From 6c42218d9d7f43f113c12c2a59ccb89659d98588 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mon, 28 Jun 2010 17:19:34 +0000 Subject: [PATCH] -Update to upstream --- .cvsignore | 1 + nsadiff | 2 +- policy-F14.patch | 3582 +++++++++++++++++++++++++++++-------------- selinux-policy.spec | 5 +- sources | 2 +- 5 files changed, 2432 insertions(+), 1160 deletions(-) diff --git a/.cvsignore b/.cvsignore index 51aa9e74..5fc0d133 100644 --- a/.cvsignore +++ b/.cvsignore @@ -215,3 +215,4 @@ serefpolicy-3.8.2.tgz serefpolicy-3.8.3.tgz serefpolicy-3.8.4.tgz serefpolicy-3.8.5.tgz +serefpolicy-3.8.6.tgz diff --git a/nsadiff b/nsadiff index 0d343443..b9ccd806 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.5 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.6 > /tmp/diff diff --git a/policy-F14.patch b/policy-F14.patch index 2ea5f79e..819892a0 100644 --- a/policy-F14.patch +++ b/policy-F14.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.5/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.6/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.5/Makefile 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/Makefile 2010-06-21 10:53:58.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.5/M net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.5/man/man8/git_selinux.8 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.6/man/man8/git_selinux.8 --- nsaserefpolicy/man/man8/git_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/man/man8/git_selinux.8 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/man/man8/git_selinux.8 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,109 @@ +.TH "git_selinux" "8" "27 May 2010" "domg472@gmail.com" "Git SELinux policy documentation" +.de EX @@ -123,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +This manual page was written by Dominick Grift . +.SH "SEE ALSO" +selinux(8), git(8), chcon(1), semodule(8), setsebool(8) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.5/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.6/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.5/policy/global_tunables 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/global_tunables 2010-06-21 10:53:58.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -161,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.5/policy/modules/admin/accountsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.6/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/accountsd.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.5/policy/modules/admin/accountsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.6/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/accountsd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,164 @@ +## policy for accountsd + @@ -337,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + + accountsd_manage_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.5/policy/modules/admin/accountsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.6/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/accountsd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(accountsd,1.0.0) + @@ -403,9 +403,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + xserver_manage_xdm_etc_files(accountsd_t) + xserver_dbus_chat_xdm(accountsd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.5/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.6/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/anaconda.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/anaconda.te 2010-06-21 10:53:58.000000000 -0400 @@ -28,8 +28,10 @@ logging_send_syslog_msg(anaconda_t) @@ -426,9 +426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.5/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.6/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/certwatch.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/certwatch.te 2010-06-21 10:53:58.000000000 -0400 @@ -35,7 +35,7 @@ miscfiles_read_localization(certwatch_t) @@ -438,9 +438,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.5/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.6/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/consoletype.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/consoletype.te 2010-06-21 10:53:58.000000000 -0400 @@ -85,6 +85,7 @@ hal_dontaudit_rw_pipes(consoletype_t) hal_dontaudit_rw_dgram_sockets(consoletype_t) @@ -449,13 +449,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.5/policy/modules/admin/dmesg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.6/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/dmesg.te 2010-06-21 08:30:30.000000000 -0400 -@@ -50,6 +50,11 @@ ++++ serefpolicy-3.8.6/policy/modules/admin/dmesg.te 2010-06-21 13:57:40.000000000 -0400 +@@ -50,6 +50,12 @@ userdom_use_user_terminals(dmesg_t) optional_policy(` ++ abrt_append_cache_files(dmesg_t) + abrt_rw_fifo_file(dmesg_t) + abrt_manage_pid_files(dmesg_t) +') @@ -464,9 +465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t seutil_sigchld_newrole(dmesg_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.5/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.6/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/firstboot.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/firstboot.te 2010-06-21 10:53:58.000000000 -0400 @@ -76,6 +76,7 @@ miscfiles_read_localization(firstboot_t) @@ -488,9 +489,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_rw_shm(firstboot_t) xserver_unconfined(firstboot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.5/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.6/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/logrotate.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logrotate.te 2010-06-21 13:58:38.000000000 -0400 @@ -119,6 +119,7 @@ userdom_use_user_terminals(logrotate_t) userdom_list_user_home_dirs(logrotate_t) @@ -499,9 +500,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota cron_system_entry(logrotate_t, logrotate_exec_t) cron_search_spool(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.5/policy/modules/admin/logwatch.fc +@@ -138,7 +139,7 @@ + ') + + optional_policy(` +- abrt_cache_manage(logrotate_t) ++ abrt_manage_cache_files(logrotate_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.6/policy/modules/admin/logwatch.fc --- nsaserefpolicy/policy/modules/admin/logwatch.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/logwatch.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logwatch.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,7 +1,11 @@ /usr/sbin/logcheck -- gen_context(system_u:object_r:logwatch_exec_t,s0) +/usr/sbin/epylog -- gen_context(system_u:object_r:logwatch_exec_t,s0) @@ -514,9 +524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc /var/log/logcheck/.+ -- gen_context(system_u:object_r:logwatch_lock_t,s0) + +/var/run/epylog\.pid gen_context(system_u:object_r:logwatch_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.5/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.6/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/logwatch.te 2010-06-21 08:47:10.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logwatch.te 2010-06-22 09:19:54.000000000 -0400 @@ -19,6 +19,9 @@ type logwatch_tmp_t; files_tmp_file(logwatch_tmp_t) @@ -537,23 +547,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) kernel_read_system_state(logwatch_t) -@@ -93,7 +99,12 @@ +@@ -92,8 +98,14 @@ + sysnet_exec_ifconfig(logwatch_t) userdom_dontaudit_search_user_home_dirs(logwatch_t) - --mta_send_mail(logwatch_t) ++userdom_dontaudit_list_admin_dir(logwatch_t) ++ +#mta_send_mail(logwatch_t) +mta_base_mail_template(logwatch) +mta_sendmail_domtrans(logwatch_t, logwatch_mail_t) +logging_read_all_logs(logwatch_mail_t) +write_files_pattern(logwatch_mail_t, logwatch_tmp_t, logwatch_tmp_t) -+ + +-mta_send_mail(logwatch_t) ifdef(`distro_redhat',` files_search_all(logwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.5/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.6/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/mrtg.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/mrtg.te 2010-06-21 10:53:58.000000000 -0400 @@ -115,6 +115,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -562,15 +574,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.5/policy/modules/admin/ncftool.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.6/policy/modules/admin/ncftool.fc --- nsaserefpolicy/policy/modules/admin/ncftool.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/ncftool.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/ncftool -- gen_context(system_u:object_r:ncftool_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.5/policy/modules/admin/ncftool.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.6/policy/modules/admin/ncftool.if --- nsaserefpolicy/policy/modules/admin/ncftool.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/ncftool.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for ncftool @@ -646,9 +658,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool + allow $2 ncftool_t:process signal; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.5/policy/modules/admin/ncftool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.6/policy/modules/admin/ncftool.te --- nsaserefpolicy/policy/modules/admin/ncftool.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/ncftool.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,79 @@ +policy_module(ncftool, 1.0.0) + @@ -729,9 +741,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool +optional_policy(` + dbus_system_bus_client(ncftool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.5/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.6/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/netutils.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/netutils.te 2010-06-21 10:53:58.000000000 -0400 @@ -51,6 +51,8 @@ kernel_search_proc(netutils_t) @@ -783,9 +795,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.5/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.6/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/prelink.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/prelink.te 2010-06-21 10:53:58.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) @@ -811,9 +823,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t) allow prelink_cron_system_t prelink_t:process noatsecure; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.5/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.6/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/readahead.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/readahead.te 2010-06-21 10:53:58.000000000 -0400 @@ -51,6 +51,7 @@ files_list_non_security(readahead_t) @@ -830,9 +842,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.5/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.6/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/rpm.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,6 +1,7 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -851,9 +863,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/cache/yum(/.*)? gen_context(system_u:object_r:rpm_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.5/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.6/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/rpm.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.if 2010-06-21 10:53:58.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1040,9 +1052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + domain_entry_file($1, rpm_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.5/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.6/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/rpm.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.te 2010-06-21 10:53:58.000000000 -0400 @@ -1,5 +1,7 @@ policy_module(rpm, 1.11.0) @@ -1224,9 +1236,52 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.5/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectoolm.te serefpolicy-3.8.6/policy/modules/admin/sectoolm.te +--- nsaserefpolicy/policy/modules/admin/sectoolm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/sectoolm.te 2010-06-22 08:31:37.000000000 -0400 +@@ -84,6 +84,7 @@ + sysnet_domtrans_ifconfig(sectoolm_t) + + userdom_manage_user_tmp_sockets(sectoolm_t) ++userdom_write_user_tmp_sockets(sectoolm_t) + + optional_policy(` + mount_exec(sectoolm_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.8.6/policy/modules/admin/shorewall.if +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shorewall.if 2010-06-25 13:22:32.000000000 -0400 +@@ -134,9 +134,10 @@ + # + interface(`shorewall_admin',` + gen_require(` +- type shorewall_t, shorewall_var_run_t, shorewall_lock_t; ++ type shorewall_t, shorewall_lock_t; ++ type shorewall_log_t; + type shorewall_initrc_exec_t, shorewall_var_lib_t; +- type shorewall_tmp_t; ++ type shorewall_tmp_t, shorewall_etc_t; + ') + + allow $1 shorewall_t:process { ptrace signal_perms }; +@@ -153,12 +154,12 @@ + files_search_locks($1) + admin_pattern($1, shorewall_lock_t) + +- files_search_pids($1) +- admin_pattern($1, shorewall_var_run_t) +- + files_search_var_lib($1) + admin_pattern($1, shorewall_var_lib_t) + ++ logging_search_logs($1) ++ admin_pattern($1, shorewall_log_t) ++ + files_search_tmp($1) + admin_pattern($1, shorewall_tmp_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.6/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/shorewall.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shorewall.te 2010-06-21 10:53:58.000000000 -0400 @@ -80,13 +80,14 @@ init_rw_utmp(shorewall_t) @@ -1243,18 +1298,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` hostname_exec(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.5/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.6/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/shutdown.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.5/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.6/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/shutdown.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,136 @@ + +## policy for shutdown @@ -1392,9 +1447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + + allow $1 shutdown_exec_t:file getattr; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.5/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.6/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/admin/shutdown.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(shutdown,1.0.0) + @@ -1457,9 +1512,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +optional_policy(` + xserver_dontaudit_write_log(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.5/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.6/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/sudo.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/sudo.if 2010-06-21 10:53:58.000000000 -0400 @@ -73,6 +73,10 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1487,9 +1542,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.5/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.6/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/su.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/su.if 2010-06-21 10:53:58.000000000 -0400 @@ -212,7 +212,7 @@ auth_domtrans_chk_passwd($1_su_t) @@ -1507,9 +1562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.5/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.6/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/tmpreaper.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/tmpreaper.te 2010-06-21 10:53:58.000000000 -0400 @@ -25,8 +25,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -1547,9 +1602,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap rpm_manage_cache(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.5/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.6/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/usermanage.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/usermanage.if 2010-06-21 10:53:58.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1605,9 +1660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.5/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.6/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/usermanage.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/usermanage.te 2010-06-21 10:53:58.000000000 -0400 @@ -208,6 +208,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1696,9 +1751,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.5/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.6/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/vbetool.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vbetool.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,7 +24,10 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1710,9 +1765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool mls_file_read_all_levels(vbetool_t) mls_file_write_all_levels(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.5/policy/modules/admin/vpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.6/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/vpn.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vpn.if 2010-06-21 10:53:58.000000000 -0400 @@ -110,7 +110,7 @@ ## ## @@ -1744,9 +1799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + + allow $1 vpnc_t:tun_socket relabelfrom; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.5/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.6/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/admin/vpn.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vpn.te 2010-06-21 10:53:58.000000000 -0400 @@ -30,7 +30,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -1764,16 +1819,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.5/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.6/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/chrome.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.5/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.6/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/chrome.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1865,9 +1920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.5/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.6/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/chrome.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -1955,24 +2010,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.5/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/cpufreqselector.te 2010-06-21 08:30:30.000000000 -0400 -@@ -24,8 +24,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.6/policy/modules/apps/cpufreqselector.te +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/cpufreqselector.te 2010-06-21 10:53:58.000000000 -0400 +@@ -27,7 +27,7 @@ + miscfiles_read_localization(cpufreqselector_t) - dev_rw_sysfs(cpufreqselector_t) - -+miscfiles_read_localization(cpufreqselector_t) -+ userdom_read_all_users_state(cpufreqselector_t) -userdom_dontaudit_search_user_home_dirs(cpufreqselector_t) +userdom_dontaudit_search_admin_dir(cpufreqselector_t) optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.5/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.6/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/execmem.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,47 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2021,9 +2073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.5/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.6/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/execmem.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2135,9 +2187,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.5/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.6/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/execmem.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,10 @@ +policy_module(execmem, 1.0.0) + @@ -2149,16 +2201,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.5/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.6/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/firewallgui.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.5/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.6/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/firewallgui.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2183,9 +2235,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.5/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.6/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/firewallgui.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,65 @@ +policy_module(firewallgui,1.0.0) + @@ -2252,18 +2304,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.8.5/policy/modules/apps/gitosis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.8.6/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gitosis.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) +/usr/bin/gl-auth-command -- gen_context(system_u:object_r:gitosis_exec_t,s0) /var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) +/var/lib/gitolite(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.5/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.6/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gitosis.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.if 2010-06-21 10:53:58.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2273,9 +2325,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ') ###################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.8.5/policy/modules/apps/gitosis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.8.6/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gitosis.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.te 2010-06-21 10:53:58.000000000 -0400 @@ -25,12 +25,17 @@ manage_lnk_files_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) manage_dirs_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2295,9 +2347,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. miscfiles_read_localization(gitosis_t) + +sysnet_read_config(gitosis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.5/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.6/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gnome.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2329,9 +2381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.5/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.6/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gnome.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.if 2010-06-21 10:53:58.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2786,9 +2838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.5/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.6/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gnome.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.te 2010-06-28 11:02:17.000000000 -0400 @@ -6,18 +6,33 @@ # @@ -2939,18 +2991,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.5/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.6/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gpg.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.5/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.6/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gpg.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.if 2010-06-21 10:53:58.000000000 -0400 @@ -60,8 +60,10 @@ ifdef(`hide_broken_symptoms',` @@ -3007,9 +3059,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## ## ## Send generic signals to user gpg processes. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.5/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.6/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/gpg.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.te 2010-06-21 10:53:58.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -3202,9 +3254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +tunable_policy(`gpg_web_anon_write',` + miscfiles_manage_public_files(gpg_web_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.5/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.6/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/irc.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.fc 2010-06-21 10:53:58.000000000 -0400 @@ -2,10 +2,14 @@ # /home # @@ -3220,9 +3272,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s /usr/bin/ircII -- gen_context(system_u:object_r:irc_exec_t,s0) +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.5/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.6/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/irc.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.if 2010-06-21 10:53:58.000000000 -0400 @@ -18,9 +18,11 @@ interface(`irc_role',` gen_require(` @@ -3253,9 +3305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_files_pattern($2, irssi_home_t, irssi_home_t) + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.5/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.6/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/irc.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,30 @@ ######################################## @@ -3371,9 +3423,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + nis_use_ypbind(irssi_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.5/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.6/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/java.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/java.fc 2010-06-21 10:53:58.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3391,9 +3443,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc ifdef(`distro_redhat',` /usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.5/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.6/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/java.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/java.if 2010-06-21 10:53:58.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3419,9 +3471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.5/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.6/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/java.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/java.te 2010-06-21 10:53:58.000000000 -0400 @@ -152,6 +152,7 @@ unconfined_domain_noaudit(unconfined_java_t) @@ -3430,21 +3482,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te optional_policy(` rpm_domtrans(unconfined_java_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.5/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.6/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/kdumpgui.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.5/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.6/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/kdumpgui.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.5/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.6/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/kdumpgui.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3514,15 +3566,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.5/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.6/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/livecd.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.5/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.6/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/livecd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,127 @@ + +## policy for livecd @@ -3651,9 +3703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + allow $1 livecd_t:sem { unix_read unix_write associate read write }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.5/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.6/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/livecd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -3689,9 +3741,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.5/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.6/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/mono.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mono.if 2010-06-21 10:53:58.000000000 -0400 @@ -40,16 +40,19 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3713,9 +3765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.5/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/mozilla.fc 2010-06-21 08:30:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.6/policy/modules/apps/mozilla.fc +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3724,17 +3776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -@@ -11,6 +12,7 @@ - /usr/bin/mozilla -- gen_context(system_u:object_r:mozilla_exec_t,s0) - /usr/bin/mozilla-snapshot -- gen_context(system_u:object_r:mozilla_exec_t,s0) - /usr/bin/epiphany-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) -+/usr/bin/epiphany -- gen_context(system_u:object_r:mozilla_exec_t,s0) - /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) - /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.5/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/mozilla.if 2010-06-21 08:30:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.6/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.if 2010-06-21 10:57:13.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3757,67 +3801,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -186,3 +192,57 @@ - - allow $1 mozilla_t:tcp_socket rw_socket_perms; - ') -+ -+######################################## -+## -+## Write mozilla home directory content -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mozilla_execmod_user_home_files',` -+ gen_require(` -+ type mozilla_home_t; -+ ') -+ -+ allow $1 mozilla_home_t:file execmod; -+') -+ -+######################################## -+## -+## Execute mozilla_exec_t -+## in the specified domain. -+## -+## -+##

