From 7d405833192208b47d8c3cfed3669e18dfda5a7e Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mon, 21 Dec 2009 22:53:07 +0000 Subject: [PATCH] - Dontaudit sandbox trying to read nscd and sssd --- modules-minimum.conf | 2 +- modules-targeted.conf | 2 +- policy-F13.patch | 1257 +++++++++++++++++++++-------------------- selinux-policy.spec | 5 +- 4 files changed, 636 insertions(+), 630 deletions(-) diff --git a/modules-minimum.conf b/modules-minimum.conf index 94c79bae..1f08acc0 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -935,7 +935,7 @@ mount = base # mozilla = module -# Layer: admin +# Layer: services # Module: ntop # # Policy for ntop diff --git a/modules-targeted.conf b/modules-targeted.conf index 94c79bae..1f08acc0 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -935,7 +935,7 @@ mount = base # mozilla = module -# Layer: admin +# Layer: services # Module: ntop # # Policy for ntop diff --git a/policy-F13.patch b/policy-F13.patch index ea0b8568..5fd38649 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.5/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.5/Makefile 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/Makefile 2009-12-21 13:07:09.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.5/M all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.5/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/global_tunables 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/global_tunables 2009-12-21 13:07:09.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -50,7 +50,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.5/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/alsa.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/alsa.te 2009-12-21 13:07:09.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -62,7 +62,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te init_use_fds(alsa_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.5/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/anaconda.te 2009-12-21 13:07:09.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -82,7 +82,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.5/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/brctl.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/brctl.te 2009-12-21 13:07:09.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -94,7 +94,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.5/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/certwatch.te 2009-12-21 13:07:09.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -106,7 +106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat apache_exec_modules(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.5/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/consoletype.te 2009-12-21 13:07:09.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.5/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.f +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.5/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/dmesg.te 2009-12-21 13:07:09.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -177,7 +177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t +dev_read_raw_memory(dmesg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.5/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/firstboot.te 2009-12-21 13:07:09.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.5/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/kismet.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/kismet.te 2009-12-21 13:07:09.000000000 -0500 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.5/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/logrotate.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/logrotate.te 2009-12-21 13:07:09.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -311,7 +311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.5/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/logwatch.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/logwatch.te 2009-12-21 13:07:09.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -334,7 +334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.5/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/mrtg.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/mrtg.te 2009-12-21 13:07:09.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -345,7 +345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.5/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/netutils.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/netutils.te 2009-12-21 13:07:09.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -362,224 +362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.5/policy/modules/admin/ntop.fc ---- nsaserefpolicy/policy/modules/admin/ntop.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/ntop.fc 2009-12-18 12:16:37.000000000 -0500 -@@ -0,0 +1,5 @@ -+/etc/rc\.d/init\.d/ntop -- gen_context(system_u:object_r:ntop_initrc_exec_t,s0) -+ -+/usr/sbin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) -+ -+/var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.5/policy/modules/admin/ntop.if ---- nsaserefpolicy/policy/modules/admin/ntop.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/ntop.if 2009-12-18 12:16:37.000000000 -0500 -@@ -0,0 +1,158 @@ -+ -+## policy for ntop -+ -+######################################## -+## -+## Execute a domain transition to run ntop. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`ntop_domtrans',` -+ gen_require(` -+ type ntop_t, ntop_exec_t; -+ ') -+ -+ domtrans_pattern($1,ntop_exec_t,ntop_t) -+') -+ -+ -+######################################## -+## -+## Execute ntop server in the ntop domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`ntop_initrc_domtrans',` -+ gen_require(` -+ type ntop_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1,ntop_initrc_exec_t) -+') -+ -+######################################## -+## -+## Search ntop lib directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`ntop_search_lib',` -+ gen_require(` -+ type ntop_var_lib_t; -+ ') -+ -+ allow $1 ntop_var_lib_t:dir search_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Read ntop lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`ntop_read_lib_files',` -+ gen_require(` -+ type ntop_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ read_files_pattern($1, ntop_var_lib_t, ntop_var_lib_t) -+') -+ -+######################################## -+## -+## Create, read, write, and delete -+## ntop lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`ntop_manage_lib_files',` -+ gen_require(` -+ type ntop_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, ntop_var_lib_t, ntop_var_lib_t) -+') -+ -+######################################## -+## -+## Manage ntop var_lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`ntop_manage_var_lib',` -+ gen_require(` -+ type ntop_var_lib_t; -+ ') -+ -+ manage_dirs_pattern($1,ntop_var_lib_t,ntop_var_lib_t) -+ manage_files_pattern($1,ntop_var_lib_t,ntop_var_lib_t) -+ manage_lnk_files_pattern($1,ntop_var_lib_t,ntop_var_lib_t) -+') -+ -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ntop environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`ntop_admin',` -+ gen_require(` -+ type ntop_t; -+ ') -+ -+ allow $1 ntop_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, ntop_t, ntop_t) -+ -+ -+ gen_require(` -+ type ntop_initrc_exec_t; -+ ') -+ -+ # Allow ntop_t to restart the apache service -+ ntop_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 ntop_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ ntop_manage_var_lib($1) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.5/policy/modules/admin/ntop.te ---- nsaserefpolicy/policy/modules/admin/ntop.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/ntop.te 2009-12-18 12:16:37.000000000 -0500 -@@ -0,0 +1,40 @@ -+policy_module(ntop,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type ntop_t; -+type ntop_exec_t; -+init_daemon_domain(ntop_t, ntop_exec_t) -+ -+permissive ntop_t; -+ -+type ntop_initrc_exec_t; -+init_script_file(ntop_initrc_exec_t) -+ -+type ntop_var_lib_t; -+files_type(ntop_var_lib_t) -+ -+######################################## -+# -+# ntop local policy -+# -+allow ntop_t self:capability { setgid setuid }; -+allow ntop_t self:fifo_file manage_file_perms; -+allow ntop_t self:unix_stream_socket create_stream_socket_perms; -+ -+# Init script handling -+domain_use_interactive_fds(ntop_t) -+ -+files_read_etc_files(ntop_t) -+ -+manage_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) -+manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) -+files_var_lib_filetrans(ntop_t, ntop_var_lib_t, { file dir } ) -+ -+auth_use_nsswitch(ntop_t) -+ -+miscfiles_read_localization(ntop_t) -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.5/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/portage.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/portage.te 2009-12-21 13:07:09.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -591,7 +376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.5/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/prelink.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) @@ -599,7 +384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.5/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/prelink.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.if 2009-12-21 13:07:09.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -642,7 +427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.5/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/prelink.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/prelink.te 2009-12-21 13:07:09.000000000 -0500 @@ -21,8 +21,23 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -768,7 +553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.5/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/readahead.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/readahead.te 2009-12-21 13:07:09.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -779,7 +564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe files_dontaudit_getattr_all_sockets(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.5/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/rpm.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -832,7 +617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.5/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/rpm.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.if 2009-12-21 13:07:09.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -1245,7 +1030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.5/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/rpm.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/rpm.te 2009-12-21 13:07:09.000000000 -0500 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1522,7 +1307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.5/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/shorewall.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.fc 2009-12-21 13:07:09.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1538,7 +1323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.5/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/shorewall.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.if 2009-12-21 13:07:09.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1588,7 +1373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.5/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/shorewall.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/shorewall.te 2009-12-21 13:07:09.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1621,7 +1406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.5/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) @@ -1629,12 +1414,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.5/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.5/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/smoltclient.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1704,7 +1489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl +permissive smoltclient_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.5/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/sudo.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/sudo.if 2009-12-21 13:07:09.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1751,7 +1536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.5/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/tmpreaper.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/tmpreaper.te 2009-12-21 13:07:09.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1785,7 +1570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.5/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/usermanage.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/usermanage.if 2009-12-21 13:07:09.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1813,7 +1598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.5/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/usermanage.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/usermanage.te 2009-12-21 13:07:09.000000000 -0500 @@ -82,6 +82,7 @@ selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) @@ -1945,7 +1730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.5/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/admin/vbetool.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/vbetool.te 2009-12-21 13:07:09.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -1980,7 +1765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.5/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/admin/vpn.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/admin/vpn.te 2009-12-21 13:07:09.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -2002,13 +1787,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te dbus_system_bus_client(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.5/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/chrome.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.5/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/chrome.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -2098,7 +1883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.5/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/chrome.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/chrome.te 2009-12-21 13:49:59.000000000 -0500 @@ -0,0 +1,83 @@ +policy_module(chrome,1.0.0) + @@ -2127,7 +1912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t +# +allow chrome_sandbox_t self:capability { setuid sys_admin dac_override sys_chroot chown fsetid setgid }; +dontaudit chrome_sandbox_t self:capability { sys_ptrace }; -+allow chrome_sandbox_t self:process { signal_perms setrlimit execmem }; ++allow chrome_sandbox_t self:process { signal_perms setrlimit execmem execstack }; +allow chrome_sandbox_t self:fifo_file manage_file_perms; +allow chrome_sandbox_t self:unix_stream_socket create_stream_socket_perms; +allow chrome_sandbox_t self:unix_dgram_socket { create_socket_perms sendto }; @@ -2185,7 +1970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.5/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/cpufreqselector.