstools.te 2009-07-15 14:06:36.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -23969,16 +24171,31 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -188,4 +191,6 @@ +@@ -159,14 +162,6 @@ + ') + ') + +-tunable_policy(`read_default_t',` +- files_list_default(fsadm_t) +- files_read_default_files(fsadm_t) +- files_read_default_symlinks(fsadm_t) +- files_read_default_sockets(fsadm_t) +- files_read_default_pipes(fsadm_t) +-') +- + optional_policy(` + amanda_rw_dumpdates_files(fsadm_t) + amanda_append_log_files(fsadm_t) +@@ -188,4 +183,6 @@ optional_policy(` xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.21/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/hostname.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.22/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/hostname.te 2009-07-15 14:06:36.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -23990,9 +24207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types hostname_t; ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.21/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/init.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.22/policy/modules/system/init.fc +--- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/init.fc 2009-07-15 14:06:36.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24015,9 +24232,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.21/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/init.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.22/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/init.if 2009-07-15 14:06:36.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -24226,9 +24443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.21/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/init.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.22/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/init.te 2009-07-15 14:06:36.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -24622,10 +24839,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.21/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/ipsec.te 2009-07-01 10:43:36.000000000 -0400 -@@ -53,9 +53,9 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.22/policy/modules/system/ipsec.fc +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/ipsec.fc 2009-07-15 14:06:36.000000000 -0400 +@@ -1,3 +1,5 @@ ++/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) ++ + /etc/ipsec\.secrets -- gen_context(system_u:object_r:ipsec_key_file_t,s0) + /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) + /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.22/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/ipsec.te 2009-07-15 14:06:36.000000000 -0400 +@@ -15,6 +15,9 @@ + type ipsec_conf_file_t; + files_type(ipsec_conf_file_t) + ++type ipsec_initrc_exec_t; ++init_script_file(ipsec_initrc_exec_t) ++ + # type for file(s) containing ipsec keys - RSA or preshared + type ipsec_key_file_t; + files_type(ipsec_key_file_t) +@@ -53,21 +56,23 @@ # ipsec Local policy # @@ -24637,7 +24873,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_t self:tcp_socket create_stream_socket_perms; allow ipsec_t self:udp_socket create_socket_perms; allow ipsec_t self:key_socket create_socket_perms; -@@ -67,7 +67,7 @@ + allow ipsec_t self:fifo_file read_fifo_file_perms; + allow ipsec_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_write }; + ++allow ipsec_t ipsec_initrc_exec_t:file read_file_perms; ++ + allow ipsec_t ipsec_conf_file_t:dir list_dir_perms; + read_files_pattern(ipsec_t, ipsec_conf_file_t, ipsec_conf_file_t) read_lnk_files_pattern(ipsec_t, ipsec_conf_file_t, ipsec_conf_file_t) allow ipsec_t ipsec_key_file_t:dir list_dir_perms; @@ -24646,7 +24888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t) manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) -@@ -76,7 +76,7 @@ +@@ -76,7 +81,7 @@ can_exec(ipsec_t, ipsec_mgmt_exec_t) @@ -24655,7 +24897,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # a shell script, we need to find a way to make things work without # letting all sorts of stuff possibly be run... # so try flipping back into the ipsec_mgmt_t domain -@@ -127,6 +127,8 @@ +@@ -127,6 +132,8 @@ domain_use_interactive_fds(ipsec_t) files_read_etc_files(ipsec_t) @@ -24664,7 +24906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_use_fds(ipsec_t) init_use_script_ptys(ipsec_t) -@@ -154,12 +156,12 @@ +@@ -154,12 +161,12 @@ # allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; @@ -24679,7 +24921,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms; files_lock_filetrans(ipsec_mgmt_t, ipsec_mgmt_lock_t, file) -@@ -280,6 +282,7 @@ +@@ -280,6 +287,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket create_socket_perms; @@ -24687,7 +24929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # manage pid file manage_files_pattern(racoon_t, ipsec_var_run_t, ipsec_var_run_t) -@@ -297,6 +300,13 @@ +@@ -297,6 +305,13 @@ kernel_read_system_state(racoon_t) kernel_read_network_state(racoon_t) @@ -24701,7 +24943,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_sendrecv_all_if(racoon_t) corenet_udp_sendrecv_all_if(racoon_t) -@@ -347,6 +357,7 @@ +@@ -347,6 +362,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -24709,9 +24951,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.21/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/iptables.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.22/policy/modules/system/iptables.fc +--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/iptables.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,9 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -24728,9 +24970,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.21/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/iptables.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.22/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/iptables.te 2009-07-15 14:06:36.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -24739,9 +24981,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.21/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/iscsi.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.22/policy/modules/system/iscsi.if +--- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/iscsi.if 2009-07-15 14:06:36.