-+## Execute a mozilla_exec_t -+## in the specified domain. -+##

-+##

-+## No interprocess communication (signals, pipes, -+## etc.) is provided by this interface since -+## the domains are not owned by this module. -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The type of the new process. -+## -+## -+# -+interface(`mozilla_exec_domtrans',` -+ gen_require(` -+ type mozilla_exec_t; -+ ') -+ -+ allow $2 mozilla_exec_t:file entrypoint; -+ domtrans_pattern($1, mozilla_exec_t, $2) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.5/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/mozilla.te 2010-06-21 08:30:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.6/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.te 2010-06-21 10:57:39.000000000 -0400 @@ -90,6 +90,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3826,46 +3812,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. corenet_tcp_sendrecv_ftp_port(mozilla_t) corenet_tcp_sendrecv_ipp_port(mozilla_t) corenet_tcp_connect_http_port(mozilla_t) -@@ -132,21 +133,18 @@ - fs_rw_tmpfs_files(mozilla_t) - - term_dontaudit_getattr_pty_dirs(mozilla_t) -+term_use_all_ttys(mozilla_t) - - logging_send_syslog_msg(mozilla_t) - -+miscfiles_dontaudit_setattr_fonts_dirs(mozilla_t) - miscfiles_read_fonts(mozilla_t) - miscfiles_read_localization(mozilla_t) - - # Browse the web, connect to printer - sysnet_dns_name_resolve(mozilla_t) - --userdom_manage_user_home_content_dirs(mozilla_t) --userdom_manage_user_home_content_files(mozilla_t) --userdom_manage_user_home_content_symlinks(mozilla_t) --userdom_manage_user_tmp_dirs(mozilla_t) --userdom_manage_user_tmp_files(mozilla_t) --userdom_manage_user_tmp_sockets(mozilla_t) -+userdom_use_user_ptys(mozilla_t) - - xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t) - xserver_dontaudit_read_xdm_tmp_files(mozilla_t) -@@ -243,6 +241,13 @@ +@@ -239,6 +240,7 @@ optional_policy(` gnome_stream_connect_gconf(mozilla_t) gnome_manage_config(mozilla_t) + gnome_manage_gconf_home_files(mozilla_t) -+') -+ -+optional_policy(` -+ pulseaudio_exec(mozilla_t) -+ pulseaudio_stream_connect(mozilla_t) -+ pulseaudio_manage_home_files(mozilla_t) ') optional_policy(` -@@ -263,5 +268,10 @@ +@@ -259,6 +261,11 @@ ') optional_policy(` @@ -3874,11 +3829,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') + +optional_policy(` - thunderbird_domtrans(mozilla_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.5/policy/modules/apps/mplayer.if + pulseaudio_exec(mozilla_t) + pulseaudio_stream_connect(mozilla_t) + pulseaudio_manage_home_files(mozilla_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.6/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/mplayer.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mplayer.if 2010-06-21 10:53:58.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3919,52 +3875,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.5/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/mplayer.te 2010-06-21 08:30:30.000000000 -0400 -@@ -151,11 +151,15 @@ - - allow mplayer_t self:process { signal_perms getsched }; - allow mplayer_t self:fifo_file rw_fifo_file_perms; -+allow mplayer_t self:netlink_route_socket create_netlink_socket_perms; - allow mplayer_t self:sem create_sem_perms; -+allow mplayer_t self:tcp_socket create_socket_perms; -+allow mplayer_t self:unix_dgram_socket sendto; - - manage_dirs_pattern(mplayer_t, mplayer_home_t, mplayer_home_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.6/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mplayer.te 2010-06-21 10:53:58.000000000 -0400 +@@ -160,6 +160,7 @@ manage_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t) manage_lnk_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t) -+userdom_user_home_dir_filetrans(mplayer_t, mplayer_home_t, dir) - userdom_search_user_home_dirs(mplayer_t) + userdom_user_home_dir_filetrans(mplayer_t, mplayer_home_t, dir) ++userdom_search_user_home_dirs(mplayer_t) manage_files_pattern(mplayer_t, mplayer_tmpfs_t, mplayer_tmpfs_t) -@@ -177,6 +181,15 @@ - # Sysctl on kernel version - kernel_read_kernel_sysctls(mplayer_t) - -+corenet_all_recvfrom_netlabel(mplayer_t) -+corenet_all_recvfrom_unlabeled(mplayer_t) -+corenet_tcp_sendrecv_generic_if(mplayer_t) -+corenet_tcp_sendrecv_generic_node(mplayer_t) -+corenet_tcp_bind_generic_node(mplayer_t) -+ -+corenet_sendrecv_pulseaudio_client_packets(mplayer_t) -+corenet_tcp_connect_pulseaudio_port(mplayer_t) -+ - # Run bash/sed (??) - corecmd_exec_bin(mplayer_t) - corecmd_exec_shell(mplayer_t) -@@ -191,6 +204,9 @@ - # RTC clock - dev_read_realtime_clock(mplayer_t) - -+dev_read_rand(mplayer_t) -+dev_read_urand(mplayer_t) -+ - # Access to DVD/CD/V4L - storage_raw_read_removable_device(mplayer_t) - -@@ -210,6 +226,8 @@ + manage_lnk_files_pattern(mplayer_t, mplayer_tmpfs_t, mplayer_tmpfs_t) +@@ -223,6 +224,8 @@ fs_search_auto_mountpoints(mplayer_t) fs_list_inotifyfs(mplayer_t) @@ -3973,15 +3895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. miscfiles_read_localization(mplayer_t) miscfiles_read_fonts(mplayer_t) -@@ -220,6 +238,7 @@ - userdom_read_user_tmp_symlinks(mplayer_t) - userdom_read_user_home_content_files(mplayer_t) - userdom_read_user_home_content_symlinks(mplayer_t) -+userdom_write_user_tmp_sockets(mplayer_t) - - xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t) - -@@ -289,5 +308,15 @@ +@@ -303,6 +306,10 @@ ') optional_policy(` @@ -3991,15 +3905,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +optional_policy(` nscd_socket_use(mplayer_t) ') + +@@ -310,3 +317,4 @@ + pulseaudio_exec(mplayer_t) + pulseaudio_stream_connect(mplayer_t) + ') + -+optional_policy(` -+ pulseaudio_exec(mplayer_t) -+ pulseaudio_stream_connect(mplayer_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.5/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.6/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/nsplugin.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -4011,9 +3925,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.5/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.6/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/nsplugin.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -4406,9 +4320,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.5/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.6/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/nsplugin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,299 @@ +policy_module(nsplugin, 1.0.0) + @@ -4709,17 +4623,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.5/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.6/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/openoffice.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/opt/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.5/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.6/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/openoffice.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4850,9 +4764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.5/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.6/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/openoffice.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,16 @@ +policy_module(openoffice, 1.0.0) + @@ -4870,9 +4784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.5/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.6/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/podsleuth.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/podsleuth.te 2010-06-21 10:53:58.000000000 -0400 @@ -49,6 +49,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4896,9 +4810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.5/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.6/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/pulseaudio.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.if 2010-06-21 10:53:58.000000000 -0400 @@ -104,6 +104,24 @@ can_exec($1, pulseaudio_exec_t) ') @@ -4975,9 +4889,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + + allow $1 pulseaudio_t:process signull; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.5/policy/modules/apps/pulseaudio.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.6/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/pulseaudio.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.te 2010-06-21 10:53:58.000000000 -0400 @@ -40,9 +40,11 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -5016,18 +4930,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +optional_policy(` + sandbox_manage_tmpfs_files(pulseaudio_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.5/policy/modules/apps/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.6/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/qemu.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,2 +1,4 @@ -/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-system-.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.5/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.6/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/qemu.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.if 2010-06-21 10:53:58.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5136,9 +5050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.5/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.6/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/qemu.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.te 2010-06-21 10:53:58.000000000 -0400 @@ -49,6 +49,8 @@ # # qemu local policy @@ -5171,20 +5085,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.5/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.6/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sambagui.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.5/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.6/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sambagui.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.5/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.6/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sambagui.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5252,14 +5166,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.5/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.6/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sandbox.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.5/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.6/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sandbox.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -5575,10 +5489,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.5/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.6/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/sandbox.te 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,386 @@ ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.te 2010-06-22 08:36:58.000000000 -0400 +@@ -0,0 +1,387 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5801,6 +5715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +userdom_dontaudit_use_user_terminals(sandbox_x_domain) +userdom_read_user_home_content_symlinks(sandbox_x_domain) ++userdom_search_user_home_content(sandbox_x_domain) + +#============= sandbox_x_t ============== +files_search_home(sandbox_x_t) @@ -5965,9 +5880,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + mozilla_dontaudit_rw_user_home_files(sandbox_x_domain) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.5/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.6/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/seunshare.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/seunshare.if 2010-06-21 10:53:58.000000000 -0400 @@ -53,8 +53,14 @@ ######################################## @@ -6019,9 +5934,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.5/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.6/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/seunshare.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/seunshare.te 2010-06-21 10:53:58.000000000 -0400 @@ -5,40 +5,39 @@ # Declarations # @@ -6080,9 +5995,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.5/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.6/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/slocate.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/slocate.te 2010-06-21 10:53:58.000000000 -0400 @@ -29,6 +29,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -6103,15 +6018,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.fc --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/telepathy-sofiasip -- gen_context(system_u:object_r:telepathysofiasip_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.if --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for telepathy-sofiasip @@ -6182,9 +6097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + + telepathysofiasip_dbus_chat($2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.te --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/telepathysofiasip.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(telepathysofiasip,1.0.0) + @@ -6228,17 +6143,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +dev_read_urand(telepathysofiasip_t) + +sysnet_read_config(telepathysofiasip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.5/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.6/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/userhelper.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.fc 2010-06-21 10:53:58.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.5/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.6/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/userhelper.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.if 2010-06-21 10:53:58.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -6306,9 +6221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_read_xdm_pid($1_consolehelper_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.5/policy/modules/apps/userhelper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.6/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/userhelper.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.te 2010-06-21 10:53:58.000000000 -0400 @@ -6,9 +6,51 @@ # @@ -6361,9 +6276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.5/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.6/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/vmware.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.fc 2010-06-21 10:53:58.000000000 -0400 @@ -20,7 +20,7 @@ /usr/bin/vmnet-sniffer -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-network -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -6382,9 +6297,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/(workstation|player)/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.5/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.6/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/vmware.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.if 2010-06-21 10:53:58.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6408,9 +6323,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.5/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.6/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/vmware.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.te 2010-06-21 10:53:58.000000000 -0400 @@ -28,6 +28,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6455,9 +6370,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.5/policy/modules/apps/wine.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.6/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/wine.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.fc 2010-06-21 10:53:58.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6466,9 +6381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/msiexec -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.5/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.6/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/apps/wine.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.if 2010-06-21 10:53:58.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6494,9 +6409,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.5/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.6/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/wine.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.te 2010-06-21 10:53:58.000000000 -0400 @@ -1,5 +1,13 @@ policy_module(wine, 1.7.0) @@ -6539,9 +6454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.5/policy/modules/apps/wm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.6/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/apps/wm.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wm.if 2010-06-21 10:53:58.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6589,9 +6504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.5/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.6/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/corecommands.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.fc 2010-06-21 10:53:58.000000000 -0400 @@ -101,6 +101,9 @@ /etc/X11/xdm/Xsetup_0 -- gen_context(system_u:object_r:bin_t,s0) /etc/X11/xinit(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -6645,9 +6560,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.5/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.6/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/kernel/corecommands.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.if 2010-06-21 10:53:58.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6664,9 +6579,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.5/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.6/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/corenetwork.te.in 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corenetwork.te.in 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,7 @@ # type tun_tap_device_t; @@ -6801,9 +6716,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zebra, tcp,2600-2604,s0, tcp,2606,s0, udp,2600-2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.5/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.6/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/devices.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.fc 2010-06-21 10:53:58.000000000 -0400 @@ -191,3 +191,8 @@ /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) @@ -6813,9 +6728,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# /sys +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.5/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.6/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/devices.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.if 2010-06-21 10:53:58.000000000 -0400 @@ -606,6 +606,24 @@ ######################################## @@ -6923,9 +6838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.5/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.6/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/devices.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.te 2010-06-21 10:53:58.000000000 -0400 @@ -100,6 +100,7 @@ # type kvm_device_t; @@ -6941,9 +6856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device -allow devices_unconfined_type device_node:{ blk_file chr_file } *; +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.5/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.6/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/domain.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/domain.if 2010-06-21 10:53:58.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -7023,9 +6938,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.5/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.6/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/domain.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/domain.te 2010-06-21 10:53:58.000000000 -0400 @@ -4,6 +4,21 @@ # # Declarations @@ -7191,9 +7106,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.5/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.6/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/files.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.fc 2010-06-21 10:53:58.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7280,9 +7195,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.5/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.6/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/files.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.if 2010-06-21 10:53:58.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7746,9 +7661,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + + allow $1 file_type:kernel_service create_files_as; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.5/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.6/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/files.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.te 2010-06-21 10:53:58.000000000 -0400 @@ -11,6 +11,7 @@ attribute mountpoint; attribute pidfile; @@ -7780,9 +7695,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. files_type(etc_runtime_t) #Temporarily in policy until FC5 dissappears typealias etc_runtime_t alias firstboot_rw_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.5/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.6/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/filesystem.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.if 2010-06-21 10:53:58.000000000 -0400 @@ -1207,7 +1207,7 @@ type cifs_t; ') @@ -8016,9 +7931,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.5/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.6/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/filesystem.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.te 2010-06-21 10:53:58.000000000 -0400 @@ -52,6 +52,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -8060,9 +7975,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.5/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.6/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/kernel.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/kernel.if 2010-06-25 14:04:46.000000000 -0400 @@ -1977,7 +1977,7 @@ ') @@ -8121,9 +8036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.5/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.6/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/kernel.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/kernel.te 2010-06-21 10:53:58.000000000 -0400 @@ -156,6 +156,7 @@ # type unlabeled_t; @@ -8183,9 +8098,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.5/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.6/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/selinux.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/selinux.if 2010-06-21 10:53:58.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8243,9 +8158,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.5/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.6/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-04 17:11:28.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/storage.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/storage.if 2010-06-21 10:53:58.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8255,9 +8170,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_read; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.5/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.6/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/kernel/terminal.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/terminal.if 2010-06-21 10:53:58.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8298,9 +8213,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.5/policy/modules/roles/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.6/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/auditadm.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/auditadm.te 2010-06-21 10:53:58.000000000 -0400 @@ -28,10 +28,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) @@ -8315,9 +8230,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.5/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.6/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/guest.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/guest.te 2010-06-21 10:53:58.000000000 -0400 @@ -15,11 +15,7 @@ # @@ -8332,9 +8247,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t - -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.5/policy/modules/roles/secadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.6/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/secadm.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/secadm.te 2010-06-21 10:53:58.000000000 -0400 @@ -9,6 +9,8 @@ userdom_unpriv_user_template(secadm) @@ -8344,9 +8259,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.5/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.6/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/staff.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/staff.te 2010-06-21 10:53:58.000000000 -0400 @@ -8,25 +8,55 @@ role staff_r; @@ -8541,9 +8456,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +optional_policy(` + userhelper_console_role_template(staff, staff_r, staff_usertype) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.5/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.6/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/sysadm.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/sysadm.te 2010-06-21 10:53:58.000000000 -0400 @@ -27,17 +27,29 @@ corecmd_exec_shell(sysadm_t) @@ -8898,9 +8813,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +kernel_read_fs_sysctls(sysadm_t) +modutils_read_module_deps(sysadm_t) +miscfiles_read_hwdata(sysadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.5/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.6/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/roles/unconfineduser.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8910,9 +8825,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.5/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.6/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/roles/unconfineduser.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -9581,9 +9496,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.5/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.6/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/roles/unconfineduser.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,443 @@ +policy_module(unconfineduser, 1.0.0) + @@ -10028,9 +9943,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.5/policy/modules/roles/unprivuser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.6/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/unprivuser.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/unprivuser.te 2010-06-21 10:53:58.000000000 -0400 @@ -12,10 +12,13 @@ userdom_unpriv_user_template(user) @@ -10084,9 +9999,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.5/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.6/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/roles/xguest.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/xguest.te 2010-06-21 10:53:58.000000000 -0400 @@ -14,7 +14,7 @@ ## @@ -10221,9 +10136,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') + +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.5/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.6/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/abrt.fc 2010-06-21 09:22:55.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/abrt.fc 2010-06-21 10:53:58.000000000 -0400 @@ -15,6 +15,7 @@ /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) @@ -10232,9 +10147,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) /var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.5/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.6/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/abrt.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/abrt.if 2010-06-21 13:57:26.000000000 -0400 @@ -130,6 +130,10 @@ ') @@ -10246,7 +10161,44 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ') ######################################## -@@ -253,6 +257,24 @@ +@@ -160,8 +164,7 @@ + + ######################################## + ## +-## Send and receive messages from +-## abrt over dbus. ++## Append abrt cache + ## + ## + ## +@@ -169,7 +172,25 @@ + ## + ## + # +-interface(`abrt_cache_manage',` ++interface(`abrt_append_cache_files',` ++ gen_require(` ++ type abrt_var_cache_t; ++ ') ++ ++ append_files_pattern($1, abrt_var_cache_t, abrt_var_cache_t) ++') ++ ++######################################## ++## ++## Manage abrt cache ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`abrt_manage_cache_files',` + gen_require(` + type abrt_var_cache_t; + ') +@@ -253,6 +274,24 @@ manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t) ') @@ -10271,10 +10223,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.5/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.6/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/abrt.te 2010-06-21 09:23:50.000000000 -0400 -@@ -50,7 +50,7 @@ ++++ serefpolicy-3.8.6/policy/modules/services/abrt.te 2010-06-28 11:33:41.000000000 -0400 +@@ -5,6 +5,14 @@ + # Declarations + # + ++## ++##

++## Allow ABRT to modify public files ++## used for public file transfer services. ++##