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/cpufreqselector.te 2009-12-21 13:07:09.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2197,7 +1982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.5/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/execmem.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,42 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2243,7 +2028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.5/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/execmem.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,103 @@ +## execmem domain + @@ -2350,7 +2135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.5/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/execmem.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/execmem.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2365,14 +2150,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.5/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.5/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2399,7 +2184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.5/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/firewallgui.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) @@ -2467,7 +2252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.5/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/gitosis.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gitosis.if 2009-12-21 13:07:09.000000000 -0500 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -2519,7 +2304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.5/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/gnome.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,8 +1,17 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2542,7 +2327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.5/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/gnome.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.if 2009-12-21 13:07:09.000000000 -0500 @@ -84,10 +84,201 @@ # interface(`gnome_manage_config',` @@ -2750,7 +2535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.5/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/gnome.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/gnome.te 2009-12-21 13:07:09.000000000 -0500 @@ -7,18 +7,30 @@ # @@ -2898,7 +2683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.5/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/java.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.fc 2009-12-21 13:07:09.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2941,7 +2726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.5/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/java.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.if 2009-12-21 13:07:09.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -3086,7 +2871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.5/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/java.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/java.te 2009-12-21 13:07:09.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3134,19 +2919,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.5/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.5/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/kdumpgui.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(kdumpgui,1.0.0) + @@ -3217,13 +3002,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.5/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/livecd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.5/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/livecd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3279,7 +3064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.5/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/livecd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/livecd.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3310,7 +3095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.5/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/loadkeys.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/loadkeys.te 2009-12-21 13:07:09.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3327,13 +3112,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.5/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/mono.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.5/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/mono.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.if 2009-12-21 13:07:09.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3451,7 +3236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if corecmd_search_bin($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.5/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/mono.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mono.te 2009-12-21 13:07:09.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3477,7 +3262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.5/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/mozilla.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3488,7 +3273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.5/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/mozilla.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.if 2009-12-21 13:07:09.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3536,7 +3321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.5/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/mozilla.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/mozilla.te 2009-12-21 13:07:09.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3597,7 +3382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.5/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,11 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3612,7 +3397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.5/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,321 @@ + +## policy for nsplugin @@ -3937,7 +3722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.5/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/nsplugin.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,295 @@ + +policy_module(nsplugin, 1.0.0) @@ -4236,14 +4021,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.5/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/openoffice.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.5/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/openoffice.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,92 @@ +## Openoffice + @@ -4339,7 +4124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.5/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/openoffice.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/openoffice.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4354,7 +4139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +application_domain(openoffice_t, openoffice_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.5/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/podsleuth.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/podsleuth.te 2009-12-21 13:07:09.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4373,7 +4158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.5/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/ptchown.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/ptchown.if 2009-12-21 13:07:09.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4404,7 +4189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.5/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1 +1,4 @@ /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + @@ -4412,7 +4197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.5/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.if 2009-12-21 13:07:09.000000000 -0500 @@ -40,7 +40,7 @@ userdom_manage_tmpfs_role($1, pulseaudio_t) @@ -4468,7 +4253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.5/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/pulseaudio.te 2009-12-21 13:07:09.000000000 -0500 @@ -11,6 +11,9 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4528,7 +4313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud policykit_read_reload(pulseaudio_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.5/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/qemu.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -4536,7 +4321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.5/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/qemu.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.if 2009-12-21 13:07:09.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4739,7 +4524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.5/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/qemu.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/qemu.te 2009-12-21 13:07:09.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4850,18 +4635,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.5/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sambagui.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.5/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sambagui.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.5/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sambagui.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sambagui.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,60 @@ +policy_module(sambagui,1.0.0) + @@ -4925,12 +4710,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.5/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sandbox.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.5/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sandbox.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,186 @@ + +## policy for sandbox @@ -5120,8 +4905,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.5/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sandbox.te 2009-12-18 12:16:37.000000000 -0500 -@@ -0,0 +1,330 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/sandbox.te 2009-12-21 14:43:49.000000000 -0500 +@@ -0,0 +1,340 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5141,6 +4926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +type sandbox_xserver_t; +domain_type(sandbox_xserver_t) +permissive sandbox_xserver_t; ++xserver_user_x_domain_template(sandbox_xserver, sandbox_xserver_t, sandbox_xserver_tmpfs_t) + +type sandbox_xserver_tmpfs_t; +files_tmpfs_file(sandbox_xserver_tmpfs_t) @@ -5223,6 +5009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +## internal communication is often done using fifo and unix sockets. +allow sandbox_domain self:fifo_file manage_file_perms; +allow sandbox_domain self:unix_stream_socket create_stream_socket_perms; ++allow sandbox_domain self:unix_dgram_socket create_socket_perms; + +gen_require(` + type usr_t, lib_t, locale_t; @@ -5297,12 +5084,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +miscfiles_read_fonts(sandbox_x_domain) + +optional_policy(` ++ cups_stream_connect(sandbox_x_domain) ++ cups_read_rw_config(sandbox_x_domain) ++') ++ ++optional_policy(` + gnome_read_gconf_config(sandbox_x_domain) +') + +optional_policy(` -+ cups_stream_connect(sandbox_x_domain) -+ cups_read_rw_config(sandbox_x_domain) ++ nscd_dontaudit_search_pid(sandbox_x_domain) ++') ++ ++optional_policy(` ++ sssd_dontaudit_search_lib(sandbox_x_domain) +') + +userdom_dontaudit_use_user_terminals(sandbox_x_domain) @@ -5454,18 +5249,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.5/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/screen.if 2009-12-18 12:16:37.000000000 -0500 -@@ -141,6 +141,7 @@ ++++ serefpolicy-3.7.5/policy/modules/apps/screen.if 2009-12-21 14:51:54.000000000 -0500 +@@ -141,6 +141,12 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) userdom_setattr_user_ptys($1_screen_t) + userdom_setattr_user_ttys($1_screen_t) ++ ++ optional_policy(` ++ dbus_system_bus_client($1_screen_t) ++ fprintd_dbus_chat($1_screen_t) ++ ') tunable_policy(`use_samba_home_dirs',` fs_cifs_domtrans($1_screen_t, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.5/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5475,14 +5275,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.5/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.5/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/sectoolm.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,120 @@ + +policy_module(sectoolm,1.0.0) @@ -5606,7 +5406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.5/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/seunshare.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/seunshare.if 2009-12-21 13:07:09.000000000 -0500 @@ -44,6 +44,8 @@ allow $1 seunshare_t:process signal_perms; @@ -5618,7 +5418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar dontaudit seunshare_t $1:udp_socket rw_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.5/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/apps/seunshare.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/seunshare.te 2009-12-21 13:07:09.000000000 -0500 @@ -15,9 +15,8 @@ # # seunshare local policy @@ -5632,7 +5432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar allow seunshare_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.5/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/slocate.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/slocate.te 2009-12-21 13:07:09.000000000 -0500 @@ -50,6 +50,7 @@ fs_getattr_all_symlinks(locate_t) fs_list_all(locate_t) @@ -5643,7 +5443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.5/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/wine.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/wine.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5672,7 +5472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.5/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/wine.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/wine.if 2009-12-21 13:07:09.000000000 -0500 @@ -43,3 +43,117 @@ wine_domtrans($1) role $2 types wine_t; @@ -5793,7 +5593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.5/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/apps/wine.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/apps/wine.te 2009-12-21 13:07:09.000000000 -0500 @@ -9,20 +9,44 @@ type wine_t; type wine_exec_t; @@ -5845,7 +5645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc 2009-12-21 13:07:09.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -5910,7 +5710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.5/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.if 2009-12-21 13:07:09.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5955,7 +5755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.5/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/corenetwork.te.in 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/corenetwork.te.in 2009-12-21 13:07:09.