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -24786,9 +25028,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1,iscsi_var_lib_t,iscsi_var_lib_t,iscsid_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.21/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/iscsi.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.22/policy/modules/system/iscsi.te +--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/iscsi.te 2009-07-15 14:06:36.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -24812,9 +25054,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.21/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/libraries.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.22/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/libraries.fc 2009-07-15 14:06:36.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -24970,7 +25212,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') dnl end distro_redhat # -@@ -304,6 +331,8 @@ +@@ -304,10 +331,50 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -24979,7 +25221,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/samba/bin/.+\.so(\.[^/]*)* -l gen_context(system_u:object_r:lib_t,s0) ') -@@ -311,3 +340,39 @@ + ++/usr/share/hplip/prnt/plugins(/.*)? gen_context(system_u:object_r:lib_t,s0) ++ /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) @@ -25019,9 +25263,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ICAClient/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib(64)?/midori/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.21/policy/modules/system/libraries.if ---- nsaserefpolicy/policy/modules/system/libraries.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/libraries.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.22/policy/modules/system/libraries.if +--- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/libraries.if 2009-07-15 14:06:36.000000000 -0400 @@ -60,7 +60,7 @@ type lib_t, ld_so_t, ld_so_cache_t; ') @@ -25049,9 +25293,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.21/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/libraries.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.22/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/libraries.te 2009-07-15 14:06:36.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -25108,9 +25352,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.21/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/locallogin.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.22/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/locallogin.te 2009-07-15 14:06:36.000000000 -0400 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -25127,7 +25371,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_manage_pam_console_data(local_login_t) auth_domtrans_pam_console(local_login_t) -@@ -160,6 +160,11 @@ +@@ -142,14 +142,6 @@ + ') + ') + +-tunable_policy(`read_default_t',` +- files_list_default(local_login_t) +- files_read_default_files(local_login_t) +- files_read_default_symlinks(local_login_t) +- files_read_default_sockets(local_login_t) +- files_read_default_pipes(local_login_t) +-') +- + tunable_policy(`use_nfs_home_dirs',` + fs_read_nfs_files(local_login_t) + fs_read_nfs_symlinks(local_login_t) +@@ -160,6 +152,11 @@ fs_read_cifs_symlinks(local_login_t) ') @@ -25139,7 +25398,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` alsa_domtrans(local_login_t) ') -@@ -189,7 +194,7 @@ +@@ -189,7 +186,7 @@ ') optional_policy(` @@ -25148,7 +25407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -206,6 +211,7 @@ +@@ -206,6 +203,7 @@ # Sulogin local policy # @@ -25156,7 +25415,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sulogin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow sulogin_t self:fd use; allow sulogin_t self:fifo_file rw_file_perms; -@@ -235,17 +241,28 @@ +@@ -235,17 +233,28 @@ seutil_read_default_contexts(sulogin_t) auth_read_shadow(sulogin_t) @@ -25185,7 +25444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`sulogin_no_pam', ` allow sulogin_t self:capability sys_tty_config; -@@ -259,11 +276,3 @@ +@@ -259,11 +268,3 @@ selinux_compute_relabel_context(sulogin_t) selinux_compute_user_contexts(sulogin_t) ') @@ -25197,9 +25456,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.21/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/logging.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.22/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/logging.fc 2009-07-15 14:06:36.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -25223,9 +25482,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.21/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/logging.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.22/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/logging.if 2009-07-15 14:06:36.000000000 -0400 @@ -623,7 +623,7 @@ ') @@ -25244,9 +25503,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.21/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/logging.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.22/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/logging.te 2009-07-15 14:06:36.000000000 -0400 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -25339,9 +25598,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.21/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/lvm.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.22/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/lvm.te 2009-07-15 14:06:36.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -25428,9 +25687,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.21/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/miscfiles.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.22/policy/modules/system/miscfiles.if +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/miscfiles.if 2009-07-15 14:06:36.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -25457,9 +25716,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write fonts. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.21/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/modutils.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.22/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/modutils.te 2009-07-15 14:06:36.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -25572,9 +25831,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ################################# -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.21/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/mount.