++##
++gen_tunable(abrt_anon_write, false) ++ + type abrt_t; + type abrt_exec_t; + init_daemon_domain(abrt_t, abrt_exec_t) +@@ -50,7 +58,7 @@ allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override }; dontaudit abrt_t self:capability sys_rawio; @@ -10283,7 +10250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt allow abrt_t self:fifo_file rw_fifo_file_perms; allow abrt_t self:tcp_socket create_stream_socket_perms; -@@ -69,6 +69,7 @@ +@@ -69,6 +77,7 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) @@ -10291,7 +10258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt # abrt var/cache files manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) -@@ -82,7 +83,7 @@ +@@ -82,7 +91,7 @@ manage_dirs_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) manage_sock_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) manage_lnk_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) @@ -10300,15 +10267,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt kernel_read_ring_buffer(abrt_t) kernel_read_system_state(abrt_t) -@@ -140,6 +141,7 @@ +@@ -131,7 +140,7 @@ + fs_read_nfs_symlinks(abrt_t) + fs_search_all(abrt_t) + +-sysnet_read_config(abrt_t) ++sysnet_dns_name_resolve(abrt_t) + + logging_read_generic_logs(abrt_t) + logging_send_syslog_msg(abrt_t) +@@ -140,6 +149,11 @@ miscfiles_read_localization(abrt_t) userdom_dontaudit_read_user_home_content_files(abrt_t) +userdom_dontaudit_read_admin_home_files(abrt_t) ++ ++tunable_policy(`abrt_anon_write',` ++ miscfiles_manage_public_files(abrt_t) ++') optional_policy(` dbus_system_domain(abrt_t, abrt_exec_t) -@@ -150,7 +152,12 @@ +@@ -150,7 +164,12 @@ ') optional_policy(` @@ -10322,7 +10302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt policykit_domtrans_auth(abrt_t) policykit_read_lib(abrt_t) policykit_read_reload(abrt_t) -@@ -178,6 +185,12 @@ +@@ -178,6 +197,12 @@ ') optional_policy(` @@ -10335,7 +10315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sssd_stream_connect(abrt_t) ') -@@ -203,6 +216,7 @@ +@@ -203,6 +228,7 @@ domain_read_all_domains_state(abrt_helper_t) files_read_etc_files(abrt_helper_t) @@ -10343,7 +10323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt fs_list_inotifyfs(abrt_helper_t) fs_getattr_all_fs(abrt_helper_t) -@@ -217,11 +231,26 @@ +@@ -217,11 +243,26 @@ term_dontaudit_use_all_ptys(abrt_helper_t) ifdef(`hide_broken_symptoms', ` @@ -10370,9 +10350,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.5/policy/modules/services/afs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.6/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/afs.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/afs.te 2010-06-21 10:53:58.000000000 -0400 @@ -82,6 +82,10 @@ kernel_rw_afs_state(afs_t) @@ -10384,9 +10364,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_all_recvfrom_unlabeled(afs_t) corenet_all_recvfrom_netlabel(afs_t) corenet_tcp_sendrecv_generic_if(afs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.5/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.6/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/aiccu.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/aiccu.conf -- gen_context(system_u:object_r:aiccu_etc_t,s0) +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) @@ -10394,9 +10374,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/var/run/aiccu\.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.5/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.6/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/aiccu.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,118 @@ +## Automatic IPv6 Connectivity Client Utility. + @@ -10516,10 +10496,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + admin_pattern($1, aiccu_var_run_t) + files_search_pids($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.5/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.6/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/aiccu.te 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,70 @@ ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.te 2010-06-25 14:38:26.000000000 -0400 +@@ -0,0 +1,71 @@ +policy_module(aiccu, 1.0.0) + +######################################## @@ -10589,10 +10569,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +modutils_domtrans_insmod(aiccu_t) + +sysnet_domtrans_ifconfig(aiccu_t) ++sysnet_dns_name_resolve(aiccu_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.5/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.6/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/aisexec.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/aisexec.te 2010-06-21 10:53:58.000000000 -0400 @@ -97,3 +97,6 @@ rhcs_rw_groupd_semaphores(aisexec_t) rhcs_rw_groupd_shm(aisexec_t) @@ -10600,9 +10581,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.5/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.6/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/apache.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.fc 2010-06-21 10:53:58.000000000 -0400 @@ -24,7 +24,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -10653,9 +10634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.5/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.6/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/apache.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.if 2010-06-25 16:19:36.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -11020,7 +11001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') allow $1 httpd_t:process { getattr ptrace signal_perms }; -@@ -1202,12 +1329,44 @@ +@@ -1202,12 +1329,43 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -11036,7 +11017,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac admin_pattern($1, httpd_tmp_t) admin_pattern($1, httpd_php_tmp_t) admin_pattern($1, httpd_suexec_tmp_t) -+ files_tmp_filetrans($1, httpd_tmp_t, { file dir }) + +ifdef(`TODO',` + apache_set_booleans($1, $2, $3, httpd_bool_t ) @@ -11066,9 +11046,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.5/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.6/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/apache.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.te 2010-06-22 15:20:41.000000000 -0400 @@ -18,6 +18,8 @@ # Declarations # @@ -11339,17 +11319,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_ssi_exec',` -@@ -514,6 +615,9 @@ +@@ -513,7 +614,13 @@ + ') optional_policy(` - cobbler_search_lib(httpd_t) +- cobbler_search_lib(httpd_t) ++ cobbler_list_config(httpd_t) ++ cobbler_read_config(httpd_t) ++ cobbler_read_content(httpd_t) ++ + tunable_policy(`httpd_can_network_connect_cobbler',` + corenet_tcp_connect_cobbler_port(httpd_t) + ') ') optional_policy(` -@@ -528,7 +632,7 @@ +@@ -528,7 +635,7 @@ daemontools_service_domain(httpd_t, httpd_exec_t) ') @@ -11358,7 +11343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac dbus_system_bus_client(httpd_t) tunable_policy(`httpd_dbus_avahi',` -@@ -537,8 +641,12 @@ +@@ -537,8 +644,12 @@ ') optional_policy(` @@ -11372,7 +11357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -557,6 +665,7 @@ +@@ -557,6 +668,7 @@ optional_policy(` # Allow httpd to work with mysql @@ -11380,7 +11365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) -@@ -567,6 +676,7 @@ +@@ -567,6 +679,7 @@ optional_policy(` nagios_read_config(httpd_t) @@ -11388,7 +11373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -577,12 +687,23 @@ +@@ -577,12 +690,23 @@ ') optional_policy(` @@ -11412,7 +11397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -591,6 +712,11 @@ +@@ -591,6 +715,11 @@ ') optional_policy(` @@ -11424,7 +11409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -603,6 +729,10 @@ +@@ -603,6 +732,10 @@ yam_read_content(httpd_t) ') @@ -11435,7 +11420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache helper local policy -@@ -618,6 +748,10 @@ +@@ -618,6 +751,10 @@ userdom_use_user_terminals(httpd_helper_t) @@ -11446,7 +11431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -699,17 +833,18 @@ +@@ -699,17 +836,18 @@ manage_files_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -11468,7 +11453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -740,10 +875,21 @@ +@@ -740,10 +878,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -11491,7 +11476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -769,6 +915,12 @@ +@@ -769,6 +918,12 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11504,7 +11489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -792,9 +944,13 @@ +@@ -792,9 +947,13 @@ files_search_var_lib(httpd_sys_script_t) files_search_spool(httpd_sys_script_t) @@ -11518,7 +11503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file append_file_perms; ') -@@ -803,6 +959,22 @@ +@@ -803,6 +962,22 @@ mta_send_mail(httpd_sys_script_t) ') @@ -11541,7 +11526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; allow httpd_sys_script_t self:udp_socket create_socket_perms; -@@ -830,6 +1002,16 @@ +@@ -830,6 +1005,16 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -11558,7 +11543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -842,6 +1024,7 @@ +@@ -842,6 +1027,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -11566,7 +11551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -891,11 +1074,33 @@ +@@ -891,11 +1077,33 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -11603,9 +11588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.5/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.6/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/apcupsd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apcupsd.te 2010-06-21 10:53:58.000000000 -0400 @@ -94,6 +94,10 @@ ') @@ -11617,9 +11602,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.5/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.6/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/arpwatch.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/arpwatch.te 2010-06-21 10:53:58.000000000 -0400 @@ -63,6 +63,7 @@ corenet_udp_sendrecv_all_ports(arpwatch_t) @@ -11628,9 +11613,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw dev_rw_generic_usb_dev(arpwatch_t) fs_getattr_all_fs(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.5/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.6/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/asterisk.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/asterisk.te 2010-06-21 10:53:58.000000000 -0400 @@ -99,6 +99,7 @@ corenet_tcp_bind_generic_node(asterisk_t) corenet_udp_bind_generic_node(asterisk_t) @@ -11658,9 +11643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste postgresql_stream_connect(asterisk_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.5/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.6/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/automount.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/automount.te 2010-06-21 10:53:58.000000000 -0400 @@ -145,6 +145,7 @@ # Run mount in the mount_t domain. @@ -11669,9 +11654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto mount_signal(automount_t) userdom_dontaudit_use_unpriv_user_fds(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.5/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.6/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/avahi.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/avahi.if 2010-06-21 10:53:58.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -11680,9 +11665,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.5/policy/modules/services/bitlbee.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.8.6/policy/modules/services/bind.if +--- nsaserefpolicy/policy/modules/services/bind.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bind.if 2010-06-25 13:19:23.000000000 -0400 +@@ -359,9 +359,9 @@ + interface(`bind_admin',` + gen_require(` + type named_t, named_tmp_t, named_log_t; +- type named_conf_t, named_var_lib_t, named_var_run_t; ++ type named_conf_t, named_var_run_t; + type named_cache_t, named_zone_t; +- type dnssec_t, ndc_t; ++ type dnssec_t, ndc_t, named_keytab_t; + type named_initrc_exec_t; + ') + +@@ -391,8 +391,7 @@ + admin_pattern($1, named_zone_t) + admin_pattern($1, dnssec_t) + +- files_list_var_lib($1) +- admin_pattern($1, named_var_lib_t) ++ admin_pattern($1, named_keytab_t) + + files_list_pids($1) + admin_pattern($1, named_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.6/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/bitlbee.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bitlbee.te 2010-06-21 10:53:58.000000000 -0400 @@ -27,6 +27,7 @@ # Local policy # @@ -11702,9 +11712,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl miscfiles_read_localization(bitlbee_t) sysnet_dns_name_resolve(bitlbee_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.5/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.6/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/bluetooth.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bluetooth.if 2010-06-25 13:21:01.000000000 -0400 @@ -117,6 +117,27 @@ ######################################## @@ -11733,9 +11743,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## Execute bluetooth_helper in the bluetooth_helper domain. (Deprecated) ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.5/policy/modules/services/boinc.fc +@@ -194,7 +215,7 @@ + interface(`bluetooth_admin',` + gen_require(` + type bluetooth_t, bluetooth_tmp_t, bluetooth_lock_t; +- type bluetooth_spool_t, bluetooth_var_lib_t, bluetooth_var_run_t; ++ type bluetooth_var_lib_t, bluetooth_var_run_t; + type bluetooth_conf_t, bluetooth_conf_rw_t; + type bluetooth_initrc_exec_t; + ') +@@ -217,9 +238,6 @@ + admin_pattern($1, bluetooth_conf_t) + admin_pattern($1, bluetooth_conf_rw_t) + +- files_list_spool($1) +- admin_pattern($1, bluetooth_spool_t) +- + files_list_var_lib($1) + admin_pattern($1, bluetooth_var_lib_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.6/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/boinc.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/boinc.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -11743,9 +11772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.5/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.6/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/boinc.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/boinc.if 2010-06-25 13:19:35.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -11892,16 +11921,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + + boinc_initrc_domtrans($1) + domain_system_change_exemption($1) -+ role_transition $2 myboinc_initrc_exec_t system_r; ++ role_transition $2 boinc_initrc_exec_t system_r; + allow $2 system_r; + + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.5/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.6/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/boinc.te 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,93 @@ ++++ serefpolicy-3.8.6/policy/modules/services/boinc.te 2010-06-28 09:37:14.000000000 -0400 +@@ -0,0 +1,94 @@ +policy_module(boinc,1.0.0) + +######################################## @@ -11970,6 +11999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +corenet_tcp_bind_generic_node(boinc_t) +corenet_udp_bind_generic_node(boinc_t) +corenet_tcp_bind_boinc_port(boinc_t) ++corenet_tcp_connect_boinc_port(boinc_t) +corenet_tcp_connect_http_port(boinc_t) +corenet_tcp_connect_http_cache_port(boinc_t) + @@ -11995,17 +12025,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +sysnet_dns_name_resolve(boinc_t) + +mta_send_mail(boinc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.5/policy/modules/services/bugzilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.6/policy/modules/services/bugzilla.fc --- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/bugzilla.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.5/policy/modules/services/bugzilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.6/policy/modules/services/bugzilla.if --- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/bugzilla.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,39 @@ +## Bugzilla server + @@ -12046,9 +12076,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.5/policy/modules/services/bugzilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.6/policy/modules/services/bugzilla.te --- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/bugzilla.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(bugzilla, 1.0) + @@ -12106,9 +12136,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + postgresql_stream_connect(httpd_bugzilla_script_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.5/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.6/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cachefilesd.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -12139,9 +12169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/cache/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.5/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.6/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cachefilesd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12184,9 +12214,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.5/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.6/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cachefilesd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -12335,9 +12365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.5/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.6/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ccs.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ccs.te 2010-06-21 10:53:58.000000000 -0400 @@ -118,5 +118,10 @@ ') @@ -12349,9 +12379,52 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.5/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.8.6/policy/modules/services/certmaster.if +--- nsaserefpolicy/policy/modules/services/certmaster.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmaster.if 2010-06-22 15:20:41.000000000 -0400 +@@ -18,6 +18,25 @@ + domtrans_pattern($1, certmaster_exec_t, certmaster_t) + ') + ++#################################### ++## ++## Execute certmaster. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`certmaster_exec',` ++ gen_require(` ++ type certmaster_exec_t; ++ ') ++ ++ can_exec($1, certmaster_exec_t) ++ corecmd_search_bin($1) ++') ++ + ####################################### + ## + ## read certmaster logs. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.8.6/policy/modules/services/certmonger.if +--- nsaserefpolicy/policy/modules/services/certmonger.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmonger.if 2010-06-25 13:17:18.000000000 -0400 +@@ -167,8 +167,8 @@ + allow $2 system_r; + + files_search_var_lib($1) +- admin_pattern($1, cermonger_var_lib_t) ++ admin_pattern($1, certmonger_var_lib_t) + + files_search_pids($1) +- admin_pattern($1, cermonger_var_run_t) ++ admin_pattern($1, certmonger_var_run_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.6/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/certmonger.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmonger.te 2010-06-21 10:53:58.000000000 -0400 @@ -68,5 +68,5 @@ ') @@ -12359,9 +12432,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert - unconfined_dbus_send(certmonger_t) + pcscd_stream_connect(certmonger_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.5/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.8.6/policy/modules/services/cgroup.if +--- nsaserefpolicy/policy/modules/services/cgroup.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cgroup.if 2010-06-25 13:20:49.000000000 -0400 +@@ -121,7 +121,6 @@ + gen_require(` + type cgred_t, cgconfig_t, cgred_var_run_t; + type cgconfig_etc_t, cgconfig_initrc_exec_t, cgred_initrc_exec_t; +- type cgred_etc_t; + ') + + allow $1 cgconfig_t:process { ptrace signal_perms getattr }; +@@ -131,7 +130,6 @@ + read_files_pattern($1, cgred_t, cgred_t) + + admin_pattern($1, cgconfig_etc_t) +- admin_pattern($1, cgred_etc_t) + files_search_etc($1) + + admin_pattern($1, cgred_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.6/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cgroup.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cgroup.te 2010-06-21 10:53:58.000000000 -0400 @@ -18,8 +18,8 @@ type cgrules_etc_t; files_config_file(cgrules_etc_t) @@ -12373,9 +12465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro init_daemon_domain(cgconfig_t, cgconfig_exec_t) type cgconfig_initrc_exec_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.5/policy/modules/services/chronyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.6/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/chronyd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/chronyd.if 2010-06-25 13:20:28.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -12466,9 +12558,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro #################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.5/policy/modules/services/chronyd.te +@@ -77,6 +153,7 @@ + gen_require(` + type chronyd_t, chronyd_var_log_t; + type chronyd_var_run_t, chronyd_var_lib_t; ++ type chronyd_tmpfs_t; + type chronyd_initrc_exec_t, chronyd_keys_t; + ') + +@@ -100,6 +177,5 @@ + files_search_pids($1) + admin_pattern($1, chronyd_var_run_t) + +- files_search_tmp($1) +- admin_pattern($1, chronyd_tmp_t) ++ admin_pattern($1, chronyd_tmpfs_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.6/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/chronyd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/chronyd.te 2010-06-21 10:53:58.000000000 -0400 @@ -15,6 +15,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -12498,9 +12606,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro corenet_udp_bind_ntp_port(chronyd_t) # bind to udp/323 corenet_udp_bind_chronyd_port(chronyd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.5/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.6/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/clamav.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/clamav.te 2010-06-21 10:53:58.000000000 -0400 @@ -92,7 +92,7 @@ manage_dirs_pattern(clamd_t, clamd_var_log_t, clamd_var_log_t) manage_files_pattern(clamd_t, clamd_var_run_t, clamd_var_run_t) @@ -12538,9 +12646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.5/policy/modules/services/cmirrord.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.6/policy/modules/services/cmirrord.fc --- nsaserefpolicy/policy/modules/services/cmirrord.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cmirrord.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/cmirrord -- gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0) @@ -12548,9 +12656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +/usr/sbin/cmirrord -- gen_context(system_u:object_r:cmirrord_exec_t,s0) + +/var/run/cmirrord\.pid -- gen_context(system_u:object_r:cmirrord_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.5/policy/modules/services/cmirrord.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.6/policy/modules/services/cmirrord.if --- nsaserefpolicy/policy/modules/services/cmirrord.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cmirrord.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for cmirrord @@ -12670,9 +12778,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + admin_pattern($1, cmirrord_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.5/policy/modules/services/cmirrord.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.6/policy/modules/services/cmirrord.te --- nsaserefpolicy/policy/modules/services/cmirrord.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/cmirrord.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(cmirrord,1.0.0) + @@ -12730,51 +12838,555 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +optional_policy(` + corosync_stream_connect(cmirrord_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.5/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.6/policy/modules/services/cobbler.fc +--- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.fc 2010-06-22 15:20:41.000000000 -0400 +@@ -1,7 +1,32 @@ +-/etc/cobbler(/.*)? gen_context(system_u:object_r:cobbler_etc_t, s0) +-/etc/rc\.d/init\.d/cobblerd -- gen_context(system_u:object_r:cobblerd_initrc_exec_t, s0) + +-/usr/bin/cobblerd -- gen_context(system_u:object_r:cobblerd_exec_t, s0) ++/etc/cobbler(/.*)? gen_context(system_u:object_r:cobbler_etc_t,s0) ++ ++/etc/rc\.d/init\.d/cobblerd -- gen_context(system_u:object_r:cobblerd_initrc_exec_t,s0) ++ ++/usr/bin/cobblerd -- gen_context(system_u:object_r:cobblerd_exec_t,s0) ++ ++/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++ ++/var/lib/tftpboot/etc(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/images(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/memdisk -- gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/menu\.c32 -- gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/ppc(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/pxelinux\.0 -- gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/pxelinux\.cfg(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/s390x(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/lib/tftpboot/yaboot -- gen_context(system_u:object_r:cobbler_content_t,s0) ++ ++/var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t,s0) ++ ++# This should removable when cobbler package installs /var/www/cobbler/rendered ++/var/www/cobbler(/.*)? gen_context(system_u:object_r:httpd_cobbler_content_t,s0) ++ ++/var/www/cobbler/images(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/ks_mirror(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/links(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/localmirror(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/pub(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/rendered(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) ++/var/www/cobbler/repo_mirror(/.*)? gen_context(system_u:object_r:cobbler_content_t,s0) + +-/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) +-/var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.8.6/policy/modules/services/cobbler.if +--- nsaserefpolicy/policy/modules/services/cobbler.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.if 2010-06-22 15:20:41.000000000 -0400 +@@ -1,14 +1,4 @@ + ## Cobbler installation server. +-## +-##

+-## Cobbler is a Linux installation server that allows for +-## rapid setup of network installation environments. It +-## glues together and automates many associated Linux +-## tasks so you do not have to hop between lots of various +-## commands and applications when rolling out new systems, +-## and, in some cases, changing existing ones. +-##

+-##
+ + ######################################## + ## +@@ -26,6 +16,7 @@ + ') + + domtrans_pattern($1, cobblerd_exec_t, cobblerd_t) ++ corecmd_search_bin($1) + ') + + ######################################## +@@ -34,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed to transition. + ## + ## + # +@@ -48,7 +39,7 @@ + + ######################################## + ## +-## Read Cobbler content in /etc ++## List Cobbler configuration. + ## + ## + ## +@@ -56,19 +47,18 @@ + ## + ## + # +-interface(`cobbler_read_config',` ++interface(`cobbler_list_config',` + gen_require(` + type cobbler_etc_t; + ') + +- read_files_pattern($1, cobbler_etc_t, cobbler_etc_t); ++ list_dirs_pattern($1, cobbler_content_t, cobbler_content_t) + files_search_etc($1) + ') + + ######################################## + ## +-## Do not audit attempts to read and write +-## Cobbler log files (leaked fd). ++## Read Cobbler configuration files. + ## + ## + ## +@@ -76,17 +66,18 @@ + ## + ## + # +-interface(`cobbler_dontaudit_rw_log',` ++interface(`cobbler_read_config',` + gen_require(` +- type cobbler_var_log_t; ++ type cobbler_etc_t; + ') + +- dontaudit $1 cobbler_var_log_t:file rw_file_perms; ++ read_files_pattern($1, cobbler_etc_t, cobbler_etc_t) ++ files_search_etc($1) + ') + + ######################################## + ## +-## Search cobbler dirs in /var/lib ++## Manage cobbler content. + ## + ## + ## +@@ -94,18 +85,20 @@ + ## + ## + # +-interface(`cobbler_search_lib',` ++interface(`cobbler_manage_content',` + gen_require(` +- type cobbler_var_lib_t; ++ type cobbler_content_t; + ') + +- search_dirs_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) ++ manage_dirs_pattern($1, cobbler_content_t, cobbler_content_t) ++ manage_files_pattern($1, cobbler_content_t, cobbler_content_t) ++ manage_lnk_files_pattern($1, cobbler_content_t, cobbler_content_t) + files_search_var_lib($1) + ') + + ######################################## + ## +-## Read cobbler files in /var/lib ++## Read cobbler content. + ## + ## + ## +@@ -113,18 +106,19 @@ + ## + ## + # +-interface(`cobbler_read_lib_files',` ++interface(`cobbler_read_content',` + gen_require(` +- type cobbler_var_lib_t; ++ type cobbler_content_t; + ') + +- read_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) ++ read_files_pattern($1, cobbler_content_t, cobbler_content_t) ++ read_lnk_files_pattern($1, cobbler_content_t, cobbler_content_t) + files_search_var_lib($1) + ') + + ######################################## + ## +-## Manage cobbler files in /var/lib ++## Search cobbler content. + ## + ## + ## +@@ -132,17 +126,56 @@ + ## + ## + # +-interface(`cobbler_manage_lib_files',` ++interface(`cobbler_search_content',` + gen_require(` +- type cobbler_var_lib_t; ++ type cobbler_content_t; + ') + +- manage_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) ++ search_dirs_pattern($1, cobbler_content_t, cobbler_content_t) ++ read_lnk_files_pattern($1, cobbler_content_t, cobbler_content_t) + files_search_var_lib($1) + ') + + ######################################## + ## ++## Read and write Cobbler log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cobbler_rw_log',` ++ gen_require(` ++ type cobbler_var_log_t; ++ ') ++ ++ rw_files_pattern($1, cobbler_var_log_t, cobbler_var_log_t) ++ logging_search_logs($1) ++') ++ ++######################################## ++## ++## Do not audit attempts to read and write ++## Cobbler log files (leaked fd). ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cobbler_dontaudit_rw_log',` ++ gen_require(` ++ type cobbler_var_log_t; ++ ') ++ ++ dontaudit $1 cobbler_var_log_t:file rw_inherited_file_perms; ++') ++ ++######################################## ++## + ## All of the rules required to administrate + ## an cobblerd environment + ## +@@ -160,26 +193,44 @@ + # + interface(`cobblerd_admin',` + gen_require(` +- type cobblerd_t, cobbler_var_lib_t, cobbler_var_log_t; +- type cobbler_etc_t, cobblerd_initrc_exec_t; ++ type cobblerd_t, cobbler_var_log_t; ++ type cobbler_etc_t, cobblerd_initrc_exec_t, cobbler_content_t; + ') + + allow $1 cobblerd_t:process { ptrace signal_perms getattr }; + read_files_pattern($1, cobblerd_t, cobblerd_t) + +- files_search_etc($1) ++ cobblerd_initrc_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 cobblerd_initrc_exec_t system_r; ++ allow $2 system_r; ++ + admin_pattern($1, cobbler_etc_t) ++ files_search_etc($1) + ++ admin_pattern($1, cobbler_content_t) + files_list_var_lib($1) +- admin_pattern($1, cobbler_var_lib_t) + +- logging_search_logs($1) + admin_pattern($1, cobbler_var_log_t) ++ logging_search_logs($1) + +- admin_pattern($1, httpd_cobbler_content_rw_t) ++ # below may want to be removed. ++ tunable_policy(`cobbler_anon_write',` ++ miscfiles_manage_public_files($1) ++ ') + +- cobblerd_initrc_domtrans($1) +- domain_system_change_exemption($1) +- role_transition $2 cobblerd_initrc_exec_t system_r; +- allow $2 system_r; ++ optional_policy(` ++ gen_require(` ++ type httpd_cobbler_content_t; ++ ') ++ ++ # manage /var/www/cobbler ++ admin_pattern($1, httpd_cobbler_content_t) ++ apache_search_sys_content($1) ++ ') ++ ++ optional_policy(` ++ # traverse /var/lib/tftpdir to get to cobbler_content_t there. ++ tftp_search_rw_content($1) ++ ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.6/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cobbler.te 2010-06-21 08:30:30.000000000 -0400 -@@ -35,6 +35,7 @@ ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.te 2010-06-25 17:37:55.000000000 -0400 +@@ -1,3 +1,4 @@ ++ + policy_module(cobbler, 1.1.0) + + ######################################## +@@ -7,11 +8,33 @@ + + ## + ##