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6102,7 +5902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.5/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/devices.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/devices.fc 2009-12-21 13:07:09.000000000 -0500 @@ -16,13 +16,16 @@ /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) @@ -6122,7 +5922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.5/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/devices.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/devices.if 2009-12-21 13:07:09.000000000 -0500 @@ -801,6 +801,24 @@ ######################################## @@ -6200,7 +6000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.5/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/kernel/domain.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/domain.if 2009-12-21 13:07:09.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6432,7 +6232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.5/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/kernel/domain.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/domain.te 2009-12-21 13:07:09.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6579,7 +6379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.5/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/kernel/files.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.fc 2009-12-21 13:07:09.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6613,7 +6413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib/nfs/rpc_pipefs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.5/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/files.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.if 2009-12-21 13:07:09.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7100,7 +6900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.5/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/files.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/files.te 2009-12-21 13:07:09.000000000 -0500 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7127,7 +6927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.5/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.if 2009-12-18 15:27:05.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.if 2009-12-21 13:07:09.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -7235,7 +7035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.5/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.te 2009-12-21 13:07:09.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -7295,7 +7095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # nfs_t is the default type for NFS file systems diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.5/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/kernel.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/kernel.if 2009-12-21 13:07:09.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -7381,7 +7181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.5/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/kernel.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/kernel.te 2009-12-21 13:07:09.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7463,7 +7263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +files_boot(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.5/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/kernel/selinux.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/selinux.if 2009-12-21 13:07:09.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7523,7 +7323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.5/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/storage.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/storage.fc 2009-12-21 13:07:09.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7534,7 +7334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.5/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/storage.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/storage.if 2009-12-21 13:07:09.000000000 -0500 @@ -304,6 +304,7 @@ dev_list_all_dev_nodes($1) @@ -7545,7 +7345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.5/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/kernel/terminal.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/kernel/terminal.if 2009-12-21 13:07:09.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7612,7 +7412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.5/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/roles/guest.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/guest.te 2009-12-21 13:07:09.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -7629,7 +7429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.5/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/roles/staff.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/staff.te 2009-12-21 13:07:09.000000000 -0500 @@ -10,161 +10,121 @@ userdom_unpriv_user_template(staff) @@ -7836,7 +7636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.5/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/roles/sysadm.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/sysadm.te 2009-12-21 13:07:09.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8149,7 +7949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.5/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8161,7 +7961,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.5/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -8832,7 +8632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.5/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unconfineduser.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,443 @@ +policy_module(unconfineduser, 1.0.0) + @@ -9279,7 +9079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.5/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/roles/unprivuser.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/unprivuser.te 2009-12-21 13:07:09.000000000 -0500 @@ -14,96 +14,19 @@ userdom_unpriv_user_template(user) @@ -9430,7 +9230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.5/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/roles/xguest.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/roles/xguest.te 2009-12-21 13:07:09.000000000 -0500 @@ -35,6 +35,23 @@ # # Local policy @@ -9533,14 +9333,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.5/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/abrt.fc 2009-12-18 12:16:37.000000000 -0500 -@@ -1,11 +1,16 @@ ++++ serefpolicy-3.7.5/policy/modules/services/abrt.fc 2009-12-21 13:07:09.000000000 -0500 +@@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) -/usr/sbin/abrt -- gen_context(system_u:object_r:abrt_exec_t,s0) +/usr/bin/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) +/usr/libexec/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) ++/usr/libexec/abrt-hook-python -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) + +/usr/sbin/abrtd -- gen_context(system_u:object_r:abrt_exec_t,s0) @@ -9554,7 +9355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.5/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/abrt.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/abrt.if 2009-12-21 13:07:09.000000000 -0500 @@ -19,6 +19,24 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9717,7 +9518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.5/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/abrt.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/abrt.te 2009-12-21 13:07:09.000000000 -0500 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9901,7 +9702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +permissive abrt_helper_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.5/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/afs.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/afs.fc 2009-12-21 13:07:09.000000000 -0500 @@ -22,10 +22,10 @@ /usr/sbin/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -9916,7 +9717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.5/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/afs.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/afs.te 2009-12-21 13:07:09.000000000 -0500 @@ -71,7 +71,7 @@ # afs client local policy # @@ -9928,7 +9729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. allow afs_t self:fifo_file rw_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.5/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/aisexec.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -9944,7 +9745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.5/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/aisexec.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -10054,7 +9855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.5/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/aisexec.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/aisexec.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -10170,7 +9971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.5/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/apache.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.fc 2009-12-21 13:07:09.000000000 -0500 @@ -2,11 +2,15 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10292,7 +10093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.5/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/apache.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.if 2009-12-21 13:07:09.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10942,7 +10743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.5/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/apache.te 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apache.te 2009-12-21 13:07:09.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -11767,7 +11568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.5/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/apm.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/apm.te 2009-12-21 13:07:09.000000000 -0500 @@ -223,6 +223,10 @@ unconfined_domain(apmd_t) ') @@ -11781,7 +11582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. xserver_domtrans(apmd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.5/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/arpwatch.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/arpwatch.te 2009-12-21 13:07:09.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -11800,7 +11601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw kernel_read_proc_symlinks(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.5/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/asterisk.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/asterisk.if 2009-12-21 13:07:09.000000000 -0500 @@ -2,27 +2,27 @@ ##################################### @@ -11865,7 +11666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.5/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/asterisk.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/asterisk.te 2009-12-21 13:07:09.000000000 -0500 @@ -34,18 +34,21 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11965,7 +11766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.5/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/automount.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/automount.te 2009-12-21 13:07:09.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -11984,7 +11785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.5/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/avahi.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/avahi.te 2009-12-21 13:07:09.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # @@ -12031,7 +11832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.5/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/bind.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bind.if 2009-12-21 13:07:09.000000000 -0500 @@ -235,7 +235,7 @@ ######################################## @@ -12095,7 +11896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.5/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/bluetooth.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bluetooth.if 2009-12-21 13:07:09.000000000 -0500 @@ -153,6 +153,27 @@ dontaudit $1 bluetooth_helper_t:file { read getattr }; ') @@ -12126,7 +11927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.5/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/bluetooth.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/bluetooth.te 2009-12-21 13:07:09.000000000 -0500 @@ -54,9 +54,9 @@ # Bluetooth services local policy # @@ -12177,7 +11978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.5/policy/modules/services/ccs.fc --- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ccs.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ccs.fc 2009-12-21 13:07:09.000000000 -0500 @@ -2,9 +2,5 @@ /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) @@ -12192,7 +11993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.5/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ccs.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ccs.te 2009-12-21 13:07:09.000000000 -0500 @@ -10,23 +10,21 @@ type ccs_exec_t; init_daemon_domain(ccs_t, ccs_exec_t) @@ -12278,7 +12079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. files_manage_isid_type_files(ccs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.5/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/certmaster.fc 2009-12-18 12:18:02.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmaster.fc 2009-12-21 13:07:09.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -12288,7 +12089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.5/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/certmonger.fc 2009-12-18 12:16:57.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -12298,7 +12099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.5/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/certmonger.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -12519,7 +12320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.5/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/certmonger.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/certmonger.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -12597,7 +12398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.5/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/chronyd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -12612,7 +12413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.5/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/chronyd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -12721,7 +12522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.5/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/chronyd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/chronyd.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -12792,7 +12593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +permissive chronyd_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.5/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/clamav.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clamav.te 2009-12-21 13:07:09.