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.22/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/mount.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25586,9 +25845,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.21/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/mount.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.22/policy/modules/system/mount.if +--- nsaserefpolicy/policy/modules/system/mount.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/mount.if 2009-07-15 14:06:36.000000000 -0400 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -25624,9 +25883,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 mount_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.21/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/mount.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.22/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/mount.te 2009-07-15 14:06:36.000000000 -0400 @@ -18,17 +18,22 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -25850,9 +26109,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_rw_pipes(mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.21/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.22/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.fc 2009-07-15 14:06:36.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -25891,9 +26150,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.21/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.22/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.if 2009-07-15 14:06:36.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -26282,9 +26541,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.21/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.22/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.te 2009-07-15 14:06:36.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -26648,9 +26907,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.21/policy/modules/system/setrans.if ---- nsaserefpolicy/policy/modules/system/setrans.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/setrans.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.22/policy/modules/system/setrans.if +--- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/setrans.if 2009-07-15 14:06:36.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -26675,9 +26934,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.21/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.22/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.fc 2009-07-15 14:06:36.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -26706,9 +26965,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.21/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.22/policy/modules/system/sysnetwork.if +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.if 2009-07-15 14:06:36.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -26877,9 +27136,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.21/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.22/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.te 2009-07-15 14:06:36.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -26927,16 +27186,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_etc_filetrans(dhcpc_t, net_conf_t, file) # create temp files -@@ -116,7 +122,7 @@ +@@ -115,8 +121,9 @@ + corecmd_exec_bin(dhcpc_t) corecmd_exec_shell(dhcpc_t) ++domain_obj_id_change_exemption(dhcpc_t) domain_use_interactive_fds(dhcpc_t) -domain_dontaudit_list_all_domains_state(dhcpc_t) +domain_dontaudit_read_all_domains_state(dhcpc_t) files_read_etc_files(dhcpc_t) files_read_etc_runtime_files(dhcpc_t) -@@ -183,25 +189,23 @@ +@@ -183,25 +190,23 @@ ') optional_policy(` @@ -26970,7 +27231,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -212,6 +216,7 @@ +@@ -212,6 +217,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -26978,7 +27239,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -223,6 +228,10 @@ +@@ -223,6 +229,10 @@ ') optional_policy(` @@ -26989,7 +27250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(dhcpc_t) kernel_write_xen_state(dhcpc_t) xen_append_log(dhcpc_t) -@@ -236,7 +245,6 @@ +@@ -236,7 +246,6 @@ allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; @@ -26997,7 +27258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ifconfig_t self:fd use; allow ifconfig_t self:fifo_file rw_fifo_file_perms; -@@ -250,6 +258,7 @@ +@@ -250,6 +259,7 @@ allow ifconfig_t self:sem create_sem_perms; allow ifconfig_t self:msgq create_msgq_perms; allow ifconfig_t self:msg { send receive }; @@ -27005,7 +27266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; -@@ -259,13 +268,20 @@ +@@ -259,13 +269,20 @@ allow ifconfig_t self:netlink_route_socket create_netlink_socket_perms; allow ifconfig_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_read }; allow ifconfig_t self:tcp_socket { create ioctl }; @@ -27026,7 +27287,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_rw_tun_tap_dev(ifconfig_t) -@@ -276,8 +292,13 @@ +@@ -276,8 +293,13 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) @@ -27040,7 +27301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(ifconfig_t) -@@ -296,6 +317,8 @@ +@@ -296,6 +318,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -27049,7 +27310,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -332,6 +355,14 @@ +@@ -332,6 +356,14 @@ ') optional_policy(` @@ -27064,9 +27325,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.21/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2009-03-20 12:39:40.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/udev.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.22/policy/modules/system/udev.fc +--- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/udev.fc 2009-07-15 14:06:36.000000000 -0400 @@ -8,6 +8,8 @@ /etc/udev/scripts/.+ -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -27076,9 +27337,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udevadm -- gen_context(system_u:object_r:udev_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.21/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/udev.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.22/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/udev.te 2009-07-15 14:06:36.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -27182,9 +27443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.21/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/unconfined.