+-## Allow Cobbler to modify public files +-## used for public file transfer services. ++## Allow Cobbler to modify public files ++## used for public file transfer services. + ##

+ ##
+ gen_tunable(cobbler_anon_write, false) ++ ++## ++##

++## Allow Cobbler to connect to the ++## network using TCP. ++##

++##
++gen_tunable(cobbler_can_network_connect, false) ++ ++## ++##

++## Allow Cobbler to access cifs file systems. ++##

++##
++gen_tunable(cobbler_use_cifs, false) ++ ++## ++##

++## Allow Cobbler to access nfs file systems. ++##

++##
++gen_tunable(cobbler_use_nfs, false) + + type cobblerd_t; + type cobblerd_exec_t; +@@ -23,28 +46,45 @@ + type cobbler_etc_t; + files_config_file(cobbler_etc_t) + ++type cobbler_content_t; ++typealias cobbler_content_t alias cobbler_var_lib_t; ++files_type(cobbler_content_t) ++ + type cobbler_var_log_t; + logging_log_file(cobbler_var_log_t) + +-type cobbler_var_lib_t; +-files_type(cobbler_var_lib_t) ++type cobbler_tmp_t; ++files_tmp_file(cobbler_tmp_t) ++ ++# Cobbler check is not supported and is silently ignored. + + ######################################## + # +-# Cobbler personal policy. ++# Cobbler local policy. # - allow cobblerd_t self:capability { chown dac_override fowner sys_nice }; -+dontaudit cobblerd_t self:capability sys_tty_config; +-allow cobblerd_t self:capability { chown dac_override fowner sys_nice }; ++allow cobblerd_t self:capability { chown dac_override fowner fsetid sys_nice }; ++dontaudit cobblerd_t self:capability { sys_ptrace sys_tty_config }; ++ allow cobblerd_t self:process { getsched setsched signal }; allow cobblerd_t self:fifo_file rw_fifo_file_perms; ++allow cobblerd_t self:netlink_route_socket create_netlink_socket_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; -@@ -74,6 +75,8 @@ - # read /etc/nsswitch.conf - files_read_etc_files(cobblerd_t) ++allow cobblerd_t self:udp_socket create_stream_socket_perms; -+term_use_console(cobblerd_t) + list_dirs_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) + read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) + +-manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) +-manage_files_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) +-files_var_lib_filetrans(cobblerd_t, cobbler_var_lib_t, { dir file }) ++# Something that runs in the cobberd_t domain tries to relabelfrom cobbler_content_t dir to httpd_sys_content_t. ++dontaudit cobblerd_t cobbler_content_t:dir relabel_dir_perms; + ++manage_dirs_pattern(cobblerd_t, cobbler_content_t, cobbler_content_t) ++manage_files_pattern(cobblerd_t, cobbler_content_t, cobbler_content_t) ++manage_lnk_files_pattern(cobblerd_t, cobbler_content_t, cobbler_content_t) ++files_var_lib_filetrans(cobblerd_t, cobbler_content_t, { dir file lnk_file }) ++ ++# Something really needs to write to cobbler.log. Ideally this should not be happening. ++allow cobblerd_t cobbler_var_log_t:file write; + + append_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) + create_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) +@@ -52,39 +92,92 @@ + setattr_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) + logging_log_filetrans(cobblerd_t, cobbler_var_log_t, file) + ++manage_dirs_pattern(cobblerd_t, cobbler_tmp_t, cobbler_tmp_t) ++manage_files_pattern(cobblerd_t, cobbler_tmp_t, cobbler_tmp_t) ++files_tmp_filetrans(cobblerd_t, cobbler_tmp_t, { dir file }) ++ + kernel_read_system_state(cobblerd_t) ++kernel_dontaudit_search_network_state(cobblerd_t) + + corecmd_exec_bin(cobblerd_t) + corecmd_exec_shell(cobblerd_t) + + corenet_all_recvfrom_netlabel(cobblerd_t) + corenet_all_recvfrom_unlabeled(cobblerd_t) +-corenet_sendrecv_cobbler_server_packets(cobblerd_t) +-corenet_tcp_bind_cobbler_port(cobblerd_t) + corenet_tcp_bind_generic_node(cobblerd_t) + corenet_tcp_sendrecv_generic_if(cobblerd_t) + corenet_tcp_sendrecv_generic_node(cobblerd_t) + corenet_tcp_sendrecv_generic_port(cobblerd_t) ++corenet_tcp_bind_cobbler_port(cobblerd_t) ++corenet_tcp_sendrecv_cobbler_port(cobblerd_t) ++corenet_sendrecv_cobbler_server_packets(cobblerd_t) ++# sync and rsync to ftp and http are permitted by default, for any other media use cobbler_can_network_connect. ++corenet_tcp_connect_ftp_port(cobblerd_t) ++corenet_tcp_sendrecv_ftp_port(cobblerd_t) ++corenet_sendrecv_ftp_client_packets(cobblerd_t) ++corenet_tcp_connect_http_port(cobblerd_t) ++corenet_tcp_sendrecv_http_port(cobblerd_t) ++corenet_sendrecv_http_client_packets(cobblerd_t) + + dev_read_urand(cobblerd_t) + ++domain_dontaudit_exec_all_entry_files(cobblerd_t) ++domain_dontaudit_read_all_domains_state(cobblerd_t) ++ ++files_read_etc_files(cobblerd_t) ++# mtab ++files_read_etc_runtime_files(cobblerd_t) + files_read_usr_files(cobblerd_t) + files_list_boot(cobblerd_t) + files_list_tmp(cobblerd_t) +-# read /etc/nsswitch.conf +-files_read_etc_files(cobblerd_t) ++ ++# read from mounted images (install media) ++fs_read_iso9660_files(cobblerd_t) ++ ++init_dontaudit_read_all_script_files(cobblerd_t) ++ ++term_dontaudit_use_console(cobblerd_t) + miscfiles_read_localization(cobblerd_t) miscfiles_read_public_files(cobblerd_t) -@@ -86,6 +89,10 @@ ++selinux_dontaudit_read_fs(cobblerd_t) ++ + sysnet_read_config(cobblerd_t) + sysnet_rw_dhcp_config(cobblerd_t) + sysnet_write_config(cobblerd_t) + ++userdom_dontaudit_use_user_terminals(cobblerd_t) ++userdom_dontaudit_search_user_home_dirs(cobblerd_t) ++userdom_dontaudit_search_admin_dir(cobblerd_t) ++ + tunable_policy(`cobbler_anon_write',` + miscfiles_manage_public_files(cobblerd_t) ') - optional_policy(` -+ apache_read_sys_content(cobblerd_t) ++tunable_policy(`cobbler_can_network_connect',` ++ corenet_tcp_connect_all_ports(cobblerd_t) ++ corenet_tcp_sendrecv_all_ports(cobblerd_t) ++ corenet_sendrecv_all_client_packets(cobblerd_t) ++') ++ ++tunable_policy(`cobbler_use_cifs',` ++ fs_manage_cifs_dirs(cobblerd_t) ++ fs_manage_cifs_files(cobblerd_t) ++ fs_manage_cifs_symlinks(cobblerd_t) ++') ++ ++tunable_policy(`cobbler_use_nfs',` ++ fs_manage_nfs_dirs(cobblerd_t) ++ fs_manage_nfs_files(cobblerd_t) ++ fs_manage_nfs_symlinks(cobblerd_t) +') + +optional_policy(` ++ # Cobbler traverses /var/www to get to /var/www/cobbler/* ++ apache_search_sys_content(cobblerd_t) ++') ++ + optional_policy(` bind_read_config(cobblerd_t) bind_write_config(cobblerd_t) - bind_domtrans_ndc(cobblerd_t) -@@ -110,8 +117,10 @@ +@@ -95,6 +188,10 @@ ') optional_policy(` ++ certmaster_exec(cobblerd_t) ++') ++ ++optional_policy(` + dhcpd_domtrans(cobblerd_t) + dhcpd_initrc_domtrans(cobblerd_t) + ') +@@ -110,12 +207,20 @@ + ') + + optional_policy(` +- rsync_read_config(cobblerd_t) +- rsync_write_config(cobblerd_t) + rsync_exec(cobblerd_t) - rsync_read_config(cobblerd_t) - rsync_write_config(cobblerd_t) ++ rsync_manage_config(cobblerd_t) ++ # cobbler creates /etc/rsync.conf if its not there. + rsync_filetrans_config(cobblerd_t, file) ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.5/policy/modules/services/consolekit.te +- tftp_manage_rw_content(cobblerd_t) ++ # Cobbler puts objects in both /var/lib/tftpdir as well as /var/lib/tftpdir/images. ++ # tftp_manage_rw_content(cobblerd_t) can be used instead if: ++ # 1. cobbler package installs /var/lib/tftpdir/images. ++ # 2. no FILES in /var/lib/TFTPDIR are hard linked. ++ # Cobbler also creates other directories in /var/lib/tftpdir (etc, s390x, ppc, pxelinux.cfg) ++ # are any of those hard linked? ++ tftp_filetrans_tftpdir(cobblerd_t, cobbler_content_t, { dir file }) + ') + + ######################################## +@@ -123,6 +228,18 @@ + # Cobbler web local policy. + # + +-apache_content_template(cobbler) +-manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +-manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) ++# This should be removable when cobbler package installs /var/www/cobbler/rendered. ++optional_policy(` ++ gen_require(` ++ attribute httpdcontent; ++ ') ++ ++ apache_content_template(cobbler) ++ # To filetrans the /var/www/cobbler/rendered directory to cobbler_content_t. ++ # I added "file" to it for now because fenris02 reported that cobbler buildiso tried to create a file with type ++ # httpd_cobbler_content_t and i do not know where exaclty. Google reports it should be /var/www/cobbler/pub but ++ # that directory should have been labeled cobbler_content_t. ++ filetrans_pattern(cobblerd_t, httpd_cobbler_content_t, cobbler_content_t, { dir file }) ++ # Something that runs in the cobberd_t domain tries to relabelfrom cobbler_content_t dir to httpd_sys_content_t. ++ dontaudit cobblerd_t httpdcontent:dir relabel_dir_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.6/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/consolekit.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/consolekit.te 2010-06-21 10:53:58.000000000 -0400 @@ -15,6 +15,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12839,9 +13451,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.5/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.6/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/corosync.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/corosync.fc 2010-06-21 10:53:58.000000000 -0400 @@ -3,6 +3,7 @@ /usr/sbin/corosync -- gen_context(system_u:object_r:corosync_exec_t,s0) @@ -12850,9 +13462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro /var/lib/corosync(/.*)? gen_context(system_u:object_r:corosync_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.5/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.6/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/corosync.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/corosync.te 2010-06-21 10:53:58.000000000 -0400 @@ -32,8 +32,8 @@ # corosync local policy # @@ -12919,9 +13531,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.5/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.6/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cron.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.fc 2010-06-21 10:53:58.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12939,9 +13551,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.5/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.6/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cron.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.if 2010-06-21 10:53:58.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -13125,9 +13737,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.5/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.6/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cron.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.te 2010-06-21 10:53:58.000000000 -0400 @@ -63,9 +63,12 @@ type crond_tmp_t; @@ -13421,9 +14033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) tunable_policy(`fcron_crond', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.5/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.6/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cups.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.fc 2010-06-21 10:53:58.000000000 -0400 @@ -71,3 +71,9 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/udev-configure-printer(/.*)? gen_context(system_u:object_r:cupsd_config_var_run_t,s0) @@ -13434,9 +14046,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.5/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.8.6/policy/modules/services/cups.if +--- nsaserefpolicy/policy/modules/services/cups.if 2009-07-28 15:51:13.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.if 2010-06-25 13:20:18.000000000 -0400 +@@ -314,7 +314,7 @@ + interface(`cups_admin',` + gen_require(` + type cupsd_t, cupsd_tmp_t, cupsd_lpd_tmp_t; +- type cupsd_etc_t, cupsd_log_t, cupsd_spool_t; ++ type cupsd_etc_t, cupsd_log_t; + type cupsd_config_var_run_t, cupsd_lpd_var_run_t; + type cupsd_var_run_t, ptal_etc_t; + type ptal_var_run_t, hplip_var_run_t; +@@ -341,9 +341,6 @@ + + admin_pattern($1, cupsd_lpd_var_run_t) + +- admin_pattern($1, cupsd_spool_t) +- files_list_spool($1) +- + admin_pattern($1, cupsd_tmp_t) + files_list_tmp($1) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.6/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cups.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.te 2010-06-21 10:53:58.000000000 -0400 @@ -15,6 +15,7 @@ type cupsd_t; type cupsd_exec_t; @@ -13510,18 +14144,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups tunable_policy(`use_nfs_home_dirs',` fs_search_auto_mountpoints(cups_pdf_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.5/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.6/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cvs.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cvs.te 2010-06-21 10:53:58.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.5/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.6/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/cyrus.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cyrus.te 2010-06-21 10:53:58.000000000 -0400 @@ -135,6 +135,7 @@ ') @@ -13530,9 +14164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.5/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.6/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/dbus.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dbus.if 2010-06-21 10:53:58.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -13615,9 +14249,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.5/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.6/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/dbus.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dbus.te 2010-06-21 10:53:58.000000000 -0400 @@ -121,6 +121,7 @@ init_use_fds(system_dbusd_t) @@ -13657,9 +14291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.5/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.6/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/denyhosts.te 2010-06-21 08:58:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/denyhosts.te 2010-06-21 10:53:58.000000000 -0400 @@ -25,7 +25,8 @@ # # DenyHosts personal policy. @@ -13690,9 +14324,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny sysnet_manage_config(denyhosts_t) sysnet_etc_filetrans_config(denyhosts_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.5/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.6/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/devicekit.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/devicekit.te 2010-06-21 10:53:58.000000000 -0400 @@ -75,10 +75,12 @@ manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) @@ -13739,37 +14373,84 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow devicekit_power_t self:fifo_file rw_fifo_file_perms; allow devicekit_power_t self:unix_dgram_socket create_socket_perms; allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.5/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.6/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/dhcp.te 2010-06-21 08:30:30.000000000 -0400 -@@ -111,6 +111,10 @@ ++++ serefpolicy-3.8.6/policy/modules/services/dhcp.te 2010-06-22 15:20:41.000000000 -0400 +@@ -111,6 +111,11 @@ ') optional_policy(` -+ cobbler_dontaudit_rw_log(dhcpd_t) ++ # Should we dontaudit or not? ++ cobbler_rw_log(dhcpd_t) +') + +optional_policy(` dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.5/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.6/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/dnsmasq.te 2010-06-21 08:30:30.000000000 -0400 -@@ -96,6 +96,10 @@ - ') ++++ serefpolicy-3.8.6/policy/modules/services/dnsmasq.te 2010-06-22 15:20:41.000000000 -0400 +@@ -92,7 +92,11 @@ + userdom_dontaudit_search_user_home_dirs(dnsmasq_t) optional_policy(` -+ cron_manage_pid_files(dnsmasq_t) +- cobbler_read_lib_files(dnsmasq_t) ++ cobbler_read_content(dnsmasq_t) +') + +optional_policy(` - dbus_system_bus_client(dnsmasq_t) ++ cron_manage_pid_files(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.5/policy/modules/services/dovecot.te + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.8.6/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dovecot.if 2010-06-25 13:20:06.000000000 -0400 +@@ -93,12 +93,14 @@ + # + interface(`dovecot_admin',` + gen_require(` +- type dovecot_t, dovecot_etc_t, dovecot_log_t; ++ type dovecot_t, dovecot_etc_t, dovecot_auth_tmp_t; + type dovecot_spool_t, dovecot_var_lib_t; +- type dovecot_var_run_t; ++ type dovecot_var_run_t, dovecot_tmp_t; ++ type dovecot_var_log_t; + + type dovecot_cert_t, dovecot_passwd_t; + type dovecot_initrc_exec_t; ++ type dovecot_keytab_t; + ') + + allow $1 dovecot_t:process { ptrace signal_perms }; +@@ -112,8 +114,11 @@ + files_list_etc($1) + admin_pattern($1, dovecot_etc_t) + +- logging_list_logs($1) +- admin_pattern($1, dovecot_log_t) ++ files_list_tmp($1) ++ admin_pattern($1, dovecot_auth_tmp_t) ++ admin_pattern($1, dovecot_tmp_t) ++ ++ admin_pattern($1, dovecot_keytab_t) + + files_list_spool($1) + admin_pattern($1, dovecot_spool_t) +@@ -121,6 +126,9 @@ + files_list_var_lib($1) + admin_pattern($1, dovecot_var_lib_t) + ++ logging_search_logs($1) ++ admin_pattern($1, dovecot_var_log_t) ++ + files_list_pids($1) + admin_pattern($1, dovecot_var_run_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.6/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/dovecot.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dovecot.te 2010-06-21 10:53:58.000000000 -0400 @@ -58,7 +58,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; @@ -13801,9 +14482,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove mta_manage_spool(dovecot_deliver_t) + mta_read_queue(dovecot_deliver_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.5/policy/modules/services/exim.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.6/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/exim.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -13811,9 +14492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /usr/sbin/exim[0-9]? -- gen_context(system_u:object_r:exim_exec_t,s0) /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.5/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.6/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/exim.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.if 2010-06-21 10:53:58.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -13886,9 +14567,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + files_search_pids($1) + admin_pattern($1, exim_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.5/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.6/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/exim.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.te 2010-06-21 10:53:58.000000000 -0400 @@ -35,6 +35,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -13910,9 +14591,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim tunable_policy(`exim_can_connect_db',` mysql_stream_connect(exim_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.5/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.6/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/fail2ban.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/fail2ban.if 2010-06-21 10:53:58.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -13940,18 +14621,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.5/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.6/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/fprintd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/fprintd.te 2010-06-21 10:53:58.000000000 -0400 @@ -54,4 +54,5 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) policykit_domtrans_auth(fprintd_t) + policykit_dbus_chat_auth(fprintd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.5/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.6/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ftp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ftp.te 2010-06-21 10:53:58.000000000 -0400 @@ -40,6 +40,13 @@ ## @@ -14079,9 +14760,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.5/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.6/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/git.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -14095,9 +14776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. /var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.5/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.6/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/git.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.if 2010-06-21 10:53:58.000000000 -0400 @@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. @@ -14625,9 +15306,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.5/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.6/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/git.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.te 2010-06-21 10:53:58.000000000 -0400 @@ -1,8 +1,192 @@ -policy_module(git, 1.0) +policy_module(git, 1.0.3) @@ -14824,9 +15505,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +git_role_template(git_shell) +gen_user(git_shell_u, user, git_shell_r, s0, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.5/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.6/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/gnomeclock.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/gnomeclock.if 2010-06-21 10:53:58.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -14852,9 +15533,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit $1 gnomeclock_t:dbus send_msg; + dontaudit gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.5/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.6/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/gpsd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/gpsd.te 2010-06-21 10:53:58.000000000 -0400 @@ -56,6 +56,10 @@ miscfiles_read_localization(gpsd_t) @@ -14866,9 +15547,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd dbus_system_bus_client(gpsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.5/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.6/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/hal.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/hal.if 2010-06-21 10:53:58.000000000 -0400 @@ -377,6 +377,26 @@ ######################################## @@ -14896,9 +15577,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ## Read/Write hald PID files. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.5/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.6/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/hal.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/hal.te 2010-06-21 10:53:58.000000000 -0400 @@ -54,6 +54,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14993,9 +15674,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.5/policy/modules/services/hddtemp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.6/policy/modules/services/hddtemp.te --- nsaserefpolicy/policy/modules/services/hddtemp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/hddtemp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/hddtemp.te 2010-06-21 10:53:58.000000000 -0400 @@ -26,6 +26,7 @@ corenet_tcp_bind_all_nodes(hddtemp_t) corenet_tcp_bind_hddtemp_port(hddtemp_t) @@ -15004,9 +15685,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt # read hddtemp db file files_read_usr_files(hddtemp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.5/policy/modules/services/icecast.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.6/policy/modules/services/icecast.te --- nsaserefpolicy/policy/modules/services/icecast.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/icecast.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/icecast.te 2010-06-21 10:53:58.000000000 -0400 @@ -37,6 +37,8 @@ manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir }) @@ -15026,9 +15707,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +optional_policy(` rtkit_scheduled(icecast_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.5/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.6/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/inn.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/inn.te 2010-06-21 10:53:58.000000000 -0400 @@ -105,6 +105,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -15037,9 +15718,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.5/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.6/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/kerberos.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/kerberos.te 2010-06-21 10:53:58.000000000 -0400 @@ -126,10 +126,13 @@ corenet_tcp_bind_generic_node(kadmind_t) corenet_udp_bind_generic_node(kadmind_t) @@ -15064,18 +15745,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb manage_dirs_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) manage_files_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.5/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.6/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ksmtuned.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.fc 2010-06-21 10:53:58.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) /var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.5/policy/modules/services/ksmtuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.8.6/policy/modules/services/ksmtuned.if +--- nsaserefpolicy/policy/modules/services/ksmtuned.if 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.if 2010-06-25 13:17:26.000000000 -0400 +@@ -60,7 +60,7 @@ + ') + + allow $1 ksmtuned_t:process { ptrace signal_perms }; +- ps_process_pattern(ksmtumed_t) ++ ps_process_pattern($1, ksmtuned_t) + + files_list_pids($1) + admin_pattern($1, ksmtuned_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.6/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ksmtuned.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.te 2010-06-21 11:39:04.000000000 -0400 @@ -9,6 +9,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -15097,7 +15790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t) files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file) -@@ -31,9 +38,13 @@ +@@ -31,9 +38,15 @@ dev_rw_sysfs(ksmtuned_t) domain_read_all_domains_state(ksmtuned_t) @@ -15107,13 +15800,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt files_read_etc_files(ksmtuned_t) ++mls_file_read_to_clearance(ksmtuned_t) ++ +term_use_all_terms(ksmtuned_t) + miscfiles_read_localization(ksmtuned_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.5/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.6/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ldap.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -15129,9 +15824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.5/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.6/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ldap.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.if 2010-06-21 10:53:58.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -15233,9 +15928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.5/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.6/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ldap.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.te 2010-06-21 10:53:58.000000000 -0400 @@ -27,9 +27,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -15270,9 +15965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.5/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.6/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/lircd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/lircd.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -15290,9 +15985,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc dev_read_mouse(lircd_t) dev_filetrans_lirc(lircd_t) dev_rw_lirc(lircd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.5/policy/modules/services/milter.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.if serefpolicy-3.8.6/policy/modules/services/memcached.if +--- nsaserefpolicy/policy/modules/services/memcached.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/memcached.if 2010-06-25 13:17:58.000000000 -0400 +@@ -59,6 +59,7 @@ + gen_require(` + type memcached_t; + type memcached_initrc_exec_t; ++ type memcached_var_run_t; + ') + + allow $1 memcached_t:process { ptrace signal_perms }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.6/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/milter.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/milter.if 2010-06-21 10:53:58.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -15327,9 +16033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## Manage spamassassin milter state ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.5/policy/modules/services/mock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.6/policy/modules/services/mock.fc --- nsaserefpolicy/policy/modules/services/mock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mock.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mock.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/mock -- gen_context(system_u:object_r:mock_exec_t,s0) @@ -15337,9 +16043,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +/var/lib/mock(/.*)? gen_context(system_u:object_r:mock_var_lib_t,s0) + +/var/cache/mock(/.*)? gen_context(system_u:object_r:mock_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.5/policy/modules/services/mock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.6/policy/modules/services/mock.if --- nsaserefpolicy/policy/modules/services/mock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mock.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mock.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,238 @@ + +## policy for mock @@ -15579,9 +16285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + admin_pattern($1, mock_var_lib_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.5/policy/modules/services/mock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.6/policy/modules/services/mock.te --- nsaserefpolicy/policy/modules/services/mock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mock.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mock.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,98 @@ +policy_module(mock,1.0.0) + @@ -15681,9 +16387,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +optional_policy(` + apache_read_sys_content_rw_files(mock_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.5/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.6/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/modemmanager.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/modemmanager.te 2010-06-21 10:53:58.000000000 -0400 @@ -16,7 +16,8 @@ # ModemManager local policy # @@ -15712,10 +16418,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode +optional_policy(` udev_read_db(modemmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.5/policy/modules/services/mpd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.6/policy/modules/services/mpd.fc --- nsaserefpolicy/policy/modules/services/mpd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mpd.fc 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,8 @@ ++++ serefpolicy-3.8.6/policy/modules/services/mpd.fc 2010-06-28 11:33:41.000000000 -0400 +@@ -0,0 +1,10 @@ ++ ++/etc/mpd\.conf -- gen_context(system_u:object_r:mpd_etc_t,s0) + +/etc/rc\.d/init\.d/mpd -- gen_context(system_u:object_r:mpd_initrc_exec_t,s0) + @@ -15724,10 +16432,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +/var/lib/mpd(/.*)? gen_context(system_u:object_r:mpd_var_lib_t,s0) +/var/lib/mpd/music(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) +/var/lib/mpd/playlists(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.5/policy/modules/services/mpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.6/policy/modules/services/mpd.if --- nsaserefpolicy/policy/modules/services/mpd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mpd.if 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,270 @@ ++++ serefpolicy-3.8.6/policy/modules/services/mpd.if 2010-06-28 11:33:41.000000000 -0400 +@@ -0,0 +1,274 @@ + +## policy for daemon for playing music + @@ -15976,6 +16684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + gen_require(` + type mpd_t; + type mpd_initrc_exec_t; ++ type mpd_etc_t; + type mpd_data_t; + type mpd_log_t; + type mpd_var_lib_t; @@ -15989,6 +16698,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + role_transition $2 mpd_initrc_exec_t system_r; + allow $2 system_r; + ++ admin_pattern($1, mpd_etc_t) ++ files_search_etc($1) ++ + files_search_var_lib($1) + admin_pattern($1, mpd_var_lib_t) + @@ -15998,10 +16710,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + admin_pattern($1, mpd_log_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.5/policy/modules/services/mpd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.6/policy/modules/services/mpd.te --- nsaserefpolicy/policy/modules/services/mpd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mpd.te 2010-06-21 08:30:30.000000000 -0400 -@@ -0,0 +1,105 @@ ++++ serefpolicy-3.8.6/policy/modules/services/mpd.te 2010-06-28 11:33:41.000000000 -0400 +@@ -0,0 +1,110 @@ +policy_module(mpd,1.0.0) + +######################################## @@ -16018,6 +16730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +type mpd_initrc_exec_t; +init_script_file(mpd_initrc_exec_t) + ++type mpd_etc_t; ++files_config_file(mpd_etc_t) ++ +# type for music content +type mpd_data_t; +files_type(mpd_data_t) @@ -16049,6 +16764,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +allow mpd_t self:netlink_kobject_uevent_socket create_socket_perms; +allow mpd_t self:unix_dgram_socket { create_socket_perms sendto }; + ++read_files_pattern(mpd_t, mpd_etc_t, mpd_etc_t) ++ +manage_dirs_pattern(mpd_t, mpd_data_t, mpd_data_t) +manage_files_pattern(mpd_t, mpd_data_t, mpd_data_t) + @@ -16079,7 +16796,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + +dev_read_sysfs(mpd_t) + -+files_read_etc_files(mpd_t) +files_read_usr_files(mpd_t) + +fs_getattr_tmpfs(mpd_t) @@ -16092,6 +16808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + +miscfiles_read_localization(mpd_t) + ++userdom_read_home_audio_files(mpd_t) +userdom_read_user_tmpfs_files(mpd_t) + +optional_policy(` @@ -16107,9 +16824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +optional_policy(` + udev_read_db(mpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.5/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.6/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/mta.