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -12846,7 +12647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.5/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/clogd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) @@ -12854,7 +12655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.5/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/clogd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -12956,7 +12757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.5/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/clogd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/clogd.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -13022,13 +12823,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.5/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cobbler.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,2 @@ + +/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.5/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cobbler.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,44 @@ +## +## Cobbler var_lib_t @@ -13076,7 +12877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.5/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cobbler.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cobbler.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(cobbler, 1.10.0) @@ -13085,7 +12886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +files_type(cobbler_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.5/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/consolekit.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.fc 2009-12-21 13:07:09.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13095,7 +12896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.5/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/consolekit.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.if 2009-12-21 13:07:09.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -13141,7 +12942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.5/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/consolekit.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/consolekit.te 2009-12-21 13:07:09.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -13195,16 +12996,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons policykit_domtrans_auth(consolekit_t) policykit_read_lib(consolekit_t) policykit_read_reload(consolekit_t) -@@ -112,6 +121,14 @@ - ') - - optional_policy(` -+ udev_domtrans(consolekit_t) -+ udev_read_db(consolekit_t) -+ udev_signal(consolekit_t) +@@ -109,9 +118,18 @@ + xserver_read_xdm_pid(consolekit_t) + xserver_read_user_xauth(consolekit_t) + corenet_tcp_connect_xserver_port(consolekit_t) ++ xserver_stream_connect(consolekit_t) +') + +optional_policy(` ++ udev_domtrans(consolekit_t) ++ udev_read_db(consolekit_t) ++ udev_signal(consolekit_t) + ') + + optional_policy(` #reading .Xauthity + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) @@ -13212,7 +13017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.5/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/corosync.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/corosync.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -13229,7 +13034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.5/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/corosync.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/corosync.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -13341,7 +13146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.5/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/corosync.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/corosync.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,110 @@ + +policy_module(corosync,1.0.0) @@ -13455,7 +13260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.5/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/courier.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/courier.if 2009-12-21 13:07:09.000000000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -13483,7 +13288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.5/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/courier.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/courier.te 2009-12-21 13:07:09.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13494,7 +13299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.5/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cron.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.fc 2009-12-21 13:07:09.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13514,7 +13319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.5/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cron.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.if 2009-12-21 13:07:09.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -13658,7 +13463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.5/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/cron.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cron.te 2009-12-21 13:07:09.000000000 -0500 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -13926,7 +13731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.5/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cups.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cups.fc 2009-12-21 13:07:09.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -13972,7 +13777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.5/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cups.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cups.te 2009-12-21 13:07:09.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -14164,7 +13969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_rw_printer(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.5/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cvs.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cvs.te 2009-12-21 13:07:09.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -14173,7 +13978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.5/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/cyrus.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/cyrus.te 2009-12-21 13:07:09.000000000 -0500 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -14195,7 +14000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.5/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/dbus.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dbus.if 2009-12-21 13:07:09.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14324,7 +14129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.5/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/dbus.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dbus.te 2009-12-21 13:07:09.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -14379,7 +14184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +allow session_bus_type dbusd_unconfined:dbus send_msg; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.5/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/dcc.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dcc.te 2009-12-21 13:07:09.000000000 -0500 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -14408,7 +14213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.5/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ddclient.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ddclient.if 2009-12-21 13:07:09.000000000 -0500 @@ -21,6 +21,31 @@ ######################################## @@ -14443,7 +14248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.5/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/devicekit.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,8 +1,11 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -14458,7 +14263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.5/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/devicekit.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.if 2009-12-21 13:07:09.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -14488,7 +14293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.5/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/devicekit.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/devicekit.te 2009-12-21 13:07:09.000000000 -0500 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -14600,7 +14405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.5/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/dnsmasq.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dnsmasq.te 2009-12-21 13:07:09.000000000 -0500 @@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14622,7 +14427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.5/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/dovecot.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dovecot.fc 2009-12-21 13:07:09.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -14633,7 +14438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.5/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/dovecot.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/dovecot.te 2009-12-21 13:07:09.000000000 -0500 @@ -56,7 +56,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; @@ -14723,7 +14528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.5/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/exim.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/exim.te 2009-12-21 13:07:09.000000000 -0500 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -14745,7 +14550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.5/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/fail2ban.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/fail2ban.if 2009-12-21 13:07:09.000000000 -0500 @@ -98,6 +98,46 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -14795,7 +14600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.5/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/fetchmail.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/fetchmail.te 2009-12-21 13:07:09.000000000 -0500 @@ -47,6 +47,9 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -14808,7 +14613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc corenet_tcp_sendrecv_generic_if(fetchmail_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.5/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/fprintd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/fprintd.te 2009-12-21 13:07:09.000000000 -0500 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -14829,7 +14634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.5/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ftp.te 2009-12-18 16:00:17.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ftp.te 2009-12-21 13:07:09.000000000 -0500 @@ -41,6 +41,13 @@ ## @@ -14957,7 +14762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.5/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/git.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,3 +1,9 @@ /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -14971,7 +14776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +/var/lib/git(/.*)? gen_context(system_u:object_r:git_data_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.5/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/git.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.if 2009-12-21 13:07:09.000000000 -0500 @@ -1 +1,285 @@ -## GIT revision control system +## Git daemon is a really simple server for Git repositories. @@ -15261,7 +15066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.5/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/git.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/git.te 2009-12-21 13:07:09.000000000 -0500 @@ -1,9 +1,173 @@ policy_module(git, 1.0) @@ -15439,7 +15244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +git_read_data_content(httpd_git_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.5/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/gpsd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -15449,7 +15254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.5/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/gpsd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.if 2009-12-21 13:07:09.000000000 -0500 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -15497,7 +15302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.5/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/gpsd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/gpsd.te 2009-12-21 13:07:09.000000000 -0500 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -15541,7 +15346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.5/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/hal.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.fc 2009-12-21 13:07:09.000000000 -0500 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -15552,7 +15357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.5/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/hal.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.if 2009-12-21 13:07:09.000000000 -0500 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -15577,7 +15382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.5/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/hal.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/hal.te 2009-12-21 13:07:09.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15598,7 +15403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. auth_read_pam_console_data(hald_t) -@@ -156,6 +161,11 @@ +@@ -156,6 +161,12 @@ fs_search_all(hald_t) fs_list_inotifyfs(hald_t) fs_list_auto_mountpoints(hald_t) @@ -15606,11 +15411,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +fs_unmount_dos_fs(hald_t) +fs_manage_dos_files(hald_t) +fs_manage_fusefs_dirs(hald_t) ++fs_rw_removable_blk_files(hald_t) + files_getattr_all_mountpoints(hald_t) mls_file_read_all_levels(hald_t) -@@ -197,13 +207,16 @@ +@@ -197,13 +208,16 @@ miscfiles_read_hwdata(hald_t) modutils_domtrans_insmod(hald_t) @@ -15628,7 +15434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. userdom_dontaudit_use_unpriv_user_fds(hald_t) userdom_dontaudit_search_user_home_dirs(hald_t) -@@ -290,6 +303,7 @@ +@@ -290,6 +304,7 @@ ') optional_policy(` @@ -15636,7 +15442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. policykit_domtrans_auth(hald_t) policykit_domtrans_resolve(hald_t) policykit_read_lib(hald_t) -@@ -321,6 +335,10 @@ +@@ -321,6 +336,10 @@ virt_manage_images(hald_t) ') @@ -15647,7 +15453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Hal acl local policy -@@ -341,6 +359,7 @@ +@@ -341,6 +360,7 @@ manage_dirs_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) manage_files_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) files_pid_filetrans(hald_acl_t, hald_var_run_t, { dir file }) @@ -15655,7 +15461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. corecmd_exec_bin(hald_acl_t) -@@ -357,6 +376,8 @@ +@@ -357,6 +377,8 @@ files_read_usr_files(hald_acl_t) files_read_etc_files(hald_acl_t) @@ -15664,7 +15470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. storage_getattr_removable_dev(hald_acl_t) storage_setattr_removable_dev(hald_acl_t) storage_getattr_fixed_disk_dev(hald_acl_t) -@@ -369,6 +390,7 @@ +@@ -369,6 +391,7 @@ miscfiles_read_localization(hald_acl_t) optional_policy(` @@ -15672,7 +15478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. policykit_domtrans_auth(hald_acl_t) policykit_read_lib(hald_acl_t) policykit_read_reload(hald_acl_t) -@@ -450,12 +472,16 @@ +@@ -450,12 +473,16 @@ miscfiles_read_localization(hald_keymap_t) @@ -15691,7 +15497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. allow hald_dccm_t self:process getsched; allow hald_dccm_t self:tcp_socket create_stream_socket_perms; allow hald_dccm_t self:udp_socket create_socket_perms; -@@ -469,10 +495,22 @@ +@@ -469,10 +496,22 @@ manage_files_pattern(hald_dccm_t, hald_var_lib_t, hald_var_lib_t) files_search_var_lib(hald_dccm_t) @@ -15714,7 +15520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. corenet_all_recvfrom_unlabeled(hald_dccm_t) corenet_all_recvfrom_netlabel(hald_dccm_t) corenet_tcp_sendrecv_generic_if(hald_dccm_t) -@@ -484,6 +522,7 @@ +@@ -484,6 +523,7 @@ corenet_tcp_bind_generic_node(hald_dccm_t) corenet_udp_bind_generic_node(hald_dccm_t) corenet_udp_bind_dhcpc_port(hald_dccm_t) @@ -15722,7 +15528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. corenet_tcp_bind_dccm_port(hald_dccm_t) logging_send_syslog_msg(hald_dccm_t) -@@ -491,3 +530,7 @@ +@@ -491,3 +531,7 @@ files_read_usr_files(hald_dccm_t) miscfiles_read_localization(hald_dccm_t) @@ -15732,7 +15538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.5/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/howl.