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.22/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/unconfined.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -27202,9 +27463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.21/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/unconfined.if 2009-07-06 14:00:22.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.22/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/unconfined.if 2009-07-15 14:06:36.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27698,9 +27959,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.21/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/unconfined.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.22/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/unconfined.te 2009-07-15 14:06:36.000000000 -0400 @@ -1,231 +1,9 @@ -policy_module(unconfined, 3.0.0) @@ -27935,9 +28196,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.21/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/userdomain.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.22/policy/modules/system/userdomain.fc +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/userdomain.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -27947,9 +28208,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.21/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/userdomain.if 2009-07-08 11:19:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.22/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/userdomain.if 2009-07-15 14:06:36.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -28387,7 +28648,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -512,189 +519,200 @@ +@@ -512,189 +519,192 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -28493,19 +28754,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # to this one. seutil_dontaudit_signal_newrole($1_t) - tunable_policy(`read_default_t',` +- tunable_policy(`read_default_t',` - files_list_default($1_t) - files_read_default_files($1_t) - files_read_default_symlinks($1_t) - files_read_default_sockets($1_t) - files_read_default_pipes($1_t) -+ files_list_default($1_usertype) -+ files_read_default_files($1_usertype) -+ files_read_default_symlinks($1_usertype) -+ files_read_default_sockets($1_usertype) -+ files_read_default_pipes($1_usertype) - ') - +- ') +- tunable_policy(`user_direct_mouse',` - dev_read_mouse($1_t) - ') @@ -28669,7 +28925,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -722,13 +740,26 @@ +@@ -722,13 +732,26 @@ userdom_base_user_template($1) @@ -28683,7 +28939,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - userdom_manage_tmpfs_role($1_r, $1_t) + ifelse(`$1',`unconfined',`',` + gen_tunable(allow_$1_exec_content, true) -+ + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -28691,9 +28949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -28701,7 +28957,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_change_password_template($1) -@@ -746,70 +777,71 @@ +@@ -746,70 +769,71 @@ allow $1_t self:context contains; @@ -28806,7 +29062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -846,6 +878,28 @@ +@@ -846,6 +870,28 @@ # Local policy # @@ -28835,7 +29091,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` loadkeys_run($1_t,$1_r) ') -@@ -876,7 +930,10 @@ +@@ -876,7 +922,10 @@ userdom_restricted_user_template($1) @@ -28847,7 +29103,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -884,14 +941,19 @@ +@@ -884,14 +933,19 @@ # auth_role($1_r, $1_t) @@ -28872,7 +29128,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -899,28 +961,43 @@ +@@ -899,28 +953,43 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -28882,17 +29138,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + optional_policy(` + apache_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` -+ devicekit_dbus_chat($1_usertype) -+ devicekit_power_dbus_chat($1_usertype) -+ devicekit_disk_dbus_chat($1_usertype) ') optional_policy(` - dbus_role_template($1, $1_r, $1_t) - dbus_system_bus_client($1_t) ++ devicekit_dbus_chat($1_usertype) ++ devicekit_power_dbus_chat($1_usertype) ++ devicekit_disk_dbus_chat($1_usertype) ++ ') ++ ++ optional_policy(` + gnomeclock_dbus_chat($1_t) + ') @@ -28923,7 +29179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -954,8 +1031,8 @@ +@@ -954,8 +1023,8 @@ # Declarations # @@ -28933,7 +29189,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -964,11 +1041,12 @@ +@@ -964,11 +1033,12 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -28948,7 +29204,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -986,37 +1064,55 @@ +@@ -986,37 +1056,55 @@ ') ') @@ -29018,7 +29274,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -1050,7 +1146,7 @@ +@@ -1050,7 +1138,7 @@ # template(`userdom_admin_user_template',` gen_require(` @@ -29027,7 +29283,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1059,8 +1155,7 @@ +@@ -1059,8 +1147,7 @@ # # Inherit rules for ordinary users. @@ -29037,7 +29293,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1083,7 +1178,8 @@ +@@ -1083,7 +1170,8 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -29047,7 +29303,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) -@@ -1099,6 +1195,7 @@ +@@ -1099,6 +1187,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -29055,7 +29311,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1106,8 +1203,6 @@ +@@ -1106,8 +1195,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -29064,7 +29320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1162,20 +1257,6 @@ +@@ -1162,20 +1249,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -29085,7 +29341,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1221,6 +1302,7 @@ +@@ -1221,6 +1294,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -29093,7 +29349,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1286,11 +1368,15 @@ +@@ -1286,11 +1360,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -29109,7 +29365,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1387,7 +1473,7 @@ +@@ -1387,7 +1465,7 @@ ######################################## ## @@ -29118,7 +29374,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1420,6 +1506,14 @@ +@@ -1420,6 +1498,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -29133,7 +29389,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1435,9 +1529,11 @@ +@@ -1435,9 +1521,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -29145,7 +29401,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1494,6 +1590,25 @@ +@@ -1494,6 +1582,25 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -29171,7 +29427,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1568,6 +1683,8 @@ +@@ -1568,6 +1675,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -29180,7 +29436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1643,6 +1760,7 @@ +@@ -1643,6 +1752,7 @@ type user_home_dir_t, user_home_t; ') @@ -29188,7 +29444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1741,30 +1859,80 @@ +@@ -1741,30 +1851,80 @@ ######################################## ## @@ -29279,7 +29535,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1787,6 +1955,46 @@ +@@ -1787,6 +1947,46 @@ ######################################## ## @@ -29326,7 +29582,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Create, read, write, and delete files ## in a user home subdirectory. ## -@@ -1799,6 +2007,7 @@ +@@ -1799,6 +1999,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -29334,7 +29590,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2328,7 +2537,7 @@ +@@ -2328,7 +2529,7 @@ ######################################## ## @@ -29343,7 +29599,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2682,11 +2891,32 @@ +@@ -2682,11 +2883,32 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -29378,7 +29634,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2814,7 +3044,25 @@ +@@ -2814,7 +3036,25 @@ type user_tmp_t; ') @@ -29405,7 +29661,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2851,6 +3099,7 @@ +@@ -2851,6 +3091,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -29413,7 +29669,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -2981,3 +3230,481 @@ +@@ -2981,3 +3222,481 @@ allow $1 userdomain:dbus send_msg; ') @@ -29895,9 +30151,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 userdomain:unix_stream_socket rw_socket_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.21/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/userdomain.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.22/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/userdomain.te 2009-07-15 14:06:36.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -29983,14 +30239,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.21/policy/modules/system/virtual.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.22/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/virtual.fc 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/virtual.fc 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.21/policy/modules/system/virtual.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.22/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/virtual.if 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/virtual.if 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,119 @@ +## Virtual machine emulator and virtualizer + @@ -30111,9 +30367,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 virtualdomain:process { setsched transition signal signull sigkill }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.21/policy/modules/system/virtual.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.22/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/virtual.te 2009-07-01 10:43:36.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/virtual.te 2009-07-15 14:06:36.000000000 -0400 @@ -0,0 +1,75 @@ + +policy_module(virtualization, 1.1.2) @@ -30190,9 +30446,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_read_xdm_pid(virtualdomain) + xserver_rw_shm(virtualdomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.21/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.21/policy/modules/system/xen.fc 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.22/policy/modules/system/xen.fc +--- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/xen.fc 2009-07-15 14:06:36.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -30220,9 +30476,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.21/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/xen.if 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.22/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/xen.if 2009-07-15 14:06:36.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -30295,9 +30551,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.21/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.21/policy/modules/system/xen.te 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.22/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/modules/system/xen.te 2009-07-15 14:06:36.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -30592,9 +30848,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +libs_use_ld_so(evtchnd_t) +libs_use_shared_libs(evtchnd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.21/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.21/policy/support/obj_perm_sets.spt 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.22/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/support/obj_perm_sets.spt 2009-07-15 14:06:36.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -30627,9 +30883,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.21/policy/users ---- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.21/policy/users 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.22/policy/users +--- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/policy/users 2009-07-15 14:06:36.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -30654,9 +30910,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.21/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/Rules.modular 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.22/Rules.modular +--- nsaserefpolicy/Rules.modular 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/Rules.modular 2009-07-15 14:06:36.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30686,9 +30942,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.21/support/Makefile.devel ---- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.21/support/Makefile.devel 2009-07-01 10:43:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.22/support/Makefile.devel +--- nsaserefpolicy/support/Makefile.devel 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.22/support/Makefile.devel 2009-07-15 14:06:36.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"