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mta.fc 2010-06-21 10:53:58.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -16119,9 +16836,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.5/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.6/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/mta.if 2010-06-21 09:05:40.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mta.if 2010-06-21 10:53:58.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -16191,9 +16908,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.5/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.6/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/mta.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mta.te 2010-06-28 11:02:32.000000000 -0400 +@@ -21,7 +21,7 @@ + files_config_file(etc_mail_t) + + type mail_forward_t; +-files_type(mail_forward_t) ++userdom_user_home_content(mail_forward_t) + + type mqueue_spool_t; + files_mountpoint(mqueue_spool_t) @@ -82,6 +82,9 @@ userdom_use_user_terminals(system_mail_t) @@ -16276,9 +17002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.5/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.6/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/munin.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/munin.if 2010-06-21 10:53:58.000000000 -0400 @@ -92,6 +92,24 @@ files_search_etc($1) ') @@ -16304,9 +17030,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ####################################### ## ## Append to the munin log. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.5/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.6/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/munin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/munin.te 2010-06-21 10:53:58.000000000 -0400 @@ -40,7 +40,7 @@ # Local policy # @@ -16389,9 +17115,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni term_getattr_unallocated_ttys(system_munin_plugin_t) +term_getattr_all_ptys(system_munin_plugin_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.5/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.6/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/mysql.te 2010-06-21 10:03:29.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mysql.te 2010-06-21 10:53:58.000000000 -0400 @@ -64,6 +64,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -16416,9 +17142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.5/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.6/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nagios.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nagios.if 2010-06-21 10:53:58.000000000 -0400 @@ -159,6 +159,26 @@ ######################################## @@ -16446,9 +17172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## Execute the nagios NRPE with ## a domain transition. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.5/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.6/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nagios.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nagios.te 2010-06-21 10:53:58.000000000 -0400 @@ -107,13 +107,11 @@ files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -16482,9 +17208,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.5/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.6/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/networkmanager.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.fc 2010-06-21 10:53:58.000000000 -0400 @@ -2,6 +2,10 @@ /etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -16496,9 +17222,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /usr/libexec/nm-dispatcher.action -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.5/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.6/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/networkmanager.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.if 2010-06-21 10:53:58.000000000 -0400 @@ -137,6 +137,27 @@ ######################################## @@ -16578,9 +17304,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_log_t:dir list_dir_perms; + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.5/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.6/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/networkmanager.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.te 2010-06-25 16:48:01.000000000 -0400 @@ -35,7 +35,7 @@ # networkmanager will ptrace itself if gdb is installed @@ -16649,18 +17375,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -202,6 +213,10 @@ +@@ -202,6 +213,13 @@ ') optional_policy(` + ipsec_domtrans_mgmt(NetworkManager_t) ++ ipsec_kill_mgmt(NetworkManager_t) ++ ipsec_signal_mgmt(NetworkManager_t) ++ ipsec_signull_mgmt(NetworkManager_t) +') + +optional_policy(` iptables_domtrans(NetworkManager_t) ') -@@ -263,6 +278,7 @@ +@@ -263,6 +281,7 @@ vpn_kill(NetworkManager_t) vpn_signal(NetworkManager_t) vpn_signull(NetworkManager_t) @@ -16668,9 +17397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.5/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.6/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nscd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nscd.if 2010-06-21 10:53:58.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -16705,9 +17434,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.5/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.6/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nscd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nscd.te 2010-06-21 10:53:58.000000000 -0400 @@ -1,9 +1,16 @@ -policy_module(nscd, 1.10.0) +policy_module(nscd, 1.10.1) @@ -16762,9 +17491,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.5/policy/modules/services/nslcd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.6/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nslcd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nslcd.te 2010-06-21 10:53:58.000000000 -0400 @@ -34,6 +34,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -16774,9 +17503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc files_read_etc_files(nslcd_t) auth_use_nsswitch(nslcd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.5/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.6/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ntp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ntp.te 2010-06-21 10:53:58.000000000 -0400 @@ -96,9 +96,12 @@ dev_read_sysfs(ntpd_t) # for SSP @@ -16790,9 +17519,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.5/policy/modules/services/nut.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.6/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nut.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nut.te 2010-06-21 10:53:58.000000000 -0400 @@ -103,6 +103,10 @@ mta_send_mail(nut_upsmon_t) @@ -16804,9 +17533,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ######################################## # # Local policy for upsdrvctl -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.5/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.6/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nx.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nx.if 2010-06-21 10:53:58.000000000 -0400 @@ -35,6 +35,7 @@ allow $1 nx_server_var_lib_t:dir search_dir_perms; @@ -16815,9 +17544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.5/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.6/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/nx.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nx.te 2010-06-21 10:53:58.000000000 -0400 @@ -27,6 +27,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16838,18 +17567,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.5/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.6/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/oddjob.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.5/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.6/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/oddjob.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.if 2010-06-21 10:53:58.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -16858,9 +17587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.5/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.6/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/oddjob.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.te 2010-06-21 10:53:58.000000000 -0400 @@ -99,8 +99,7 @@ # Add/remove user home directories @@ -16872,9 +17601,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.5/policy/modules/services/oident.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.6/policy/modules/services/oident.te --- nsaserefpolicy/policy/modules/services/oident.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/oident.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oident.te 2010-06-21 10:53:58.000000000 -0400 @@ -48,6 +48,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -16883,9 +17612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.5/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.6/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/openvpn.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/openvpn.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -16914,9 +17643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.5/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.6/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/pegasus.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pegasus.te 2010-06-21 10:53:58.000000000 -0400 @@ -29,7 +29,7 @@ # Local policy # @@ -16988,9 +17717,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.5/policy/modules/services/piranha.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.6/policy/modules/services/piranha.fc --- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/piranha.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -17013,9 +17742,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +/var/run/pulse\.pid -- gen_context(system_u:object_r:piranha_pulse_var_run_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.5/policy/modules/services/piranha.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.6/policy/modules/services/piranha.if --- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/piranha.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -17192,9 +17921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + manage_files_pattern($1, piranha_log_t, piranha_log_t) + manage_lnk_files_pattern($1, piranha_log_t, piranha_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.5/policy/modules/services/piranha.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.6/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/piranha.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,181 @@ +policy_module(piranha,1.0.0) + @@ -17377,9 +18106,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +miscfiles_read_localization(piranha_domain) + +sysnet_read_config(piranha_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.5/policy/modules/services/plymouthd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.6/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/plymouthd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/plymouthd.te 2010-06-21 10:53:58.000000000 -0400 @@ -60,10 +60,14 @@ files_read_etc_files(plymouthd_t) files_read_usr_files(plymouthd_t) @@ -17403,9 +18132,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym domain_use_interactive_fds(plymouth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.5/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.6/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/policykit.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.fc 2010-06-21 10:53:58.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -17421,9 +18150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.5/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.6/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/policykit.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.if 2010-06-21 10:53:58.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -17520,9 +18249,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.5/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.6/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/policykit.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -17705,9 +18434,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.5/policy/modules/services/portreserve.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.6/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/portreserve.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -17715,9 +18444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /etc/portreserve(/.*)? gen_context(system_u:object_r:portreserve_etc_t,s0) /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.5/policy/modules/services/portreserve.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.6/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/portreserve.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.if 2010-06-21 10:53:58.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -17784,9 +18513,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + files_search_pids($1) + admin_pattern($1, portreserve_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.5/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.6/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/portreserve.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.te 2010-06-21 10:53:58.000000000 -0400 @@ -9,6 +9,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -17797,9 +18526,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portreserve_etc_t; files_type(portreserve_etc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.5/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.6/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/postfix.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -17819,9 +18548,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.5/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.6/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/postfix.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.if 2010-06-25 13:19:47.000000000 -0400 @@ -376,6 +376,25 @@ domtrans_pattern($1, postfix_master_exec_t, postfix_master_t) ') @@ -17960,7 +18689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + type postfix_initrc_exec_t, postfix_data_t, postfix_etc_t; + type postfix_var_run_t; + -+ type postfix_map_tmp, postfix_prng_t, postfix_public_t; ++ type postfix_map_tmp_t, postfix_prng_t, postfix_public_t; + ') + + allow $1 postfix_bounce_t:process { ptrace signal_perms getattr }; @@ -18003,7 +18732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + admin_pattern($1, postfix_var_run_t) + + files_search_tmp($1) -+ admin_pattern($1, postfix_map_tmp) ++ admin_pattern($1, postfix_map_tmp_t) + + admin_pattern($1, postfix_prng_t) + @@ -18030,9 +18759,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.5/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.6/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/postfix.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.te 2010-06-28 12:56:58.000000000 -0400 @@ -5,6 +5,15 @@ # Declarations # @@ -18058,7 +18787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_type(postfix_spool_bounce_t) postfix_server_domain_template(cleanup) -@@ -26,6 +35,15 @@ +@@ -26,12 +35,21 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) @@ -18074,6 +18803,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # Program for creating database files type postfix_map_t; type postfix_map_exec_t; + application_domain(postfix_map_t, postfix_map_exec_t) + role system_r types postfix_map_t; +- ++ + type postfix_map_tmp_t; + files_tmp_file(postfix_map_tmp_t) + @@ -41,6 +59,9 @@ # generation macro work mta_mailserver(postfix_t, postfix_master_exec_t) @@ -18175,9 +18911,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.5/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.6/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ppp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ppp.te 2010-06-21 10:53:58.000000000 -0400 @@ -70,7 +70,7 @@ # PPPD Local policy # @@ -18196,18 +18932,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.5/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.6/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/procmail.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/procmail.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.5/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.6/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/procmail.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/procmail.te 2010-06-21 10:53:58.000000000 -0400 @@ -10,6 +10,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -18256,9 +18992,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc pyzor_domtrans(procmail_t) pyzor_signal(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.5/policy/modules/services/psad.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.6/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/psad.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/psad.if 2010-06-25 13:17:36.000000000 -0400 @@ -176,6 +176,26 @@ ######################################## @@ -18286,9 +19022,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad ## Read and write psad fifo files. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.5/policy/modules/services/psad.te +@@ -234,7 +254,7 @@ + gen_require(` + type psad_t, psad_var_run_t, psad_var_log_t; + type psad_initrc_exec_t, psad_var_lib_t; +- type psad_tmp_t; ++ type psad_tmp_t, psad_etc_t; + ') + + allow $1 psad_t:process { ptrace signal_perms }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.6/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/psad.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/psad.te 2010-06-21 10:53:58.000000000 -0400 @@ -85,6 +85,7 @@ dev_read_urand(psad_t) @@ -18297,9 +19042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad fs_getattr_all_fs(psad_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.5/policy/modules/services/puppet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.6/policy/modules/services/puppet.te --- nsaserefpolicy/policy/modules/services/puppet.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/puppet.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/puppet.te 2010-06-21 10:53:58.000000000 -0400 @@ -221,6 +221,8 @@ sysnet_dns_name_resolve(puppetmaster_t) sysnet_run_ifconfig(puppetmaster_t, system_r) @@ -18309,9 +19054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp optional_policy(` hostname_exec(puppetmaster_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.5/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.6/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/pyzor.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -18323,9 +19068,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.5/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.6/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/pyzor.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.if 2010-06-21 10:53:58.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18377,9 +19122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.5/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.6/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/pyzor.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.te 2010-06-21 10:53:58.000000000 -0400 @@ -5,6 +5,38 @@ # Declarations # @@ -18444,9 +19189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.5/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.6/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/qpidd.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -18457,9 +19202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.5/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.6/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/qpidd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -18697,9 +19442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.5/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.6/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/qpidd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.te 2010-06-25 15:10:37.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(qpidd,1.0.0) + @@ -18726,7 +19471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +# qpidd local policy +# + -+allow qpidd_t self:process signull; ++allow qpidd_t self:process { setsched signull }; +allow qpidd_t self:fifo_file rw_fifo_file_perms; +allow qpidd_t self:sem create_sem_perms; +allow qpidd_t self:shm create_shm_perms; @@ -18760,9 +19505,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.5/policy/modules/services/radius.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.6/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/radius.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/radius.te 2010-06-21 10:53:58.000000000 -0400 @@ -36,7 +36,7 @@ # gzip also needs chown access to preserve GID for radwtmp files allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; @@ -18772,17 +19517,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi allow radiusd_t self:fifo_file rw_fifo_file_perms; allow radiusd_t self:unix_stream_socket create_stream_socket_perms; allow radiusd_t self:tcp_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.5/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.6/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/razor.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.5/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.6/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/razor.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.if 2010-06-21 10:53:58.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18829,9 +19574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.5/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.6/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/razor.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.te 2010-06-21 10:53:58.000000000 -0400 @@ -5,6 +5,32 @@ # Declarations # @@ -18883,18 +19628,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.5/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.6/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rgmanager.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) + /usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) /var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.5/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.6/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rgmanager.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.if 2010-06-21 10:53:58.000000000 -0400 @@ -75,3 +75,64 @@ fs_search_tmpfs($1) manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) @@ -18960,9 +19705,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + files_search_pids($1) + admin_pattern($1, rgmanager_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.5/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.6/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rgmanager.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.te 2010-06-21 10:53:58.000000000 -0400 @@ -17,6 +17,9 @@ domain_type(rgmanager_t) init_daemon_domain(rgmanager_t, rgmanager_exec_t) @@ -19016,9 +19761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma mysql_domtrans_mysql_safe(rgmanager_t) mysql_stream_connect(rgmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.5/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.6/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rhcs.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rhcs.if 2010-06-21 10:53:58.000000000 -0400 @@ -14,6 +14,7 @@ template(`rhcs_domain_template',` gen_require(` @@ -19105,9 +19850,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + + allow $1 qdiskd_tmpfs_t:file read_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.5/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.6/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rhcs.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rhcs.te 2010-06-21 10:53:58.000000000 -0400 @@ -13,6 +13,7 @@ gen_tunable(fenced_can_network_connect, false) @@ -19195,9 +19940,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` corosync_stream_connect(cluster_domain) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.5/policy/modules/services/ricci.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.6/policy/modules/services/ricci.fc --- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ricci.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -19205,9 +19950,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/modcluster -- gen_context(system_u:object_r:ricci_modcluster_exec_t,s0) /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.5/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.6/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ricci.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.if 2010-06-21 10:53:58.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -19281,9 +20026,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + files_search_pids($1) + admin_pattern($1, ricci_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.5/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.6/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ricci.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.te 2010-06-21 10:53:58.000000000 -0400 @@ -10,6 +10,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -19307,9 +20052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.5/policy/modules/services/rlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.6/policy/modules/services/rlogin.fc --- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rlogin.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rlogin.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -19318,9 +20063,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.5/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.6/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rlogin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rlogin.te 2010-06-21 10:53:58.000000000 -0400 @@ -88,6 +88,7 @@ userdom_setattr_user_ptys(rlogind_t) # cjp: this is egregious @@ -19329,9 +20074,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.5/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.8.6/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/rpcbind.if 2010-06-25 13:17:49.000000000 -0400 +@@ -141,7 +141,7 @@ + allow $1 rpcbind_t:process { ptrace signal_perms }; + ps_process_pattern($1, rpcbind_t) + +- init_labeled_script_domtrans($1, rbcbind_initrc_exec_t) ++ init_labeled_script_domtrans($1, rpcbind_initrc_exec_t) + domain_system_change_exemption($1) + role_transition $2 rpcbind_initrc_exec_t system_r; + allow $2 system_r; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.6/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rpcbind.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpcbind.te 2010-06-21 10:53:58.000000000 -0400 @@ -71,3 +71,7 @@ ifdef(`hide_broken_symptoms',` dontaudit rpcbind_t self:udp_socket listen; @@ -19340,9 +20097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +optional_policy(` + nis_use_ypbind(rpcbind_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.5/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.6/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rpc.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpc.if 2010-06-21 10:53:58.000000000 -0400 @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -19376,9 +20133,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.5/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.6/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rpc.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpc.te 2010-06-21 10:53:58.000000000 -0400 @@ -97,15 +97,26 @@ seutil_dontaudit_search_config(rpcd_t) @@ -19423,9 +20180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.5/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.6/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/rsync.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rsync.if 2010-06-22 15:20:41.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -19435,7 +20192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn files_search_etc($1) ') -@@ -138,6 +138,30 @@ +@@ -138,6 +138,49 @@ type rsync_etc_t; ') @@ -19446,12 +20203,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + +######################################## +## -+## Create objects in the amavis spool directories -+## with a private type. ++## Manage rsync config files. ++## ++## ++## ++## Domain allowed. ++## ++## ++# ++interface(`rsync_manage_config',` ++ gen_require(` ++ type rsync_etc_t; ++ ') ++ ++ manage_files_pattern($1, rsync_etc_t, rsync_etc_t) ++ files_search_etc($1) ++') ++ ++######################################## ++## ++## Create objects in etc directories ++## with rsync etc type. +## +## +## -+## Domain allowed access. ++## Domain allowed to transition. +## +## +## @@ -19467,9 +20243,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + + files_etc_filetrans($1, rsync_etc_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.5/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.6/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rsync.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rsync.te 2010-06-21 10:53:58.000000000 -0400 @@ -7,6 +7,13 @@ ## @@ -19529,9 +20305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.5/policy/modules/services/rtkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.6/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/rtkit.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rtkit.if 2010-06-21 10:53:58.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -19560,9 +20336,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## Allow rtkit to control scheduling for your process ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.5/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.6/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/samba.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.fc 2010-06-21 10:53:58.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -19571,9 +20347,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.5/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.6/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/samba.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.if 2010-06-25 13:21:13.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -19709,19 +20485,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type smbd_t, smbd_tmp_t; type smbd_var_run_t; - type smbd_spool_t; -+ type smbd_initrc_exec_t, smbd_spool_t; ++ type samba_initrc_exec_t; type samba_log_t, samba_var_t; type samba_etc_t, samba_share_t; -@@ -675,6 +770,7 @@ +@@ -675,7 +770,7 @@ type winbind_var_run_t, winbind_tmp_t; type winbind_log_t; +- type samba_initrc_exec_t; + type samba_unconfined_script_t, samba_unconfined_script_exec_t; - type samba_initrc_exec_t; ') -@@ -684,6 +780,9 @@ + allow $1 smbd_t:process { ptrace signal_perms }; +@@ -684,6 +779,9 @@ allow $1 nmbd_t:process { ptrace signal_perms }; ps_process_pattern($1, nmbd_t) @@ -19731,15 +20508,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb samba_run_smbcontrol($1, $2, $3) samba_run_winbind_helper($1, $2, $3) samba_run_smbmount($1, $2, $3) -@@ -727,4 +826,5 @@ +@@ -709,9 +807,6 @@ + admin_pattern($1, samba_var_t) + files_list_var($1) + +- admin_pattern($1, smbd_spool_t) +- files_list_spool($1) +- + admin_pattern($1, smbd_var_run_t) + files_list_pids($1) + +@@ -727,4 +822,5 @@ admin_pattern($1, winbind_tmp_t) admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.5/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.6/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/samba.