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/howl.te 2009-12-21 13:07:09.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -15744,7 +15550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.5/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/inetd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/inetd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -9,4 +9,4 @@ /var/log/(x)?inetd\.log -- gen_context(system_u:object_r:inetd_log_t,s0) @@ -15753,7 +15559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +/var/run/(x)?inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.5/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/inetd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/inetd.te 2009-12-21 13:07:09.000000000 -0500 @@ -104,6 +104,8 @@ corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) @@ -15774,7 +15580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet miscfiles_read_localization(inetd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.5/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/kerberos.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/kerberos.if 2009-12-21 13:07:09.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -15797,7 +15603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow $1 self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.5/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/kerberos.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/kerberos.te 2009-12-21 17:39:03.000000000 -0500 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -15806,9 +15612,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb kernel_read_proc_symlinks(kadmind_t) kernel_read_system_state(kadmind_t) +@@ -283,7 +284,7 @@ + allow kpropd_t self:unix_stream_socket create_stream_socket_perms; + allow kpropd_t self:tcp_socket create_stream_socket_perms; + +-allow kpropd_t krb5_host_rcache_t:file rw_file_perms; ++allow kpropd_t krb5_host_rcache_t:file manage_file_perms; + + allow kpropd_t krb5_keytab_t:file read_file_perms; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.5/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + @@ -15817,7 +15632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.5/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -15897,7 +15712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.5/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ksmtuned.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,46 @@ +policy_module(ksmtuned,1.0.0) + @@ -15922,7 +15737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +# +# ksmtuned local policy +# -+allow ksmtuned_t self:capability sys_ptrace; ++allow ksmtuned_t self:capability { sys_ptrace sys_tty_config }; + +# Init script handling +domain_use_interactive_fds(ksmtuned_t) @@ -15947,7 +15762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +miscfiles_read_localization(ksmtuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.5/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ktalk.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ktalk.te 2009-12-21 13:07:09.000000000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -15958,7 +15773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.5/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ldap.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ldap.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -15969,7 +15784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.5/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ldap.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ldap.if 2009-12-21 13:07:09.000000000 -0500 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -16016,7 +15831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ## Read the contents of the OpenLDAP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.5/policy/modules/services/lircd.fc --- nsaserefpolicy/policy/modules/services/lircd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/lircd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -6,3 +6,5 @@ /usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) @@ -16025,7 +15840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc +/var/run/lirc(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.5/policy/modules/services/lircd.if --- nsaserefpolicy/policy/modules/services/lircd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/lircd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.if 2009-12-21 13:07:09.000000000 -0500 @@ -32,12 +32,11 @@ # interface(`lircd_stream_connect',` @@ -16059,7 +15874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.5/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/lircd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/lircd.te 2009-12-21 13:07:09.000000000 -0500 @@ -16,13 +16,9 @@ type lircd_etc_t; files_type(lircd_etc_t) @@ -16108,7 +15923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.5/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/mailman.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mailman.te 2009-12-21 13:07:09.000000000 -0500 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -16122,7 +15937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.5/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/memcached.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/memcached.te 2009-12-21 13:07:09.000000000 -0500 @@ -46,6 +46,8 @@ files_read_etc_files(memcached_t) @@ -16134,7 +15949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc sysnet_dns_name_resolve(memcached_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.5/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/modemmanager.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/modemmanager.te 2009-12-21 13:07:09.000000000 -0500 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -16156,7 +15971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode miscfiles_read_localization(modemmanager_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.5/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/mta.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.fc 2009-12-21 13:07:09.000000000 -0500 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -16165,7 +15980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.5/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/mta.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.if 2009-12-21 13:07:09.000000000 -0500 @@ -69,6 +69,7 @@ can_exec($1_mail_t, sendmail_exec_t) allow $1_mail_t sendmail_exec_t:lnk_file read_lnk_file_perms; @@ -16248,7 +16063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.5/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/mta.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mta.te 2009-12-21 13:07:09.000000000 -0500 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -16340,7 +16155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. # User send mail local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.5/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/munin.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/munin.fc 2009-12-21 13:07:09.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -16350,7 +16165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.5/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/munin.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/munin.te 2009-12-21 13:07:09.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -16360,7 +16175,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni dontaudit munin_t self:capability sys_tty_config; allow munin_t self:process { getsched setsched signal_perms }; allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -147,6 +147,7 @@ +@@ -55,7 +55,8 @@ + + manage_dirs_pattern(munin_t, munin_tmp_t, munin_tmp_t) + manage_files_pattern(munin_t, munin_tmp_t, munin_tmp_t) +-files_tmp_filetrans(munin_t, munin_tmp_t, { file dir }) ++manage_sock_files_pattern(munin_t, munin_tmp_t, munin_tmp_t) ++files_tmp_filetrans(munin_t, munin_tmp_t, { file dir sock_file }) + + # Allow access to the munin databases + manage_dirs_pattern(munin_t, munin_var_lib_t, munin_var_lib_t) +@@ -147,6 +148,7 @@ optional_policy(` postfix_list_spool(munin_t) @@ -16370,7 +16195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.7.5/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/mysql.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mysql.if 2009-12-21 13:07:09.000000000 -0500 @@ -1,5 +1,43 @@ ## Policy for MySQL @@ -16417,7 +16242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ## Send a generic signal to MySQL. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.5/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/mysql.te 2009-12-18 14:41:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/mysql.te 2009-12-21 13:07:09.000000000 -0500 @@ -1,6 +1,13 @@ policy_module(mysql, 1.11.1) @@ -16471,7 +16296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.5/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nagios.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nagios.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,16 +1,52 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -16532,7 +16357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/nagios/plugins/check_time -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.5/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nagios.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nagios.if 2009-12-21 13:07:09.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -16690,7 +16515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.5/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nagios.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nagios.te 2009-12-21 13:07:09.000000000 -0500 @@ -6,17 +6,23 @@ # Declarations # @@ -16982,7 +16807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.5/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/networkmanager.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,12 +1,28 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17014,7 +16839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.5/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/networkmanager.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.if 2009-12-21 13:07:09.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -17093,7 +16918,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.5/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/networkmanager.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.te 2009-12-21 13:07:09.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -17337,7 +17162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.5/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nis.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -17349,7 +17174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.5/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nis.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.if 2009-12-21 13:07:09.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -17493,7 +17318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.5/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nis.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nis.te 2009-12-21 13:07:09.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -17545,7 +17370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.5/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nscd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nscd.if 2009-12-21 13:07:09.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -17571,9 +17396,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ## Use NSCD services by mapping the database from ## an inherited NSCD file descriptor. ## +@@ -168,7 +186,7 @@ + type nscd_var_run_t; + ') + +- dontaudit $1 nscd_var_run_t:dir search; ++ dontaudit $1 nscd_var_run_t:dir search_dir_perms; + ') + + ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.5/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/nscd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nscd.te 2009-12-21 13:07:09.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -17620,7 +17454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.5/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ntop.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntop.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -17631,8 +17465,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.5/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ntop.te 2009-12-18 12:16:37.000000000 -0500 -@@ -14,9 +14,6 @@ ++++ serefpolicy-3.7.5/policy/modules/services/ntop.te 2009-12-21 13:07:09.000000000 -0500 +@@ -11,12 +11,12 @@ + init_daemon_domain(ntop_t, ntop_exec_t) + application_domain(ntop_t, ntop_exec_t) + ++type ntop_initrc_exec_t; ++init_script_file(ntop_initrc_exec_t) ++ type ntop_etc_t; files_config_file(ntop_etc_t) @@ -17642,11 +17482,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop type ntop_tmp_t; files_tmp_file(ntop_tmp_t) -@@ -37,15 +34,14 @@ +@@ -37,26 +37,28 @@ allow ntop_t self:fifo_file rw_fifo_file_perms; allow ntop_t self:tcp_socket create_stream_socket_perms; allow ntop_t self:udp_socket create_socket_perms; +allow ntop_t self:unix_dgram_socket create_socket_perms; ++allow ntop_t self:unix_stream_socket create_stream_socket_perms; allow ntop_t self:packet_socket create_socket_perms; +allow ntop_t self:socket create_socket_perms; @@ -17660,7 +17501,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop manage_dirs_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t) manage_files_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t) files_tmp_filetrans(ntop_t, ntop_tmp_t, { file dir }) -@@ -57,6 +53,8 @@ + +-create_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) +-manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) +-files_var_lib_filetrans(ntop_t, ntop_var_lib_t, file) ++manage_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) ++manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) ++files_var_lib_filetrans(ntop_t, ntop_var_lib_t, { file dir } ) + manage_files_pattern(ntop_t, ntop_var_run_t, ntop_var_run_t) files_pid_filetrans(ntop_t, ntop_var_run_t, file) @@ -17669,7 +17517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop kernel_read_network_state(ntop_t) kernel_read_kernel_sysctls(ntop_t) kernel_list_proc(ntop_t) -@@ -72,12 +70,17 @@ +@@ -72,26 +74,36 @@ corenet_raw_sendrecv_generic_node(ntop_t) corenet_tcp_sendrecv_all_ports(ntop_t) corenet_udp_sendrecv_all_ports(ntop_t) @@ -17687,15 +17535,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop fs_getattr_all_fs(ntop_t) fs_search_auto_mountpoints(ntop_t) -@@ -85,6 +88,7 @@ + ++auth_use_nsswitch(ntop_t) ++ logging_send_syslog_msg(ntop_t) miscfiles_read_localization(ntop_t) +- +-sysnet_read_config(ntop_t) +miscfiles_read_fonts(ntop_t) - sysnet_read_config(ntop_t) - -@@ -92,6 +96,10 @@ + userdom_dontaudit_use_unpriv_user_fds(ntop_t) userdom_dontaudit_search_user_home_dirs(ntop_t) optional_policy(` @@ -17708,7 +17558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.5/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ntp.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntp.if 2009-12-21 13:07:09.000000000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -17778,7 +17628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.5/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ntp.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ntp.te 2009-12-21 13:07:09.000000000 -0500 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -17827,7 +17677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.5/policy/modules/services/nut.fc --- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/nut.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nut.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,16 @@ + +/etc/ups(/.*)? gen_context(system_u:object_r:nut_conf_t,s0) @@ -17847,7 +17697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.5/policy/modules/services/nut.if --- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/nut.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nut.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,58 @@ +## SELinux policy for NUT - Network UPS Tools + @@ -17909,7 +17759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.5/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/nut.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nut.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,188 @@ + +policy_module(nut, 1.0.0) @@ -18101,7 +17951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.5/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nx.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -18121,7 +17971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.5/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nx.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.if 2009-12-21 13:07:09.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -18195,7 +18045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.5/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/nx.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/nx.te 2009-12-21 13:07:09.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -18232,7 +18082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.5/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/oddjob.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/oddjob.if 2009-12-21 13:07:09.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -18243,7 +18093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.5/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/oddjob.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/oddjob.te 2009-12-21 13:07:09.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -18257,7 +18107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.5/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/openvpn.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/openvpn.te 2009-12-21 13:07:09.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -18287,7 +18137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open userdom_use_user_terminals(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.5/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/pcscd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pcscd.if 2009-12-21 13:07:09.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -18335,7 +18185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.5/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/pegasus.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pegasus.te 2009-12-21 13:07:09.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -18409,7 +18259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.5/policy/modules/services/plymouth.fc --- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/plymouth.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,5 @@ +/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) @@ -18418,8 +18268,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.5/policy/modules/services/plymouth.if --- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/plymouth.if 2009-12-18 12:16:37.000000000 -0500 -@@ -0,0 +1,304 @@ ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.if 2009-12-21 13:07:09.000000000 -0500 +@@ -0,0 +1,322 @@ +## policy for plymouthd + +######################################## @@ -18442,7 +18292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + +######################################## +## -+## Execute a plymoth in the current domain ++## Execute the plymoth daemon in the current domain +## +## +## @@ -18460,6 +18310,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + +######################################## +## ++## Execute the plymoth command in the current domain ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`plymouth_exec_plymouth', ` ++ gen_require(` ++ type plymouth_exec_t; ++ ') ++ ++ can_exec($1, plymouth_exec_t) ++') ++ ++######################################## ++## +## Execute a domain transition to run plymouthd. +## +## @@ -18726,7 +18594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.5/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/plymouth.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/plymouth.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,102 @@ +policy_module(plymouthd, 1.0.0) + @@ -18832,7 +18700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.5/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/policykit.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.fc 2009-12-21 13:07:09.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18850,7 +18718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.5/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/policykit.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.if 2009-12-21 13:07:09.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18949,7 +18817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.5/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/policykit.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/policykit.te 2009-12-21 13:07:09.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -19104,7 +18972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.5/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/portreserve.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/portreserve.te 2009-12-21 13:07:09.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -19115,7 +18983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.5/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postfix.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.fc 2009-12-21 13:07:09.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19131,7 +18999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.5/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postfix.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.if 2009-12-21 13:07:09.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -19380,7 +19248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.5/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postfix.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postfix.te 2009-12-21 13:07:09.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -19775,7 +19643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.5/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postgresql.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.fc 2009-12-21 13:07:09.000000000 -0500 @@ -2,6 +2,8 @@ # /etc # @@ -19815,7 +19683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.5/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postgresql.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.if 2009-12-21 13:07:09.000000000 -0500 @@ -125,6 +125,23 @@ typeattribute $1 sepgsql_table_type; ') @@ -19889,7 +19757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.5/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/postgresql.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/postgresql.te 2009-12-21 13:07:09.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -19936,7 +19804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.5/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ppp.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ppp.if 2009-12-21 13:07:09.000000000 -0500 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -19956,7 +19824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.5/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ppp.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ppp.te 2009-12-21 13:07:09.000000000 -0500 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -20010,7 +19878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.5/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/procmail.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/procmail.te 2009-12-21 13:07:09.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -20060,7 +19928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.5/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/pyzor.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -20074,7 +19942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.5/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/pyzor.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.if 2009-12-21 13:07:09.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -20128,7 +19996,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.5/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/pyzor.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/pyzor.te 2009-12-21 13:07:09.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -20195,7 +20063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.5/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/razor.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -20203,7 +20071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.5/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/razor.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.if 2009-12-21 13:07:09.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20252,7 +20120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.5/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/razor.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/razor.te 2009-12-21 13:07:09.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -20306,7 +20174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.5/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rdisc.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rdisc.if 2009-12-21 13:07:09.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -20330,7 +20198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.5/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rgmanager.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -20342,7 +20210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.5/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rgmanager.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -20405,7 +20273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.5/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rgmanager.te 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rgmanager.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,187 @@ + +policy_module(rgmanager,1.0.0) @@ -20596,7 +20464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.5/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rhcs.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,22 @@ + +/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) @@ -20622,7 +20490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.5/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rhcs.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,367 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -20993,7 +20861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.5/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/rhcs.te 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rhcs.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,410 @@ + +policy_module(rhcs,1.0.0) @@ -21407,7 +21275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.5/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ricci.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ricci.te 2009-12-21 13:07:09.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -21499,7 +21367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.5/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rpc.fc 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rpc.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,6 +1,10 @@ # # /etc @@ -21513,7 +21381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.5/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rpc.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rpc.if 2009-12-21 13:07:09.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -21603,7 +21471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.5/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rpc.te 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rpc.te 2009-12-21 17:42:16.000000000 -0500 @@ -37,8 +37,14 @@ # rpc_exec_t is the type of rpc daemon programs. rpc_domain_template(rpcd) @@ -21694,7 +21562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. auth_use_nsswitch(gssd_t) auth_manage_cache(gssd_t) -@@ -199,10 +219,13 @@ +@@ -199,10 +219,14 @@ mount_signal(gssd_t) @@ -21705,12 +21573,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_user_tmp_files(gssd_t) userdom_read_user_tmp_symlinks(gssd_t) + userdom_dontaudit_write_user_tmp_files(gssd_t) ++ files_read_generic_tmp_files(gssd_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.5/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rsync.