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.te 2010-06-21 10:53:58.000000000 -0400 @@ -152,9 +152,6 @@ type winbind_log_t; logging_log_file(winbind_log_t) @@ -19872,9 +20659,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.5/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.6/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sasl.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sasl.te 2010-06-21 10:53:58.000000000 -0400 @@ -49,6 +49,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -19885,9 +20672,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_unlabeled(saslauthd_t) corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.5/policy/modules/services/sendmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.6/policy/modules/services/sendmail.fc --- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sendmail.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -19895,9 +20682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/sendmail\.st -- gen_context(system_u:object_r:sendmail_log_t,s0) /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.5/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.6/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sendmail.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.if 2010-06-21 10:53:58.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -19974,9 +20761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + files_search_spool($1) + admin_pattern($1, mail_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.5/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.6/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sendmail.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.te 2010-06-21 10:53:58.000000000 -0400 @@ -19,6 +19,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20039,9 +20826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send - unconfined_domain(unconfined_sendmail_t) + unconfined_domain_noaudit(unconfined_sendmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.5/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.6/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/setroubleshoot.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.if 2010-06-25 13:20:38.000000000 -0400 @@ -105,6 +105,25 @@ ######################################## @@ -20068,9 +20855,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ## All of the rules required to administrate ## an setroubleshoot environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.5/policy/modules/services/setroubleshoot.te +@@ -117,7 +136,7 @@ + # + interface(`setroubleshoot_admin',` + gen_require(` +- type setroubleshootd_t, setroubleshoot_log_t; ++ type setroubleshootd_t, setroubleshoot_var_log_t; + type setroubleshoot_var_lib_t, setroubleshoot_var_run_t; + ') + +@@ -125,7 +144,7 @@ + ps_process_pattern($1, setroubleshootd_t) + + logging_list_logs($1) +- admin_pattern($1, setroubleshoot_log_t) ++ admin_pattern($1, setroubleshoot_var_log_t) + + files_list_var_lib($1) + admin_pattern($1, setroubleshoot_var_lib_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.6/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/setroubleshoot.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.te 2010-06-21 10:53:58.000000000 -0400 @@ -32,6 +32,8 @@ allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; @@ -20122,9 +20927,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` rpm_signull(setroubleshoot_fixit_t) rpm_read_db(setroubleshoot_fixit_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.5/policy/modules/services/smartmon.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.6/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/smartmon.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/smartmon.te 2010-06-21 10:53:58.000000000 -0400 @@ -82,6 +82,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) @@ -20134,9 +20939,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.5/policy/modules/services/smokeping.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.6/policy/modules/services/smokeping.te --- nsaserefpolicy/policy/modules/services/smokeping.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/smokeping.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/smokeping.te 2010-06-21 10:53:58.000000000 -0400 @@ -23,6 +23,7 @@ # smokeping local policy # @@ -20153,9 +20958,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.5/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.6/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/snmp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/snmp.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,7 +24,7 @@ # # Local policy @@ -20173,9 +20978,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.5/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.6/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/snort.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/snort.te 2010-06-21 10:53:58.000000000 -0400 @@ -61,6 +61,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) @@ -20192,9 +20997,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Red Hat bug 559861: Snort wants read, write, and ioctl on /dev/usbmon # Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? dev_rw_generic_usb_dev(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.5/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.6/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/spamassassin.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -20224,9 +21029,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.5/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.6/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/spamassassin.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.if 2010-06-25 13:21:22.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -20330,8 +21135,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + type spamd_initrc_exec_t; + ') + -+ allow $1 spamd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, spamd_t, spamd_t) ++ allow $1 spamd_t:process { ptrace signal_perms }; ++ ps_process_pattern($1, spamd_t) + + init_labeled_script_domtrans($1, spamd_initrc_exec_t) + domain_system_change_exemption($1) @@ -20353,9 +21158,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.5/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.6/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/spamassassin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.te 2010-06-21 10:53:58.000000000 -0400 @@ -19,6 +19,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -20671,9 +21476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.5/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.6/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/ssh.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -20691,9 +21496,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.5/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.6/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ssh.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.if 2010-06-25 16:21:14.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20841,7 +21646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +# +interface(`ssh_initrc_domtrans',` + gen_require(` -+ type sshdd_initrc_exec_t; ++ type sshd_initrc_exec_t; + ') + + init_labeled_script_domtrans($1, sshd_initrc_exec_t) @@ -20850,9 +21655,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ######################################## ## ## Execute the ssh client in the caller domain. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.5/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.6/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ssh.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.te 2010-06-21 10:53:58.000000000 -0400 @@ -33,13 +33,12 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -21006,9 +21811,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.5/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.6/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sssd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sssd.te 2010-06-21 10:53:58.000000000 -0400 @@ -31,6 +31,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; @@ -21026,9 +21831,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.5/policy/modules/services/sysstat.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.6/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/sysstat.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sysstat.te 2010-06-21 10:53:58.000000000 -0400 @@ -68,3 +68,8 @@ optional_policy(` logging_send_syslog_msg(sysstat_t) @@ -21038,9 +21843,89 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss + nscd_socket_use(sysstat_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.5/policy/modules/services/tgtd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.8.6/policy/modules/services/tftp.if +--- nsaserefpolicy/policy/modules/services/tftp.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/tftp.if 2010-06-22 15:20:41.000000000 -0400 +@@ -20,6 +20,25 @@ + + ######################################## + ## ++## Search tftp /var/lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`tftp_search_rw_content',` ++ gen_require(` ++ type tftpdir_rw_t; ++ ') ++ ++ search_dirs_pattern($1, tftpdir_rw_t, tftpdir_rw_t) ++ files_search_var_lib($1) ++') ++ ++######################################## ++## + ## Manage tftp /var/lib files. + ## + ## +@@ -40,6 +59,36 @@ + + ######################################## + ## ++## Create objects in tftpdir directories ++## with specified types. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Private file type. ++## ++## ++## ++## ++## Class of the object being created. ++## ++## ++# ++interface(`tftp_filetrans_tftpdir',` ++ gen_require(` ++ type tftpdir_rw_t; ++ ') ++ ++ filetrans_pattern($1, tftpdir_rw_t, $2, $3) ++ files_search_var_lib($1) ++') ++ ++######################################## ++## + ## All of the rules required to administrate + ## an tftp environment + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.8.6/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tftp.te 2010-06-22 15:20:41.000000000 -0400 +@@ -94,6 +94,10 @@ + ') + + optional_policy(` ++ cobbler_read_content(tftpd_t) ++') ++ ++optional_policy(` + inetd_udp_service_domain(tftpd_t, tftpd_exec_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.6/policy/modules/services/tgtd.te --- nsaserefpolicy/policy/modules/services/tgtd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/tgtd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tgtd.te 2010-06-21 10:53:58.000000000 -0400 @@ -59,8 +59,12 @@ files_read_etc_files(tgtd_t) @@ -21054,9 +21939,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd miscfiles_read_localization(tgtd_t) + +iscsi_manage_semaphores(tgtd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.5/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.6/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/tor.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tor.te 2010-06-21 10:53:58.000000000 -0400 @@ -100,6 +100,8 @@ auth_use_nsswitch(tor_t) @@ -21066,9 +21951,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. miscfiles_read_localization(tor_t) tunable_policy(`tor_bind_all_unreserved_ports', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.5/policy/modules/services/tuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.6/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/tuned.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tuned.te 2010-06-21 10:53:58.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -21088,9 +21973,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.5/policy/modules/services/ucspitcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.6/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/ucspitcp.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ucspitcp.te 2010-06-21 10:53:58.000000000 -0400 @@ -91,3 +91,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -21100,17 +21985,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.5/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.6/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/usbmuxd.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/usbmuxd.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.5/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.6/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/varnishd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/varnishd.if 2010-06-21 10:53:58.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -21137,9 +22022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.5/policy/modules/services/vhostmd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.6/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/vhostmd.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/vhostmd.if 2010-06-21 10:53:58.000000000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -21149,9 +22034,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos ## ## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.5/policy/modules/services/vhostmd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.6/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/vhostmd.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/vhostmd.te 2010-06-21 10:53:58.000000000 -0400 @@ -44,6 +44,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -21161,12 +22046,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_etc_files(vhostmd_t) files_read_usr_files(vhostmd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.5/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.6/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/virt.fc 2010-06-21 08:30:30.000000000 -0400 -@@ -14,16 +14,16 @@ ++++ serefpolicy-3.8.6/policy/modules/services/virt.fc 2010-06-22 09:25:07.000000000 -0400 +@@ -13,17 +13,18 @@ + /etc/xen/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) ++/usr/bin/virsh -- gen_context(system_u:object_r:virsh_exec_t,s0) -/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:virt_cache_t,s0-mls_systemhigh) @@ -21184,9 +22071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.5/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.6/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/virt.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/virt.if 2010-06-25 15:32:58.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -21195,7 +22082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt role system_r types $1_t; type $1_devpts_t; -@@ -35,9 +36,7 @@ +@@ -35,17 +36,18 @@ type $1_image_t, virt_image_type; files_type($1_image_t) dev_node($1_image_t) @@ -21206,15 +22093,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty($1_t, $1_devpts_t) -@@ -45,6 +44,7 @@ + manage_dirs_pattern($1_t, $1_image_t, $1_image_t) manage_files_pattern($1_t, $1_image_t, $1_image_t) ++ manage_fifo_files_pattern($1_t, $1_image_t, $1_image_t) read_lnk_files_pattern($1_t, $1_image_t, $1_image_t) + rw_chr_files_pattern($1_t, $1_image_t, $1_image_t) rw_blk_files_pattern($1_t, $1_image_t, $1_image_t) ++ fs_hugetlbfs_filetrans($1_t, $1_image_t, file) manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) -@@ -57,18 +57,6 @@ + manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t) +@@ -57,18 +59,6 @@ manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file }) @@ -21233,7 +22123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt optional_policy(` xserver_rw_shm($1_t) ') -@@ -171,6 +159,7 @@ +@@ -171,6 +161,7 @@ files_search_etc($1) read_files_pattern($1, virt_etc_t, virt_etc_t) read_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t) @@ -21241,7 +22131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') ######################################## -@@ -192,6 +181,7 @@ +@@ -192,6 +183,7 @@ files_search_etc($1) manage_files_pattern($1, virt_etc_t, virt_etc_t) manage_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t) @@ -21249,7 +22139,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') ######################################## -@@ -433,15 +423,15 @@ +@@ -308,6 +300,24 @@ + + ######################################## + ## ++## Dontaudit inherited read virt lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_dontaudit_read_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ dontaudit $1 virt_var_lib_t:file read_inherited_file_perms; ++') ++ ++######################################## ++## + ## Create, read, write, and delete + ## virt lib files. + ## +@@ -433,15 +443,15 @@ ## ## # @@ -21270,7 +22185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') ######################################## -@@ -516,3 +506,32 @@ +@@ -516,3 +526,32 @@ virt_manage_log($1) ') @@ -21303,9 +22218,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.5/policy/modules/services/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.6/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/virt.te 2010-06-21 09:07:01.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/virt.te 2010-06-25 15:28:29.000000000 -0400 @@ -50,12 +50,12 @@ virt_domain_template(svirt) role system_r types svirt_t; @@ -21347,7 +22262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ifdef(`enable_mcs',` init_ranged_daemon_domain(virtd_t, virtd_exec_t, s0 - mcs_systemhigh) ') -@@ -104,10 +113,6 @@ +@@ -104,15 +113,12 @@ allow svirt_t self:udp_socket create_socket_perms; @@ -21358,7 +22273,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_lnk_files_pattern(svirt_t, virt_image_t, virt_image_t) allow svirt_t svirt_image_t:dir search_dir_perms; -@@ -160,6 +165,7 @@ + manage_dirs_pattern(svirt_t, svirt_image_t, svirt_image_t) + manage_files_pattern(svirt_t, svirt_image_t, svirt_image_t) ++manage_fifo_files_pattern(svirt_t, svirt_image_t, svirt_image_t) + fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file) + + list_dirs_pattern(svirt_t, virt_content_t, virt_content_t) +@@ -160,6 +166,7 @@ tunable_policy(`virt_use_usb',` dev_rw_usbfs(svirt_t) @@ -21366,7 +22287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_manage_dos_dirs(svirt_t) fs_manage_dos_files(svirt_t) ') -@@ -178,22 +184,29 @@ +@@ -178,22 +185,29 @@ # allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; @@ -21399,7 +22320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) -@@ -204,9 +217,15 @@ +@@ -204,9 +218,15 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -21415,7 +22336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) logging_log_filetrans(virtd_t, virt_log_t, { file dir }) -@@ -247,18 +266,25 @@ +@@ -247,18 +267,25 @@ dev_rw_kvm(virtd_t) dev_getattr_all_chr_files(virtd_t) dev_rw_mtrr(virtd_t) @@ -21442,7 +22363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_list_auto_mountpoints(virtd_t) fs_getattr_xattr_fs(virtd_t) -@@ -267,6 +293,15 @@ +@@ -267,6 +294,15 @@ fs_manage_cgroup_dirs(virtd_t) fs_rw_cgroup_files(virtd_t) @@ -21458,7 +22379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt mcs_process_set_categories(virtd_t) storage_manage_fixed_disk(virtd_t) -@@ -290,15 +325,22 @@ +@@ -290,15 +326,22 @@ logging_send_syslog_msg(virtd_t) @@ -21481,7 +22402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -369,6 +411,7 @@ +@@ -369,6 +412,7 @@ qemu_signal(virtd_t) qemu_kill(virtd_t) qemu_setsched(virtd_t) @@ -21489,7 +22410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -406,6 +449,19 @@ +@@ -406,6 +450,19 @@ allow virt_domain self:unix_dgram_socket { create_socket_perms sendto }; allow virt_domain self:tcp_socket create_stream_socket_perms; @@ -21509,7 +22430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt append_files_pattern(virt_domain, virt_log_t, virt_log_t) append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t) -@@ -426,6 +482,7 @@ +@@ -426,6 +483,7 @@ corenet_tcp_bind_virt_migration_port(virt_domain) corenet_tcp_connect_virt_migration_port(virt_domain) @@ -21517,7 +22438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt dev_read_rand(virt_domain) dev_read_sound(virt_domain) dev_read_urand(virt_domain) -@@ -433,6 +490,7 @@ +@@ -433,6 +491,7 @@ dev_rw_ksm(virt_domain) dev_rw_kvm(virt_domain) dev_rw_qemu(virt_domain) @@ -21525,7 +22446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt domain_use_interactive_fds(virt_domain) -@@ -444,6 +502,11 @@ +@@ -444,6 +503,11 @@ fs_getattr_tmpfs(virt_domain) fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -21537,7 +22458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) -@@ -461,8 +524,13 @@ +@@ -461,8 +525,122 @@ ') optional_policy(` @@ -21551,9 +22472,118 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt virt_stream_connect(virt_domain) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.5/policy/modules/services/w3c.te ++######################################## ++# ++# xm local policy ++# ++type virsh_t; ++type virsh_exec_t; ++domain_type(virsh_t) ++init_system_domain(virsh_t, virsh_exec_t) ++typealias virsh_t alias xm_t; ++typealias virsh_exec_t alias xm_exec_t; ++ ++allow virsh_t self:capability { dac_override ipc_lock sys_tty_config }; ++allow virsh_t self:process { getcap getsched setcap signal }; ++ ++# internal communication is often done using fifo and unix sockets. ++allow virsh_t self:fifo_file rw_fifo_file_perms; ++allow virsh_t self:unix_stream_socket { create_stream_socket_perms connectto }; ++allow virsh_t self:tcp_socket create_stream_socket_perms; ++ ++manage_files_pattern(virsh_t, xend_var_lib_t, xend_var_lib_t) ++manage_fifo_files_pattern(virsh_t, xend_var_lib_t, xend_var_lib_t) ++manage_sock_files_pattern(virsh_t, xend_var_lib_t, xend_var_lib_t) ++files_search_var_lib(virsh_t) ++ ++allow virsh_t xen_image_t:dir rw_dir_perms; ++allow virsh_t xen_image_t:file read_file_perms; ++allow virsh_t xen_image_t:blk_file read_blk_file_perms; ++ ++dontaudit virsh_t virt_var_lib_t:file read_inherited_file_perms; ++ ++kernel_read_system_state(virsh_t) ++kernel_read_network_state(virsh_t) ++kernel_read_kernel_sysctls(virsh_t) ++kernel_read_sysctl(virsh_t) ++kernel_read_xen_state(virsh_t) ++kernel_write_xen_state(virsh_t) ++ ++corecmd_exec_bin(virsh_t) ++corecmd_exec_shell(virsh_t) ++ ++corenet_tcp_sendrecv_generic_if(virsh_t) ++corenet_tcp_sendrecv_generic_node(virsh_t) ++corenet_tcp_connect_soundd_port(virsh_t) ++ ++dev_read_urand(virsh_t) ++dev_read_sysfs(virsh_t) ++ ++files_read_etc_runtime_files(virsh_t) ++files_read_usr_files(virsh_t) ++files_list_mnt(virsh_t) ++# Some common macros (you might be able to remove some) ++files_read_etc_files(virsh_t) ++ ++fs_getattr_all_fs(virsh_t) ++fs_manage_xenfs_dirs(virsh_t) ++fs_manage_xenfs_files(virsh_t) ++ ++storage_raw_read_fixed_disk(virsh_t) ++ ++term_use_all_terms(virsh_t) ++ ++init_stream_connect_script(virsh_t) ++init_rw_script_stream_sockets(virsh_t) ++init_use_fds(virsh_t) ++ ++miscfiles_read_localization(virsh_t) ++ ++sysnet_dns_name_resolve(virsh_t) ++ ++xen_append_log(virsh_t) ++xen_stream_connect(virsh_t) ++xen_stream_connect_xenstore(virsh_t) ++ ++optional_policy(` ++ dbus_system_bus_client(virsh_t) ++ ++ optional_policy(` ++ hal_dbus_chat(virsh_t) ++ ') ++') ++ ++optional_policy(` ++ vhostmd_rw_tmpfs_files(virsh_t) ++ vhostmd_stream_connect(virsh_t) ++ vhostmd_dontaudit_rw_stream_connect(virsh_t) ++') ++ ++optional_policy(` ++ virt_domtrans(virsh_t) ++ virt_manage_images(virsh_t) ++ virt_manage_config(virsh_t) ++ virt_stream_connect(virsh_t) ++') ++ ++optional_policy(` ++ ssh_basic_client_template(virsh, virsh_t, system_r) ++ ++ kernel_read_xen_state(virsh_ssh_t) ++ kernel_write_xen_state(virsh_ssh_t) ++ ++ dontaudit virsh_ssh_t virsh_transition_domain:fifo_file rw_inherited_fifo_file_perms; ++ files_search_tmp(virsh_ssh_t) ++ ++ fs_manage_xenfs_dirs(virsh_ssh_t) ++ fs_manage_xenfs_files(virsh_ssh_t) ++ ++ userdom_search_admin_dir(virsh_ssh_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.6/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/w3c.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/w3c.te 2010-06-21 10:53:58.000000000 -0400 @@ -7,11 +7,18 @@ apache_content_template(w3c_validator) @@ -21579,9 +22609,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. sysnet_dns_name_resolve(httpd_w3c_validator_script_t) + +apache_dontaudit_rw_tmp_files(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.5/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.6/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/xserver.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.fc 2010-06-21 10:53:58.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -21703,9 +22733,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.5/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.6/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/xserver.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.if 2010-06-21 10:53:58.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -22303,9 +23333,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.5/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.6/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/xserver.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.te 2010-06-21 10:53:58.000000000 -0400 @@ -35,6 +35,13 @@ ## @@ -23196,9 +24226,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.5/policy/modules/services/zabbix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.6/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/services/zabbix.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/zabbix.te 2010-06-21 10:53:58.000000000 -0400 @@ -12,11 +12,9 @@ type zabbix_initrc_exec_t; init_script_file(zabbix_initrc_exec_t) @@ -23211,9 +24241,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.5/policy/modules/services/zarafa.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.6/policy/modules/services/zarafa.fc --- nsaserefpolicy/policy/modules/services/zarafa.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/zarafa.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,27 @@ + +/etc/zarafa(/.*)? gen_context(system_u:object_r:zarafa_etc_t,s0) @@ -23242,9 +24272,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +/var/run/zarafa-spooler\.pid -- gen_context(system_u:object_r:zarafa_spooler_var_run_t,s0) +/var/run/zarafa-ical\.pid -- gen_context(system_u:object_r:zarafa_ical_var_run_t,s0) +/var/run/zarafa-monitor\.pid -- gen_context(system_u:object_r:zarafa_monitor_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.5/policy/modules/services/zarafa.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.6/policy/modules/services/zarafa.if --- nsaserefpolicy/policy/modules/services/zarafa.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/zarafa.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,105 @@ + +## policy for zarafa services @@ -23351,9 +24381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara + + stream_connect_pattern($1, zarafa_server_t, zarafa_server_var_run_t, zarafa_server_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.5/policy/modules/services/zarafa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.6/policy/modules/services/zarafa.te --- nsaserefpolicy/policy/modules/services/zarafa.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/services/zarafa.te 2010-06-21 09:24:41.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,133 @@ +policy_module(zarafa, 1.0.0) + @@ -23488,9 +24518,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +optional_policy(` + apache_content_template(zarafa) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.5/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.6/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/application.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/application.te 2010-06-21 10:53:58.000000000 -0400 @@ -6,6 +6,22 @@ # Executables to be run by user attribute application_exec_type; @@ -23514,9 +24544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.5/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.6/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/authlogin.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.fc 2010-06-21 10:53:58.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -23525,9 +24555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.5/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.6/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/authlogin.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.if 2010-06-25 14:22:53.000000000 -0400 @@ -91,9 +91,12 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -23649,9 +24679,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.5/policy/modules/system/authlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.6/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/authlogin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.te 2010-06-21 10:53:58.000000000 -0400 @@ -8,6 +8,7 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -23672,9 +24702,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.5/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.6/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/daemontools.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/daemontools.if 2010-06-21 10:53:58.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -23755,9 +24785,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.5/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.6/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/daemontools.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/daemontools.te 2010-06-21 10:53:58.000000000 -0400 @@ -38,7 +38,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -23830,9 +24860,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.5/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.6/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/fstools.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/fstools.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -23846,9 +24876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.5/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.6/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/fstools.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/fstools.te 2010-06-21 10:53:58.000000000 -0400 @@ -117,6 +117,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -23882,9 +24912,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.5/policy/modules/system/getty.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.6/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/getty.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/getty.te 2010-06-21 10:53:58.000000000 -0400 @@ -83,7 +83,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -23894,9 +24924,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.5/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.6/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/hostname.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/hostname.te 2010-06-21 10:53:58.000000000 -0400 @@ -26,15 +26,18 @@ dev_read_sysfs(hostname_t) @@ -23927,9 +24957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.5/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.6/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/hotplug.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/hotplug.te 2010-06-21 10:53:58.000000000 -0400 @@ -23,7 +23,7 @@ # @@ -23947,9 +24977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu kernel_read_kernel_sysctls(hotplug_t) kernel_read_net_sysctls(hotplug_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.5/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.6/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/init.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.fc 2010-06-21 10:53:58.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -23960,9 +24990,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.5/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.6/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/init.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.if 2010-06-21 10:53:58.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -24224,9 +25254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.5/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.6/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/init.te 2010-06-21 10:02:32.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.te 2010-06-22 10:17:42.000000000 -0400 @@ -16,6 +16,27 @@ ## gen_tunable(init_upstart, false) @@ -24474,7 +25504,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -533,6 +606,9 @@ +@@ -529,10 +602,16 @@ + rpc_write_exports(initrc_t) + rpc_manage_nfs_state_data(initrc_t) + ') ++ optional_policy(` ++ rpcbind_stream_connect(initrc_t) ++ ') + optional_policy(` sysnet_rw_dhcp_config(initrc_t) sysnet_manage_config(initrc_t) @@ -24484,7 +25521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -547,6 +623,35 @@ +@@ -547,6 +626,35 @@ ') ') @@ -24520,7 +25557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -559,6 +664,8 @@ +@@ -559,6 +667,8 @@ optional_policy(` apache_read_config(initrc_t) apache_list_modules(initrc_t) @@ -24529,7 +25566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -587,6 +694,11 @@ +@@ -587,6 +697,11 @@ ') optional_policy(` @@ -24541,7 +25578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_getattr_printer_dev(initrc_t) cups_read_log(initrc_t) -@@ -603,6 +715,7 @@ +@@ -603,6 +718,7 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -24549,7 +25586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` consolekit_dbus_chat(initrc_t) -@@ -704,7 +817,12 @@ +@@ -704,7 +820,12 @@ ') optional_policy(` @@ -24562,7 +25599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t mta_dontaudit_read_spool_symlinks(initrc_t) ') -@@ -727,6 +845,10 @@ +@@ -727,6 +848,10 @@ ') optional_policy(` @@ -24573,7 +25610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t postgresql_manage_db(initrc_t) postgresql_read_config(initrc_t) ') -@@ -769,8 +891,6 @@ +@@ -769,8 +894,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -24582,7 +25619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -783,10 +903,12 @@ +@@ -783,10 +906,12 @@ squid_manage_logs(initrc_t) ') @@ -24595,7 +25632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ssh_dontaudit_read_server_keys(initrc_t) -@@ -808,11 +930,18 @@ +@@ -808,11 +933,18 @@ ') optional_policy(` @@ -24615,7 +25652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_redhat',` # system-config-services causes avc messages that should be dontaudited -@@ -822,6 +951,25 @@ +@@ -822,6 +954,25 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -24641,7 +25678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -847,3 +995,35 @@ +@@ -847,3 +998,35 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -24677,9 +25714,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +ifdef(`init_systemd', ` + allow daemon init_t:socket_class_set { getopt read getattr ioctl setopt write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.5/policy/modules/system/ipsec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.6/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/ipsec.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.fc 2010-06-21 10:53:58.000000000 -0400 @@ -25,6 +25,7 @@ /usr/libexec/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/libexec/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -24688,9 +25725,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. /usr/local/lib(64)?/ipsec/eroute -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/local/lib(64)?/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.5/policy/modules/system/ipsec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.6/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/ipsec.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.if 2010-06-25 14:16:53.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -24716,9 +25753,71 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Connect to IPSEC using a unix domain stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.5/policy/modules/system/ipsec.te +@@ -273,3 +291,61 @@ + ipsec_domtrans_setkey($1) + role $2 types setkey_t; + ') ++ ++######################################## ++## ++## Send ipsec mgmt a signal ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`ipsec_signal_mgmt',` ++ gen_require(` ++ type ipsec_mgmt_t; ++ ') ++ ++ allow $1 ipsec_mgmt_t:process signal; ++') ++ ++######################################## ++## ++## Send ipsec mgmt a signull ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++# ++interface(`ipsec_signull_mgmt',` ++ gen_require(` ++ type ipsec_mgmt_t; ++ ') ++ ++ allow $1 ipsec_mgmt_t:process signull; ++') ++ ++######################################## ++## ++## Send ipsec mgmt a kill signal. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++# ++interface(`ipsec_kill_mgmt',` ++ gen_require(` ++ type ipsec_mgmt_t; ++ ') ++ ++ allow $1 ipsec_mgmt_t:process sigkill; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.6/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/ipsec.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.te 2010-06-28 12:57:18.000000000 -0400 @@ -72,7 +72,7 @@ # @@ -24737,11 +25836,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_dontaudit_use_unpriv_user_fds(ipsec_t) userdom_dontaudit_search_user_home_dirs(ipsec_t) -@@ -185,7 +187,7 @@ +@@ -184,8 +186,8 @@ + # allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice }; - dontaudit ipsec_mgmt_t self:capability sys_tty_config; +-dontaudit ipsec_mgmt_t self:capability sys_tty_config; -allow ipsec_mgmt_t self:process { getsched ptrace setrlimit signal }; ++dontaudit ipsec_mgmt_t self:capability { sys_ptrace sys_tty_config }; +allow ipsec_mgmt_t self:process { getsched ptrace setrlimit setsched signal }; allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; @@ -24754,7 +25855,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # whack needs to connect to pluto stream_connect_pattern(ipsec_mgmt_t, ipsec_var_run_t, ipsec_var_run_t, ipsec_t) -@@ -257,7 +258,7 @@ +@@ -243,6 +244,17 @@ + kernel_getattr_core_if(ipsec_mgmt_t) + kernel_getattr_message_if(ipsec_mgmt_t) + ++# don't audit using of lsof ++dontaudit ipsec_mgmt_t self:capability sys_ptrace; ++ ++domain_dontaudit_getattr_all_sockets(ipsec_mgmt_t) ++domain_dontaudit_getattr_all_pipes(ipsec_mgmt_t) ++ ++dev_dontaudit_getattr_all_blk_files(ipsec_mgmt_t) ++dev_dontaudit_getattr_all_chr_files(ipsec_mgmt_t) ++ ++files_dontaudit_getattr_all_files(ipsec_mgmt_t) ++files_dontaudit_getattr_all_sockets(ipsec_mgmt_t) + files_read_kernel_symbol_table(ipsec_mgmt_t) + files_getattr_kernel_modules(ipsec_mgmt_t) + +@@ -257,7 +269,7 @@ domain_use_interactive_fds(ipsec_mgmt_t) # denials when ps tries to search /proc. Do not audit these denials. @@ -24763,16 +25882,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # suppress audit messages about unnecessary socket access # cjp: this seems excessive domain_dontaudit_rw_all_udp_sockets(ipsec_mgmt_t) -@@ -275,7 +276,7 @@ +@@ -275,8 +287,11 @@ fs_list_tmpfs(ipsec_mgmt_t) term_use_console(ipsec_mgmt_t) -term_dontaudit_getattr_unallocated_ttys(ipsec_mgmt_t) +term_use_all_terms(ipsec_mgmt_t) ++ ++auth_dontaudit_read_login_records(ipsec_mgmt_t) ++init_read_utmp(ipsec_mgmt_t) init_use_script_ptys(ipsec_mgmt_t) init_exec_script_files(ipsec_mgmt_t) -@@ -290,7 +291,9 @@ + init_use_fds(ipsec_mgmt_t) +@@ -290,7 +305,9 @@ seutil_dontaudit_search_config(ipsec_mgmt_t) @@ -24782,7 +25905,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(ipsec_mgmt_t) -@@ -385,6 +388,8 @@ +@@ -299,6 +316,23 @@ + ') + + optional_policy(` ++ hostname_exec(ipsec_mgmt_t) ++') ++ ++optional_policy(` ++ dbus_system_bus_client(ipsec_mgmt_t) ++ dbus_connect_system_bus(ipsec_mgmt_t) ++ ++ optional_policy(` ++ networkmanager_dbus_chat(ipsec_mgmt_t) ++ ') ++') ++ ++optional_policy(` ++ iptables_domtrans(ipsec_mgmt_t) ++') ++ ++optional_policy(` + nscd_socket_use(ipsec_mgmt_t) + ') + +@@ -385,6 +419,8 @@ sysnet_exec_ifconfig(racoon_t) @@ -24791,7 +25938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. auth_can_read_shadow_passwords(racoon_t) tunable_policy(`racoon_read_shadow',` auth_tunable_read_shadow(racoon_t) -@@ -411,6 +416,7 @@ +@@ -411,6 +447,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -24799,14 +25946,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -@@ -422,3 +428,4 @@ +@@ -422,3 +459,4 @@ seutil_read_config(setkey_t) userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.5/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.6/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/iptables.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,12 +1,14 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -24824,9 +25971,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.5/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.6/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/iptables.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.if 2010-06-21 10:53:58.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -24838,9 +25985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.5/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.6/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/iptables.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.te 2010-06-21 10:53:58.000000000 -0400 @@ -13,9 +13,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -24924,9 +26071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.5/policy/modules/system/iscsi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.6/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/iscsi.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iscsi.if 2010-06-21 10:53:58.000000000 -0400 @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -24949,9 +26096,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + + allow $1 iscsid_t:sem create_sem_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.5/policy/modules/system/iscsi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.6/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/iscsi.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iscsi.te 2010-06-21 10:53:58.000000000 -0400 @@ -76,6 +76,8 @@ dev_rw_sysfs(iscsid_t) @@ -24961,9 +26108,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. domain_use_interactive_fds(iscsid_t) domain_dontaudit_read_all_domains_state(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.5/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.6/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/libraries.fc 2010-06-21 09:18:55.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/libraries.fc 2010-06-21 10:53:58.000000000 -0400 @@ -131,13 +131,13 @@ /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -25172,9 +26319,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/lgtonmc/bin/.*\.so(\.[0-9])? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.5/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.6/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/libraries.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/libraries.te 2010-06-21 10:53:58.000000000 -0400 @@ -61,7 +61,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -25211,9 +26358,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` ifdef(`distro_gentoo',` # leaked fds from portage -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.5/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.6/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/locallogin.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/locallogin.te 2010-06-21 10:53:58.000000000 -0400 @@ -32,9 +32,8 @@ # Local login local policy # @@ -25315,9 +26462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.5/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.6/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/logging.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.fc 2010-06-21 10:53:58.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -25356,9 +26503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.5/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.6/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/logging.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.if 2010-06-21 10:53:58.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -25430,9 +26577,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.5/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.6/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/logging.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.te 2010-06-25 15:35:40.000000000 -0400 @@ -60,6 +60,7 @@ type syslogd_t; type syslogd_exec_t; @@ -25516,7 +26663,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # manage pid file manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) -@@ -491,6 +515,10 @@ +@@ -415,6 +439,7 @@ + + dev_filetrans(syslogd_t, devlog_t, sock_file) + dev_read_sysfs(syslogd_t) ++dev_read_rand(syslogd_t) + + domain_use_interactive_fds(syslogd_t) + +@@ -491,6 +516,10 @@ ') optional_policy(` @@ -25527,9 +26682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.5/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.6/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/lvm.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/lvm.fc 2010-06-21 10:53:58.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -25543,9 +26698,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/cryptsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.5/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.6/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/lvm.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/lvm.te 2010-06-21 10:53:58.000000000 -0400 @@ -141,6 +141,11 @@ ') @@ -25624,21 +26779,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te modutils_domtrans_insmod(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.5/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.6/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/miscfiles.fc 2010-06-21 08:30:30.000000000 -0400 -@@ -76,6 +76,8 @@ ++++ serefpolicy-3.8.6/policy/modules/system/miscfiles.fc 2010-06-28 11:33:41.000000000 -0400 +@@ -75,13 +75,11 @@ + /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) - /var/lib/cobbler/webui_sessions(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0) -+/var/lib/cobbler/ks_mirror(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0) -+/var/lib/cobbler/links(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0) - +-/var/lib/cobbler/webui_sessions(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0) +- /var/named/chroot/etc/pki(/.*)? gen_context(system_u:object_r:cert_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.5/policy/modules/system/miscfiles.if +-/var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) ++/var/spool/abrt-upload(/.*)? gen_context(system_u:object_r:public_content_rw_t,s0) + +-/var/www/cobbler/images(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0) ++/var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) + + ifdef(`distro_debian',` + /var/lib/msttcorefonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.6/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/miscfiles.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/miscfiles.if 2010-06-21 10:53:58.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -25649,9 +26811,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.5/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.6/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/modutils.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/modutils.if 2010-06-21 10:53:58.000000000 -0400 @@ -39,6 +39,26 @@ ######################################## @@ -25679,9 +26841,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Read the configuration options used when ## loading modules. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.5/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.6/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/modutils.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/modutils.te 2010-06-21 10:53:58.000000000 -0400 @@ -18,6 +18,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -25763,9 +26925,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.5/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.6/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/mount.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25778,9 +26940,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.5/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.6/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/mount.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.if 2010-06-21 10:53:58.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -25978,9 +27140,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.5/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.6/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/mount.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.te 2010-06-21 10:53:58.000000000 -0400 @@ -17,8 +17,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -26028,7 +27190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. allow mount_t mount_loopback_t:file read_file_perms; -@@ -46,30 +68,50 @@ +@@ -46,30 +68,51 @@ files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) @@ -26054,6 +27216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. # required for mount.smbfs corecmd_exec_bin(mount_t) ++dev_getattr_generic_blk_files(mount_t) dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) +dev_read_usbfs(mount_t) @@ -26081,7 +27244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -79,15 +121,19 @@ +@@ -79,15 +122,19 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) @@ -26104,7 +27267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. mls_file_read_all_levels(mount_t) mls_file_write_all_levels(mount_t) -@@ -98,6 +144,7 @@ +@@ -98,6 +145,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -26112,7 +27275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. term_use_all_terms(mount_t) -@@ -106,6 +153,8 @@ +@@ -106,6 +154,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -26121,7 +27284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. logging_send_syslog_msg(mount_t) -@@ -116,6 +165,12 @@ +@@ -116,6 +166,12 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -26134,7 +27297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`distro_redhat',` optional_policy(` -@@ -131,10 +186,17 @@ +@@ -131,10 +187,17 @@ ') ') @@ -26152,7 +27315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') optional_policy(` -@@ -164,6 +226,8 @@ +@@ -164,6 +227,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -26161,7 +27324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') optional_policy(` -@@ -171,6 +235,25 @@ +@@ -171,6 +236,25 @@ ') optional_policy(` @@ -26187,7 +27350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -178,6 +261,11 @@ +@@ -178,6 +262,11 @@ ') ') @@ -26199,7 +27362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -185,6 +273,19 @@ +@@ -185,6 +274,19 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -26219,7 +27382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -193,6 +294,42 @@ +@@ -193,6 +295,42 @@ # optional_policy(` @@ -26263,9 +27426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.5/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.6/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/raid.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/raid.te 2010-06-21 10:53:58.000000000 -0400 @@ -57,6 +57,7 @@ files_read_etc_files(mdadm_t) @@ -26274,9 +27437,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.5/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.6/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/selinuxutil.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.fc 2010-06-21 10:53:58.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -26316,9 +27479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.5/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.6/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/selinuxutil.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.if 2010-06-21 10:53:58.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -26695,9 +27858,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.5/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.6/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/selinuxutil.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.te 2010-06-21 10:53:58.000000000 -0400 @@ -22,6 +22,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -27081,9 +28244,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.5/policy/modules/system/setrans.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.6/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/setrans.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/setrans.te 2010-06-21 10:53:58.000000000 -0400 @@ -12,6 +12,7 @@ type setrans_t; type setrans_exec_t; @@ -27092,15 +28255,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran type setrans_initrc_exec_t; init_script_file(setrans_initrc_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.5/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.6/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/sosreport.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.fc 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.5/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.6/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/sosreport.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.if 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -27233,9 +28396,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + + allow $1 sosreport_tmp_t:file append; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.5/policy/modules/system/sosreport.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.6/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/sosreport.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.te 2010-06-21 10:53:58.000000000 -0400 @@ -0,0 +1,154 @@ +policy_module(sosreport,1.0.0) + @@ -27391,18 +28554,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +optional_policy(` + unconfined_domain(sosreport_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.5/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.6/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.fc 2010-06-21 10:53:58.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.5/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.6/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.if 2010-06-21 10:53:58.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -27650,9 +28813,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.5/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.6/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/sysnetwork.te 2010-06-21 10:30:52.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.te 2010-06-25 14:37:50.000000000 -0400 @@ -19,6 +19,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -27759,17 +28922,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.5/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.6/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/udev.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/udev.fc 2010-06-21 10:53:58.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.5/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.6/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/udev.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/udev.te 2010-06-21 10:53:58.000000000 -0400 @@ -52,6 +52,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -27811,9 +28974,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.5/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.6/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/unconfined.fc 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.fc 2010-06-21 10:53:58.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -27830,9 +28993,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.5/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.6/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.8.5/policy/modules/system/unconfined.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.if 2010-06-21 10:53:58.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -28327,9 +29490,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.5/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.6/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/unconfined.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.te 2010-06-21 10:53:58.000000000 -0400 @@ -4,227 +4,5 @@ # # Declarations @@ -28559,10 +29722,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.5/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.6/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/userdomain.fc 2010-06-21 08:30:30.000000000 -0400 -@@ -1,4 +1,13 @@ ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.fc 2010-06-28 11:33:41.000000000 -0400 +@@ -1,4 +1,14 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) @@ -28574,12 +29737,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/bin(/.*)? gen_context(system_u:object_r:home_bin_t,s0) +HOME_DIR/local/bin(/.*)? gen_context(system_u:object_r:home_bin_t,s0) ++HOME_DIR/Music(/.*)? gen_context(system_u:object_r:audio_home_t,s0) +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.5/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.6/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/userdomain.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.if 2010-06-28 11:33:41.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -29326,12 +30490,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -737,72 +857,73 @@ +@@ -737,72 +857,74 @@ allow $1_t self:context contains; - kernel_dontaudit_read_system_state($1_t) + kernel_dontaudit_read_system_state($1_usertype) ++ kernel_dontaudit_list_all_proc($1_usertype) - dev_read_sysfs($1_t) - dev_read_urand($1_t) @@ -29435,12 +30600,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -834,12 +955,35 @@ +@@ -834,12 +956,35 @@ typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) -+ allow $1_t self:netlink_kobject_uevent_socket create_socket_perms; -+ dontaudit $1_t self:netlink_audit_socket create_socket_perms; ++ allow $1_usertype self:netlink_kobject_uevent_socket create_socket_perms; ++ dontaudit $1_usertype self:netlink_audit_socket create_socket_perms; + ############################## # @@ -29471,7 +30636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -875,45 +1019,83 @@ +@@ -875,45 +1020,83 @@ # auth_role($1_r, $1_t) @@ -29570,7 +30735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -948,7 +1130,7 @@ +@@ -948,7 +1131,7 @@ # # Inherit rules for ordinary users. @@ -29579,7 +30744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -957,54 +1139,73 @@ +@@ -957,54 +1140,73 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -29683,7 +30848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1040,7 +1241,7 @@ +@@ -1040,7 +1242,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -29692,7 +30857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1075,6 +1276,9 @@ +@@ -1075,6 +1277,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -29702,7 +30867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1293,7 @@ +@@ -1089,6 +1294,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -29710,7 +30875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1120,10 +1325,13 @@ +@@ -1120,10 +1326,13 @@ domain_sigchld_all_domains($1_t) # for lsof domain_getattr_all_sockets($1_t) @@ -29724,7 +30889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1143,6 +1351,7 @@ +@@ -1143,6 +1352,7 @@ logging_send_syslog_msg($1_t) modutils_domtrans_insmod($1_t) @@ -29732,7 +30897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The following rule is temporary until such time that a complete # policy management infrastructure is in place so that an administrator -@@ -1211,6 +1420,8 @@ +@@ -1211,6 +1421,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -29741,7 +30906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1238,6 +1449,7 @@ +@@ -1238,6 +1450,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -29749,7 +30914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1276,11 +1488,15 @@ +@@ -1276,11 +1489,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -29765,7 +30930,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1391,6 +1607,7 @@ +@@ -1391,6 +1608,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -29773,7 +30938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1437,6 +1654,14 @@ +@@ -1437,6 +1655,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -29788,7 +30953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1452,9 +1677,11 @@ +@@ -1452,9 +1678,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -29800,7 +30965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1511,6 +1738,42 @@ +@@ -1511,6 +1739,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -29843,7 +31008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1585,6 +1848,8 @@ +@@ -1585,6 +1849,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -29852,7 +31017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1599,10 +1864,12 @@ +@@ -1599,10 +1865,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -29867,7 +31032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1645,6 +1912,25 @@ +@@ -1645,6 +1913,25 @@ ######################################## ## @@ -29893,7 +31058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1696,13 +1982,14 @@ +@@ -1696,13 +1983,14 @@ type user_home_dir_t, user_home_t; ') @@ -29909,7 +31074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -1710,18 +1997,40 @@ +@@ -1710,18 +1998,40 @@ ## ## # @@ -29955,7 +31120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -1806,8 +2115,7 @@ +@@ -1806,8 +2116,7 @@ type user_home_dir_t, user_home_t; ') @@ -29965,7 +31130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1823,20 +2131,14 @@ +@@ -1823,20 +2132,14 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -29990,7 +31155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -2431,13 +2733,14 @@ +@@ -2431,13 +2734,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -30006,7 +31171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2791,7 +3094,7 @@ +@@ -2791,7 +3095,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -30015,7 +31180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2807,11 +3110,13 @@ +@@ -2807,11 +3111,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -30031,7 +31196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2948,7 +3253,45 @@ +@@ -2948,7 +3254,45 @@ type user_tmp_t; ') @@ -30078,7 +31243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2985,6 +3328,7 @@ +@@ -2985,6 +3329,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -30086,7 +31251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3115,3 +3459,757 @@ +@@ -3115,3 +3460,779 @@ allow $1 userdomain:dbus send_msg; ') @@ -30619,6 +31784,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + allow $1 user_tmp_t:file { getattr append }; +') + ++###################################### ++## ++## Read audio files in the users homedir. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`userdom_read_home_audio_files',` ++ gen_require(` ++ type audio_home_t; ++ ') ++ ++ userdom_search_user_home_dirs($1) ++ allow $1 audio_home_t:dir list_dir_perms; ++ read_files_pattern($1, audio_home_t, audio_home_t) ++ read_lnk_files_pattern($1, audio_home_t, audio_home_t) ++') ++ +######################################## +## +## Read system SSL certificates in the users homedir. @@ -30844,9 +32031,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + dontaudit $1 user_tmp_t:dir search_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.5/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.6/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/userdomain.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.te 2010-06-28 11:33:41.000000000 -0400 @@ -59,6 +59,15 @@ attribute untrusted_content_type; attribute untrusted_content_tmp_type; @@ -30880,11 +32067,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typealias user_tmp_t alias { staff_untrusted_content_tmp_t sysadm_untrusted_content_tmp_t secadm_untrusted_content_tmp_t auditadm_untrusted_content_tmp_t unconfined_untrusted_content_tmp_t }; files_tmp_file(user_tmp_t) userdom_user_home_content(user_tmp_t) -@@ -96,3 +106,20 @@ +@@ -96,3 +106,24 @@ type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t }; dev_node(user_tty_device_t) ubac_constrained(user_tty_device_t) + ++type audio_home_t; ++userdom_user_home_content(audio_home_t) ++ubac_constrained(audio_home_t) ++ +type home_bin_t; +userdom_user_home_content(home_bin_t) +ubac_constrained(home_bin_t) @@ -30901,9 +32092,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.5/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.8.6/policy/modules/system/xen.fc +--- nsaserefpolicy/policy/modules/system/xen.fc 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/xen.fc 2010-06-22 09:25:01.000000000 -0400 +@@ -1,7 +1,5 @@ + /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) + +-/usr/bin/virsh -- gen_context(system_u:object_r:xm_exec_t,s0) +- + /usr/sbin/evtchnd -- gen_context(system_u:object_r:evtchnd_exec_t,s0) + + ifdef(`distro_debian',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.6/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/xen.if 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/xen.if 2010-06-21 10:53:58.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -30915,9 +32117,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.5/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.6/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.5/policy/modules/system/xen.te 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/xen.te 2010-06-22 09:24:13.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -30926,7 +32128,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te ## ##