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rsync.te 2009-12-21 13:07:09.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -21755,7 +21624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.5/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rtkit.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rtkit.if 2009-12-21 13:07:09.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -21782,7 +21651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.5/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/rtkit.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/rtkit.te 2009-12-21 13:07:09.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -21806,7 +21675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki policykit_dbus_chat(rtkit_daemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.5/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/samba.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.fc 2009-12-21 13:07:09.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -21817,7 +21686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.5/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/samba.if 2009-12-18 15:32:08.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.if 2009-12-21 13:07:09.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -22033,7 +21902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.5/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/samba.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/samba.te 2009-12-21 13:07:09.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -22276,7 +22145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.5/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sasl.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sasl.te 2009-12-21 13:07:09.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -22341,7 +22210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.5/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sendmail.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sendmail.if 2009-12-21 13:07:09.000000000 -0500 @@ -59,20 +59,20 @@ ######################################## @@ -22516,7 +22385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.5/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sendmail.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sendmail.te 2009-12-21 13:07:09.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -22694,7 +22563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.5/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.fc 2009-12-21 13:07:09.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -22703,7 +22572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.5/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.if 2009-12-21 13:07:09.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -22843,7 +22712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.5/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/setroubleshoot.te 2009-12-21 13:07:09.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -22987,7 +22856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.5/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/snmp.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snmp.if 2009-12-21 13:07:09.000000000 -0500 @@ -50,6 +50,24 @@ ######################################## @@ -23042,7 +22911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.5/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/snmp.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snmp.te 2009-12-21 13:07:09.000000000 -0500 @@ -27,7 +27,7 @@ # allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; @@ -23063,7 +22932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp dev_read_sysfs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.5/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/snort.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/snort.te 2009-12-21 13:07:09.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -23074,7 +22943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.5/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/spamassassin.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -23106,7 +22975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.5/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/spamassassin.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.if 2009-12-21 13:07:09.000000000 -0500 @@ -111,6 +111,27 @@ ') @@ -23217,7 +23086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.5/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/spamassassin.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/spamassassin.te 2009-12-21 13:07:09.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -23522,7 +23391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.5/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/squid.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/squid.te 2009-12-21 13:07:09.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -23553,7 +23422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.5/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ssh.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.fc 2009-12-21 13:07:09.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -23562,7 +23431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.5/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ssh.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.if 2009-12-21 13:07:09.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -23912,7 +23781,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.5/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/ssh.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/ssh.te 2009-12-21 13:07:09.000000000 -0500 @@ -8,6 +8,31 @@ ## @@ -24198,7 +24067,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.5/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sssd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,6 +1,9 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -24212,7 +24081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.5/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sssd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.if 2009-12-21 13:07:09.000000000 -0500 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -24247,7 +24116,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ######################################## ## ## Read sssd PID files. -@@ -96,6 +116,25 @@ +@@ -77,6 +97,24 @@ + + ######################################## + ## ++## Dontaudit search sssd lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`sssd_dontaudit_search_lib',` ++ gen_require(` ++ type sssd_var_lib_t; ++ ') ++ ++ dontaudit $1 sssd_var_lib_t:dir search_dir_perms; ++') ++ ++######################################## ++## + ## Read sssd lib files. + ## + ## +@@ -96,6 +134,25 @@ ######################################## ## @@ -24273,7 +24167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ## Create, read, write, and delete ## sssd lib files. ## -@@ -116,6 +155,27 @@ +@@ -116,6 +173,27 @@ ######################################## ## @@ -24303,7 +24197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.5/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sssd.te 2009-12-18 15:57:00.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sssd.te 2009-12-21 13:07:09.000000000 -0500 @@ -16,6 +16,9 @@ type sssd_var_lib_t; files_type(sssd_var_lib_t) @@ -24361,7 +24255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.5/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/sysstat.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/sysstat.te 2009-12-21 13:07:09.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -24382,7 +24276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss # get info from /proc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.5/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/tftp.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tftp.fc 2009-12-21 13:07:09.000000000 -0500 @@ -5,4 +5,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) @@ -24391,7 +24285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.5/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/tgtd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tgtd.if 2009-12-21 13:07:09.000000000 -0500 @@ -9,3 +9,20 @@ ##

## @@ -24415,7 +24309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.5/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/tor.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tor.te 2009-12-21 13:07:09.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -24447,9 +24341,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.5/policy/modules/services/tuned.te +--- nsaserefpolicy/policy/modules/services/tuned.te 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/tuned.te 2009-12-21 13:07:09.000000000 -0500 +@@ -27,6 +27,7 @@ + files_pid_filetrans(tuned_t, tuned_var_run_t, file) + + corecmd_exec_shell(tuned_t) ++corecmd_exec_bin(tuned_t) + + kernel_read_system_state(tuned_t) + kernel_read_network_state(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.5/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/uucp.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/uucp.te 2009-12-21 13:07:09.000000000 -0500 @@ -90,17 +90,26 @@ fs_getattr_xattr_fs(uucpd_t) @@ -24487,7 +24392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.5/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/vhostmd.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.fc 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -24497,7 +24402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.5/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/vhostmd.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.if 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -24729,7 +24634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.5/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/vhostmd.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/vhostmd.te 2009-12-21 13:07:09.000000000 -0500 @@ -0,0 +1,86 @@ + +policy_module(vhostmd,1.0.0) @@ -24819,7 +24724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.5/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/virt.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.fc 2009-12-21 13:07:09.000000000 -0500 @@ -8,5 +8,18 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -24841,7 +24746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.5/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/virt.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.if 2009-12-21 13:07:09.000000000 -0500 @@ -136,7 +136,7 @@ ') @@ -25097,7 +25002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.5/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/virt.te 2009-12-18 15:27:24.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/virt.te 2009-12-21 13:07:09.000000000 -0500 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -25502,7 +25407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.5/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/w3c.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/w3c.te 2009-12-21 13:07:09.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -25524,7 +25429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.5/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/xserver.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/xserver.fc 2009-12-21 13:07:09.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -25610,7 +25515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/nxserver/home/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.5/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/xserver.if 2009-12-18 14:58:02.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/xserver.if 2009-12-21 14:42:35.000000000 -0500 @@ -56,6 +56,13 @@ domtrans_pattern($2, iceauth_exec_t, iceauth_t) @@ -25666,7 +25571,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow $1 xdm_tmp_t:dir search; allow $1 xdm_tmp_t:sock_file { read write }; dontaudit $1 xdm_t:tcp_socket { read write }; -@@ -514,6 +519,12 @@ +@@ -445,6 +450,7 @@ + xserver_use_user_fonts($2) + + xserver_read_xdm_tmp_files($2) ++ xserver_read_xdm_pid($2) + + # X object manager + xserver_object_types_template($1) +@@ -514,6 +520,12 @@ ') domtrans_pattern($1, xauth_exec_t, xauth_t) @@ -25679,7 +25592,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1219,3 +1230,278 @@ +@@ -774,7 +786,7 @@ + ') + + files_search_pids($1) +- allow $1 xdm_var_run_t:file read_file_perms; ++ read_files_pattern($1, xdm_var_run_t, xdm_var_run_t) + ') + + ######################################## +@@ -1219,3 +1231,278 @@ typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; ') @@ -25960,7 +25882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.5/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/services/xserver.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/xserver.te 2009-12-21 17:52:12.000000000 -0500 @@ -36,6 +36,13 @@ ## @@ -26386,7 +26308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser logging_read_generic_logs(xdm_t) -+miscfiles_dontaudit_write_fonts(xdm_t) ++miscfiles_manage_fonts_cache(xserver_t) +miscfiles_search_man_pages(xdm_t) miscfiles_read_localization(xdm_t) miscfiles_read_fonts(xdm_t) @@ -26486,7 +26408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +optional_policy(` + plymouth_search_spool(xdm_t) -+ plymouth_exec(xdm_t) ++ plymouth_exec_plymouth(xdm_t) +') + +optional_policy(` @@ -26749,7 +26671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.5/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/services/zebra.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/services/zebra.if 2009-12-21 13:07:09.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -26779,7 +26701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ##
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.5/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/application.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/application.te 2009-12-21 13:07:09.000000000 -0500 @@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; @@ -26796,7 +26718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.5/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/authlogin.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.fc 2009-12-21 13:07:09.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -26824,7 +26746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.5/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/authlogin.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.if 2009-12-21 13:07:09.000000000 -0500 @@ -40,17 +40,76 @@ ##