-@@ -346,6 +347,7 @@ +@@ -89,11 +90,6 @@ + type xenconsoled_var_run_t; + files_pid_file(xenconsoled_var_run_t) + +-type xm_t; +-type xm_exec_t; +-domain_type(xm_t) +-init_system_domain(xm_t, xm_exec_t) +- + ####################################### + # + # evtchnd local policy +@@ -346,6 +342,7 @@ files_read_usr_files(xenstored_t) @@ -30934,54 +32148,108 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te fs_manage_xenfs_files(xenstored_t) storage_raw_read_fixed_disk(xenstored_t) -@@ -370,7 +372,7 @@ +@@ -366,98 +363,9 @@ + + ######################################## # - - allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; +-# xm local policy +-# +- +-allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; -allow xm_t self:process { getsched signal }; -+allow xm_t self:process { getcap getsched setcap signal }; - - # internal communication is often done using fifo and unix sockets. - allow xm_t self:fifo_file rw_fifo_file_perms; -@@ -387,6 +389,7 @@ - allow xm_t xen_image_t:blk_file read_blk_file_perms; - - kernel_read_system_state(xm_t) -+kernel_read_network_state(xm_t) - kernel_read_kernel_sysctls(xm_t) - kernel_read_sysctl(xm_t) - kernel_read_xen_state(xm_t) -@@ -437,6 +440,12 @@ - ') - +- +-# internal communication is often done using fifo and unix sockets. +-allow xm_t self:fifo_file rw_fifo_file_perms; +-allow xm_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow xm_t self:tcp_socket create_stream_socket_perms; +- +-manage_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t) +-manage_fifo_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t) +-manage_sock_files_pattern(xm_t, xend_var_lib_t, xend_var_lib_t) +-files_search_var_lib(xm_t) +- +-allow xm_t xen_image_t:dir rw_dir_perms; +-allow xm_t xen_image_t:file read_file_perms; +-allow xm_t xen_image_t:blk_file read_blk_file_perms; +- +-kernel_read_system_state(xm_t) +-kernel_read_kernel_sysctls(xm_t) +-kernel_read_sysctl(xm_t) +-kernel_read_xen_state(xm_t) +-kernel_write_xen_state(xm_t) +- +-corecmd_exec_bin(xm_t) +-corecmd_exec_shell(xm_t) +- +-corenet_tcp_sendrecv_generic_if(xm_t) +-corenet_tcp_sendrecv_generic_node(xm_t) +-corenet_tcp_connect_soundd_port(xm_t) +- +-dev_read_urand(xm_t) +-dev_read_sysfs(xm_t) +- +-files_read_etc_runtime_files(xm_t) +-files_read_usr_files(xm_t) +-files_list_mnt(xm_t) +-# Some common macros (you might be able to remove some) +-files_read_etc_files(xm_t) +- +-fs_getattr_all_fs(xm_t) +-fs_manage_xenfs_dirs(xm_t) +-fs_manage_xenfs_files(xm_t) +- +-storage_raw_read_fixed_disk(xm_t) +- +-term_use_all_terms(xm_t) +- +-init_stream_connect_script(xm_t) +-init_rw_script_stream_sockets(xm_t) +-init_use_fds(xm_t) +- +-miscfiles_read_localization(xm_t) +- +-sysnet_dns_name_resolve(xm_t) +- +-xen_append_log(xm_t) +-xen_stream_connect(xm_t) +-xen_stream_connect_xenstore(xm_t) +- +-optional_policy(` +- dbus_system_bus_client(xm_t) +- +- optional_policy(` +- hal_dbus_chat(xm_t) +- ') +-') +- +-optional_policy(` +- virt_domtrans(xm_t) +- virt_manage_images(xm_t) +- virt_manage_config(xm_t) +- virt_stream_connect(xm_t) +-') +- +-######################################## +-# + # SSH component local policy + # optional_policy(` -+ vhostmd_rw_tmpfs_files(xm_t) -+ vhostmd_stream_connect(xm_t) -+ vhostmd_dontaudit_rw_stream_connect(xm_t) -+') -+ -+optional_policy(` - virt_domtrans(xm_t) - virt_manage_images(xm_t) - virt_manage_config(xm_t) -@@ -453,11 +462,14 @@ - kernel_read_xen_state(xm_ssh_t) - kernel_write_xen_state(xm_ssh_t) - -+ dontaudit xm_ssh_t xm_transition_domain:fifo_file rw_inherited_fifo_file_perms; - files_search_tmp(xm_ssh_t) - - fs_manage_xenfs_dirs(xm_ssh_t) - fs_manage_xenfs_files(xm_ssh_t) - -+ userdom_search_admin_dir(xm_ssh_t) -+ +- ssh_basic_client_template(xm, xm_t, system_r) +- +- kernel_read_xen_state(xm_ssh_t) +- kernel_write_xen_state(xm_ssh_t) +- +- files_search_tmp(xm_ssh_t) +- +- fs_manage_xenfs_dirs(xm_ssh_t) +- fs_manage_xenfs_files(xm_ssh_t) +- #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.5/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.6/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.5/policy/support/misc_patterns.spt 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/support/misc_patterns.spt 2010-06-21 10:53:58.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -31005,9 +32273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns ') # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.5/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.6/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.8.5/policy/support/obj_perm_sets.spt 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/support/obj_perm_sets.spt 2010-06-21 10:53:58.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -31117,9 +32385,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.5/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.6/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.5/policy/users 2010-06-21 08:30:30.000000000 -0400 ++++ serefpolicy-3.8.6/policy/users 2010-06-21 10:53:58.000000000 -0400 @@ -15,7 +15,7 @@ # and a user process should never be assigned the system user # identity. diff --git a/selinux-policy.spec b/selinux-policy.spec index 61525a9d..8ec1916d 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,7 +19,7 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.8.5 +Version: 3.8.6 Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base @@ -469,6 +469,9 @@ exit 0 %endif %changelog +* Tue Jun 22 2010 Dan Walsh 3.8.6-1 +-Update to upstream + * Mon Jun 21 2010 Dan Walsh 3.8.5-1 -Update to upstream diff --git a/sources b/sources index b17daef3..3b6d8001 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -41d86c8fe49b28e771083d7432ef33ea serefpolicy-3.8.5.tgz +5fa7e359d8016e05ebb27e9b4ec74584 serefpolicy-3.8.6.tgz