## @@ -27142,7 +27064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.5/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/authlogin.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/authlogin.te 2009-12-21 13:07:09.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -27175,7 +27097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo # PAM local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.5/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/fstools.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/fstools.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27191,7 +27113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.5/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/fstools.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/fstools.te 2009-12-21 13:07:09.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -27213,7 +27135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.5/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/init.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.fc 2009-12-21 13:07:09.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -27239,7 +27161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.5/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/init.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.if 2009-12-21 13:07:09.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -27496,7 +27418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.5/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/init.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/init.te 2009-12-21 13:07:09.000000000 -0500 @@ -17,6 +17,20 @@ ##
gen_tunable(init_upstart, false) @@ -28089,7 +28011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.5/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/ipsec.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.fc 2009-12-21 13:07:09.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -28102,7 +28024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.5/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/ipsec.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.if 2009-12-21 13:07:09.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -28222,7 +28144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.5/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/ipsec.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/ipsec.te 2009-12-21 13:07:09.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -28328,7 +28250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.5/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/iptables.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iptables.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,13 +1,17 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) /etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -28351,7 +28273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.5/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/iptables.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iptables.te 2009-12-21 13:07:09.000000000 -0500 @@ -30,6 +30,7 @@ allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; @@ -28389,7 +28311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.5/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/iscsi.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/iscsi.te 2009-12-21 13:07:09.000000000 -0500 @@ -69,11 +69,18 @@ dev_rw_sysfs(iscsid_t) @@ -28411,7 +28333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.5/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/kdump.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/kdump.te 2009-12-21 13:07:09.000000000 -0500 @@ -35,3 +35,5 @@ dev_read_sysfs(kdump_t) @@ -28420,7 +28342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump. +permissive kdump_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.5/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/libraries.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.fc 2009-12-21 13:42:16.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -28636,7 +28558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') dnl end distro_redhat # -@@ -307,10 +316,109 @@ +@@ -307,10 +316,111 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -28746,9 +28668,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib(64)?/nmm/liba52\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/lampp/lib/libct\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/VirtualBox(/.*)?/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++ ++/usr/lib(64)?/chromium-browser/libsandbox\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.5/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/libraries.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.if 2009-12-21 13:07:09.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -28777,7 +28701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.5/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/libraries.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/libraries.te 2009-12-21 13:07:09.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -28841,7 +28765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.5/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/locallogin.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/locallogin.te 2009-12-21 13:07:09.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -28932,7 +28856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.5/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/logging.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.fc 2009-12-21 13:07:09.000000000 -0500 @@ -51,17 +51,21 @@ ifdef(`distro_redhat',` @@ -28961,7 +28885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.5/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/logging.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.if 2009-12-21 13:07:09.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -29005,7 +28929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.5/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/logging.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/logging.te 2009-12-21 13:07:09.000000000 -0500 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -29115,7 +29039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.5/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/lvm.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/lvm.te 2009-12-21 13:07:09.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -29156,7 +29080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.5/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/miscfiles.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/miscfiles.fc 2009-12-21 17:46:12.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -29165,9 +29089,88 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) /usr/share/locale(/.*)? gen_context(system_u:object_r:locale_t,s0) /usr/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) +@@ -70,7 +71,7 @@ + + /var/lib/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) + +-/var/cache/fontconfig(/.*)? gen_context(system_u:object_r:fonts_t,s0) ++/var/cache/fontconfig(/.*)? gen_context(system_u:object_r:fonts_cache_t,s0) + /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) + /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.5/policy/modules/system/miscfiles.if +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/miscfiles.if 2009-12-21 17:50:23.000000000 -0500 +@@ -73,7 +73,8 @@ + # + interface(`miscfiles_read_fonts',` + gen_require(` +- type fonts_t; ++ type fonts_t, fonts_cache_t; ++ + ') + + # cjp: fonts can be in either of these dirs +@@ -83,6 +84,10 @@ + allow $1 fonts_t:dir list_dir_perms; + read_files_pattern($1, fonts_t, fonts_t) + read_lnk_files_pattern($1, fonts_t, fonts_t) ++ ++ allow $1 fonts_cache_t:dir list_dir_perms; ++ read_files_pattern($1, fonts_cache_t, fonts_cache_t) ++ read_lnk_files_pattern($1, fonts_cache_t, fonts_cache_t) + ') + + ######################################## +@@ -167,6 +172,32 @@ + manage_dirs_pattern($1, fonts_t, fonts_t) + manage_files_pattern($1, fonts_t, fonts_t) + manage_lnk_files_pattern($1, fonts_t, fonts_t) ++ miscfiles_manage_fonts($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete fonts cache. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`miscfiles_manage_fonts_cache',` ++ gen_require(` ++ type fonts_t; ++ ') ++ ++ # cjp: fonts can be in either of these dirs ++ files_search_usr($1) ++ libs_search_lib($1) ++ ++ manage_dirs_pattern($1, fonts_cache_t, fonts_cache_t) ++ manage_files_pattern($1, fonts_cache_t, fonts_cache_t) ++ manage_lnk_files_pattern($1, fonts_cache_t, fonts_cache_t) + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.7.5/policy/modules/system/miscfiles.te +--- nsaserefpolicy/policy/modules/system/miscfiles.te 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/miscfiles.te 2009-12-21 17:45:47.000000000 -0500 +@@ -19,6 +19,9 @@ + type fonts_t; + files_type(fonts_t) + ++type fonts_cache_t; ++files_type(fonts_cache_t) ++ + # + # type for /usr/share/hwdata + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.5/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/modutils.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/modutils.te 2009-12-21 13:07:09.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -29259,7 +29262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.5/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/mount.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29273,7 +29276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.5/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/mount.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.if 2009-12-21 13:07:09.000000000 -0500 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -29346,7 +29349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.5/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/mount.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/mount.te 2009-12-21 13:07:09.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -29561,7 +29564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.5/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/raid.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/raid.te 2009-12-21 13:07:09.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -29578,7 +29581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.fc 2009-12-21 13:07:09.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -29620,7 +29623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.5/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.if 2009-12-21 13:07:09.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -29978,7 +29981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.5/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/selinuxutil.te 2009-12-21 13:07:09.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -30356,7 +30359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.fc 2009-12-21 13:07:09.000000000 -0500 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -30394,7 +30397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.5/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if 2009-12-21 13:07:09.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -30571,7 +30574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.5/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.te 2009-12-21 13:07:09.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -30795,7 +30798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.5/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/udev.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/udev.if 2009-12-21 13:07:09.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -30806,7 +30809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.5/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/udev.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/udev.te 2009-12-21 13:07:09.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -30856,7 +30859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xen_manage_log(udev_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.5/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/unconfined.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -30876,7 +30879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.5/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/unconfined.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.if 2009-12-21 13:07:09.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31382,7 +31385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.5/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/unconfined.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/unconfined.te 2009-12-21 13:07:09.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -31614,7 +31617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.5/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/userdomain.fc 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.fc 2009-12-21 13:07:09.000000000 -0500 @@ -1,4 +1,9 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -31628,7 +31631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.5/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.5/policy/modules/system/userdomain.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.if 2009-12-21 13:07:09.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -33996,7 +33999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.5/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/userdomain.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/userdomain.te 2009-12-21 13:07:09.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -34087,7 +34090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +allow userdomain userdomain:process signull; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.5/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/xen.if 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/xen.if 2009-12-21 13:07:09.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -34116,7 +34119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.5/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/modules/system/xen.te 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/modules/system/xen.te 2009-12-21 13:07:09.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -34157,7 +34160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.5/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt 2009-12-21 13:07:09.000000000 -0500 @@ -199,12 +199,14 @@ # define(`getattr_file_perms',`{ getattr }') @@ -34202,7 +34205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.5/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.5/policy/users 2009-12-18 12:16:37.000000000 -0500 ++++ serefpolicy-3.7.5/policy/users 2009-12-21 13:07:09.000000000 -0500 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 146c7aa2..032ac751 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.5 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -449,6 +449,9 @@ exit 0 %endif %changelog +* Mon Dec 21 2009 Dan Walsh 3.7.5-2 +- Dontaudit sandbox trying to read nscd and sssd + * Fri Dec 18 2009 Dan Walsh 3.7.5-1 - Update to upstream